Job ID :
11568
Company :
Internal Postings
Location :
ATLANTA, GA
Type :
Contract
Duration :
12 months
Salary :
open
Status :
Active
Openings :
1
Posted :
28 Feb 2018
Job Seekers, Please send resumes to resumes@hireitpeople.com
Details:

Handling escalations and work as L3 analyst for remediation of Security Incidents, Participate in Incident Response and investigation of suspected information technology security misuse and provide recommendation to Clients for Global Threats Like WannaCry ,Petya,Non Petya Bab Rabbit, Zero day vulnerability. Ability to write Complex use cases configured for different sophisticated attacks like DNS Reconnaissance, Phishing, Spearphish, APT, Lateral Movement, Browser      Compromised, DNS Amplification,

Requirements / Qualifications:
  • 6+ years of work experience, with a minimum of 4 years of experience in SOC
  • Hands on experience with incident analysis and Deep understanding of Windows internals.
  • Ability to develop remediation plans based on organizational needs and priorities
  • Excellent understanding of Splunk SIEM Console.
  • Good understanding of networking and network security technologies (IDS, Firewall)
  • Ability to maintain working relationships with diverse stakeholders.
  • Excellent written and oral communication skills.
  • Should also have experience in developing content/use cases for Splunk monitoring and Should have relevant Splunk certification.
  • Demonstrated skill in troubleshooting - ability to provide resolution and/or workarounds to complex problems and Provide guidance and support for Tier 1/Tier 2 Security analyst.
  • Security certifications such as CEH CISSP are preferred.