Job Openings Senior Security Analyst

About the job Senior Security Analyst

Position Summary

  • IT Security Analyst will be responsible for ensuring the companys IT Infrastructure and sensitive information are protected in a secured manner. 
  • Assist in maturing Vulnerability Assessment and Security Testing process of the organization.
  • Analyze and dissect malware samples to understand their behavior, functionality, and propagation methods, enabling effective threat mitigation strategies.
  • Provide timely support during security incidents by conducting rapid analysis of suspicious files, network traffic, and system logs to aid in containment and remediation efforts.
  • Support in developing the IT Security and Compliance program of the organization, tracking the progress and coordination between stakeholders and counterparts.
  • Assess the security exposure of the organizations Digital Assets including, but not limited to, the organizations sensitive information, systems and products.
  • Involve Security Monitoring and Incident Handling, Threat Hunting

Job Requirements

  • 5 years experience as a Security Analyst or similar role
  • Bachelors Degree or Higher in Computer Science or Technology; OSED, eCMAP and/or CREST
    certifications certifications holders
  • Ethical Hacking, Intrusion Prevention, Incident Response, Computer Forensics, Reverse
    Engineering
  • Strong understanding of assembly language (x86/x64, ARM) and low-level system internals.
  • Proficiency in reverse engineering tools such as IDA Pro, Ghidra, Frida or similar.
  • Strong working experience with SecOps Tools and Commercial Security Testing Tools
  • Previous working experience in Security Testing, Reverse Engineering, Malware Analysis, Secure
    Architecture review and/or Security audit.