Recent Work

SOC -Security Analyst Tier 1, 2, 3

The primary function of a SOC is to provide central monitoring capabilities to detect, identify, and respond to security incidents that may impact the organization’s infrastructure, services, and customers. A SOC's fundamental objective is to detect and contain attacks and intrusions in the shortest possible time, limiting the potential impact and/or damage that an incident may have by providing real-time monitoring and analysis of suspicious events. If a SOC can either prevent or terminate an active attack, it can inherently save an organization time, money, and possibly data exfiltration. Damage to a brand's reputation may also occur, depending on the nature and extent of the attack.

A threat-centric SOC proactively hunts for malicious threats on networks. New threats can be discovered through recently identified vulnerabilities, threat intelligence gathering services, and reported observations detailing malicious anomalies across targeted industry segments.

Detecting attacks and incidents is a challenging task, even for highly trained security personnel. To deal with today's greatest security challenges, organizations need a simpler, scalable, threat-centric approach that addresses security across the entire attack continuum—before, during, and after an attack.

Before an attack, comprehensive contextual awareness and in-depth analysis of the network traffic are needed to implement policies and controls that properly defend the environment.