Job Seeker Reactivate Your Account
Thank you, this account has been Deactivated.
Do you want to Reactivate your account?
No
Yes

SOC Lead

Yoma Bank
ဗဟန်း | ရန်ကုန်တိုင်း
Verified This job has been verified by the company as a real job vacancy.
04 Feb 2022
Recruiter active 1 day ago The recruiter at this company was last active reviewing applications.
Sorry, Unable to Apply
x
55%
Please Upload CV Attachment, or update your JobNet Profile to at least 55% of completion.
Upload CV
Update Profile

SOC Lead

Yoma Bank
Recruiter active 1 day ago The recruiter at this company was last active reviewing applications.
Myanmar - ရန်ကုန်တိုင်း
Verified This job has been verified by the company as a real job vacancy.

လုပ္သက္အဆင့္

Manager

အလုပ္အမ်ိဳးအစား

IT Hardware, Software

Job Industry

ဘဏ်လုပ်ငန်း/အာမခံလုပ်ငန်း/အသေးစားချေးငွေလုပ်ငန်း

အနိမ့္ဆံုး ပညာအရည္အခ်င္း

Bachelor Degree

Job Type

Full Time

လုပ္ေဆာင္ရမည့္တာ၀န္မ်ား

A Good Opportunity for ..

To lead SOC team as well as participate with investigations, identification and reporting on cyber and data-related threats including threats coming through Cloud Computing Services.

  • Perform functions of a Security analyst with the primary focus to oversee and manage the day-to-day operational aspects of SOC.
  • Act as a technical lead and authoritative contact for SOC.
  • Perform threat management, threat modeling, identify threat vectors and develop use cases for security monitoring.
  • Ensure alignment and sound execution of the incident resolution process, with transparent communication to stakeholders including vendors and senior leadership during active incident investigations and document progress throughout the Incident Response (IR) lifecycle.
  • Perform post-incident reviews to ensure continuous improvement of operations and execution and contribute to the improvement of the incident response process based on lessons learned.
  • Responsible to develop and maintain SOC & IR processes, IR playbooks and follow through with implementation.
  • Ensure weekly & monthly reporting is delivered to required standards and on time.

Open To

Male/Female

လိုအပ္ေသာအရည္အခ်င္း

  • Degree/Diploma in Computer Technology, Computer Science, Information Security, Cybersecurity, Computing, Software Engineering, IT or equivalent.
  • Relevant Security Certifications. (e.g., ECSA, CEH, OSCP)
  • 3+ years of experience leading or serving as a Cybersecurity Incident Response/SOC Analyst.
  • Experience leading or participating cyber and data-related incident management & response, threat management, vulnerability management, cyber forensics, and giving security awareness in fast-paced environment.
  • Have a working knowledge of defense in depth strategies.
  • Hands on experience analyzing diverse tooling and log/data sources.
  • Experience in cloud computing services.
  • Practical knowledge of digital forensics concepts, and postmortem incident learnings.
  • Understanding of security incident response and threat frameworks, such as MITRE ATT&CK, Cyber Kill Chain, CIS controls, NIST SP 800-61, etc.
  • Understanding of industry standard frameworks (ISO 27001, NIST).
  • Excellent communication (oral and written) skill both in Myanmar and English.

What We Can Offer

အက်ိဳးအျမတ္

- Annual Bonus
- OT Payment
- Ferry provided

ထူးျခားခ်က္မ်ား

- Join a Winning Team
- You can Make a Difference

အခြင့္အလမ္းမ်ား

- Opportunities for Job Training
- Learn new skills and techniques
OR

လုပ္သက္အဆင့္

Manager

အလုပ္အမ်ိဳးအစား

IT Hardware, Software

Job Industry

ဘဏ်လုပ်ငန်း/အာမခံလုပ်ငန်း/အသေးစားချေးငွေလုပ်ငန်း

အနိမ့္ဆံုး ပညာအရည္အခ်င္း

Bachelor Degree

Job Type

Full Time

Share with a Friend