L3 SOC Threat Hunting and Incident Respons
5 days ago
Lead Incident Response (IR): Bertindak sebagai lead investigator insiden keamanan kritis, melakukan root cause analysis (RCA), serta mengelola komunikasi insiden dengan stakeholder klien
- Conduct Proactive Threat Hunting (TH): Merancang dan menjalankan hunting query secara proaktif di platform SIEM untuk mengidentifikasi ancaman yang tersembunyi (stealthy attacks) pada lingkungan klien.
- Perform Risk and Gap Analysis: Melakukan penilaian risiko keamanan, analisis kesenjangan (gap analysis), dan readiness reviews berdasarkan hasil investigasi dan tren ancaman.
- Deliver Strategic Recommendations: Menyusun laporan teknis dan presentasi kepada klien dan manajemen, memberikan rekomendasi yang jelas, berorientasi bisnis, dan terukur untuk perbaikan kontrol keamanan.
- Support Defense Improvement: Bekerja sama dengan tim klien (IT, SOC, dan Engineering) untuk menyempurnakan arsitektur keamanan, meningkatkan data source SIEM, dan mengembangkan playbook respons insiden.
- Utilize Forensics Techniques: Menerapkan keterampilan forensik (analisis host dan network) secara mendalam untuk mendukung investigasi dan pengumpulan bukti.
**Minimum Qualifications: Qualifications**:
- Education: Bachelor’s degree in Information Security, Computer Science, Engineering, or a related field.
- Experience: Minimum 4-6 tahun pengalaman di lingkungan Cybersecurity, dengan peran kunci dalam L3 Incident Response dan Threat Hunting, diutamakan di lingkungan consulting atau professional services.
- IR & Forensics Mastery: Pengalaman mendalam dalam Incident Lifecycle Management, Network Traffic, dan XDR analysis.
- SIEM/Detection Expertise: Sangat mahir dalam menggunakan dan mengkueri data dari platform SIEM (Splunk, QRadar, Sentinel) untuk tujuan hunting dan forensik, serta memiliki pemahaman kuat tentang MITRE ATT&CK Framework.
- Consultative Skills: Excellent communication and client-facing skills—mampu menjelaskan temuan teknis yang kompleks menjadi risiko bisnis yang mudah dipahami dan memberikan rekomendasi yang persuasif.
- Certifications are highly preferred: SANS GIAC (terutama GCIH, GCFA, atau GCIA), CISSP, atau sertifikasi lain yang relevan (seperti CEH, CISA, atau ISO 27001 LA).
- Scripting: Mampu menulis script (Python, PowerShell) untuk analisis data atau tugas IR/Forensics yang cepat.
Focus Solusi Infotama adalah Perusahaan penyedia layanan informasi teknologi terkemuka di Indonesia. Kami membantu pelanggan kami dengan mengoptimalisasi operasional teknologi informasi mereka dan kami membantu menjaga keamanan digital data Perusahaan pelanggan kami dengan memberikan layanan Solusi serta konsultasi dalam layanan digital yang di dukung oleh Beragam Solusi hardware & software yang dioptimalisasi dalam berbagai macam ekosistem dan reaktualisasi teknologi infrastruktur serta sistem keamanan cyber security.
-
Threat Hunter
2 weeks ago
Jakarta, Indonesia PT. Amalura Multi Dimensi Full timePrimary Qualifications (these qualifications are necessary to perform job) - Experience: 5+ years in SOC roles, including 2+ years in threat hunting. Technical Skills: - SIEM (Splunk, Elastic, SecOps, Sentinel), EDR (CrowdStrike, SentinelOne), network analysis (Zeek, PCAP). - Malware analysis (static/dynamic), forensic tools (FTK, Volatility), and OS...
-
SOC Analyst
2 weeks ago
Jakarta, Jakarta, Indonesia PT Dinamika Sistem Integrasi Solusi Full timeAbout the RoleWe are seeking a highly skilled SOC Analyst - Layer 3 (Senior Level) to join our Cyber Security team. This role is critical in leading security forensics, advanced threat detection, incident response, and proactive security operations. As a senior member of the SOC team, you will handle complex security incidents, guide junior analysts, and...
-
Level 3 Analyst
3 days ago
Jakarta, Indonesia Ensign InfoSecurity (Cyber Security) Pte Ltd Full time**Basic Requirements** - 1 to 3 years of experience with threat hunting - 1 to 3 years of experience in incident response handling Currently doing L3 SOC analysts or been L2 senior SOC analysts (more than 1.5 years) Cloud experience (GCP, AWS, Azure) Experience in malware analysis for Win and Linux/Mac Outstanding troubleshooting and...
-
soc
2 weeks ago
Jakarta, Jakarta, Indonesia AbiShar Consulting Services Full timeJob Description:Melakukan monitoring security alerts secara real-time melalui SIEM tools.Melakukan initial triage dan analisis dasar terhadap incident/security events.Meng-escalate incident ke level selanjutnya sesuai SOP.Membantu pembuatan incident report, log review, dan dokumentasi harian.Melakukan threat monitoring, pengecekan anomali, dan basic...
-
Security Engineer
5 days ago
Jakarta, Indonesia Stockbit Full timeAs a Security Engineer (SOC) at Stockbit, you'll be responsible for ensuring the safety and security of our platform. Our company's mission is to provide access to investment technology while helping our customers invest smartly. In order to ensure our customers feel safe and secure using our platform, we need a Security Engineer with experience and passion...
-
IT Security Operation Center
7 days ago
Jakarta, Indonesia PT Bank BTPN Tbk Full timeManage Security Operations Center Revise and develop processes to strengthen the current Security Operations Framework, Review policies and highlight the challenges in managing SLAs Perform threat management, threat modeling, identify threat vectors and develop use cases for security monitoring Monitoring Availability Security Device Primarily...
-
Security Engineer
3 days ago
Jakarta, Indonesia PT. Amalura Multi Dimensi Full timePrimary Qualifications (these qualifications are necessary to perform job) - Experience: 5+ years in SOC roles, including 2+ years in threat hunting. Technical Skills: - SIEM (Splunk, Elastic, SecOps, Sentinel), EDR (CrowdStrike, SentinelOne), network analysis (Zeek, PCAP). - Malware analysis (static/dynamic), forensic tools (FTK, Volatility), and OS...
-
IT Security Specialist
7 days ago
Jakarta, Indonesia PT NOOSC SECURITY GLOBAL Full timeKualifikasi: - Wajib memiliki salah satu sertifikat CHFI, ECIH, CEH. - Memiliki pendidikan Strata satu di bidang IT - Memiliki pengalaman lebih dari empat tahun di bidang IT Security - Mempunyai minat dan pengetahuan mendalam di konsep keamanan informasi serta kemauan mempelajari teknologi keamanan informasi terbaru - Wajib memiliki keahlian di Incident...
-
IT Security Specialist
5 days ago
Jakarta, Indonesia PT NOOSC SECURITY GLOBAL Full time**TIDAK UNTUK SATPAM** Kualifikasi: - Bukan untuk satpam/ anggota**: - Wajib memiliki salah satu sertifikat CHFI, ECIH, CEH.**: - Memiliki pendidikan Strata satu di bidang IT**: - **Memiliki pengalaman lebih dari empat tahun di bidang IT Security**: - Mempunyai minat dan pengetahuan mendalam di konsep keamanan informasi serta kemauan mempelajari...
-
Incident Response/management
7 days ago
Jakarta, Indonesia DKatalis Full time**Security Engineer - Incident Response**: **About the Role**: As a Security Engineer specializing in Incident Response, you will play a central role in defending DKatalis' systems, data, and platforms against evolving threats. You will collaborate closely with infrastructure, SRE, and engineering teams to detect, analyze, contain, and respond to security...