Cyber Security – Incident Responder

January 27, 2024
Apply Now

Job Description

Roshan Telecom (TDCA):

Roshan Telecom (TDCA) is a leading player in the telecommunications industry, committed to delivering seamless connectivity and cutting-edge solutions. As we continue to grow, we are expanding our cybersecurity team and seeking a talented individual to join us as a Cyber Security Incident Responder.

Job Description:

1. Incident Detection and Analysis:

Monitor security alerts and logs to identify potential security incidents.

Analyze Security Information and Event Management (SIEM) as well as endpoint logs.

Conduct in-depth analysis of security events to determine the scope and severity of incidents.

2. Incident Response and Mitigation:

Lead the response to security incidents, including containment, eradication, and recovery efforts.

Collaborate with cross-functional teams to implement corrective actions and prevent future incidents.

3. Forensic Analysis:

Conduct digital forensics to determine the root cause of security incidents.

Preserve and analyze evidence following proper forensic procedures.

4. Threat Hunting:

Proactively search for indicators of compromise within the environment.

Identify and analyze emerging threats and vulnerabilities.

5. Collaboration and Communication:

Work closely with IT, security, and other teams to coordinate incident response efforts.

Communicate effectively with stakeholders, providing updates on incident status and resolution.

6. Documentation:

Document incident details, actions taken, and lessons learned for post-incident analysis.

Contribute to the improvement of incident response processes and procedures.

7. Continuous Improvement:

Stay current on the latest security threats, vulnerabilities, and industry best practices.

Recommend and implement improvements to enhance the organization’s security posture.

Job Requirements:

Academic Qualification:

Bachelor’s degree required.

CHFI, ECIH, or equivalent required.

Experience:

Minimum 3 years of experience in information security, information technology, or a related field.

Skills and Competences:

  • Bachelor’s degree in Cybersecurity, Information Security, Computer Science, or a related field.
  • Proven experience in incident response or a related security role.
  • Knowledge of security technologies, including SIEM, IDS/IPS, and endpoint protection.
  • Familiarity with digital forensics tools and techniques.
  • Strong analytical and problem-solving skills.
  • Excellent communication and collaboration skills.
  • Relevant certifications, including CySA+ and GIAC Incident Handler (GCIH), are advantageous.
Submission Guideline:

Interested candidates may submit their applications to hr@roshan.af.

Join us in safeguarding our digital landscape and contributing to the success of Roshan Telecom (TDCA). Be part of a dynamic team dedicated to ensuring cybersecurity excellence.

See Also: Early Childhood Educator