Сучасна диджитал-освіта для дітей — безоплатне заняття в GoITeens ×
SOC Prime operates the world’s largest and most advanced platform for collaborative cyber defense designed to transform threat detection on a global scale.
17 серпня 2021

Senior Security Engineer (вакансія неактивна)

Київ

Now, we are seeking candidates for the position of Senior Security Engineer to join our team in Kyiv.
You will join our team and this role is a balance of individual work within a highly collaborative team.

Responsibilities

Ready to:
Work in various size environments and infrastructures
Develop custom integrations with SIEM, logging and real-time analysis platforms
Develop actionable threat detection content
Design and create architecture for large scale SIEM

Requirements

Essential professional experience:
3+ years of experience as SIEM engineer, IT security specialist or SOC analyst
Experience with SIEM administration (any of Elastic Stack, Splunk, Azure Sentinel, ArcSight, etc)
Experience with log collection, processing and parsing with Elastic beats, logstash, vector, etc
System administrator or devops background: Windows, Unix systems, DBs
Scripting development (any of Bash, Python, PowerShell, Ruby, etc)
Strong background of analytical content development (Threat Detection Use cases)
Understanding of MITRE ATT&CK and Cyber Kill Chain frameworks
Intermediate English or higher


What we can offer:
— Competitive salary;
— 100% Paid annual and sick leave;
— The ability to attend conferences, webinars, and other events that will enhance your professional skills;
— Regular corporate events and team building;
— Medical and COVID insurances;
— English classes;
— Remote work;
— Minimum bureaucracy;
— Opportunities for professional development and personal growth;
— Work in a great product company;
— Team of strong IT professionals working in a vibrant product environment
— Short Fridays;
— A friendly and young team of professionals.

Про компанію SOC Prime
About company: SOC Prime makes threat detection easier. We help security professionals to detect and respond to cyber threats as early in the attack life-cycle as possible, supercharging the capabilities and increasing ROI for the majority of SIEM, EDR, NSM and SOAR tools in use.As pioneer supporter of Sigma language, at SOC Prime we work together with a global community of 300+ security researchers and, since May 2019, run our own Threat Bounty program to promote collaborative cyber defence. Together we continuously deliver rules, parsers and machine learning models covering latest threats, behaviour (TTP) based threat hunting, cloud security monitoring and proactive exploit detection.
Compensation packages: salary, paid vacations, medical insurance, local and international industry events and trainings, high-end industry research and analytics access.

Гарячі вакансії

Всі вакансії