Apply now »

Cyber Defense Analyst

Location:  Trivandrum
Other locations:  Anywhere in Country
Salary: Competitive
Date:  Aug 21, 2024

Job description

Requisition ID:  1515056

At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all. 

 

 

 

 

L2 Senior Security Analyst -Cyber Defense CTF (Cyber Triage and Forensics)
Today’s world is fueled by vast amounts of information. Data is more valuable than ever before. Protecting data and information systems is central to doing business, and everyone in EY Information Security has a critical role to play. Join a global team of almost 950 people who collaborate to support the business of EY by protecting EY and client information assets! Our Information Security professionals enable EY to work securely and deliver secure products and services, as well as detect and quickly respond to security events as they happen. Together, the efforts of our dedicated team helps protect the EY brand and build client trust.
Within Information Security we blend risk strategy, digital identity, cyber defense, application security and technology solutions as we consider the entire security lifecycle. You will join a team of hardworking, security-focused individuals dedicated to supporting, protecting and enabling the business through innovative, secure solutions that provide speed to market and business value.

 

The opportunity
Cyber Triage and Forensics (CTF) - The Cyber Defense Response Center is responsible for monitoring and detecting information security events that could adversely impact EY information assets and resources. Its mission is aligned with the both the incident response and attack lifecycles
A qualified candidate will have the opportunity to work with highly talent Cyber security experts to learn and develop new skills. Candidate will be exposed to many technologies and security tools whilst working with EY as well as career growth opportunity. CTF also deliver training to analysts to upskill.  

 

Your key responsibilities

You will work collaboratively to detect and respond to information security incidents, develop, maintain, and follow procedures for security event alerting, and participate in security investigations. The CTF Analyst II will perform tasks including monitoring, research, classification and analysis of security events that occur on the network or endpoint. 

The CTF Analyst II must be competent to work at a technical level, be capable of identifying threats and vectors that cause security events and be able to follow defined procedures for mitigating said threats.  

The position requires the candidate have some knowledge of how malware behaves and other related cyber threats and implementing and maintaining security and analysis solutions for large enterprises, with knowledge on large scale threat analysis of event data from commercial and open-source infrastructure technology platforms 

  • Respond to network and host-based security events 
  • Participate in detecting, investigating, and resolving security events 
  • Capable of working independently while supporting CTF Analyst I as necessary 
  • Identify and propose areas for improvement within the Cyber Triage and Forensics 
  • Provide documentation and project support 
  • Act as second and/or third-tier support for the CTF Analyst I  
  • Act as a peer group leader to help train support staff  
  • Serve as an escalation point for difficult problems and complex inquiries  
  • Server as shift lead when necessary 
  • Conduct detailed security event analysis from network traffic attributes and host-based attributes (binary analysis, etc) to identify information security incidents 
  • Provide feedback on security control capability gaps based off security intrusion trends 
  • Develop and maintain analytical procedures to improve security incident identification efficiency 
  • Demonstrate ability to drive process improvements and identify gaps 

 

Skills and attributes for success

  • Information Security Principles, Technologies, and Practices 
  • Demonstrable experience with multiple security event detection platforms 
  • Thorough understanding of TCP/IP, Network Security, encryption standards etc. 
  • Understand basic IDS / IPS rules to identify and/or prevent malicious activity 
  • Demonstrated integrity in a professional environment  
  • Good social, communication and technical writing skills  
  • Comfortable navigating and troubleshooting Linux and Windows system issues 
  • Ability to participate in detecting, investigating, and resolving security events 
  • Capable of working independently 
  • Identify and propose areas for improvement within the Cyber Triage and Forensics 

 

To qualify for the role you must have

Bachelors in computer science, Information Systems, Information Security or 3-4 years of related work experience. 

 

Experience

  • Minimum of 5 years of experience in one or more of the following: 
  • Working in a Security Monitoring/Security Operations Center environment (SOC) 
  • Experience investigating security events, threats and/or vulnerabilities  
  • Understanding of electronic investigation and log correlation proficiency with the latest intrusion detection platforms; working knowledge of Linux and/or Windows systems administration (Including AD). 
  • Scripting or programming (Shell scripting, Python, PowerShell, Perl, Java, etc.) 
  • Conduct detailed security event analysis from network traffic attributes and host-based attributes (memory analysis, binary analysis, etc) to identify information security incidents  

Desired skill: Previous leadership experience as a team lead or supervisor. 

 

Qualifications, certifications and Education requirements:

  • Under Graduate/Post Graduate Degree in Computer Science or Engineering or related domain (MCA/MTech/BTech/BCA /BSc CS or BSc IT). 

 

Desired Certifications:

  • Desired Certifications - SSCP, CEH, GCIH, GCFA, GCIA, GSEC, GIAC, Security+ 

 

Ideally, you’ll also have

  • Good demeanour.
  • Willingness to work a flexible shifts with schedules that includes nights, weekends and holidays; shifts can changed based on business needs.
  • Demonstrated integrity in a professional environment 
  • Willingness to learn new technologies.

 

What we look for
Under limited supervision the CTF (Cyber Triage and Forensics) Analyst II will report to the EMEIA CTF Manager. The CTF Analyst II will perform tasks including monitoring, research, Classification and analysis of security events that occur on the network or endpoint. The CTF Analyst II should have familiarity with the principles of network and endpoint security, current threat and attack trends, a good understanding of the OSI model, and have a working knowledge of Defense in depth strategies. 

 

What we offer
As part of this role, you will work in a highly coordinated, globally diverse team with the opportunity and tools to grow, develop and drive your career forward. Here, you can combine global opportunity with flexible working. The EY benefits package goes above and beyond too, focusing on your physical, emotional, financial and social well-being. Your recruiter can talk to you about the benefits available in your country. Here’s a snapshot of what we offer:

  • Continuous learning: You will develop the mindset and skills to navigate whatever comes next.
  • Success as defined by you: We will provide the tools and flexibility, so you can make a significant impact, your way.
  • Transformative leadership: We will give you the insights, coaching and confidence to be the leader the world needs.
  • Diverse and inclusive culture: You will be accepted for who you are and empowered to use your voice to help others find theirs.

 

EY | Building a better working world 


 
EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.  


 
Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate.  


 
Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.  

Apply now »