Skip to main contentA logo with &quat;the muse&quat; in dark blue text.

Cyber Security Analyst

AT Wipro
Wipro

Cyber Security Analyst

Dhaka, Bangladesh

VAPT .JD

- Monitor and analyze security events and alerts from diverse sources such as security tools, logs, and threat intelligence feeds.
- Investigate and address security incidents by pinpointing the root cause, evaluating the impact, and applying suitable remediation measures.
- Engage in proactive threat hunting and vulnerability assessments to detect potential security risks and system weaknesses.
- Conduct log, traffic, and malware analysis to uncover and address possible security breaches.
- Regularly perform vulnerability scans for large scale environment, track remediation efforts, and suggest necessary repairs.
- Provide security clearance for newly provisioned assets.
- Check configurations to ensure they meet management's security requirements.

Want more jobs like this?

Get Data and Analytics jobs in Dhaka, Bangladesh delivered to your inbox every week.

By signing up, you agree to our Terms of Service & Privacy Policy.

- Stay current with emerging security threats, vulnerabilities, and industry trends, offering recommendations to enhance the organization's security posture.
- Maintain and improve security monitoring tools and technologies to ensure their efficacy in detecting and preventing threats.
- Develop and update security incident response documentation, including standard operating procedures, playbooks, and incident reports.
- Evaluate the current cybersecurity infrastructure, identify gaps, and develop strategies to address cybersecurity risks.
- Lead security incident drills and exercises to test the effectiveness of response procedures.
- Work with cross-functional teams to develop and implement incident response plans, including containment, eradication, and recovery strategies.
- Collaborate with internal teams and external stakeholders to integrate security measures into technology projects and ensure compliance with regulatory requirements and industry standards.

Minimum Qualifications:
- Bachelor's degree in computer science, Cyber Security, or related field.
- At least 5 years of experience working in a cyber security and operation role.
- Proven track record of managing Tenable products, Splunk Enterprise, VBA, xml, bash/PowerShell scripting, SPL queries.
- Advanced proficiency in Excel, including PivotTables, Power Query, Power Pivot, and DAX.
- Strong skills in reporting, with experience in creating comprehensive and insightful reports.
- Proven experience in security operations, incident response, vulnerability management or a related field.
- Demonstrated experience in network security, server security, endpoint security, web security etc.
- In-depth knowledge of cyber security technologies, including firewalls, IDS/IPS, EDR, BYOD, SIEM etc. tools, and endpoint protection.

Preferred Qualifications:
- Strong knowledge of security principles, technologies, and industry best practices.
- Experience with log analysis, malware analysis, and network traffic analysis.
- Excellent analytical and problem-solving skills, with the ability to quickly identify and respond to security incidents, analyze complex security issues and develop effective solutions.
- Strong communication and interpersonal skills, with the ability to collaborate effectively with cross-functional teams.
- Ability to work in a fast-paced, high-pressure environment and manage multiple tasks simultaneously.
- Attention to detail and a commitment to maintaining the highest standards of security.
- Relevant certifications, such as CISSP, CISA, OSCP, CEH or CIW, are preferred.
- Programming ability and pen test ability are preferred.

Security Incident Response

Client-provided location(s): Dhaka, Bangladesh
Job ID: Wipro-3101491
Employment Type: Full Time