Enable job alerts via email!

Cyber Security Analyst

Xapiens Teknologi Indonesia

Tangerang

On-site

IDR 150.000.000 - 200.000.000

Full time

2 days ago
Be an early applicant

Job summary

An information security solutions provider in Indonesia is seeking a Senior Security Analyst to monitor and analyze security events, conduct threat assessments, and develop incident response protocols. The ideal candidate should have at least 4 years of experience in a Security Operation Center and strong knowledge of cybersecurity tools and principles. This role requires a Diploma (D3) and the ability to engage with advanced threats effectively.

Qualifications

  • Minimum Diploma (D3) is required.
  • At least 4 years' experience in a Security Operation Center is mandatory.
  • Strong understanding of the MITRE ATT&CK framework.

Responsibilities

  • Monitor and analyze security events to identify breaches.
  • Conduct detailed threat and vulnerability assessments.
  • Develop and refine incident response protocols.

Skills

Experience with SIEM tools
Advanced IT networking knowledge
Cybersecurity tools expertise
Incident response experience
Scripting skills (Python, PowerShell)
Understanding of Web Application Security

Education

Diploma (D3) in any major
Bachelor's degree in Cybersecurity or related field

Tools

SIEM
Firewalls
EDR
Job description
Senior Security Analyst

Posted today

Job Viewed

Job Description

Company Description

PT Korelasi Persada Indonesia is an information security solution and services company located in Tangerang. Co-founded by experienced information technology professionals, it was established to serve corporate partners in planning, building, and operating the right information security solutions to improve business efficiency. We tend to help organizations to reduce risk, demonstrate compliance, enhance agility, and pursue strategic goals with greater confidence.

Our mission is to become the premier information security services company of choice in Indonesia and deliver high‑quality information security services that exceed customer satisfaction.

Role and Responsibilities
  • Monitor and analyze security events from various sources within the enterprise and determine possible security breaches.
  • Work collaboratively with other teams to establish and maintain a robust security posture.
  • Conduct detailed threat and vulnerability assessments, including analysis and coordination of response to real‑time threats.
  • Act as an expert witness and provide subject‑matter expertise in the event of security incidents.
  • Develop and refine incident response protocols and disaster recovery plans.
  • Generate new use cases for emerging threats and conduct security audits.
  • Ensure process compliance and SLA adherence for all security‑related activities.
  • Provide guidance and knowledge sharing to Level 1 and Level 2 analysts.
  • Engage in proactive threat hunting activities and forensic investigations.
  • Maintain and configure security tools, including SIEM and vulnerability scanners.
  • Perform deep analysis of security incidents to identify the full attack chain.
  • Coordinate with clients for incident response and provide recommendations for containment and mitigation.
  • Conduct penetration testing and security assessments as needed.
Qualifications and Education Requirements
  • Minimum Diploma (D3) any major.
  • At least 4 years' experience in a Security Operation Center is mandatory.
  • At least 2 years' experience as a Level 2 Security Analyst.
Preferred Skills
  • Experience with Security Information Event Management (SIEM) tools and creating advanced correlation rules.
  • Advanced knowledge of IT networking, security principles, and various cybersecurity tools and technologies.
  • Demonstrated experience in an enterprise‑level incident response team, intrusion analyst, malware analyst, or similar role.
  • Direct experience handling advanced cybersecurity incidents and associated incident response toolsets.
  • Strong understanding of enterprise cybersecurity monitoring system.
  • Strong understanding of Linux and Windows system internals.
  • Strong understanding of Web Application Security and APIs and Cloud Security Environment.
  • Strong understanding of malware families and network intrusion vectors.
  • Strong understanding of MITRE ATT&CK framework and Cyber Kill Chain.
  • Strong scripting (Python, PowerShell, Perl, etc.) and PCRE skills.
  • Previous experience with RegEx, Suricata, Snort, SIGMA and YARA is desirable.
  • Ability to rapidly analyze systems for signs of infection or compromise.
  • Excellent communication and presentation skills with demonstrated skill in presenting analytical data effectively to varied (including executive) audiences.
Associate Security Analyst

Posted today

Job Viewed

Job Description

PT Korelasi Persada Indonesia
is an information security solutions and services company based in Tangerang Selatan. Co-founded by experienced information technology professionals, the company was established to support corporate partners in planning, building, and operating effective information security solutions that enhance business efficiency.

We help organizations reduce risk, ensure compliance, strengthen agility, and achieve their strategic goals with greater confidence.

Our mission is to become Indonesia's premier information security services provider by delivering high‑quality solutions that consistently exceed customer expectations.

RESPONSIBILITIES
  • Following an established, documented process for event/intrusion detection including but not limited to:
  • Receipt of Security Alerts from monitored devices and associated technology.
  • Acknowledgement of receipt of the event.
  • Opening new service desk tickets or update existing tickets in order to track event handling through its lifecycle to resolution and closure.
  • Assignment of the event ticket to the appropriate owner.
  • Follow established process for identification of events that require filtering.
  • Documenting and assigning requests for event filtering in the service desk ticket.
  • Follow an established process for the purposes or collecting relevant data and performing the necessary level of analysis on that data.
  • Follow an established process for transmitting event investigation data to the appropriate point of contact, whether that point of contact is an external client, or an internal resource. Report on recurring problems and issues discovered during the course of your duties.
  • Follow established process to ensure that resolution criteria are met before closing tickets.
  • Follow established process to ensure that resolution criteria are met before closing tickets.
  • Follow established process to ensure that resolution criteria are met before closing tickets.
  • Follow established process to ensure that resolution criteria are met before closing tickets.
PREFERRED SKILLS
  • Basic knowledge in Operating System (Windows/UNIX).
  • Basic knowledge in Networking Protocol and implementation (TCP/IP, OSI Layer, Routing).
  • Basic knowledge in Information Security.
  • Passionate to learn, hardworking, good team player.
  • Passionate to Information Security field.
QUALIFICATIONS AND EDUCATION REQUIREMENTS
  • Minimum Diploma (D3) any major.
  • 1 Associate level certification is preferable.
Senior Security Operation Center Analyst

Posted today

Job Viewed

Job Description
  • Conduct in‑depth investigations of cybersecurity incidents identified through monitoring systems or escalated by L1 analysts.
  • Analyze logs from various security devices (Firewall, IDS/IPS, EDR, Email Security, Internet Security, UBA, TIP) to identify suspicious patterns or activities.
  • Document incidents and generate reports detailing threat analysis and security improvement recommendations.
  • Coordinate with relevant teams to ensure timely and effective response to identified threats.
  • Willing to work in shift patterns.

Requirements:

  • Bachelor's degree in Cybersecurity, Information Technology, or a related field.
  • Minimum 2 years of experience in a Security Analyst (L2) role.
  • Strong skills in log analysis and incident investigation using security tools such as SIEM, EDR, XDR, NDR, Firewall.
  • In‑depth knowledge of cyberattack techniques and the MITRE ATT&CK Framework.
  • Experience working with Threat Intelligence Platforms (TIP).
  • Certifications (one or more preferred): CEH (Certified Ethical Hacker), OSCP (Offensive Security Certified Professional), GIAC Security Operations Certified (GSOC), CHFI (Computer Hacking Forensic Investigator) or any other certificate related to Security Analyst and Incident Responder.
Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.