top of page

CyberSecurity Analyst - SOC Analyst (Junior-Senior Level)

IT Security & Risk

14 April 2023

Hong Kong

Our client, one of the leading Cybersecurity Solution companies in the world, is now looking for a Cyber Security Analyst to join their team in Hong Kong.

Responsibilities:


  • Analyzing IT security incidents in the Security Operations Center

  • Handling incident management in SOC including Hunting for attackers in the networks of our customers; Creating new methods to detect attackers

  • Providing security advisory and recommendations on mitigating security risks

  • Onboarding new customers - working together with the customer to receive the relevant logs and creating customer-specific use cases.

Requirements:


  • Degree holder with at least 1 year of experience in information technology/cybersecurity/infrastructure/information security

  • Prior experience working in a Security Operations Centre (SOC) or Computer Emergency Response Team (CERT/CIRT) will be preferred

  • Strong affinity with cybersecurity.

  • Knowledge of security monitoring tools, network protocols, network analysis tools and operating systems.

  • Good Communication Skills in English

  • Candidates with more experience will be considered for the Senior position

CONTACT US

Over The Phone Or Online

If you're looking for a job, contact us here:

Pinpoint Asia

General information: info@pinpointasia.com
For job seekers: resume@pinpointasia.com

Pinpoint Asia

Tel: +852 2375 5000
Fax: +852 2375 0769

Hong Kong Office

Suite 1511, Far East Finance Centre,
16 Harcourt Road, Admiralty, Hong Kong

Upload CV

Thanks For Submitting!

If you're looking for talent, contact us here:

Thanks For Submitting

© 2024 Pinpoint Asia Limited. All Rights Reserved. EA licence number : 75905.

  • Pinpoint Asia Facebook
  • Pinpoint Asia Linkedin
  • Whatsapp
bottom of page