Nasıl hesaplanır?
Bu iş sana uygun olmayabilir

Seçili özgeçmişindeki bilgilerle bu ilanın kriterlerleri sadece %30 uyumlu.

Uygunluğunu nasıl hesapladık?
Son iş deneyimin, geçmiş deneyimlerin ve toplam deneyimin uygunluk puanını etkileyen kriterler arasındadır.
Bu iş sana uygun olmayabilir

Seçili özgeçmişindeki bilgilerle bu ilanın kriterlerleri sadece %30 uyumlu.

Uygunluğunu nasıl hesapladık?
Mesleki Yeterlilikler
Şirketlerin ilanda belirlediği kriterlerle özgeçmişindeki bilgilerin ne kadar uyumlu olduğu içerik karşılaştırılmasıyla bulunur.
Bu iş sana uygun olmayabilir

Seçili özgeçmişindeki bilgilerle bu ilanın kriterlerleri sadece %30 uyumlu.

Uygunluğunu nasıl hesapladık?
Diğer Bilgiler

GENEL NİTELİKLER VE İŞ TANIMI

We are looking for a Cyber Security Senior Analyst and strong team member to join Information Security Team within Information Technology Directorate.


 Qualifications:

  • Bachelor’s degree BSc. or BA.
  • At least 6 years of experience in cyber security (offensive-security experience is a plus)
  • Experience with offensive security (open-source or commercial) toolkits
  • Experience with commercial vulnerability discovery and reporting software is a plus
  • Good understanding of and experience with globally respected cyber security norms and standards -i.e., NIST Cybersecurity Framework, OWASP, MITRE ATT&CK, CIS-
  • Professional certificate(s) from organizations i.e., Offensive Security, GIAC, ISC2 is a plus
  • Experience with one or more commercial SIEM software is a plus
  • Excellent analytic reasoning, self-learner, and self-starter skills
  • Excellent oral and written communication skills in English


Responsibilities:


  • Review, audit, and test quality of outsourced Security Operation Center services delivery at all layers of a modern SOC setup.
  • Analyze and verify implemented use cases and scenarios in SOC capability, identify and report on points of improvement. Initiate and coordinate improvement initiatives.
  • Test SOC detection and reporting capability by performing deliberate & offensive activities against information systems to trigger offenses.
  • Design, fine-tune and coordinate implementation of company’s SOC-triggered actions and response capability, seek & engage in response automation opportunities where possible.
  • Coordinate -outsourced- penetration testing and red-teaming activities. Ensure high-quality delivery of testing services by vendors.
  • Perform web application and infrastructure level ad-hoc and narrow-scoped    penetration testing with available offensive security tools.
  • Perform security configuration reviews and audits on established information systems  within the company.
  • Review, coordinate and ensure high quality delivery of managed security services in    vulnerability detection and reporting, IPS/IDS and Web Proxy management by external vendor(s).
  • You will be working in professional environment where English is default written and  generally spoken communication language.
  • Relocation to Antalya/Turkey is preferred but remote working is also an option.



Aday Kriterleri

Pozisyon Bilgileri

Firma Sektörü:

Hava Taşımacılığı

Çalışma Şekli:

Hafta içi 00.00 - 00.00

Haftasonu (Cumartesi) 00.00 - 00.00

Haftasonu (Pazar) 00.00 - 00.00

Sosyal / Yan Haklar:

Özel Sağlık Sigortası
Servis
Tam Gün Sağlık Hizmetleri
Kaza Sigortası

Çalışan Sayısı:

3000-3999