Quantcast

Soc Analyst Network Engineer Resume Dall...
Resumes | Register

Candidate Information
Title Soc Analyst Network Engineer
Target Location US-TX-Dallas
Email Available with paid plan
Phone Available with paid plan
20,000+ Fresh Resumes Monthly
    View Phone Numbers
    Receive Resume E-mail Alerts
    Post Jobs Free
    Link your Free Jobs Page
    ... and much more

Register on Jobvertise Free

Search 2 million Resumes
Keywords:
City or Zip:
Related Resumes

Soc Analyst Cyber Security Rockwall, TX

Support Analyst Network McKinney, TX

Cyber Security Threat Analyst McKinney, TX

Data Risk and compliance Analyst Allen, TX

Information Systems Cybersecurity Analyst Carrollton, TX

Data Analyst It Auditor Forney, TX

Credit Analyst Fraud Prevention Plano, TX

Click here or scroll down to respond to this candidate
.Dallas, TX Street Address
PHONE NUMBER AVAILABLEEMAIL AVAILABLEhttps://LINKEDIN LINK AVAILABLEfa-hussian-Street Address
SUMMARYExperienced Soc Analyst withexpertise in analyzing andmitigating security threats.Proficient in monitoring networktraffic, conducting Threat Huntingand responding to incidents. Skilledin using SIEM tools, threatintelligence platforms, and incidentresponse techniques. Seeking aposition as a Soc Analyst tocontribute to the company'scybersecurity initiatives and ensurethe protection of critical assets anddata.Skilled in managing Securityoperations, configuration andexecuting company-wide infrastructure and data protectionSKILLSCyberSecurityCryptographyDark Web MonitoringSientelIntrusion DetectionNetworking ConceptsPhishing AnalysisMicrosoft 365 suitePython ProgrammingAnifa NoorjahanEXPERIENCEJune 2023 - CurrentSOC Analyst At Cloud ResourcesMonitoring and Analysis:Continuously monitor security events and alerts from various tools.Analyze these events to detect potential security incidents or anomalies. Incident Response:Respond promptly to security incidents, breaches, or cyber attacks.Investigate root causes, contain impacts, and implement remediation measures. Threat Detection and Hunting:Proactively search for signs of advanced threats or malicious activity.Conduct thorough investigations and analyze indicators of compromise. Vulnerability Management:Participate in vulnerability assessment and patch management activities.Prioritize vulnerabilities and ensure timely patching or mitigation measures. Documentation, Reporting, and Improvement:Document security incidents andinvestigations.Prepare detailed incident reports and provide updates to management.Stay updated on security trends, technologies, and best practices for continuous improvement.Participating in threat hunting activities across Windows, Linux, and network systems. Client: Nokia Networks,Bangalore Sept 2018 - Nov 2020 Network EngineerProactively monitor, investigate, and mitigate security incidents, leveraging Azure Sentinel (SIEM Tool) for threat hunting and analysis of security event data from the network. Conducted thorough investigations on malicious phishing emails, domains, and IPs, utilizing Open-Source tools to recommend effective blocking strategiesProviding daily, weekly and monthly reports of incident activity and able to apply analytical concepts for solving complex problems. Employed effective communication skills to collaborate with stakeholders, including IT teams, management, and external vendors, ensuring timely and accurate sharing of security incident findings and recommendations. Utilized threat intelligence tools to detect and respond to potential cyber threats, ensuring proactive security measuresClient: Ericsson Global Services-Bangalore - Mar 2014 - Aug 2018Network EngineerMonitor events, Log analysis and Investigate incident a daily basis.24X7 monitoring the customer network using ArcSight, Securonix and Splunk SIEM Tool.Act as a first level (L-1) support for all Security related Issues and regular health checks monitoring, and reporting.Analyzing Real-time security incidents and checking whether its true positive or false positivePerforming Real-Time Monitoring, Investigation, Analysis, Reporting.Penetration TestingSplunkThreat HuntingVulnerabilityAzure/Entraand Escalations of Security Events from Multiple log sources.Raising true positive incidents to the respective team for further Escalate issues as per the escalation matrix to the operation heads or senior authorities for faster and better resolution.Co-ordinate with networking teams to maintain and establish communication to remote Connectors. Investigate malicious phishing emails, domains, and IPs using Open-Source tools and recommend proper blocking based on analysis.Doing the troubleshooting if any device is not sending the logs to the SIEM platform. Creation of SIEM content like Rules, Query, Report, Dashboards etc.EDUCATION AND TRAININGMay 2023Master of Science Computer Engineering Technology Eastern Illinois University, Charleston, ILLANGUAGESEnglish:Full ProfessionalUrdu:Native/ BilingualHindi:Full Professional.

Respond to this candidate
Your Message
Please type the code shown in the image:

Note: Responding to this resume will create an account on our partner site postjobfree.com
Register for Free on Jobvertise