CyberOps Engineer

Harel Mallac Technologies is recruiting a CyberOps Engineer

About Harel Mallac Technologies
Harel Mallac Technologies (HMT), a subsidiary of Harel Mallac Group, is a leading ICT company in the Indian Ocean & African continent since 34 years. It provides Technology Solutions & Services to clients across industries locally & regionally. In line with its expansion strategy, HMT is looking out for key talents and professionals to leverage on emerging technologies for its business development.

Job responsibilities:
• Constantly monitors the Networks and Servers of the company (SOC Tier 1 & 2).
• Identifies any security breach that can harm the sensitive data and information of the organization.
• Analyses & corelation of events to identify the type of security threat and severity that has attacked the company’s security operations.
• Effectively respond to the immediate threats to the security of the company.
• Builds temporary fixes/workarounds to eliminate security threats and restore the company’s data and information security.
• Provide a remediation plan for each cybersecurity incidents with the help of a ticketing system. Follow the SLA and established Escalation Matrix for incident response plan.
• Collaborate with other departments and team members to implement security procedures, methods, and best practices.
• Stay updated about the latest security threats, cyber kill chain techniques, attacking techniques & enumeration techniques.
• Perform POC’s and engage with customer technical teams for adoption of our solutions and services.
• Establish the operating and reporting procedures, deploy the technologies (SIEM) and train people for security monitoring services (SOC 24/7 monitoring).
• Provide support to sales team for mounting of proposals for SOC services including technology licensing and service scoping.
• Perform security assessments including ISO Gap analysis, Vulnerability scanning and Penetration tests and any other technological solutions to clients directly or by working in collaboration with Regional Partners and Business Development Executives.
• Engage in Monthly meetings with the customer to review all the incidents and pending tickets based on severity of incidents to reduce the attack surface of attackers.
• Constant learning of new threats and upskilling to correlate events will be promoted within the team.

Skill & Competencies required:
• A Degree in Information Technology or Information Security Field or equivalent year of experience
• Sound understanding of market evolution and industry’s current and future requirements.
• Excellent interpersonal, communication and analytical and negotiation skills.
• Experience on Open-Source platforms and cloud services
• Excellent customer service.
• Excellent written and spoken English and French.
• Programming skills such as PHP, XML, Python, and knowledge of syntax of Syslogs will be a plus.
• Candidates that have the below experience/skills will have an advantage for the job:
– Network Defenders
– Ethical Hacking
– Response to Incidents
– Computer Forensics
– Reverse Engineering
• Active Members on platforms like Let’s Defend, TryHackMe & HackTheBox will be preferred.
• The ideal job holder should have:
– A minimum of 2 years of working experience in a similar position in a dynamic business environment Fresher might be considered for this job depending on their knowledge and expertise in the Cyber Security arena and their level of engagement in the above platforms.

Employment Type: Permanent and full-time
Contact: hmt.talents@harelmallac.com

Only successful candidates will be called upon for interview.
Harel Mallac Technologies is an Equal Opportunity Employer.

Please consult our Privacy Notice on www.harelmallac.com to know more about the way in which we use your personal data.

Apply for this position

Allowed Type(s): .pdf, .doc, .docx