Expoint - all jobs in one place

מציאת משרת הייטק בחברות הטובות ביותר מעולם לא הייתה קלה יותר

Limitless High-tech career opportunities - Expoint

Cybereason SOC Analyst - Tier 
Japan, Tokyo 
772185497

29.06.2024

Cybereason is on a mission to reverse the adversary's advantage by empowering defenders with ingenuity and technology to end cyber attacks.

About the role:

Cybereason is looking for curious, diligent, technical people to be a part of our Global Security Operations team. As a member of this elite team, you’ll take an integral role, providing Managed Detection and Response (MDR) and Managed Extended Detection and Response (MXDR) services to large organisations around the globe. You’ll be working closely with some of the best minds in incident response, malware analysis, and security research, partnering with our customers and partners to defend against the most advanced adversaries.

What You'll Be Responsible For:

  • Being the point of escalation and performing security analysis of the most critical endpoint alerts (MDR)
  • Applying your expertise to piece together the attack chain across customers complex environments including cloud, identity, email, network, and endpoint (MXDR)
  • Participating in various stages of incident investigations including taking decisive steps to respond to active breaches and protect our customers
  • Threat hunting across customers environments searching for attackers or remnants of their activity
  • Analysis and research into new, emerging, or trending attacks, actors, malware samples and TTPs
  • Ability to collect, process, and exploit OSINT to facilitate the creation of better hunting queries and contribute the creation of Threat Alerts.
  • Engaging in customer-facing interactions at all levels from SOC analysts to c-suite executives

What We Are Looking For:

  • 4 - 5 + years of relevant cybersecurity experience with a strong knowledge working in security operations
  • 4 - 5 + years of relevant cybersecurity experience in at least two of the following is a must:
  • Endpoint security, malware analysis, threat hunting, penetration testing, incident response, reverse engineering, or digital forensics
  • Strong knowledge of modern operating systems
    • Windows – a must
    • OS X and Linux – advantage
    • Solid foundation in networking protocols and architectures
    • Experience with a scripting language (Python, Bash, PowerShell, etc.)
  • Self-motivated and results-oriented; capable of leading and completing assignments without supervision
  • Strong organisational skills and ability to handle a wide range of tasks and re-prioritize them on short notice
  • Motivation to constantly improve processes and methodologies
  • Able both independently as well collaborate within a team in a remote work setting
  • Excellent interpersonal, verbal and written communication skills, ability to elucidate technical content to non-technical personnel
  • Must have excellent Japanese and English reading, writing, and speaking skills

Core Values:

  • Win As One: The power of an individual is less than the power of a team.
  • Ever Evolving: Change keeps us at the forefront, so we encourage it.
  • Daring: To achieve the impossible, we must dare to be different.
  • Obsessed with Customers: We believe gaining our customers’ trust is the most important part of what we do.
  • Never Give Up: We are tenacious and resilient, and we never stop.
  • UbU: We believe people can only unlock their full potential when they work somewhere that accepts who they are.