Search Remote Jobs

Security Analyst

Job not on LinkedIn

October 22

Apply Now
Logo of ibex. Pakistan

ibex. Pakistan

B2B ‱ Recruitment

ibex. Pakistan is a business process outsourcing (BPO) employer operating across many cities in Pakistan, providing customer support (voice, email, chat), back-office functions, IT and infrastructure services, and talent development programs. The company runs recruitment and training initiatives such as the ibex Learning Academy and a talent app, and offers a broad set of roles spanning operations, quality assurance, development, security, and creative services. It emphasizes community programs, corporate social responsibility, and large-scale hiring across multiple locations.

10,000+ employees

Founded 2002

đŸ€ B2B

🎯 Recruiter

📋 Description

‱ Monitor security alerts and log data from SIEM, EDR, and firewalls. ‱ Investigate and respond to phishing attempts, malware alerts, and suspicious logins. ‱ Conduct regular vulnerability scans and assist in remediation plans. ‱ Review system logs for indicators of compromise or data loss. ‱ Maintain and optimize use cases and alert thresholds in security tools. ‱ Help with incident response documentation and forensics. ‱ Assist with compliance efforts (HIPAA, SOC2, ISO 27001, etc.). ‱ Stay current on emerging threats, vulnerabilities, and mitigation strategies.

🎯 Requirements

‱ 1–2 years of experience in cybersecurity or SOC roles. ‱ Familiarity with tools like SentinelOne, CrowdStrike, Splunk, or Microsoft Defender. ‱ Strong analytical mindset and attention to detail. ‱ Basic understanding of malware behavior, MITRE ATT&CK, and threat hunting. ‱ Certifications such as Security+, CySA+, or SSCP preferred. ‱ Knowledge of Microsoft security tools and Azure AD is a plus. ‱ Ability to communicate technical risks in simple terms.

Apply Now
Developed by Lior Neu-ner. I'd love to hear your feedback — Get in touch via DM or support@remoterocketship.com