SOC Analyst

Beirut

Murex

Transform IT infrastructure, meet regulatory requirements and manage risk with Murex capital markets technology solutions and MX.3.

View company page

Murex is a global fintech leader in trading, risk management and processing solutions for capital markets.

Operating from our 19 offices, 3 000 Murexians from over 60 different nationalities ensure the development, implementation and support of our platform which is used by banks, asset managers, corporations and utilities, across the world.

Join Murex and work on the challenges of an industry at the forefront of innovation and thrive in a people-centric environment.

You’ll be part of one global team where you can learn fast and stay true to yourself.

SOC analysts are often the first to see and respond to cybersecurity events. They shall determine whether the security event will be classified as an incident. They will be coordinating with the IT teams for resolution of the Security Incident. They report on cyberthreats and initiate any changes needed to protect the organization.

Your Team

The Information Security team covers three areas of focus: Governance and Risk, Audit and compliance, and Security Operations. This role enables you to join the Security Operations stream more focused on investigating/resolving alerts and implementing operational security projects. This role reports to the SOC Team Lead.

Your Responsibilities

  • Perform initial investigations on potential incidents identified as part of the SOC.
  • Escalate validated and confirmed incidents.
  • Work closely on Vulnerability Management.
  • Identify threats through advanced threat hunting services to complement the standard SOC services.
  • Understand the structure and the meaning of logs from different log sources such as FW, IDS, Windows DC, Cisco appliances, AV and antimalware software, email security etc.
  • Document operating procedures.
  • Help in implementing security projects such as vulnerability management, CTI, Shadow IT, DLP, etc.
  • Work on improvements for provided security services, including the continuous enhancement of existing methodology material and supporting assets.

Your Profile

  • Bachelor or Master’s degree in computer science or equivalent.
  • Between 2 and 5 years of relevant experience in IT Security, with exposure to security monitoring, incident management and response.
  • Vulnerability and threat analysis experience.
  • A solid understanding of IT networking and security principles is vital, along with knowledge of various cybersecurity tools and technologies.
  • Working knowledge of cybersecurity principles, techniques and technologies.
  • Understanding of computer forensics.
  • Understanding of malware analysis and reverse engineering.
  • Big data analytics skills elastic search query skills.
  • GCFA, GCIA, GREM, GCIH, CEH, OSCP and other relevant information security certifications are a plus.
  • Experience with various security monitoring and endpoint security tools.
  • Good understanding of the components of a threat intelligence capability.
  • Strong analytical skills and efficient problem solving.
  • Willingness to learn continuously.
  • Need to be ethical, curious, and detail oriented.
  • Languages proficiency: Arabic, English and French.
Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  6  1  0

Tags: Analytics Big Data CEH Compliance Computer Science Data Analytics Endpoint security FinTech Forensics GCFA GCIA GCIH Governance GREM IDS Malware Monitoring OSCP Reverse engineering Risk management SOC Threat intelligence Vulnerability management Windows

Perks/benefits: Team events

Region: Middle East
Country: Lebanon

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.