About the Role
Eterna Indonesia is building a professional Security Operations capability in partnership with a U.S.-based cybersecurity firm launching a local SOC division. We’re hiring a SOC Analyst Level 1 to join our Jakarta Pusat team. This is an English-speaking, onsite role ideal for entry-level candidates or those with early SOC/IT experience who want structured mentorship and a clear career path into security operations.
Key Responsibilities
- Monitor SIEM, EDR/XDR, IDS/IPS, WAF/proxy and cloud telemetry for alerts and suspicious activity.
- Perform first-line triage: validate alerts, enrich with context, classify severity, and open/update incident tickets.
- Follow runbooks and playbooks to execute initial containment steps (host isolation, account locks, etc.).
- Escalate validated or complex incidents to L2/L3 with clear notes and preserved evidence.
- Maintain incident hygiene: accurate ticketing, timestamps, and evidence links.
- Participate in shift rotations and on-call duties as required.
- Support routine detection tuning and documentation updates.
- Learn threat actor behaviors, MITRE ATT&CK mappings, and SOC tooling through hands-on coaching.
Requirements (Must-have)
- 0–2 years experience in IT, security monitoring, helpdesk, or related roles.
- Basic understanding of networking (TCP/IP, DNS, HTTP/S) and operating systems (Windows & Linux).
- Comfortable reading basic logs and using ticketing systems (Jira, ServiceNow, etc.).
- Professional English (spoken & written) for collaboration and reporting.
- Attention to detail, methodical mindset, and ability to follow procedures under pressure.
- Willingness to work onsite in Jakarta Pusat and join shift/on-call rota.
- Availability to start within this week or next (preferred).
Preferred (Nice-to-have)
- Exposure to SIEM, EDR, or basic forensic concepts.
- Introductory scripting familiarity (Bash, PowerShell, Python).
- Security coursework, bootcamp experience, or entry-level certs (CompTIA Security+, or similar).
Tools & Technologies You May Use
Splunk / Elastic / Microsoft Sentinel (or similar SIEM), CrowdStrike / SentinelOne / Defender (EDR), basic Wireshark, Kibana, ticketing tools, runbook/playbook platforms.
Benefits & Total Rewards
- Private insurance (company-sponsored) including medical & dental.
- BPJS Kesehatan and BPJS Ketenagakerjaan (BPJS TK).
- Paid Time Off (PTO) — annual leave and sick leave per company policy and Indonesian law.
- E-cash allowance redeemable for work equipment, training/certification fees, or approved work expenses.
- Training & certification support and on-the-job mentorship.
- Exposure to international clients and professional SOC practices.
- Performance-based incentives and clear progression paths.