Information Security Administrator Csirt

Year    TS, IN, India

Job Description

•To get the best candidate experience, please consider applying for a maximum of 3 roles within 12 months to ensure you are not duplicating efforts.•

Job Category


Enterprise Technology & Infrastructure
Job Details


About Salesforce

We're Salesforce, the Customer Company, inspiring the future of business with AI+ Data +CRM. Leading with our core values, we help companies across every industry blaze new trails and connect with customers in a whole new way. And, we empower you to be a Trailblazer, too -- driving your performance and career growth, charting new paths, and improving the state of the world. If you believe in business as the greatest platform for change and in companies doing well and doing good - you've come to the right place.





Salesforce - the leader in enterprise cloud computing and one of the top 10 places to work according to Fortune magazine - is seeking Security Event Analysts to join an exciting new Security Operations team within our world-leading security programme.





The Security Event Analyst will be part of the monitoring and triage arm of Salesforce Security, responsible for analyzing events across a large and complex environment in order to identify security incidents and protect our customers.





Security Event Analysts use their exceptional judgment and security expertise to distinguish truly interesting events from "noise". In a typical hour, an analyst might examine a malicious email, investigate an unusual login, and analyze a PC with a potential malware issue. Between these events, they will interact with Salesforce colleagues around the world, who contact Security Event Analysts with issues ranging from missing laptops to suspicious devices found in our offices.





A successful Security Event Analyst will have acute attention to detail, a healthy dose of paranoia and a logical approach to analysis and problem solving. This role also needs exceptional communication skills (verbal and written), and an ability to quickly understand complex information while recognising familiar elements within complex situations.





This position is based in our brand new facility in Hyderabad, India. As a 24/7 team, Security Event Analysts work shifts which include nights and weekends. The role is a key part of our global information security team, involving daily interaction with the Salesforce CSIRT and other security teams, which means fluent English is essential.


Required Skills :

Strong interest in information security, including awareness of current threats and security best practices


Familiarity with system administration and security controls on Microsoft Windows and Linux


Understanding of Windows, Linux , Mac operating systems and command line tools.


Knowledge of email security threats and security controls, including analysing email headers


Strong technical understanding of network fundamentals and common Internet protocols, specifically DNS, HTTP, HTTPS / TLS, and SMTP


Passionate to analyze event and systems logs, perform forensic analysis, analyze malware, and other incident response related data, as needed.


Knowledge of analyzing network traffic using tools such as Wireshark, to investigate either security issues or complex operational issues


Basic knowledge of system and application logs (e.g., web or mail server logs), either to investigate security issues or complex operational issues Desired Skills & Experience


The following items are not hard requirements but would be an advantage:


A relevant specialist degree (e.g., information security or digital forensics)


Relevant information security certifications such as CEH, Security+, CCNA, etc.


Familiarity with system administration in a Windows Domain / Active Directory environment.


Familiarity with concepts of security incident response, e.g., the typical phases of response, vulnerabilities vs threats vs actors, Indicators of Compromise (IoCs), etc.


Interest in coordinating incident response, troubleshooting, or other complex issues across a global organization


Familiarity with Salesforce Sales Cloud (CRM) or Service Cloud


Knowledge of SIEM systems such as Splunk, AlienVault, QRadar, ArcSight or similar


Knowledge of scripting and common web technologies (e.g., Python, Perl, Unix shell scripts, PowerShell, JavaScript)


Active involvement in the information security community


Accommodations


If you require assistance due to a disability applying for open positions please submit a request via this Accommodations Request Form .


Posting Statement


At Salesforce we believe that the business of business is to improve the state of our world. Each of us has a responsibility to drive Equality in our communities and workplaces. We are committed to creating a workforce that reflects society through inclusive programs and initiatives such as equal pay, employee resource groups, inclusive benefits, and more. Learn more about Equality at www.equality.com and explore our company benefits at www.salesforcebenefits.com .


Salesforce is an Equal Employment Opportunity and Affirmative Action Employer. Qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender perception or identity, national origin, age, marital status, protected veteran status, or disability status. Salesforce does not accept unsolicited headhunter and agency resumes. Salesforce will not pay any third-party agency or company that does not have a signed agreement with Salesforce .
?

Salesforce welcomes all.

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD3388589
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Contract
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    TS, IN, India
  • Education
    Not mentioned
  • Experience
    Year