hireejobs
Hyderabad Jobs
Banglore Jobs
Chennai Jobs
Delhi Jobs
Ahmedabad Jobs
Mumbai Jobs
Pune Jobs
Vijayawada Jobs
Gurgaon Jobs
Noida Jobs
Oil & Gas Jobs
Banking Jobs
Construction Jobs
Top Management Jobs
IT - Software Jobs
Medical Healthcare Jobs
Purchase / Logistics Jobs
Sales
Ajax Jobs
Designing Jobs
ASP .NET Jobs
Java Jobs
MySQL Jobs
Sap hr Jobs
Software Testing Jobs
Html Jobs
IT Jobs
Logistics Jobs
Customer Service Jobs
Airport Jobs
Banking Jobs
Driver Jobs
Part Time Jobs
Civil Engineering Jobs
Accountant Jobs
Safety Officer Jobs
Nursing Jobs
Civil Engineering Jobs
Hospitality Jobs
Part Time Jobs
Security Jobs
Finance Jobs
Marketing Jobs
Shipping Jobs
Real Estate Jobs
Telecom Jobs

Manager - SOC Senior Analyst

3.00 to 5.00 Years   Gurugram   17 May, 2021
Job LocationGurugram
EducationNot Mentioned
SalaryNot Disclosed
IndustryIT - Software
Functional AreaStatistics / Analytics
EmploymentTypeFull-time

Job Description

Manager, SOC Senior Analyst (SOC L3)In this role, you will support threat monitoring, detection, event analysis, incident response/reporting, forensics, and threat hunting activities for its Cyber Defense Center (SOC), which is a 24/7 environment. The SOC L3 Analyst must be able to rapidly respond to security incidents and should have relevant experience in Cybersecurity incident response and have a deeper understanding with some hands-on experience on enterprise IT infra components such as advanced firewalls, IPS/IDS/WIPS/HIPS, routers/switches, TACACS, VPN, proxy, AV, domain controllers, DNS, DHCP, multi-factor authentication, virtualization, Email systems/security, DLP etc. along with cloud environments (AWS, Azure etc.).ResponsibilitiesProviding incident response/investigation and remediation support for escalated security alerts/incidents (should be flexible to work in 24*7 environment) Leverages emerging threat intelligence (IOCs, updated rules, etc.) to identify affected systems and the scope of the attack Performing comprehensive computer monitoring, identifying vulnerabilities, Target mapping and profiling. Provides support for complex computer/network exploitation and defense techniques to include deterring, identifying, and investigating computer and network intrusions Provides technical support for forensics services to include evidence seizure, computer forensic analysis and data recovery, in support of computer crime investigation. Researches and maintains proficiency in open and closed source computer exploitation tools, attack techniques, procedures and trends. Performs research into emerging threat sources and develops threat profiles. Keep updated on the latest cybersecurity threats. Demonstrates strong evidence of analytical ability and attention to detail. Has a broad understanding of all stages of incident response. Has a sound understanding of SIEM, PAM, CASB, EDR, other threat detection platforms and Incident Response tools. Has a systematic, disciplined and analytical approach to problem-solving knowledge of current threat landscape (threat actors, APT, cyber-crime, etc.) Has basic knowledge of Data Loss Prevention monitoring Has basic knowledge of audit requirements (PCI, HIPPA, SOX, etc.)Qualifications we seek in youMinimum qualifications GraduationPreferred qualifications Security Certifications Preferred (Including but not limited to the following certifications): Certified Incident Handler (GCIH), GDAT, OSCP, CHFI, CEH.,

Keyskills :
customer relationsreportingbasisaccountsresearchdata loss preventionmusic makingdata recoverycyber defensecustomer focusproblem solving

Manager - SOC Senior Analyst Related Jobs

© 2019 Hireejobs All Rights Reserved