Cyber Security Analyst

icon briefcase Job Type : Full Time

Number of Applicants

 : 

000+

Click to reveal the number of candidates who applied for this job.
icon loader
icon loader

This job is no longer accepting applications.

Scroll down below to view similar jobs .

Job Description - Cyber Security Analyst

Role: Cyber Security Analyst

Location: Dublin

Skills: Cyber Security, SOC, SIEM, EDR, WAF/DDoS, AWS, Azure, MITRE-ATT & CK framework.

The Company: Wipro Limited (NYSE: WIT, BSE: 507685, NSE: WIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients’ most complex digital transformation needs. We are an exciting organisation to work for, ranked as a “Top Employer” as part of the Top Employer Institute annual listings.

A company recognized globally for its comprehensive portfolio of services, strong commitment to sustainability and good corporate citizenship, we have over 250,000 dedicated employees serving clients across 66 countries.

About the role: We are looking for a Lead Incident Responder. CSIRT (Computer Security Incident Response Team) with good experience and strong technical expertise. The role will have a primary focus to triage, investigate security incidents detected by SIEM, EDR, AV and various security controls.

As a Lead Incident Responder, you will be a part of Wipro CRS Business Line. At CRS, we are not only the best at execution, but we also act as a proactive force of change, a true partner in our clients’ transformation journey.

Responsibilities:

As a CSIRT member, you will be part of our client’s Cyber defence team, support as a Lead Incident Responder.

  • Responsible for continuous monitoring of the computing environment for suspicious activity
  • Triages reported anomalies, performs containment and eradication activities as well as engages in post-incident actions to prevent future incidents.
  • This is an expert incident handler/responder position in domains with proven technical leadership abilities and functions without guidance.
  • Leverages cross-team relationships to proactively solve complex issues.
  • Drives solutions across teams; develops processes and trains and mentors’ others.
  • Likely engaged with outside organizations to build professional network and educate the community.
  • Serve as Subject Matter Expert during cybersecurity incidents.
  • Perform accurate, in-depth analysis of a wide variety of cyber-attacks and write detailed analysis reports for both technical and executive audiences.
  • Lead Cyber Defense initiatives by providing a deep understanding of how the pieces of a large cyber defense organization fit together.
  • Work collaboratively with the different teams and SME’s within Cyber Defense.
  • Primary and secondary on call work will be required.

Required Skills & Experience:

  • Prior incident response experience
  • Experience with enterprise security tooling
  • Security Orchestration and Automation
  • SIEM,EDR,WAF/DDoS,Threat Intel Platforms
  • O365/M365 experience is preferred but not mandatory.
  • Deep understanding of cloud attack surface and responding to threats in the cloud
  • AWS,Azure,CI/CD
  • Experience performing Malware Reverse Engineering is preferred but not required. Desirable Skills & Knowledge
  • Exposure to various cyber-attack vectors, understanding of MITRE-ATT&CK framework.
  • Strong experience in SOC tools, handling escalated incidents within SLA

Benefits: You will receive a competitive salary, a generous benefits package, training, and development, as well as an exciting career within a fast paced and dynamic business. The benefits include;

  • Contributory pension
  • Extra holiday purchase
  • 4x life insurance policy
  • Private medical insurance

Equal Opportunities: Wipro is an advocate for positive change and conscious inclusion. As a global employer, we strive to create a diverse Wipro family by remaining committed to the development of our culture, diversity, equality, and inclusion in the workplace. All applicants welcome.

Security Incident Response

Original job Cyber Security Analyst posted on GrabJobs ©. To flag any issues with this job please use the Report Job button on GrabJobs.

This job is no longer accepting applications.

Scroll down below to view similar jobs .

Share this job with your friends

icon get direction How to get there?

icon geo-alt Dublin

icon get direction How to get there?
View similar Technology jobs below

Similar Jobs in Ireland

GrabJobs is the no1 job portal in Ireland, connecting you to thousands of jobs fast! Find the best jobs in Ireland, apply in 1 click and get a job today!

Mobile Apps

Copyright © 2024 Grabjobs Pte.Ltd. All Rights Reserved.