SOC Analyst

Amber Group

Amber Group

IT
Hong Kong
Posted on Saturday, September 14, 2024

Amber Group is a global leading digital asset company providing crypto financial services to both institutional and high-net-worth investors globally.

We offer best-in-class liquidity solutions and cutting-edge trading infrastructure across major exchanges, applications, and networks. With over $1 trillion in cumulative trading volume, our deep liquidity helps power the digital asset ecosystem.

Beyond trading, our full-suite of offerings includes wealth management, lending and investing products. But at our core, we focus on building strong relationships and delivering personalized service to help clients navigate this fast-growing industry.

At Amber, security is our #1 priority. We have invested years of effort and millions of dollars in cybersecurity, crypto-security, and operational security across the firm, with industry-leading certifications like SOC 2 Type II and ISO 27001.

Powered by a 400+ team of traders, technologists and engineers operating 24/7 globally, our technology and research capabilities are world-class. Yet we remain entrepreneurial, always seeking fresh ideas and risks worth taking. We are always interested in people who have an appetite for taking calculated risk, demonstrate a high level of original thinking and intellectual curiosity.

Role Overview

Amber is seeking dynamic and experienced security professionals to join the expanding Global SOC team as SOC analyst to support our fast-growing business. Being the first responder, the Global SOC team operates across different countries on a 24x7 basis to protect the organization’s systems, business applications and digital assets against cyber threats. This role is available in United Kingdom and reports to the SOC leader based in Singapore.

Role and Responsibilities:

  • Handle Level 1 and Level 2 security incidents, including analysis, triage, remediation, and containment, following standardized and automated incident response workflows.
  • Support incident recovery efforts, conduct root cause analysis, and assist with incident reporting.
  • Provide feedback to the security engineering and platform teams on SIEM rule optimization and SOAR enhancements.
  • Be available for standby support and flexible work hours, including covering shifts and responding to critical security issues when necessary.
  • Participate in various projects, such as improving Standard Operating Procedures (SOPs), playbooks, and SOAR capabilities, and collaborate with other teams like IT compliance, audit, and security engineering.

Requirements:

  • Bachelor’s degree in Computer Science or a related field.
  • At least 1 year of experience as a SOC Analyst or in a similar role focused on security incident response.
  • Solid understanding and operational experience with security tools, including but not limited to SOAR, SIEM, EDR, TIP, and IPS/IDS solutions.
  • Strong analytical, troubleshooting, and problem-solving skills.
  • Excellent written and verbal communication skills, with the ability to convey technical information to both technical and non-technical audiences.
  • Experience in developing and maintaining SOC SOPs and playbooks is an advantage.
  • Preferred certifications: GCIH, CEH, OSCP, or equivalent.

Amber Group opens its doors to the curious problem solver empowered to make an impact in shaping tomorrow. As a hyper-growth company since day 1, we continually invite talent to join our diverse, nimble and digitally-native teams. If this sounds like you, apply now, or get in touch with us today at [email protected].