Match score not available

SOC Analyst

72% Flex
UNLIMITED HOLIDAYS - EXTRA HOLIDAYS - EXTRA PARENTAL LEAVE - LONG REMOTE PERIOD ALLOWED
Remote: 
Full Remote
Work from: 

Offer summary

Qualifications:

Experience with SIEM, EDR, networking, Strong technical knowledge of IT.

Key responsabilities:

  • Monitor security tools for events
  • Document and investigate incidents
  • Develop use cases for security alerts
  • Perform threat hunting and analysis
  • Review threat intelligence reports
Ciena logo
Ciena Telecommunication Services XLarge https://www.ciena.com/
5001 - 10000 Employees
See more Ciena offers

Job description

Logo Jobgether

Your missions

Ciena is committed to our people-first philosophy. Our teams enjoy a culture focused on prioritizing a personalized and flexible work environment that empowers an individual’s passions, growth, wellbeing and belonging. We’re a technology company that leads with our humanity—driving our business priorities alongside meaningful social, community, and societal impact.

Not ready to apply? Join our Talent Community to get relevant job alerts straight to your inbox.

The Security Organization 

The Security team at Ciena is a tightly knit group of skilled professionals who share the same passion for defending against cyber criminals. With the increase in volume and sophistication of cyber-crime, we are growing and have tons of exciting work planned. 

Your Role

In this role, the Senior NOC Analyst will respond to and actively monitor for security events. The analyst will perform tasks including monitoring, research, classification, and analysis of security events that occur on the network or endpoint. This may require working extra hours on an as needed basis.

You will be expected to detect and respond to information security incidents, develop, maintain, and follow procedures for security event alerting, and participate in security investigations. You need to have hands-on experience with email, endpoint, network threat detection, remediation, and threat hunting.

You should have familiarity with the principles of network and endpoint security, current threat and attack trends, a basic understanding of the OSI model, and have a working knowledge of defense in depth strategies.

You will be responsible for various activities within the security incident response lifecycle including detection, analysis, containment, eradication, recovery, and incident post-mortem reviews. You will be expected to thoroughly document their investigations and response actions within the SIEM and ticketing platform.

You will assist with development of new security alerts and tuning existing alerts for improving detection accuracy. will also be responsible for performing proactive threat hunting, vulnerability, and threat intelligence research as well as reviewing threat intelligence reports from our security partners.

Operations:

  • Monitor SIEM, EDR, and other security tools for detection and identification of security events
  • Document security investigations in a clear and consistent manner
  • Develop new use cases for security alerts
  • Tune existing use cases to improve accuracy
  • Tune endpoint and network security tools as needed
  • Perform threat hunting to identify potential security threats
  • Perform vulnerability and threat intelligence research
  • Review threat intelligence reports
  • Ability to work after hours if needed

Security Event Response:

  • Perform security anomaly and event detection
  • Investigate, contain, and resolve security anomalies and events
  • Perform threat attribution
  • Identification of likely threat vector for security events and incidents

Minimum Qualifications:

  • Ability to read, write, speak and understand the English language to communicate with employees, customers, suppliers, in person, on the phone, and by written communications in a clear, straightforward, and professional manner
  • Experience working with multiple SIEM, EDR, Log Aggregators, and Incident Response Management solutions
  • Strong technical knowledge of Networking, Operating Systems, and enterprise integrations
  • Firm understanding of the security incident lifecycle
  • Thorough understanding of TCP/IP
  • Understand IDS / IPS rules to identify and/or prevent malicious activity
  • Basic knowledge of forensic methodologies and best practices to investigate intrusions, preserve evidence and coordinate a unified security response
  • Ability to proactively perform threat hunting to identify undetected security events
  • Basic knowledge of malware analysis
  • Basic understanding of SQL
  • Understanding of Packet Analysis (PCAP) and Packet Analysist software

Preferred Qualifications:

  • Bachelor’s degree in Cybersecurity, Computer Engineering, Information Technology, or related field.
  • Candidate will possess ability to be a successful self-starter
  • Understanding of Advanced Persistent Threats
  • Experience with Python, PowerShell, and API programming is a plus
  • Understanding of the VERIS and MITRE ATT&CK frameworks is a plus

#LI-SM

Not ready to apply? Join our Talent Community to get relevant job alerts straight to your inbox.

At Ciena, we are committed to building and fostering an environment in which our employees feel respected, valued, and heard.  Ciena values the diversity of its workforce and respects its employees as individuals. We do not tolerate any form of discrimination.
Ciena is an Equal Opportunity Employer, including disability and protected veteran status.
If contacted in relation to a job opportunity, please advise Ciena of any accommodation measures you may require.

Required profile

Experience

Spoken language(s):
English
Check out the description to know which languages are mandatory.

Go Premium: Access the World's Largest Selection of Remote Jobs!

  • Largest Inventory: Dive into the world's largest remote job inventory. More than half of these opportunities can't be found on standard platforms.
  • Personalized Matches: Our AI-driven algorithms ensure you find job listings perfectly matched to your skills and preferences.
  • Application fast-lane: Discover positions where you rank in the TOP 5% of applicants, and get personally introduced to recruiters with Jobgether.
  • Try out our Premium Benefits with a 7-Day FREE TRIAL.
    No obligations. Cancel anytime.
Upgrade to Premium

Find other similar jobs