13 Security Monitoring jobs in Pakistan

IT&D Analyst - Security Monitoring & Threat Response

Sindh, Sindh Reckitt Benckiser

Posted 6 days ago

Job Viewed

Tap Again To Close

Job Description

We are Reckitt
Home to the world's best loved and trusted hygiene, health, and nutrition brands. Our purpose defines why we exist: to protect, heal and nurture in the relentless pursuit of a cleaner, healthier world. We are a global team united by this purpose.
Join us in our fight to make access to the highest quality hygiene, wellness, and nourishment a right and not a privilege.

Information Technology & Digital
In IT and D, you'll be a force for good, whether you're championing cyber security, defining how we harness the power of technology to improve our business, or working with data to guide the innovation of consumer loved products.



Working globally across functions, you'll own your projects and process from start to finish, with the influence and visibility to achieve what needs to be done. And if you're willing to bring your ideas to the table, you'll get the support and investment to make them happen.



Your potential will never be wasted. You'll get the space and support to take your development to the next level. Every day, there will be opportunities to learn from peers and leaders through working on exciting, varied projects with real impact. And because our work spans so many different businesses, from Research and Product Development to Sales, you'll keep learning exciting new approaches.

About the role

As an IT&D Security Analyst, you will be instrumental in detecting and responding to security incidents, conducting in-depth post-incident technical analysis, and managing security alerts across IT and OT environments. You will collaborate closely with the Cyber Security Team to refine requirements, develop advanced threat detection mechanisms, create robust incident response playbooks, and implement automation strategies. Furthermore, you will actively participate in threat hunting exercises and contribute to the enhancement of our SIEM and EDR platforms.




Your responsibilities

Key Responsibilities:




  • Respond to, resolve, and escalate security incidents as required.

  • Contribute to the development and refinement of the IT security incident response process and supporting materials.

  • Conduct threat hunting activities to identify threat actor groups and their tactics, techniques, and procedures (TTPs).

  • Capture threat intelligence on actor TTPs and develop appropriate countermeasures.

  • Participate in post-incident reviews and deliver presentations to senior management.

  • Engage in security incident tabletop exercises.

  • Assist in developing processes and procedures to optimize incident response times, incident analysis, and overall, SOC operations.



The experience we're looking for

  • Minimum of 3 years of experience in responding to cyber incidents.

  • Technical expertise in security-related systems and applications such as EDR, IDS/IPS, Proxy, SIEM, WAF, and SOAR.

  • Proven experience in developing, documenting, and maintaining security procedures.

  • Strong understanding of network infrastructure, including routers, switches, firewalls, and associated network protocols.

  • Proficiency in TCP/IP and network administration/protocols.

  • Understanding of how Operating Systems works (Windows, Linux)

  • Excellent analytical and problem-solving skills for effective security incident resolution.

  • Relevant certifications such as Security+, Network+, GCIA, GCIH, CISP, GMON, etc.

  • Ability to work independently with minimal supervision.

  • Experience with scripting languages (Bash, PowerShell, Python) is advantageous.

  • Solid knowledge of software engineering, information risk, security guidelines, and architecture standards.

  • Excellent verbal and written English language skills.

  • Innovative and experimental approach to problem-solving.

  • Strong communication and interpersonal skills.



The skills for success

SOC operations, Threat response,EDR, TCP/IP




What we offer
With inclusion at the heart of everything we do, working alongside our four global Employee Resource Groups, we support our people at every step of their career journey, helping them to succeed in their own individual way. We invest in the wellbeing of our people through parental benefits, an Employee Assistance Program to promote mental health, and life insurance for all employees globally. We have a range of other benefits in line with the local market. Through our global share plans we offer the opportunity to save and share in Reckitt's potential future successes. For eligible roles, we also offer short-term incentives to recognise, appreciate and reward your work for delivering outstanding results. You will be rewarded in line with Reckitt's pay for performance philosophy.

Equality
We recognise that in real life, great people don't always 'tick all the boxes'. That's why we hire for potential as well as experience. Even if you don't meet every point on the job description, if this role and our company feels like a good fit for you, we still want to hear from you. All qualified applicants will receive consideration for employment without regard to age, disability or medical condition; colour, ethnicity, race, citizenship, and national origin; religion, faith; pregnancy, family status and caring responsibilities; sexual orientation; sex, gender identity, gender expression, and transgender identity; protected veteran status; size or any other basis protected by appropriate law.


#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Security Analyst

Islamabad, Islamabad aiblux

Posted 7 days ago

Job Viewed

Tap Again To Close

Job Description

As a Security Analyst, you play a critical role in protecting our organization from cyber threats. Your expertise in threat hunting, incident response, and vulnerability assessments ensures our digital infrastructure remain secure.

Employment:

Full Employment Market Competitive

City:

Experience:

3 years

Schedule::

Full Time Responsibilities:
  • Monitor threats to an organization’s IT infrastructure.
  •  Utilize and adhere to defined workflow and processes driving the response and mitigation efforts.
  •  Collect relevant artifacts in support of incident response activities.
  •  Conduct technical analysis on impacted systems to determine impact, scope, and recovery from active and potential cyber incidents.
  • Work closely with IT teams to analyze logs and monitor dashboards.
  • Escalate and investigate security incidents.
  • Evaluate system weaknesses and recommend improvements.
  • Strengthen our defenses against potential attacks.
Requirements:
  • Bachelor’s degree in computer science or equivalent in work experience.
  • Solid communication (Verbal, Written) and interpersonal skills.
  • Ability to work independently and provide guidance to new staff on the team.
  • Microsoft Sentinel.
  • Microsoft O365 Security – OCAS.
What's in it for you?
  • You will have the freedom to unleash your creativity. Design intuitive interfaces, delightful interactions, and visually stunning experiences.
  • Exposure to multiple functions and teams.
  • A great opportunity to work closely on international projects and clients.
  • we offer endless opportunities for continuous learning. Join us, and let’s grow together!
#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

IT Security Analyst

Sindh, Sindh HSBC

Posted 2 days ago

Job Viewed

Tap Again To Close

Job Description

Some careers shine brighter than others.


If you’re looking for a career that will help you stand out, join HSBC and fulfill your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support, and rewards that will take you further.


HSBC is one of the largest banking and financial services organizations in the world, with operations in 64 countries and territories. We aim to be where the growth is, enabling businesses to thrive and economies to prosper, and, ultimately, helping people fulfill their hopes and realize their ambitions.


We are currently seeking an experienced professional to join our team as an IT Security Analyst.


In this role, you will:


  1. Collaborate closely with global and regional teams across different functions regarding log monitoring strategy, operating model, implementation, and service delivery.
  2. Perform process gap analysis, document findings as MSII, and drive closure.
  3. Interact with project managers, business analysts, and developers, detailing business requirements and driving quality end-to-end automation in an agile manner.
  4. Lead initiatives to improve adherence to IT service controls and key service management indicators.
  5. Provide regular and timely updates to management on progress, highlighting key challenges that may require escalation.
  6. Deliver log monitoring services in accordance with Service Level Agreements (SLAs) and Performance Level Agreements (PLAs).
  7. Prepare and share weekly/monthly performance reports with management and analyze trends.
  8. Participate in internal and external security audits and assessments.
  9. Work with key stakeholders to resolve queries/escalations, thereby improving customer satisfaction.
#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Information Security Analyst

Lahore, Punjab Dukan

Posted 7 days ago

Job Viewed

Tap Again To Close

Job Description

Network Department, Lahore Apply By Jan 5, 2025

We are looking for a skilled Information Security Analyst to protect our organization's information assets and maintain the integrity of our systems.

In this role, you will monitor network security, assess risks, and identify potential threats while conducting thorough incident response.

  • A strong understanding of cyber-security tools, compliance regulations, and risk mitigation strategies is essential.
  • The ideal candidate will demonstrate excellent analytical abilities and a proactive mindset towards evolving security challenges.
  • As this position does not involve managing a team, the emphasis is placed on individual contributions to securing the organization's digital landscape.
  • Monitor network and system activities for potential security threats and breaches.
  • Conduct risk assessments to identify vulnerabilities in our infrastructure and data.
  • Implement security measures, including firewalls and intrusion detection systems, to safeguard sensitive information.
  • Perform regular audits of security protocols and compliance with regulatory requirements.
  • Analyze security incidents to determine root causes and develop strategies for prevention.
  • Utilize various security tools, including SIEM systems, to enhance threat detection capabilities.
  • Execute penetration testing to evaluate the effectiveness of existing security measures.
  • Collaborate with other teams to address security issues and implement best practices.
  • Prepare detailed reports on security incidents and assessment findings for stakeholders.
  • Stay updated on the latest security trends, vulnerabilities, and regulatory changes to improve the organization's security posture.

Required Skills:

Information Technology

Category: Computer Networking

Job Type: Full Time/Permanent (First Shift (Day))

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Information Security Analyst

Sindh, Sindh HugoBank

Posted 7 days ago

Job Viewed

Tap Again To Close

Job Description

We are seeking a highly skilled and motivated Information Security Analyst to join our team. The successful candidate will be responsible for ensuring the security and integrity of the bank's infrastructure. This role involves identifying vulnerabilities, implementing security measures, and responding to security incidents. The ideal candidate will have a strong background in cybersecurity, excellent problem-solving skills, and the ability to work in a fast-paced environment.

Key Responsibilities 1. Security Monitoring and Incident Response
  1. Monitor network traffic and systems for security breaches or intrusions.
  2. Respond to and investigate security incidents, performing root cause analysis and implementing corrective measures.
  3. Develop and maintain incident response protocols and procedures.
2. Vulnerability Management
  1. Conduct regular vulnerability assessments and penetration testing on infrastructure components.
  2. Collaborate with IT teams to remediate identified vulnerabilities.
  3. Keep abreast of the latest security vulnerabilities and threats.
3. Security Architecture and Implementation
  1. Design and implement security solutions to protect infrastructure from cyber threats.
  2. Develop and enforce security policies, standards, and best practices.
  3. Ensure secure configuration and hardening of network devices, servers, and applications.
4. Compliance and Risk Management
  1. Ensure compliance with industry standards and regulations (e.g., ISO 27001, PCI-DSS, NIST, GDPR, etc).
  2. Perform risk assessments and develop mitigation strategies.
  3. Maintain documentation of security policies, procedures, and incidents.
5. Collaboration and Communication
  1. Work closely with IT, DevOps, and other departments to integrate security into infrastructure projects.
  2. Provide security training and awareness programs for employees.
  3. Communicate effectively with management and stakeholders regarding security issues and initiatives.
Minimum Requirements
  1. Bachelor’s degree in Computer Science, Information Technology, Cybersecurity, or a related field.
  2. At least 4-5 years of experience in infrastructure security or a related role.
  3. Strong understanding of network protocols, firewalls, VPNs, IDS/IPS, and SIEM solutions.
  4. Proficiency in security tools such as Nessus, Metasploit, Wireshark, and other vulnerability management tools.
  5. Experience with cloud security (AWS, Azure, Google Cloud) and securing virtual environments.
  6. Relevant certifications such as CISSP, CISM, CEH, or similar are highly desirable.
  7. Excellent analytical, problem-solving, and communication skills.
  8. Ability to work independently and as part of a team in a fast-paced environment.
Benefits
  1. Private Health Insurance
  2. Training & Development
#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Cloud & Information Security Analyst

Sindh, Sindh Astera Software, Inc.

Posted 7 days ago

Job Viewed

Tap Again To Close

Job Description

Job Summary:

The Cloud & Information Security Analyst is primarily responsible for ensuring the security of our On-premises & Cloud-based infrastructure and Information Systems. The incumbent will play a critical role in identifying potential security risks, implementing measures to mitigate those risks, and maintaining compliance with industry regulations and best practices. The ideal candidate will have a strong background in cloud infrastructure, information security, and risk management.

What You’ll Do
  • Evaluate and assess the security posture of On-premises & cloud-based infrastructure, applications, and services.
  • Assess and implement security tools & controls for Cloud platforms, such as AWS, Azure, or Google Cloud to enhance the organization's security posture.
  • Configure and monitor On-premises & cloud security tools and services, including firewalls, IAM (Identity and Access Management policies & permissions).
  • Perform network administrative functions for WAN connectivity, International Sites and Multi-Homing Internet Gateways. Working with international and local carriers/ISPs for global peering and circuit installations.
  • Create Policies, Custom-Categories, URL Filtering and add/remove URLs from local categories on Palo Alto (5050, 3020, 200, Panorama) and Cisco ASA (5510, 5515, 5525x, 5545x).
  • Monitor network through Cacti and firewall. Manage Firewall, VPN and security profiles.
  • Hands-on experience with Cisco and Dell Managed switch series.
  • Develop, implement, and maintain information security policies, procedures, and standards.
  • Maintain InfoSec records as per ISO 27001 standards.
  • Lead & facilitate ISO ISMS 27001 (2013 & 2022) Information security assessments and audits (Internal & External).
  • Collaborate with cross-functional teams to prepare for audits, address security concerns, and provide recommendations.
  • Conduct regular security audits and vulnerability assessments to identify potential threats and vulnerabilities.
  • Stay up to date on emerging security threats, vulnerabilities, and industry best practices.
  • Provide guidance and support to internal teams, and conduct security awareness training.
  • Contribute to the continuous improvement of the organization's security posture through risk analysis and mitigation strategies.
  • Monitor and analyze security alerts and events to identify and respond to security incidents.
  • Document security incidents and their resolution for future reference.
  • Manage M365 Infrastructure (Microsoft Admin Center, Intune) & Apps (SharePoint, OneDrive, Exchange, Teams).
What You’ll Need
  • Must have CCNA, ideally CCNP | Fortinet NSE | Palo Alto PCNSA
  • Must be well-versed with ISO 27001:2013 & ISO 27001:2022 Standards.
  • Experience with regulatory compliance frameworks such as HIPAA, NIST, or GDPR, is a plus.
  • Proven experience in cloud computing platforms such as Amazon Web Services (AWS), Microsoft Azure, or Google Cloud Platform (GCP).
  • Knowledge of scripting languages (e.g., SQL, PowerShell) for automation and orchestration is a plus.
  • Must be energetic, motivated, and creative for project implementation and support.
  • Bachelor’s degree, preferably in Computer Science.
  • 2+ years of experience in Leading Information Security Audits.
  • 2-3+ years of experience in Cloud & On-premises Infrastructure, Network & System Administration.
#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Junior Security Operations Center (SOC) Analyst

Punjab, Punjab Acemoneytransfer

Posted 2 days ago

Job Viewed

Tap Again To Close

Job Description

Junior Security Operations Center (SOC) Analyst

Position Title: Junior Security Operations Centre (SOC) Analyst

Location: Lahore / Kharian

Position Type: Full-Time

About Us: ACE Money Transfer is a UK-based company headquartered in Manchester, United Kingdom. The company is an online remittance service provider for customers from the UK, Canada, Australia, and the European Union, including Switzerland. The company is a parent company in a group of companies with a diversified portfolio, including digital wallet services in the UK and real estate, advertising businesses, and software solutions in Pakistan.

Job Overview: As a Junior SOC Analyst, you will play a pivotal role in supporting the organization's cybersecurity efforts by actively participating in the monitoring, analysis, and response to security incidents. This entry-level position is designed for individuals passionate about cybersecurity, providing an opportunity to gain hands-on experience within a dynamic SOC environment.

Responsibilities:

  • Security Monitoring: Actively monitor security alerts and incidents in real-time using security information and event management (SIEM) tools, intrusion detection systems, and other security technologies.
  • Incident Detection and Analysis: Participate in the detection and analysis of security incidents by investigating alerts, logs, and patterns of abnormal behavior to identify potential threats.
  • Incident Response Assistance: Assist in executing incident response procedures, including containment, eradication, and recovery activities, under the guidance of senior SOC analysts.
  • Documentation: Contribute to the documentation of security incidents, investigations, and resolutions, ensuring accurate and comprehensive records are maintained for compliance and knowledge-sharing purposes.
  • Continuous Learning: Actively engage in continuous learning by staying informed about the latest cybersecurity threats, vulnerabilities, and industry best practices.
  • Collaboration: Collaborate with cross-functional teams, including network administrators, system administrators, and other cybersecurity professionals, to ensure a coordinated response to security incidents.
  • Monitoring Efficiency: Work towards increasing efficiency in monitoring security alerts, reducing false positives, and improving incident detection capabilities.
Qualifications:
  • Bachelor's degree in Computer Science, Information Security, or a related field.
  • Basic understanding of cybersecurity principles and concepts.
  • Familiarity with security technologies, including SIEM, IDS/IPS, and endpoint protection.
  • Strong analytical and problem-solving skills.
  • Excellent communication and collaboration skills.
  • Eagerness to learn and adapt to new technologies and security methodologies.
How to Apply: If you are a dedicated cybersecurity professional with a passion for protecting digital assets and a desire to work in a dynamic and collaborative environment, we encourage you to apply. Please submit your resume and a cover letter detailing your relevant experience to Money Transfer is an equal opportunity employer. We celebrate diversity and are committed to creating an inclusive environment for all employees. #J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.
Be The First To Know

About the latest Security monitoring Jobs in Pakistan !

Cyber Security SOC lead/ Lead Analyst

Sindh, Sindh HSBC

Posted 3 days ago

Job Viewed

Tap Again To Close

Job Description

Some careers shine brighter than others.


If you’re looking for a career that will help you stand out, join HSBC and fulfill your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support, and rewards that will take you further.


HSBC is one of the largest banking and financial services organisations in the world, with operations in 64 countries and territories. We aim to be where the growth is, enabling businesses to thrive and economies to prosper, and, ultimately, helping people to fulfill their hopes and realize their ambitions.


We are currently seeking an experienced professional to join our team in the role of Lead Analyst / Cyber Security SOC Lead.


In this role, you will:


  1. Respond to alerts from across the entire global HSBC technology and information estate to quickly detect harmful behaviors and events, contain, mitigate, and remediate minor incidents, and coordinate with the Cybersecurity Incident Management and Response Team to effectively contain, mitigate, and remediate more serious events.
  2. Support cybersecurity incidents through to eradication and contribute to the Post Incident Review process, providing detailed analysis on the root cause of incidents investigated, and producing findings and recommendations to improve controls.
  3. Identify, develop, and implement new detections (Use cases) and mitigations (Playbooks) across security platforms.
  4. Review and approve new Use Cases and Playbooks created by cybersecurity colleagues.
  5. Continuously review the effectiveness of analysis playbooks, processes, and tooling.
  6. Communicate new use cases (go-live, decommissioning, tuning) to cybersecurity operations teams, supporting the Cybersecurity Operations Manager to ensure teams are prepared and equipped.
  7. Research emerging threats and vulnerabilities to aid in the identification of cyber incidents.
  8. Apply structured analytical methodologies to maximize threat intelligence growth and service efficacy.
  9. Support Crew Leads during shift handovers to ensure team readiness for ongoing incidents.
  10. Assist in triaging potentially malicious events to determine severity and criticality.
  11. Provide expert advice and technical leadership to the team, driving the evolution of hunting, monitoring, detection, analysis, and response capabilities.
  12. Train, develop, mentor, and inspire cybersecurity colleagues in areas of expertise.
  13. Collaborate with wider cybersecurity and IT teams to ensure technological capabilities are effective against current and future threats.
  14. Identify processes for automation and orchestration to enhance operational efficiency.
  15. Promote a culture of continuous improvement by identifying and addressing weaknesses in controls (people, process, technology).
  16. Support engagement with HSBC Global Businesses and Functions to raise cybersecurity awareness and promote cybersecurity initiatives.
#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Senior Security Operations Center (SOC) Analyst

Lahore, Punjab ACE Money Transfer

Posted 7 days ago

Job Viewed

Tap Again To Close

Job Description

Job Title

Senior Security Operations Centre (SOC) Analyst

Location

Lahore / Kharian

Position Type

Full-Time

About Us

ACE Money Transfer is a global Fintech company. ACE Money Transfer provides online remittance services to individuals in 28 countries across UK, Europe, Canada, and Australia, enabling them to send money across borders in over 100 countries.

Job Overview

We are seeking a skilled and detail-oriented Security Operations Centre (SOC) Analyst to join our dynamic cybersecurity team. The ideal candidate will have a strong background in information security, incident response, and threat detection. As a SOC Analyst, you will play a crucial role in monitoring, analysing, and responding to security incidents to safeguard our organization's assets and information.

Key Responsibilities
  1. Incident Monitoring and Response
  • Monitor security alerts and events from various sources, including security information and event management (SIEM) systems.
  • Investigate and respond to security incidents promptly and effectively.
  • Conduct thorough analysis of security events and incidents to identify potential threats and vulnerabilities.
  • Threat Detection
    • Utilize advanced threat intelligence to proactively identify and mitigate potential security risks.
    • Stay informed about the latest security threats, vulnerabilities, and industry best practices.
    • Develop and implement detection rules and signatures to enhance threat detection capabilities.
  • Security Operations
    • Collaborate with other IT and security teams to ensure the timely resolution of security incidents.
    • Work closely with incident response teams to contain and eradicate security threats.
    • Document and maintain incident response procedures and guidelines.
  • Log Analysis and Reporting
    • Analyse security logs to identify patterns, trends, and anomalies.
    • Generate regular reports on security incidents, trends, and analysis for management review.
  • Vulnerability Management
    • Assist in vulnerability assessments and penetration testing activities.
    • Provide recommendations for remediation of identified vulnerabilities.
  • Continuous Improvement
    • Participate in regular security awareness training and continuous professional development.
    • Contribute to the enhancement of SOC processes, procedures, and technologies.
    Qualifications
    • Bachelor's degree in Information Security, Cybersecurity, Computer Science, or a related field.
    • Proven experience as a SOC Analyst or in a similar cybersecurity role.
    • In-depth knowledge of cybersecurity principles, technologies, and best practices.
    • Hands-on experience with SIEM tools, intrusion detection systems, and other security technologies.
    • Certifications such as CISSP, CompTIA Security+, or GIAC are highly desirable.
    • Strong analytical and problem-solving skills.
    ACE Money Transfer Profile

    Powered by JazzHR

    #J-18808-Ljbffr
    This advertiser has chosen not to accept applicants from your region.

    Junior Security Operations Center (SOC) Analyst

    Punjab, Punjab ACE Money Transfer

    Posted 7 days ago

    Job Viewed

    Tap Again To Close

    Job Description

    Position Title: Junior Security Operations Centre (SOC) Analyst

    Location: Lahore / Kharian

    Position Type: Full-Time

    About Us:
    ACE Money Transfer is a UK-based company headquartered in Manchester, United Kingdom. The company is an online remittance service provider for customers from the UK, Canada, Australia, and the European Union, including Switzerland. The company is a parent company in a group of companies with a diversified portfolio, including digital wallet services in the UK and real estate, advertising businesses, and software solutions in Pakistan.

    Job Overview:
    As a Junior SOC Analyst, you will play a pivotal role in supporting the organization's cybersecurity efforts by actively participating in the monitoring, analysis, and response to security incidents. This entry-level position is designed for individuals passionate about cybersecurity, providing an opportunity to gain hands-on experience within a dynamic SOC environment.

    Responsibilities:

    1. Security Monitoring: Actively monitor security alerts and incidents in real-time using security information and event management (SIEM) tools, intrusion detection systems, and other security technologies.
    2. Incident Detection and Analysis: Participate in the detection and analysis of security incidents by investigating alerts, logs, and patterns of abnormal behavior to identify potential threats.
    3. Incident Response Assistance: Assist in executing incident response procedures, including containment, eradication, and recovery activities, under the guidance of senior SOC analysts.
    4. Documentation: Contribute to the documentation of security incidents, investigations, and resolutions, ensuring accurate and comprehensive records are maintained for compliance and knowledge-sharing purposes.
    5. Continuous Learning: Actively engage in continuous learning by staying informed about the latest cybersecurity threats, vulnerabilities, and industry best practices.
    6. Collaboration: Collaborate with cross-functional teams, including network administrators, system administrators, and other cybersecurity professionals, to ensure a coordinated response to security incidents.
    7. Monitoring Efficiency: Work towards increasing efficiency in monitoring security alerts, reducing false positives, and improving incident detection capabilities.

    Qualifications:

    1. Bachelor's degree in Computer Science, Information Security, or a related field.
    2. Basic understanding of cybersecurity principles and concepts.
    3. Familiarity with security technologies, including SIEM, IDS/IPS, and endpoint protection.
    4. Strong analytical and problem-solving skills.
    5. Excellent communication and collaboration skills.
    6. Eagerness to learn and adapt to new technologies and security methodologies.

    How to Apply:
    If you are a dedicated cybersecurity professional with a passion for protecting digital assets and a desire to work in a dynamic and collaborative environment, we encourage you to apply. Please submit your resume and a cover letter detailing your relevant experience to .

    ACE Money Transfer is an equal opportunity employer. We celebrate diversity and are committed to creating an inclusive environment for all employees.

    #J-18808-Ljbffr
    This advertiser has chosen not to accept applicants from your region.
     

    Nearby Locations

    Other Jobs Near Me

    Industry

    1. request_quote Accounting
    2. work Administrative
    3. eco Agriculture Forestry
    4. smart_toy AI & Emerging Technologies
    5. school Apprenticeships & Trainee
    6. apartment Architecture
    7. palette Arts & Entertainment
    8. directions_car Automotive
    9. flight_takeoff Aviation
    10. account_balance Banking & Finance
    11. local_florist Beauty & Wellness
    12. restaurant Catering
    13. volunteer_activism Charity & Voluntary
    14. science Chemical Engineering
    15. child_friendly Childcare
    16. foundation Civil Engineering
    17. clean_hands Cleaning & Sanitation
    18. diversity_3 Community & Social Care
    19. construction Construction
    20. brush Creative & Digital
    21. currency_bitcoin Crypto & Blockchain
    22. support_agent Customer Service & Helpdesk
    23. medical_services Dental
    24. medical_services Driving & Transport
    25. medical_services E Commerce & Social Media
    26. school Education & Teaching
    27. electrical_services Electrical Engineering
    28. bolt Energy
    29. local_mall Fmcg
    30. gavel Government & Non Profit
    31. emoji_events Graduate
    32. health_and_safety Healthcare
    33. beach_access Hospitality & Tourism
    34. groups Human Resources
    35. precision_manufacturing Industrial Engineering
    36. security Information Security
    37. handyman Installation & Maintenance
    38. policy Insurance
    39. code IT & Software
    40. gavel Legal
    41. sports_soccer Leisure & Sports
    42. inventory_2 Logistics & Warehousing
    43. supervisor_account Management
    44. supervisor_account Management Consultancy
    45. supervisor_account Manufacturing & Production
    46. campaign Marketing
    47. build Mechanical Engineering
    48. perm_media Media & PR
    49. local_hospital Medical
    50. local_hospital Military & Public Safety
    51. local_hospital Mining
    52. medical_services Nursing
    53. local_gas_station Oil & Gas
    54. biotech Pharmaceutical
    55. checklist_rtl Project Management
    56. shopping_bag Purchasing
    57. home_work Real Estate
    58. person_search Recruitment Consultancy
    59. store Retail
    60. point_of_sale Sales
    61. science Scientific Research & Development
    62. wifi Telecoms
    63. psychology Therapy
    64. pets Veterinary
    View All Security Monitoring Jobs