We are seeking an experienced and highly skilled
Senior Security Operations Analyst to join our dynamic cybersecurity team. The ideal candidate will bring a minimum of 5 years of hands-on experience in Security Operations, Incident Response, and Threat Detection, with deep technical knowledge of modern security tools and platforms. You will be responsible for monitoring, detecting, analyzing, and responding to cybersecurity incidents across the organization’s digital infrastructure.
Key Responsibilities
- Monitor, analyze, and respond to security events using SIEM and SOAR platforms.
- Perform incident triage, containment, eradication, and recovery tasks following industry-standard IR frameworks.
- Utilize threat intelligence to proactively detect and respond to threats.
- Analyze logs and forensic data to identify security incidents and potential threats.
- Conduct threat hunting using XDR, EDR, and NDR tools to uncover hidden threats.
- Lead root cause analysis and recommend corrective actions for identified incidents.
- Collaborate with IT and other business units to improve detection rules, playbooks, and response processes.
- Maintain and optimize the configurations of security tools to ensure optimal visibility and performance.
- Produce detailed reports and dashboards for senior management and auditors.
Required Qualifications
- Bachelor's degree in Computer Science, Cybersecurity, Information Technology, or a related field.
- Minimum of 5 years of relevant experience in Security Operations, Incident Response, or Threat Detection.
- Strong knowledge of cybersecurity frameworks such as MITRE ATT&CK, NIST, and ISO 27001.
- Proven hands-on experience with:
- SIEM tools (preferably Splunk)
- SOAR platforms (FortiSOAR or equivalent)
- XDR/EDR platforms (CrowdStrike or similar)
- NDR tools (e.g., Darktrace)
- Microsoft Defender ATP
- Email Security tools (e.g., Microsoft Defender for Office 365, Proofpoint, Mimecast)
Skills: security,operations,cybersecurity,security operations,incident response,microsoft,platforms,soar,siem,edr