Security Analyst (Blue Team / SOC)
HitchPay
Product & Project Management
- Minimum Qualification :
Job Description/Requirements
Monthly Salary Range: 250,000 - 300,000 Net
We are seeking a highly motivated and detail-oriented Security Analyst (Blue Team / SOC) to join our growing cybersecurity team. The ideal candidate will be responsible for monitoring, detecting, analyzing, and responding to security incidents and threats using a variety of tools and techniques. This role is critical to protecting the organization’s digital assets and maintaining the integrity, confidentiality, and availability of information systems.
Key Responsibilities:
Monitor HitchPay’s systems, networks, and applications for potential security incidents using SIEM and EDR tools.
Analyze security alerts and logs from various sources (e.g., firewalls, endpoints, cloud platforms).
Respond to security events and perform real-time incident triage and escalation.
Support digital forensics and root cause analysis during security incidents.
Collaborate with DevOps and engineering teams to implement secure solutions and resolve vulnerabilities.
Perform threat hunting using threat intelligence, behavioral analytics, and MITRE ATT&CK techniques.
Document incidents thoroughly and participate in post-incident reviews.
Assist with the automation of security monitoring and response processes.
Stay updated on emerging fintech-specific threats, compliance requirements (e.g., PCI-DSS), and industry best practices.
Requirements & Qualifications:
Bachelor’s degree in Computer Science, Cybersecurity, Information Technology, or a related field.
Minimum 2 years of experience in a Blue Team / SOC role, preferably in fintech or financial services.
Proficient with SIEM tools (e.g., Splunk, Sentinel), EDR solutions (e.g., CrowdStrike), and log analysis.
Strong knowledge of cloud platforms (AWS, Azure) and their security services.
Familiar with regulatory requirements such as PCI-DSS, NDPR, ISO 27001.
Understanding of networking (TCP/IP, VPN, DNS), encryption, and identity/access management.
<