SOC Analyst

Sao Paulo, Brazil

NTT DATA

NTT DATA helps clients transform through consulting, industry solutions, business process services, IT modernization and managed services.

View company page

Want to be a part of our team?

The role of the Senior Associate Managed Services Information Security Analyst is to work with the security tools and other security teams to monitor, analyse, interpret and report on the incoming client data for the purpose of delivering security information and recommendations to the clients, enabling NTT to deliver the contracted security services. This will include tasks such as security incident detection and response, security event reporting, threat hunting, content maintenance (tuning) and interacting with clients to ensure their understanding of the information generated, recommending client system changes as well as answering security related queries from the clients.

Working at NTT

Key Roles and Responsibilities:

  • Work as part of a global Cyber Defence Centre (CDC) team that works 24/7 on rotational shifts.
  • Work with client stakeholders and Information Security Manager (ISM) to tune the MSSP platform and client SIEM to enable more efficient detection, analysis and reporting
  • Monitoring of the NTT security tools to review and analyse security logs from client environments
  • Generate continuous improvement ideas for supported security tools/technologies, to enable improvements to the NTT services, employee experience and client experience
  • Adhere to SOPs, customer Run Books and standard processes to ensure a globally consistent delivery whilst also proposing changes and improvements to these standards
  • Utilise and document best practices and amend existing documentation as required
  • Security incident handling and response from several vectors including End Point Protection and Enterprise Detection and response tools, attack analysis, malware analysis, network forensics, computer forensics.,
  • Utilise a broad range of skills in LAN technologies, Windows and Linux O/S’s, and general security infrastructure.
  • Ensure usage of knowledge articles in incident diagnosis and resolution and identify when updates are required
  • Perform defined tasks to inform and monitor service delivery against service level agreements and maintain records of relevant information
  • Undertake limited range of Threat Hunting activities across both individual client estates, as well as cross client hunting
  • Manage unresolved incidents and follow up until incidents are resolved
  • Apply critical thinking to your role to ensure the best outcomes for the client and NTT within the boundaries of the service and SOPs
  • Remain curious and objective to provide high quality services to the clients, beyond tools native capabilities.
  • Cooperate closely with colleagues to share knowledge and build a cohesive and effective team environment, benefiting the individual, the business and the client.


Knowledge, Skills and Attributes:

  • Applies learned techniques, as well as company policies and procedures to resolve a variety of issues
  • Working knowledge on implementation and monitoring of any SIEM or security tools/technologies
  • Knowledge on security architecture, worked across different security technologies.
  • Customer service orientated and pro-active thinking
  • Problem solver who is highly driven and self-organised
  • Great attention to detail
  • Good analytical and logical thinking
  • Excellent spoken and written communication skills
  • Team play with the ability to work well with others and in group with colleagues and stakeholders


Academic Qualifications and Certifications:

  • Degree or relevant qualification in IT/Computing
  • Security certifications like AZ-500, SC-200, Security+, CEH, CISSP, CISM or similar Certification in different networking technologies such as CCNA , JNCIA , ACCA ,PCNSA , CCSA will be an advantage.


Required Experience:

  • Moderate level of experience in SOC Analysis Operations
  • Moderate level of experience in SIEM usage for investigations
  • Moderate level of experience in Security technologies like Firewall , IPS , IDS , Proxy etc
  • Moderate level of experience in technical support to clients
  • Moderate level of experience in handling security incidents end to end
  • Knowledge on security concepts and application of those concepts
  • Moderate level of experience in configuring/managing security controls, such as SIEM, Firewall, IDS/IPS, EDR, NDR, UTM, Proxy, SOAR, Honeypots and other security tools.
  • Knowledge on log collection mechanism such as Syslog, Log file, DB API
  • Knowledge in security architecture
  • Moderate level of experience of 3-5 years in Security Analysis or Engineering

Skills Summary

Communication, Critical Thinking, Customer Service, Cybersecurity, Logical Thinking, Teamwork

What will make you a good fit for the role?

Workplace type:

Hybrid Working

Equal Opportunity Employer

NTT is proud to be an Equal Opportunity Employer with a global culture that embraces diversity. We are committed to providing an environment free of unfair discrimination and harassment. We do not discriminate based on age, race, color, sex, religion, national origin, disability, pregnancy, marital status, sexual orientation, gender reassignment, veteran status, or other protected category

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: APIs CEH CISM CISSP EDR Firewalls Forensics Honeypots IDS IPS Linux Malware Monitoring Security analysis SIEM SOAR SOC Windows

Region: South America
Country: Brazil
Job stats:  23  3  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.