Home soc
 

Keywords :   


Tag: soc

SOC Analyst

2019-09-06 16:18:44| Space-careers.com Jobs RSS

Position Reference 042 For our European institutional client, working on the European satellite navigation activities, we are looking for SOC Analyst to provide operational support to the Security Monitoring mission which runs under 247 operations. Tasks and Activities The scope of work will include Supervising the security and system status of the Galileo system using dedicated GSMC security tools e.g. memorydisk acquisition tools, network monitoring, IDS, firewalls and log centralisationcorrelation software Incident handling of any security alerts raised by the GSMC security tools by following GSMC operational procedures which cover security alert monitoring, incident categorisation and triage, incident response strategy and definition of recovery strategies Operating the GSMC Ticketing System to log and trace the full incident handling process Contributing to the review and refinement of the incident handling processes in order to optimise GSMC incident response capabilities Maintaining the lessons learnt knowledge base following incident closures Supporting the GSA Operational Analysts in developing the information security vision for Galileo system evolutions. Skills and Experience The following skills and experience are mandatory University degree in a relevant discipline with 2 years of relevant experience Level of knowledge in the use of security tools commonly used in computer incident handling like memory disk acquisition tools, network monitoring, IDS, firewalls and log centralisationcorrelation software Level of experience in the analysis, interpretation and handling of computer and network security related events Personnel certifications on information security e.g. CISSP or similar syllabus information security or relevant trainings e.g. SANS. High level of proficiency in the English language at least C1 level. Knowledge in other European languages will be an asset Applicants must currently be citizen of any of the EU countries or already in possession of an EU Secret clearance. How to Apply Looking to take your career to the next level? Interested applicants should submit their CV and Cover Letter to RHEAs Recruitment team at careersrheagroup.com no later than 26102019 About RHEA Group RHEA Group is a leading engineering consultancy firm with demonstrated expertise in space, system and secure software solutions. We attract skilled engineers, scientists and management professionals and offer a range of exciting career paths working alongside clients such as the European Space Agency, the European GNSS Agency, EUMETSAT and NATO.

Tags: analyst soc

 

MediaTek unveils 5G SoC, to be in first smartphones by Q1 2020

2019-05-29 08:55:00| Telecompaper Headlines

(Telecompaper) MediaTek has unveiled at Computex its first multi-mode 5G chipset, designed to power the first wave of high-end 5G smartphones. The 7nm SoC uses the MediaTek Helio M70 5G modem, Arm's new Cortex-A77 CPU and Mali-G77 GPU, and MediaTek's most advanced AI processing unit to meet the power and performance demands of 5G. 

Tags: soc smartphones q1 unveils

 
 

2nd Line SOC Analyst CTI

2019-04-12 19:29:48| Space-careers.com Jobs RSS

Airbus Cyber Security is a European specialist in cyber security. Our mission is to protect governments, military and essential national infrastructure enterprises from cyber threats. We are over 700 experts based across our main locations in France, Germany and the UK, each with a Security Operating Centre, we also operate in the US and the Middle East. We provide a global cyber defence approach that aims to protect, detect and respond to cyber threats with a portfolio including managed security services, industrial control system offerings, encryption, key management and consultancy services. Our goal Protect our customers and support their needs with cyber security products. We are passionate about cyber security. If you share our passion, we want to speak with you. Description of the job An exciting opportunity has arisen for a 2nd Line SOC Analyst within Airbus Cyber Security in Newport, South Wales. The role involves Threat Intelligence collection and distribution within the SOC Tooling and supporting active Threat Looking for our Clients. L2 Experience in SOC or equivalent experience is assumed. There is also the opportunity to assist and prepare with Incident Response and a range of Digital Forensic tasks. The role covers our clients and requires working closely with other departments such as our clients SPOCs, Airbus Design and Implementation Engineering, Network Operations, Service Delivery and Service Design Teams. Every day will be different and challenging. We can offer you all of this and more Exciting development opportunities and perspectives within Airbus as a global player An attractive company pension scheme Airbus Group success share scheme An range of additional benefits medical, dental and vision insurance Flexible working hours Tasks accountabilities Assume Breach Use behavioural analysis techniques to identify malicious activity on customer networks Create hypothesis driven use cases based on known threat actor tactics, techniques and procedures to identify malicious activity on customer networks Diamond Model Maintain the Airbus UK MISP with relevant, customer specific Threat Intelligence data Maintain and use the Airbus CTI lab network for research of threatmalware techniques and threat emulation. Perform advanced log analysis on customer networks to search for evidence of latest threats and exploits Present and review reports to our partners Support the IR Coordinator by assisting in the preparations, playbooks to support Incident Response and a range of Digital Forensic tasks within the Threat, CTI and Incident Response Team. This job requires an awareness of any potential compliance risks and a commitment to act with integrity, as the foundation for the Companys success, reputation and sustainable growth. Required skills Knowledge of multiple operating systems Demonstrate experience in intrusion analysis or threat intelligence disciplines Demonstrate experience to assess cyber threat intelligence and producing positive, relevant output Wireshark Packet Analysis SANS 508 Advanced Incident Response, Threat Hunting and Digital Forensics SANS SEC578 Cyber Threat Intelligence SANS SEC504 Hacker Tools, Techniques, Exploits and Incident Handling or equivalent 5 years experience in SOC or cyber security fields Because of the nature of work undertaken, these positions are required to meet special nationality rules and therefore these vacancies are only open to sole British Citizens. If you who meet this criteria you will also undergo security clearance vetting, if not already security cleared to a minimum SC level We are committed to equal employment opportunity regardless of race, color, ancestry, religion, sex, national origin, sexual orientation, age, citizenship, marital status, disability, gender, gender identity or expression, or veteran status. We are proud to be an equal opportunity workplace. Apply HERE

Tags: line 2nd analyst soc

 

Cord-cutting driving decline in set-top box SoC market

2019-04-04 15:30:39| Digital TV News

The worldwide set-top box SoC market will generate US$2.4 billion in 2019, according to ABI Research. The forecast represents a 5% decline from 2018 including revenue from cable, satellite, terrestrial and IPTV set-top box SoCs.

Tags: box market driving decline

 

SOC Analyst

2019-02-20 14:29:52| Space-careers.com Jobs RSS

Position Reference 017 You will have the opportunity of providing the first line of defence in NATOs 247365 global Cyber Security mission, working within a truly unique and rewarding team of Military and Civilian Cyber Security specialists. You will be based at the NATO Communications and Information Agency NCIA Cyber Security Technical Centre located at NATOs Supreme Allied Headquarters SHAPE in Mons Belgium. The NATO Computer Incident Response Centre NCIRC is one of the largest fully integrated global Cyber Defence capabilities in the world. This capability requires a combined international team of 250 NATO and Industry analysts and engineers, to operate and maintain the wide range of Cyber Security services and the complex infrastructure on which they run, installed at over 100 sites in all 29 NATO member countries. You will be required to use your experience in the analysis and handling of security events to carry out the daytoday identification of security related events and will need to draw on your demonstrable experience in the analysis and handling of security events. Tasks and Activities The scope of work will include Work within a matrix managed Cyber Security Incident Management team Appropriately leverage the comprehensive extended toolset e.g. Log Collection, Intrusion Detection, Packet Capture, VA, Network Devices etc for enhancing investigations Propose possible optimisations and enhancement which help to both maintain and improve NATOs Cyber Security posture Provide Subject Matter Expertise supporting the endtoend Incident Handling process Monitor system status outside of working hours understanding how this relates to Security posture and escalating technical issues to duty staff Skills and Experience The following skills and experience are mandatory You are able to work to management direction, independently andor as an active participating member of a multinational and multiskilled team You are able to selfmanage routine tasks completing then reliably to the required format, standards and schedule You are able to apply a proactive, logical and methodical approach to problem solving balancing expertise, initiative and collaboration to achieve the most efficient resolution of issues You are able to understand and ensure that all work is carried out within mandatory constraints such as local Standard Operating Procedures SOPs or other applicable local processes You are able to remain flexible and adaptable to changing operational status and emerging priorities You hold or are able to obtain, UK NATO Security Clearance UK SCNS UK DVCTS You understand the constraints of working in secure environments with protectively marked media You hold a valid passport from a NATO member country httpswww.nato.intcpsennatohqtopics52044.htm You are eligible and able to undertake business travel throughout Europe You are able communicate effectively in English though not necessarily as a first language You have a high level of experience in a minimum of one of the following key cyber security area, along with a working level experience across a broad selection of other technologies. E.g. NIPS, NIDS, HIDS, Computer Forensics tools, Vulnerability Assessment tools, Firewalls, CIRT and CERT You have experience in security event management and analysis, especially configuration, operation, troubleshooting, and management of ArcSight products You have experience in management, use and analysis of events from Network Based Intrusion Detection Systems NIDS and Host Based Intrusion Detection Systems HIDS You have experience in deployment, configuration and maintenance of network security appliances and networking devices and associated management software You have a good knowledge in the use of a variety of Security Event generating sources e.g. Firewalls, IDS, Routers, Security Appliances You have experience with network, system and application level troubleshooting techniques Computer incident response centre CIRT, computer emergency response team CERT You have a good knowledge in computer forensics tools stand alone and online and network You have a good knowledge in computer security tools Vulnerability Assessment, Antivirus, Protocol Analysis, AntiVirus, Protocol Analysis, AntiSpyware, etc You have experience in secure web design and development You have experience in military communication systems and networks You are able to analyse diverse sources of information You are able to break information into component parts, patterns and relationships You are able to probe for further information or greater understanding of a problem You are able to make rational judgement from the available information and analysis You are able to produce workable solutions to a range of problems and demonstrate an understanding of how one issue may be a part of a much larger system. The following skills would be highly desirable You have one of more professional SANS e.g. GSEC,GCIA or CISSP certifications How to Apply Looking to take your career to the next level? Interested applicants should submit their CV and Cover Letter to RHEAs Recruitment team at careersrheagroup.com no later than 01032019. About RHEA Group RHEA Group is a leading engineering consultancy firm with demonstrated expertise in space, system and secure software solutions. We attract skilled engineers, scientists and management professionals and offer a range of exciting career paths working alongside clients such as the European Space Agency, the European GNSS Agency, EUMETSAT and NATO.

Tags: analyst soc

 

Sites : [1] [2] [3] [4] [5] [6] [7] [8] [9] [10] [11] [12] [13] next »