Cyber Defense Analyst

6 days ago


Jakarta, Jakarta, Indonesia PT Tricada Intronik Full time 80,000,000 - 120,000,000 per year
  • 2-3 years of experience in a hands-on cybersecurity role such as a SOC Analyst, Security Engineer, or Threat Hunter.

  • In-depth, hands-on experience with a major SIEM platform (e.g., Splunk, IBM QRadar, Microsoft Sentinel, LogRhythm), including experience in building complex detection rules and analytics.

  • Strong understanding of defensive security principles and frameworks, including the MITRE ATT&CK Framework, the Cyber Kill Chain, and defense-in-depth architecture.

  • Demonstrable experience in translating security concepts into technical documentation (e.g., requirements documents, design specifications, process flows).

  • Proficiency in at least one SIEM query language (e.g., SPL, KQL, AQL).

  • Proven experience in proactive threat hunting and developing novel detection techniques.

  • Familiarity with Security Orchestration, Automation, and Response (SOAR) platforms and playbook development.

  • Scripting skills for automation and analysis (e.g., Python, PowerShell).

  • Knowledge of endpoint and network forensics.

  • Relevant industry certifications (e.g., CompTIA CySA+, GIAC GCIH, GCIA, or similar).

  • Work with security stakeholders to analyze security needs and threat intelligence, translating them into formal technical requirements, system specifications, and process flows for security tools.

  • Design, document, and prototype advanced SIEM correlation rules, detection logic, and analytical models. Create specifications for custom dashboards, reports, and alerts to improve visibility for the SOC team.

  • Develop and document proactive threat hunting hypotheses and methodologies. Design systematic processes and technical requirements for hunting campaigns within existing and new security platforms.

  • Research, evaluate, and conduct Proof-of-Concept (PoC) engagements for new security technologies beyond SIEM (e.g., SOAR, EDR, NDR, Threat Intelligence Platforms) to enhance our defensive stack.

  • Create detailed specifications for onboarding new data sources into the SIEM. Design integration workflows and define API requirements for connecting disparate security systems to enable automated response actions.

  • Develop and maintain comprehensive documentation, including Functional Specification Documents (FSDs), data flow diagrams, and operational runbooks for the security solutions you design.

Please click APPLY to submit your CV

The interview sessions will be held during the ITB Career Days on October 31 – November 1, 2025.



  • Jakarta, Jakarta, Indonesia PT. Alto Network Full time 120,000,000 - 240,000,000 per year

    COMPANY DESCRIPTION ALTO Network is a leading payment infrastructure provider as well as the pioneer in payment solution by always bringing the most innovative and impactful technology to connect merchants or financial institutions with their customers to grow their businesses nationwide and beyond.DESIGNATION : Cyber Defense Incident Responder (SOC) ...

  • Security Analyst

    9 hours ago


    Jakarta, Jakarta, Indonesia Deltadata Mandiri Full time

    Job Title : L1 Security AnalystAs anL1 Security Analyst, you will be the first line of defense in our Security Operations Center (SOC). You will monitor and triage security events from various security tools, escalating incidents when necessary to higher-level analysts. This is a critical role for maintaining the security and integrity of our organization's...


  • Jakarta, Jakarta, Indonesia Protergo Full time 80,000,000 - 120,000,000 per year

    About Protergo Cyber-Security:We are Indonesia's leading cyber-security company, specializing in both Blue Team (Defense) and Red Team (Attack) services. Founded by an experienced team of cyber-security experts and fully incorporated in Indonesia, we have an in-depth understanding of the nation's cyber-security landscape.Job Description:Troubleshooting...

  • Security Analyst

    6 days ago


    Jakarta, Jakarta, Indonesia Deltadata Mandiri Full time 120,000,000 - 240,000,000 per year

    Job Title : L1 Security AnalystAs anL1 Security Analyst, you will be the first line of defense in our Security Operations Center (SOC). You will monitor and triage security events from various security tools, escalating incidents when necessary to higher-level analysts. This is a critical role for maintaining the security and integrity of our organization's...

  • SOC Analyst

    9 hours ago


    Jakarta, Jakarta, Indonesia Protergo Full time

    About Protergo Cyber-SecurityWe are Indonesia's leading cyber-security company, specializing in both Blue Team (Defense) and Red Team (Attack) services. Founded by an experienced team of cyber-security experts and fully incorporated in Indonesia, we have an in-depth understanding of the nation's cyber-security landscape.Job DescriptionSecurity monitoring in...


  • Jakarta, Jakarta, Indonesia Packet Systems Indonesia Full time 10,000,000 - 20,000,000 per year

    Job Requirements:Hold a bachelor's degree (S-1 degree) in Information Technology, Computer Engineering, Telecommunication, or related fields from a reputable university with a minimum IPK of 3.0, specialization in Cybersecurity or System Information Audit is highly regardedMinimum 1–3 years' experience in cybersecurity, SOC analyst, DFIR, or Threat...


  • Jakarta, Jakarta, Indonesia PT. Sigma Cipta Caraka (Telkomsigma) Full time 10,000,000 - 20,000,000 per year

    We're Hiring: Cyber Security Operation CenterWe're looking for talented professionals for the following roles: Tier 1 – Event Monitoring & AnalysisBachelor's degree in Information Technology or related fieldPossess blue team certification (e.g., ECSA, GSEC) or equivalentAt least 3 years of experience in Managed Security Services (as Incident Handler) Tier...

  • IT Cyber Security

    6 days ago


    Jakarta, Jakarta, Indonesia PT Intikom Berlian Mustika Full time 10,000,000 - 12,000,000 per year

    Persyaratan Keahlian:Minimal 5 tahun pengalaman di bidang keamanan TI, infrastruktur, atau jaringan.Pendidikan minimal S1 Teknologi Informasi, Ilmu Komputer, atau bidang terkait.Memiliki pemahaman kuat tentang konsep network security, application security, cryptography, dan incident response.Menguasai penggunaan atau konfigurasi perangkat keamanan seperti...

  • Penetration Tester

    6 days ago


    Jakarta, Jakarta, Indonesia Protergo Full time 120,000,000 - 240,000,000 per year

    About Protergo Cyber-SecurityWe are the Leading Blue Team (Defense) and Red Team (Attack) cyber-security company in Indonesia. Founded by an experienced team of cyber-security experts and fully incorporated in Indonesia. We have a deep understanding of cyber-security in Indonesia.What we are looking for this job is ideally candidates with one of the...


  • Jakarta, Jakarta, Indonesia Protergo Full time 40,000,000 - 80,000,000 per year

    About Protergo Cyber-Security:We are Indonesia's leading cyber-security company, specializing in both Blue Team (Defense) and Red Team (Attack) services. Founded by an experienced team of cyber-security experts and fully incorporated in Indonesia, we have an in-depth understanding of the nation's cyber-security landscape.Job DescriptionMonitoring networking...