نشان کن
کد آگهی: KP9444830249

استخدام Senior Defensive Security Engineer

استخدام Senior Defensive Security Engineer - ازکی | Azki‌.com
ازکی | Azki‌.com
در تهران
در وبسایت جابینجا  (دوشنبه 6 خرداد 1404)
اطلاعات شغل:
نوع همکاری:  تمام وقت
مدرک تحصیلی مورد نیاز:  کارشناسی
مهارت‌های مورد نیاز:
siem
Splunk
Linux
پرداخت‌ها:  توافقی
متن کامل آگهی:
Job Overview

At Azki, We are seeking a highly experienced and proactive Senior Defensive Security Engineer to join our cybersecurity team. In this role, you will be responsible for designing, implementing, and maintaining security defenses to protect our infrastructure, applications, and data from cyber threats. You will work closely with other security, infrastructure, and development teams to ensure a strong security posture across all systems and environments.


Responsibilities

  • Design and implement security controls, including firewalls, intrusion detection/prevention systems (IDS/IPS), endpoint protection, and SIEM.
  • Monitor and respond to security incidents, performing root cause analysis and driving remediation efforts.
  • Develop and maintain detection and alerting rules, playbooks, and incident response processes.
  • Collaborate with DevOps and IT teams to ensure secure configurations and hardening of systems, networks, and cloud environments.
  • Conduct threat modeling, vulnerability assessments, and security audits on critical infrastructure.
  • Continuously evaluate new security tools and technologies to enhance defensive capabilities.
  • Lead red team vs. blue team exercises and contribute to security awareness initiatives across the organization.
  • Document security policies, procedures, and incident reports.

Required Skills

  • 5+ years of hands-on experience in defensive security, blue team operations, or related fields.
  • Strong understanding of operating system security (Linux, Windows), network protocols, and secure architectures.
  • Experience with SIEM platforms (e.g., Splunk, ELK, Sentinel), IDS/IPS, and endpoint security tools.
  • Proven incident response and digital forensics skills.
  • Familiarity with common attack techniques (MITRE ATT&CK, TTPs) and corresponding defenses.
  • Scripting and automation skills in Python, Bash, or PowerShell.
  • Excellent problem-solving, analytical thinking, and communication skills.
  • Strong documentation and reporting abilities.



Preferred/Optional Skills

  • Relevant certifications such as OSCP, GCIH, GCIA, or CISSP.
  • Exposure to threat hunting, malware analysis, or reverse engineering.
  • Familiarity with tools from the ProjectDiscovery or Open Source Security ecosystems.
  • Knowledge of Zero Trust Architecture and modern identity and access management (IAM) principles.


این آگهی از وبسایت جابینجا پیدا شده، با زدن دکمه‌ی تماس با کارفرما، به وبسایت جابینجا برین و از اون‌جا برای این شغل اقدام کنین.

هشدار
توجه داشته باشید که دریافت هزینه از کارجو برای استخدام با هر عنوانی غیرقانونی است. در صورت مواجهه با موارد مشکوک،‌ با کلیک بر روی «گزارش مشکل آگهی» به ما در پیگیری تخلفات کمک کنید.
گزارش مشکل آگهی
تماس با کارفرما
این آگهی رو برای دیگران بفرست
نشان کن
گزارش مشکل آگهی
سه‌شنبه 11 تیر 1404، ساعت 01:47