Create New Account
Sign up to continue searching for suitable jobs in Web 3.0

OR
Terms of Use
Already have an account?

Log In to Your Account
Log in to continue searching for suitable jobs in Web 3.0

OR
Donā€™t have an account?
Wallet
SOC Threat Intelligence Analyst
atĀ Wallet
17 days ago | 102 views | 6 applications

SOC Threat Intelligence Analyst

Full-time
Remote
Per year
$84,000 To $150,000

About the company

The @wallet Telegram bot is one of the most popular wallets in the TON ecosystem, which you can use to buy, exchange, and send crypto. Wallet provides easier entry to the crypto market than other popular services. We are connecting a messenger that has hundreds of millions of users with the ability to use cryptocurrency for purchases, transfers, and payments. Our audience exceeds 1 million users and continues to grow. Our team unites specialists with FinTech and blockchain expertise. Together, we want to change the perception of crypto assets usage and imp

Job Summary

Responsibilities:

šŸ“Continuously monitor and analyze security alerts and logs through our Security Information and Event Management (SIEM) platform, endpoint monitoring solutions, and other security tools to identify potential security incidents. šŸ“Develop and fine-tune SIEM rules and alerts to enhance threat detection capabilities. šŸ“Collect, analyze, and disseminate threat intelligence from various internal and external sources to anticipate and prevent security incidents. šŸ“Perform detailed analysis of complex security threats, including malware, phishing, and advanced persistent threats (APTs), to determine root causes and potential impacts. šŸ“Prepare and present threat intelligence reports to stakeholders and senior management, providing actionable insights to guide decision-making. šŸ“Collaborate with other security team members to prioritize and address long-term security issues. šŸ“Develop and implement automated reporting capabilities to keep teams informed of security issues and impacts in real-time. šŸ“Conduct regular security audits and compliance checks to ensure alignment with industry standards and regulatory requirements. šŸ“Coordinate response activities for confirmed incidents, recommending and implementing remedial actions. šŸ“Stay up-to-date on the latest security trends, emerging threats, and best practices in threat intelligence analysis.

Requirements:

šŸ“3+ years of experience in a threat intelligence analyst role or a similar position within a Security Operations Center (SOC). šŸ“2+ years of hands-on experience with security tools such as SIEM, IPS/IDS, XDR, and endpoint protection solutions. šŸ“Extensive knowledge of threat intelligence methodologies, including the collection, analysis, and dissemination of actionable intelligence. šŸ“Strong understanding of networks and operating systems (Windows, Linux, or Mac OS X) to effectively analyze and respond to security threats. šŸ“Experience with Security Orchestration, Automation, and Response (SOAR) tools and principles. šŸ“Strong understanding of cloud security principles and best practices, with at least 1 year of experience working with Cloud Service Providers (AWS, GCP, Azure).

Salaries for similar jobs:

Similar jobs

about 4 hours ago | 5 views | Be the first one to apply
3 days ago | 34 views | 1 applications
3 days ago | 32 views | Be the first one to apply
Full-time
United States
$90,000 To $110,000 per year
3 days ago | 58 views | 8 applications
Full-time
Remote
$75,000 To $80,000 per year
3 days ago | 33 views | 2 applications
Full-time
Malta