At NTT we believe that by using innovative technology we can solve global challenges and create a world that is sustainable and secure. We are looking for curious people, from diverse backgrounds, that are keen to work in a fast-paced and agile environment.
At NTT we trust our employees to do the right thing, even when no one is watching, which is why we offer flexibility in the workplace. The majority of our roles are hybrid, meaning we encourage a balance of working from home and our local office. Ask our recruitment team if this is a hybrid role.
Want to be a part of our team?
Working at NTT
Job Description
Essential Job Functions:
Investigate and respond to reported security incidents including documenting case status within Service Now and reporting findings to customers and management
Work with security tools and senior CyberDefense investigators to identify suspicious activity and security notifications including SIEM alerts, system reports, security tool alerts, etc.
Support, monitor, and maintain, upgrade and improve Secure-24 and customer security systems
Continuously evaluate security infrastructure to identify performance and security improvements
Supports development of technical standards and application uses
Resolves problems and offers technical assistance to customers
Hands on experience working on Log Rhythm, Splunk, IBM Q Radar
Hands on experience working on Carbon Black, Crowdstrike
Hands on experience working on Proofpoint
Hands on experience working on Log Analysis, Malware Analysis, Cyber security incident response
Hands on experience working on Symantec ATP
Preferred Qualifications:
Basic knowledge of TCP/IP networking.
Must have working experience and knowledge in any SIEM tool.
Good to have Working Experience in any Application Firewall/IPS/VA tool.
Experience with system administration and security on Windows and/or Linux systems (LDAP, Active Directory, policies, account management, sudo rules, patching, etc.)
Knowledge of and experience with any security tools including malware/spyware removal tools, network scanning and analysis (e.g. Nmap, Nessus, Wireshark), IDS/IPS (e.g. Snort), forensic tools and techniques (e.g. Volatility, The Sleuth Kit (TSK), drive/data recovery), hacking, exploitation, and penetration tools (e.g. Kali Linux, Metasploit)
Knowledge of and experience with any scripting or development tools (e.g. PowerShell, PEARL, Python, Bash shell)
Knowledge of and experience with databases (writing queries, analyzing data, developing reports, etc.)
Knowledge of common malware operating practices and remediation techniques and tools
What will make you a good fit for the role?
Join our growing global team and accelerate your career with us. Apply today.
Equal opportunity employer
NTT is proud to be an equal opportunity employer with a global culture that embraces diversity. We are committed to providing an environment free of unfair discrimination and harassment. We do not discriminate based on age, race, color, sex, religion, national origin, disability, pregnancy, marital status, sexual orientation, gender reassignment, veteran status, or other protected category.
Job Description About KunduzKunduz is a global ed-tech startup aiming to make educational resources more accessible for everyone and democratize...
Apply For This JobJob Description What we offer Our company culture is focused on helping our employees enable innovation by building breakthroughs together....
Apply For This JobTO contribute TO a project ON a given technology OR domain AND remain abreast WITH developments IN that technology OR...
Apply For This JobFull Job Description A service manager manages the service department team and handles customer service interactions, reports, and repairs. The...
Apply For This JobJob Description ICF is a leader in technical analysis of the energy markets, including energy and climate change issues, transmission,...
Apply For This JobFull Job Description Urgent Required Production Planning Executive (PPC) For Leading Automobile Components Making Company Located At Sanand (Ahmedabad) Experience:...
Apply For This Job