Logpoint Nepal

Security Analytics Engineer (Mid/Senior Level)

Logpoint Nepal

Security Analytics Engineer (Mid/Senior Level)

Headquartered in Copenhagen, Denmark, with offices across Europe, the USA and Asia, Logpoint is a multinational, multicultural, inclusive cybersecurity company. Logpoint bolsters organizations in the fight against evolving threats by giving them a single source of truth — an intuitively designed platform with the powerful capabilities needed to ensure their safety. Powered by machine learning and backed by an industry-leading support team, Logpoint’s cybersecurity operations platform accelerates detection and response, allowing organizations to respond to tomorrow’s threats. 

Logpoint’s core belief lies in creating software that empowers security teams to make confident decisions, feel justified in their choices, and more efficiently protect their organizations. That principle has earned Logpoint the trust of more than 1,000 organizations worldwide, as well as a place in Gartner’s Magic Quadrant. 

The company’s culture prioritizes passion, innovation, team spirit, and client satisfaction. Together, these values fuel Logpoint’s success across cybersecurity technologies: from SIEM, UEBA, and SOAR to SAP security, converged into an integrated security operations platform created to protect the digital heart of organizations.”

Headquartered in Copenhagen, Denmark, with offices across Europe, the USA and Asia, Logpoint is a multinational, multicultural, inclusive cybersecurity company. Logpoint bolsters organizations in the fight against evolving threats by giving them a single source of truth — an intuitively designed platform with the powerful capabilities needed to ensure their safety. Powered by machine learning and backed by an industry-leading support team, Logpoint’s cybersecurity …

Security Analytics Engineer (Mid/Senior Level)

Views: 1012 | This job is expired 2 years, 5 months ago

Basic Job Information

Job Category : IT & Telecommunication
Job Level : Mid Level
No. of Vacancy/s : [ 2 ]
Employment Type : Full Time
Job Location : Kathmandu
Offered Salary : Negotiable
Apply Before(Deadline) : Nov. 08, 2021 23:55 (2 years, 5 months ago)

Job Specification

Education Level : Under Graduate (Bachelor)
Experience Required : More than or equal to 3 years

Job Description

LogPoint is committed to creating the best SIEM in the world. We protect organizations by transforming their data into actionable intelligence, managing the cybersecurity threat in real-time. Our Modern SIEM with UEBA provides advanced behavioral analytics and ML-driven automation capabilities. Collecting data from across the IT infrastructure, the LogPoint solution supports cybersecurity, compliance, IT operations, and business analytics. In offices throughout Europe, North America, and Asia, more than 250 passionate LogPointers are working together with 60+ certified partners, committed to creating business value for our customers around the globe. And don’t just take our word for it, 1000+ customers agree. LogPoint receives stellar reviews from cybersecurity professionals and is recognized by leading industry analysts. For more information, visit www.logpoint.com.

The Job

For Security Analytics team, we are looking for Security Analytics Engineers with excellent analytical abilities. A big part of the job will be expanding the Logpoint solution to support an ever-growing number of formats, protocols, and external systems, meaning experience with industry standards and 3rd party integrations will be preferred. Candidates with expertise and experience in the security domain will be preferred.

We expect you to be flexible and a fast learner as our setup is continuously evolving. If you are excited about development and results, have an analytical approach to your work, are structured and know how to work as a part of team and independently as well, then this is an opportunity for you. We expect you to thrive in a busy working environment and like solving complex tasks.

Professional Qualifications:

  • Experience in configuring, managing, and using one or more SIEM/SOAR/UEBA products, highly desired.
  • SOC consulting experience, highly desired.
  • Good knowledge of Python, regular expressions, and SQL queries.
  • Good understanding of security infrastructure and related technologies (AD, proxies, firewalls, email filtering technologies, and network intrusion detection systems) .
  • Excellent log analysis skills with an ability to apply them appropriately for alerting and reporting.
  • Experience in cyber security intrusion detection/analysis/response and creating new rules and filters to support these actions.
  • Experience in creating log correlations in a SIEM to identify anomalous, potentially malicious behavior.
  • Understanding of MITRE ATT&CK and Kill chain.
  • Experience working with REST and other third-party API integrations.

 Personal Qualifications:

  • Good verbal, interpersonal and written communication skills.
  • Strong analytical, problem-solving, and decision-making capabilities

Key Responsibilities:

  • Building defensive, highly-customized security playbooks using LogPoint SOAR platform.
  • Research, analyze, and create contents based on wide variety of commodity and APT based malware and techniques.
  • Interpret Threat intelligence’s IOCs and use them efficiently for alerting. Recognize patterns and inconsistencies that could indicate complex cyber-attacks.
  • Build and maintain dashboards and other data visualizations of complex data sets and calculations.
  • Translate analytical findings into security “use cases” that can be implemented within available surveillance capabilities.
  • Write queries, perform data analysis/log correlation, and create data visualizations for different security devices.
  • Create technical documentation around the content deployed to the SIEM.
  • Write, review and organize technical content that will be published to the LogPoint blog, FAQs and Knowledge base for use by both internal and external customers.

Benefits:

  • Attractive salary based on experience and qualifications.
  • Social Security Fund (SSF).
  • Working in a team environment where initiative and dedication are encouraged.
  • An equal opportunity workplace that values diversity and does not discriminate.
  • High level of responsibility and excellent career possibilities.
  • Open international work environment.
  • Festival expense allowance.
  • Medical and accident insurance.
  • Gymnasium/Fitness Membership.

Working at LogPoint

LogPoint is growing rapidly, we offer a challenging and exciting international work environment on the cutting edge of cybersecurity technology. We strive to deliver outstanding results in a positive, collaborative, and informal atmosphere with ample opportunity for personal growth and development.

If you have any questions about this position, please send an email to the HR Team at NP-[email protected].


This job has expired.

Recommended Jobs

Job Action

Similar Jobs
Powered by Merojob AI
job_detail_page
Search, Apply & Get Job: FREE