About the Role
Eterna Indonesia is expanding its Security Operations team to staff a newly formed SOC in Indonesia (in partnership with a U.S. cyber firm). We’re seeking a SOC Analyst Level 2 who can perform thorough investigations, coordinate remediation, and improve detection quality. This is an onsite, English-speaking role with real responsibility and growth opportunity.
Key Responsibilities
- Investigate escalated incidents from L1: correlate multi-source logs, build timelines, and determine scope and impact.
- Analyze telemetry from firewalls, EDR/XDR, IDS/IPS, email security, proxies/WAF, and cloud services.
- Execute containment, remediation coordination, and follow-up verification with Engineering/DevOps/IT teams.
- Develop and refine detection rules, playbooks, and alert enrichment processes to reduce false positives.
- Automate repetitive workflows via scripting or SOAR integrations where applicable.
- Produce technical incident reports and assist post-incident reviews and root-cause analysis.
- Mentor L1 analysts and assist in training exercises and tabletop drills.
- Participate in shift rotations and on-call schedules.
Requirements (Must-have)
- 2–5 years experience in Security Operations, incident investigation, or security engineering.
- Proven log-analysis capability and hands-on experience with SIEM and EDR/XDR tools.
- Solid understanding of MITRE ATT&CK and common adversary behaviors.
- Practical scripting ability (Python, PowerShell, or Bash) for triage automation and evidence collection.
- Strong written and spoken English for technical reporting and stakeholder coordination.
- Ability to work onsite in Jakarta Pusat and join shift/on-call rota.
- Availability to start within this week or next (preferred).
Preferred Qualifications
- Certifications such as CEH, GCIH, GCIA, GCFA, or equivalent.
- Experience with SOAR platforms (Cortex XSOAR, Demisto) and threat-intel platforms (TIPs).
- Familiarity with cloud security monitoring (AWS CloudTrail/CloudWatch, Azure Monitor, GCP logging).
- Experience performing file/endpoint forensics and basic memory analysis.
Tools & Technologies You May Use
Splunk / Elastic / Sentinel, CrowdStrike / SentinelOne / Carbon Black / Defender, Wireshark, Zeek/Suricata, SOAR tools, Python/PowerShell/Bash, Kibana, threat-intel feeds.
Benefits & Total Rewards
- Private insurance including medical & dental.
- BPJS Kesehatan and BPJS Ketenagakerjaan (BPJS TK).
- Paid Time Off (PTO) per company policy and Indonesian law.
- E-cash allowance redeemable for work equipment, certifications, or approved expenses.
- Performance-based incentives and competitive salary.
- Training & certification sponsorship and structured mentorship.
- Onsite professional workspace in Jakarta Pusat with international exposure.