You will get a SOC Analyst for security alerts of your SIEM solution

Altaf H.Status: Offline
Altaf H.

Let a pro handle the details

Buy Other Cybersecurity & Data Protection services from Altaf, priced and ready to go.

You will get a SOC Analyst for security alerts of your SIEM solution

Altaf H.Status: Offline
Altaf H.

Let a pro handle the details

Buy Other Cybersecurity & Data Protection services from Altaf, priced and ready to go.

Project details

• Monitoring and analysis of security events from the network security devices, Web applications and OS logs using a SIEM solution
Cybersecurity Expertise
Data Protection, Cyber Threat Intelligence, Risk Assessment
Technology Type
Firewall, Computer Network, Data Center, Database, Operating System, SaaS, Web Application, CRM, Email System, Mobile Device
Cybersecurity Regulation
ISO, HITECH, NIST Cybersecurity Framework, PCI DSS, SOC 2
What's included
Service Tiers Starter
$2,000
Standard
$2,500
Advanced
$3,000
Delivery Time 15 days 20 days 31 days
Small Company Size
Medium Company Size
Large Company Size
Altaf H.Status: Offline

About Altaf

Altaf H.Status: Offline
Expert in SOC|SIEM|ELK|Splunk|Forensic|CISA|VAPT|Penetration CEH|GRC
Islamabad, Pakistan - 5:01 pm local time
I provide professional solutions to your assigned tasks. Expert in Cyber Security SOC and Penetration services .
Offered Services:
I am offering SOC,SIEM, vulnerability assessment & penetration services, malware scanning, compliance checking, and alert monitoring closing all tickets for individual customers / companies / startups. I use reliable, licensed and industry leading tools to scan vulnerabilities and provides accurate and in-depth reports.I have total 12 years’ experience out of which 7 years in Cyber Security SOC. Currently Working as SOC Analyst & hands on SIEM tools(ELK, IBM Guardiam, Wazuh, Splunk etc. ) Deploy SIEM, creating visualizations, dashboards, from logs/raw data, parsing logs using regular expressions, rules add, fine tune ,monitoring alerts create/report/monitor, use cases etc. Continuously Monitor SOC 24/7 environment. Also having experience of Performing Digital forensics, Malware Analysis, Threat hunting, Pentesting, GRC, Auditing, Risk Assessment, BCP,DR.
Following services are offered:
1. SOC Analyst, SIEM, ELK: Deploy SIEM, Visualizations, Dashboards, from your logs/raw data, SIEM alerts, Closing tickets
2. Risk Assessment: Risks/Threats/Vulnerabilities of your provided assets / as per required standards/Frameworks ISMS, PCI DSS, COBIT5, ISO27001, HIPPA,OWASP,
3. Pilot project:Any short/fixed/Contract SOC Monitoring, Cyber Security
Expert in
• Monitoring and analysis of security events from the network security devices, Web applications and OS logs using a SIEM solution.
• Handling SOC shift & Certified/Licensed forensic investigator by EC-Council to perform forensic of OS, Network, Memory, etc
• Through SOC triage identify malware & perform furhter analysis using sandboxing technique(also cross verify with Joe Sandbox, Hybrid Analysis, Threat Grid and other open source platforms like ghidra application etc
• In SOC Analysis of log files from different log sources (EDR, Firewall, Switches, Active Directory, DLP, Proxy, Antivirus, VPN, DNS, WAF, O365, Email Gateway, DHCP) to identify possible security threats and risks within the network environment.
• In SOC Hunting TTP's of APT groups and mapping them with the MITRE ATT&CK framework. Performing gap analysis for the identified tactics followed by creation of detection logics.
• In SOC Performing real time investigation & analysis on malicious activities, intrusions, infiltration attempts etc, analyzing logs looking for attack patterns to ensure infiltration attempts are identified and dealt with in a timely manner
• In SIEM Threat hunting by utilizing the trace flows, full packet capture, OS and security controls logs data.
• In SIEM based on the security event severity, escalation to managed service support teams, tier 2 information security specialists, and/or customer as appropriate to perform further investigation and resolution.
• In SIEM Detecting Network Intrusions and anomalies leveraging Intel Threats from various sources. Correlating Security Events & Logs using Triage tools. Reviewing security configurations and conducting vulnerability assessments.
• SOC Continuous capacity building for improvement of the log analysis, packet analysis, Security incident management and reporting skills
• In SOC Risk Assessment: Risks/Threats or vulnerabilities of provided assets / as per required standards ISMS,PCI DSS,COBIT5,ISO27001,OT security,
• SOC Continuously Monitor Networking 24/7 environment using SIEM, Security Analytics,5000+ tickets closed.
• Investigation of the SIEM alerts/events, escalating confirmed incidents and suggesting remediation actions.
• SOC Incident Response and handling.
• In SOC Detecting compromises using the threat intelligence feed from the various threat Intel sources OSTIN.
• In SIEM Detecting intrusion attempts against the WEB application using the reverse proxies/Web application firewall logs and the logs generated by the applications itself.
• Provide SOC screen dashboard & Helping the client in improving the security posture based on the lesson learned from the past incidents.
Skills:
ELK, SIEM, SOC, Burp suit, SOAR, Nessus, Asterisk, PHPmyadmin Matlab, Boson netsim, Symantec, Kaspersky, OWASP, Pentester etc, Incident Response, Mittre ATT&CK integration, Threat Hunting using OSTIN, Malware analysis, BCP, DR, Pentesting Digital Forensics, Runzero
File Carving, Registry Hives, User Profiling, USB Analysis, Email Forensics, Shortcut Analysis, Prefetch Analysis, Event Log Analysis,Network Security Assessment.
Nmap, Nessus, OpenVAS, Metasploit, Maltego, Hashcat, John the Ripper , Aircrack-ng, Netcat
Log Analysis. Kali linux tools, Android testing, Web app testing. SQLmap, remnux, Flarevm
Log Analysis of Proxies, Firewalls, Antivirus, Web Servers, DBs, DNS, Email Servers, IDS/IPS, Network Appliances, Operating Systems

Steps for completing your project

After purchasing the project, send requirements so Altaf can start the project.

Delivery time starts when Altaf receives requirements from you.

Altaf works on your project following the steps below.

Revisions may occur after the delivery date.

Analysis and reporting alerts

Analysis and reporting alerts with minimum or zero false positive

Review the work, release payment, and leave feedback to Altaf.