• Notera att ansökningsdagen för den här annonsen kan ha passerat. Läs annonsen noggrant innan du går vidare med din ansökan.

When working as a Security Analyst you will conduct real-time monitoring and analysis of security threats against our customers IT and information systems. You will work in a Security Operations Centre where you will receive, interpret and analyze alerts from security devices like IDS and IPS, based on network packet captures, firewall logs, application logs, network flow data and other relevant sources.
NTT Security offers customers 24/7 real-time security monitoring, and therefore, as a Security Analyst you will be required to work as part of a shift pattern.
In the role of Security Analyst you will work independently as well as a member of a highly-skilled team of security experts, who will also coach you initially. During the introduction period you will work alongside a Senior Security Analyst to give you the best on-the-job training available. You will initially work as a Security Analyst, but gradually you will be given greater responsibility based on your skill and area of interest. Long-term there may be the opportunity to move on to become a Senior Security Analyst with a specific area of expertise, like advanced malware analysis, for example.

As a Security Analyst you will be accountable for:

In real-time receive and analyze alarms from intrusion detection and other systems
Conducting analysis of logs from a wide range of systems, such as firewalls and applications, to detect various types of IT-related threats
Alerting and assist customers when incidents occur
Follow the changing threat picture
Report Writing

Experience Skills and Qualifications

As a Security Analyst your skills and qualifications will include:
A genuine interest in IT and information security
Experience of open source platforms such as Linux
Analytical with an aptitude for finding significant patterns in large amounts of data.
Calm and controlled during periods of high workload.
You have the ability to focus and prioritize under stressful conditions
Attention to detail
Experience of IT operations or being skilled in TCP/IP and the networking field is considered an advantage
A pre-requisite is a Bachelor?s degree in Computer Science, IT, or similar, but recent graduates are welcome to apply
Excellent verbal and written skills in English and Swedish.
Due to governmental customer requirements working in our Security Operations Centre require you are a Swedish citizen.
Participation in community interest forums, special projects, personal hobbies etc. within this field is considered a merit

About us

NTT Security seamlessly delivers cyber resilience by enabling organizations to build high-performing and effective security, and risk management programs with controls that enable the increasingly connected world and digital economy to overcome constantly changing security challenges. Through the Full Security Life Cycle, we ensure that scarce resources are used effectively by providing the right mix of integrated consulting, managed, cloud, and hybrid services ? delivered by local resources and leveraging our global capabilities. NTT Security is part of the NTT Group (Nippon Telegraph and Telephone Corporation), one of the largest information and communications technology (ICT) companies in the world. For more information, visit http://www.nttsecurity.com
NTT Security is an Equal Opportunities Employer
Successful candidates may be subject to background and security checking.

Detta är en jobbannons med titeln "Security Analyst" hos företaget NTT Security och publicerades på webbjobb.io den 8 september 2016 klockan 00:00.

Hur du söker jobbet

Ansökan sker via e-post till [email protected].

webbjobb-logo-white webbjobb-logo-grey webbjobb-logo-black