Job Description :
Job Description:
Member of the Michigan Security Operations Center (MiSOC) and will focus on Incident Response.
Identify security issues and risks associated with security events and manage the incident response process.
Participate in the incident response and investigation process for identified security events.
Use the Security Incident Event Management (SIEM) platform (IBM’s QRadar) to perform Incident Response identification and response.
Perform network and system forensics in response to security incidents.
Optimize and customize security-monitoring tools to improve detection.
Hunt for signs of APT activities.
Maintain and update the security operational workflow.