···
Log in / Register
Monitoring Management Specialist (Cyber Security)
Negotiable Salary
Indeed
Full-time
Onsite
No experience limit
No degree limit
R. Benedita Guerra Zendron, 21 - Vila Sao Joao, Barueri - SP, 06401-190, Brazil
Favourites
Share
Some content was automatically translatedView Original
Description

Description: * Bachelor's degree completed in the field of Technology. * Experience in Information Security, with significant focus on security monitoring (SOC) and Threat Intelligence. * Experience with SIEM (Security Information and Event Management) tools—such as Splunk, QRadar, ArcSight, etc.—including configuration, analysis, and creation of correlation rules. * Experience with monitoring tools (Zabbix, Grafana, Elastic, etc.). * Experience in analyzing and responding to complex security incidents. * Knowledge of security architecture, network protocols (TCP/IP, DNS, HTTP, etc.), and operating systems (Windows, Linux). * Knowledge of security threats and vulnerabilities (OWASP Top 10, MITRE ATT&CK framework, etc.). * Knowledge of log analysis from diverse sources (firewalls, IDS/IPS, servers, applications, etc.). * Familiarity with malware analysis techniques and basic reverse engineering. * Knowledge of Threat Hunting methodologies and proactive threat analysis. * Excellent analytical and complex problem-solving skills. * Communication, teamwork, and organizational skills. * Familiarity with security frameworks and standards (ISO 27001, NIST, OWASP, PCI-DSS) is desirable. * Familiarity with security automation tools (Security Orchestration, Automation and Response — SOAR) is desirable. * Advanced English proficiency. * Lead and execute real-time security monitoring activities, analyzing logs, alerts, and security events to identify and respond to cyber security incidents. * Develop, refine, and maintain incident response playbooks, ensuring efficiency and effectiveness of remediation actions. * Serve as the focal point for escalation of complex security incidents, coordinating communication and resolution with other teams. * Develop and maintain security reports and dashboards, clearly and concisely communicating the organization’s cyber security status. * Develop and maintain dashboards, panels, and managerial/operational reports (metrics/KPIs). * Manage the Threat Intelligence service and drive the action plan for necessary remediations. * Collaborate closely with other IT and business teams to ensure data security. * Support internal and external audits by providing evidence and validation of monitoring-related controls. 2512130202201763706

Source:  indeed View original post
João Silva
Indeed · HR

Company

Indeed
Cookie
Cookie Settings
Our Apps
Download
Download on the
APP Store
Download
Get it on
Google Play
© 2025 Servanan International Pte. Ltd.