HI  Akshita 
I hope that my profile will match your requirement so cloud you see once my 
resume 
i now ccna , a+,n+
 

On Wednesday, July 25, 2018 at 8:51:39 PM UTC+5:30, akshita mittal wrote:
>
>
>
>
> *Position     :   SOC Cyber Analyst Location    :   Columbia, SC Duration 
>   :   6+ Months Interview  :   Phone/ Skype*
>
> *Job Description:*
>
> ·         Client is seeking a SOC Cyber Analyst. This is an entry to 
> mid-level position in Cyber Security, targeted toward individuals with 2-5 
> years of experience. 
>
> ·         Educational and personal experience with network/systems 
> administration and/or information security related work is necessary. 
>
> ·         SOC Analysts are responsible for monitoring and maintaining 
> systems used in our internal security program.
>
> ·         This includes the following of procedures to triage and 
> investigate security alerts, and escalate issues as necessary. 
>
> ·         SOC Analysts have opportunities for mentorship from more senior 
> members of the team, and involvement with maturing procedures, evaluating 
> new security technologies, incident response, penetration testing, and the 
> freedom to try out new ideas and technologies to improve the SOC. 
>
> *Job Responsibilities:*
>
> ·         Performs network security monitoring, security event triage, 
> and incident response for a mid-size organization, coordinates with other 
> team members, management to document and report incidents 
>
> ·         He/she will be part of a rotating SOC shift and will need to 
> manage their schedule accordingly so as to ensure there is coverage during 
> SOC shifts 
>
> ·         Maintains records of security events investigated and incident 
> response activities, utilizing case management and ticketing systems 
>
> ·         Monitors and analyzes Intrusion Detection Systems (IDS) and 
> Security Information and Event Management (SIEM) to identify security 
> issues for remediation 
>
> ·         Makes recommendations, creates, modifies, and updates Intrusion 
> Detection Systems (IDS) and Security Information Event Management (SIEM) 
> tool rules 
>
> ·         Ensure that we are implementing best practice security policies 
> that address the client's business need while protecting their vital 
> corporate assets 
>
> ·         Evaluates firewall change requests and assess organizational 
> risk 
>
> ·         Work closely with customers for the configuration of new 
> software applications through various firewall platforms 
>
> ·         Take on Security Operations responsibilities when not on a SOC 
> shift: This includes but is not limited to vulnerability scanning and patch 
> management, access control governance and oversight, exceptions tracking, 
> security tool management, tuning, and configuration, along with metrics and 
> reporting. 
>
> ·         Be a primary for or support ongoing projects by assisting in 
> the implementation, testing and documentation of security related projects 
>
> ·         Experience with the following technologies should be referenced 
> by applicants with details about software/hardware versions where relevant: 
>
> *OS Skills: *
>
> ·         Intermediate to advanced skills in Windows, Linux, and/or OSX 
>
> *Scripting Skills: *
>
> ·         Experience with any of the following is a plus: Unix Shell 
> scripts, Perl,Python, Powershell, C# 
>
> *Technology Experience: *
>
> •        Firewalls (e.g. PaloAlto Networks, Checkpoint, Cisco ASA, 
> Juniper SSG,PFSense, etc..) 
>
> •        Log Management and QRadar SIEM (Splunk or HP ArcSight) 
>
> •        Network Analysis Tools (e.g. Netwitness, Wireshark) 
>
> •        System Analysis and Forensic Tools (e.g. FTK, EnCase) 
>
> •        Endpoint Security (e.g. Carbon Black Enterprise Protection, 
> Carbon BlackEnterprise Response, Symantec, McAfee, Forefront) 
>
> •        Windows Management (e.g. WSUS, SCCM, SCOM, Active Directory, 
> Group Policy Objects,) 
>
> •        Vulnerability Management (e.g. Nexpose, Tenable Nessus, Qualys) 
>
> •        Penetration Testing Tools (e.g. Metasploit, Backtrack, Kali) 
>
> •        Operating Systems (e.g. Windows Server 2008/2012, CentOS Linux, 
> OSX) 
>
> •        Enterprise Microsoft Solutions (e.g. Exchange, Sharepoint, Lync) 
>
> •        Regulatory Regimes (e.g. ISO27K, SSAE16, HIPPA, PCI, FISMA) 
>
> •        Open-Source security and networking tools (MRTG, SysInternals, 
> Nagios) 
>
> •        BS/BA degree in Computer Science, Information Systems, or 
> related discipline or equivalent experience 
>
> •        2 – 5 years of professional work experience in the security 
> field 
>
> •        The ideal candidate will have Linux OS and scripting skills. OSX 
> and Windows skills are a plus 
>
> •        Strong analytical skills to define risk, identify potential 
> threats, and develop action/mitigation plan 
>
> •        Strong interpersonal skills, ability to mentor/train staff and 
> bring awareness to current and emerging threats 
>
> •        Certifications a Plus: CISSP, SAN GIAC Certifications (GCIH, 
> GPEN, GSEC, etc.) 
>
> •        Other continuous education and training in the security field a 
> plus 
>
> •        Strong written and verbal communications skills with an ability 
> to present technical risks and issues to non-technical audiences
>
>  
>
> *Regards , *
>
> *Akshita  | ** KPG99,INC <http://www.kpg99.com/>*
>
>
> *3240 E State, St Ext |  Hamilton, NJ 08619  609-681-2602  ||   
> aks...@kpgtech.com <javascript:> *
>
>  
>
>

-- 
Are you =EXP(E:RT) or =NOT(EXP(E:RT)) in Excel? And do you wanna be? It’s 
=TIME(2,DO:IT,N:OW) ! Join official Facebook page of this forum @ 
https://www.facebook.com/discussexcel

FORUM RULES

1) Use concise, accurate thread titles. Poor thread titles, like Please Help, 
Urgent, Need Help, Formula Problem, Code Problem, and Need Advice will not get 
quick attention or may not be answered.
2) Don't post a question in the thread of another member.
3) Don't post questions regarding breaking or bypassing any security measure.
4) Acknowledge the responses you receive, good or bad.
5) Jobs posting is not allowed.
6) Sharing copyrighted material and their links is not allowed.

NOTE  : Don't ever post confidential data in a workbook. Forum owners and 
members are not responsible for any loss.
--- 
You received this message because you are subscribed to the Google Groups "MS 
EXCEL AND VBA MACROS" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to excel-macros+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/excel-macros/e5ea7280-8678-49ef-9011-149c3432ca17o%40googlegroups.com.

Attachment: Harish Katherla.docx
Description: MS-Word 2007 document

Reply via email to