Associate Security Research Engineer

Logpoint Nepal
Jawalakhel, Lalitpur, Nepal

Roles and responsibilities:

  • Responsible for defining, creating, and maintaining logic to efficiently parse logs from various log sources
  • Write queries and rules to detect various use case scenarios
  • Create and maintain correlation rules, dashboards, and reports
  • Vulnerability assessment and reporting
  • Conduct and analyze security vulnerability scans of devices and applications to identify weaknesses
  • Identify and document remediation processes
  • Monitor security data and proprietary information; identify and monitor trends
  • Write queries, perform ad hoc data analysis, and create data visualizations for different security devices
  • Build and maintain dashboards and other data visualizations of complex data sets and calculations
  • Collaborate with the security team to constantly improve analytic standards, workflows, and success metrics and develop/improve analytic products as appropriate
  • Create technical documentation around the content deployed to the SIEM Knowledge of Networking protocols and technologies, e.g. TCP/IP, firewalls, routers, etc.

 

We expect you to be;

  • Truly professional and mission-motivated
  • A learning enthusiast and a challenge seeker
  • A critical thinker and an excellent communicator
  • Collaborative
  • Ethical and truthful
  • Responsible for the deliverables and a strong sense of ownership
  • Industrious, creative, and confidential.

 

Knowledge, Skills, and Abilities:

  • A Bachelor’s degree in Computer Science or related field
  • A good understanding of information security concepts
  • Knowledge of Regular Expressions
  • Experience with Vulnerability scanners like Nessus, MVM, Qualys, etc
  • Experience with program/scripting languages such as; Python, Rust, C, C++, JSON, PowerShell, Bash, etc.
  • Knowledge of IT Security principles, techniques, and technologies
  • Knowledge of OS, Windows, and Linux at minimum
  • Familiar with the following tool stacks (but not limited to);
  • Programming / Scripting – Python, Java, Bash, PowerShell
  • System Administration - Linux, WindowsVirtualization / Container – Hyper-V, VMware, DockerCloud services: Amazon Web Services, Azure, VMware
  • Testing Tools: Metasploit, Nmap, OWASP ZAP, OpenVAS, Nexpose, Lynis, Wireshark
  • Guides: OWASP Top 10, CIS, BSIMM, NIST, PCI DSS, etc.
  • CVE, STIX/TAXII...

 

Benefits:

  • Attractive salary based on experience and qualifications
  • Social Security Fund (SSF)
  • Working in a team environment where initiative and dedication are encouraged
  • An equal opportunity workplace that values diversity and does not discriminate
  • High level of responsibility and excellent career possibilities
  • Open international work environment
  • Festival expense allowance
  • Medical and accident insurance
  • Gymnasium/Fitness Membership.

 

Working at Logpoint:

Logpoint is growing rapidly, we offer a challenging and exciting international work environment on the cutting edge of cybersecurity technology. We strive to deliver outstanding results in a positive, collaborative, and informal atmosphere with ample opportunity for personal growth and development.

 

Source: Merojob


Job Detail Expired

  • Job Type :

    Full Time

  • Salary :

    Not Disclosed

  • Experience :

    0 - 1 (Years)

  • No. of Vacancy :

    1

  • Min. Education :

    Bachelor Degree

  • Last Date to Apply :

    June 22, 2023


Contact Detail

Email :
Website : https://merojob.com/associate-security-research-engineer
Mobile :
Alternate Mobile :

Sign In