Cyber Security Analyst

$5.2-8K[月薪]
远程办公全職1-3 年經驗專科
分享

遠程工作詳情

工作開放國家全球

語言要求英語

職位描述

PHPSQLLinuxC++HTTPSAWSJavaPythonDevOps

簡介

  • Conduct security assessments, including vulnerability scanning, log analysis, and assisting in penetration testing, to identify and mitigate risks across system infrastructures and applications.
  • Monitor and analyze security alerts and incidents using tools like SIEM to ensure timely detection and response to threats.
  • Develop and maintain strategies for improving the organization’s overall cybersecurity posture, ensuring adherence to industry standards and compliance requirements.
  • Perform tasks related to system hardening, access control validation, and implementing mitigation measures for identified vulnerabilities.
  • Prepare and deliver security reports and dashboards for management, outlining key findings, risk impacts, and recommendations for improvement.
  • Stay informed on emerging cybersecurity threats, vulnerabilities, and industry trends to proactively enhance defensive measures.
  • Collaborate with cross-functional teams to remediate vulnerabilities, improve security configurations, and promote security awareness.

職位要求

  • Minimum 1-3 years in cybersecurity, IT security, or a related role.
  • Exposure to security monitoring, incident response, or vulnerability management.
  • Familiarity with security tools such as Burp Suite, Nmap, and Metasploit, along with experience in log analysis and vulnerability scanning platforms (e.g., Nessus, Qualys).
  • Understanding of cybersecurity principles, including network security, system security, and secure communication protocols.
  • Proficiency in one or more scripting or programming languages: Python, Bash, or PowerShell.
  • Basic knowledge of penetration testing methodologies and familiarity with testing concepts like privilege escalation or obtaining shells.
  • Awareness of frameworks such as NIST, ISO 27001, or OWASP Top 10.
  • Relevant certifications (CompTIA Security+, CEH, or similar) are advantageous but not mandatory.

Abraham Calvin

HR ManagerBETA BYTE INNOVATION

今天活躍

福利待遇

  • 員工表彰與獎勵

    No Politics at Work

  • 健康保險

    生育援助

  • 職業發展

    Career Development

發布於 19 November 2024

舉報

Bossjob安全提醒

若該職位需要您出國工作,請提高警惕,並小心詐騙。

如果您在求職過程中遇到雇主有以下行為, 請立即檢舉

  • 扣留您的身分證件,
  • 要求您提供擔保或收取財產,
  • 迫使您投資或籌集資金,
  • 收取非法利益,
  • 或其他違法情形。