SOC Analyst

1 month ago


Hyderabad, India Leading IT Company Full time

Crystal Solutions Ltd. is a leading International Recruitment Service provider for more than 30 years. We are hiring XSOAR / SIEM Admin - L2 for an IT Company in Hyderabad. Details of the requirement is as stated below.


Designation: XSOAR Admin L2

Experience: 4 - 6 Yrs

Location: Hyderabad

Skills: SIEM (QRadar or Splunk), Palo Alto XSOAR, UEBA Admin


Job Description:


Sr. SOC Analyst, Qradar / Splunk Admin

Palo Alto XSOAR admin, UEBA admin

Log source integration, parser development

Use case creation, use case review

Scripting skills preferred

Ability to define SOC processes

Engineering experience


If interested, kindly send your updated CV with pranali@crysol.com along with the following details.


Total Experience:

Current Salary:

Expected Salary:

Notice Period:

Current Location:




--


Thanks & Regards,

Pranali Dahiwele

Talent Acquisition Specialist

CRYSTAL SOLUTIONS LTD.

Leading International Recruitment Service Provider

Mumbai, India


  • SOC Analyst

    6 days ago


    Hyderabad, Telangana, India Leading IT Company Full time

    Crystal Solutions Ltd. is a leading International Recruitment Service provider for more than 30 years. We are hiring XSOAR / SIEM Admin - L2 for an IT Company in Hyderabad. Details of the requirement is as stated below. Designation: XSOAR Admin L2 Experience: 4 - 6 Yrs Location: Hyderabad Skills: SIEM (QRadar or Splunk), Palo Alto XSOAR, UEBA Admin Job...

  • SOC Analyst

    5 days ago


    Hyderabad, Telangana, India DFCS Technologies Full time

    Job Description :Job Responsibilities : Excellent knowledge on Cyber Incident Analysis. Expertise on Vulnerability Assessment, Penetration Testing & Forensic Analysis. Deep analysis of Security Events / Incidents communicated by L1 and other L2 members. Handle Critical & High Severity incidents / issues on priority & provide a fix along Root Cause Analysis....


  • Hyderabad, India RSM Full time

    We are the leading provider of professional services to the middle market globally, our purpose is to instill confidence in a world of change, empowering our clients and people to realize their full potential. Our exceptional people are the key to our unrivaled, inclusive culture and talent experience and our ability to be compelling to our clients. You’ll...


  • hyderabad, India RSM Full time

    We are the leading provider of professional services to the middle market globally, our purpose is to instill confidence in a world of change, empowering our clients and people to realize their full potential. Our exceptional people are the key to our unrivaled, inclusive culture and talent experience and our ability to be compelling to our clients....


  • Hyderabad, India RSM Full time

    We are the leading provider of professional services to the middle market globally, our purpose is to instill confidence in a world of change, empowering our clients and people to realize their full potential. Our exceptional people are the key to our unrivaled, inclusive culture and talent experience and our ability to be compelling to our clients....

  • SOC Analyst

    1 month ago


    Hyderabad, India Leading IT Company Full time

    Crystal Solutions Ltd. is a leading International Recruitment Service provider for more than 30 years. We are hiring XSOAR / SIEM Admin - L2 for an IT Company in Hyderabad. Details of the requirement is as stated below.Designation: XSOAR Admin L2Experience: 4 - 6 YrsLocation: HyderabadSkills: SIEM (QRadar or Splunk), Palo Alto XSOAR, UEBA AdminJob...

  • SOC Analyst

    3 weeks ago


    Hyderabad, India DFCS Technologies Full time

    Job Description :Job Responsibilities :- Excellent knowledge on Cyber Incident Analysis.- Expertise on Vulnerability Assessment, Penetration Testing & Forensic Analysis.- Deep analysis of Security Events / Incidents communicated by L1 and other L2 members.- Handle Critical & High Severity incidents / issues on priority & provide a fix along Root Cause...

  • SOC Analyst

    1 month ago


    Hyderabad, India DFCS Technologies Full time

    Job Description :Job Responsibilities :- Excellent knowledge on Cyber Incident Analysis.- Expertise on Vulnerability Assessment, Penetration Testing & Forensic Analysis.- Deep analysis of Security Events / Incidents communicated by L1 and other L2 members.- Handle Critical & High Severity incidents / issues on priority & provide a fix along Root Cause...

  • SOC Analyst

    3 weeks ago


    Hyderabad, India DFCS Technologies Full time

    Job Description : Job Responsibilities :- Excellent knowledge on Cyber Incident Analysis.- Expertise on Vulnerability Assessment, Penetration Testing & Forensic Analysis.- Deep analysis of Security Events / Incidents communicated by L1 and other L2 members.- Handle Critical & High Severity incidents / issues on priority & provide a fix along Root Cause...

  • SOC Analyst

    4 weeks ago


    Hyderabad, Telangana, India DFCS Technologies Full time

    Job Description :Job Responsibilities :- Excellent knowledge on Cyber Incident Analysis.- Expertise on Vulnerability Assessment, Penetration Testing & Forensic Analysis.- Deep analysis of Security Events / Incidents communicated by L1 and other L2 members.- Handle Critical & High Severity incidents / issues on priority & provide a fix along Root Cause...

  • SOC Analyst

    4 weeks ago


    Hyderabad, India DFCS Technologies Full time

    Job Description : Job Responsibilities :- Excellent knowledge on Cyber Incident Analysis.- Expertise on Vulnerability Assessment, Penetration Testing & Forensic Analysis.- Deep analysis of Security Events / Incidents communicated by L1 and other L2 members.- Handle Critical & High Severity incidents / issues on priority & provide a fix along Root Cause...

  • SOC Analyst

    1 month ago


    hyderabad, India DFCS Technologies Full time

    Job Description : Job Responsibilities :- Excellent knowledge on Cyber Incident Analysis.- Expertise on Vulnerability Assessment, Penetration Testing & Forensic Analysis.- Deep analysis of Security Events / Incidents communicated by L1 and other L2 members.- Handle Critical & High Severity incidents / issues on priority & provide a fix along Root Cause...

  • SOC Analyst

    3 weeks ago


    Hyderabad, Telangana, India DFCS Technologies Full time

    Job Description :Job Responsibilities :- Excellent knowledge on Cyber Incident Analysis.- Expertise on Vulnerability Assessment, Penetration Testing & Forensic Analysis.- Deep analysis of Security Events / Incidents communicated by L1 and other L2 members.- Handle Critical & High Severity incidents / issues on priority & provide a fix along Root Cause...


  • Hyderabad, Telangana, India Zelis Full time

    As a SOC Analyst at Zelis, you will play a critical role in maintaining the security of our clients' systems and data. You will be responsible for monitoring, analyzing, and responding to security alerts and incidents, ensuring that potential threats are identified and escalated for mitigation in a timely manner. Primary Responsibilities: - Threat...

  • SOC Analyst L2

    2 months ago


    Hyderabad, India Coretek Services Full time

    Join a highly skilled and motivated team of Cyber Security Professionals tasked with protecting Coretek and its customers. The Cyber Security Analyst role is primarily focused on responding to alerts, detection of IOCs (Indicators of Compromise), incident response, alert/SIEM tuning, threat hunting, and triage. Leverage Microsoft Sentinel as well as, cyber...

  • SOC Analyst L2

    6 days ago


    Hyderabad, Telangana, India Coretek Services Full time

    Join a highly skilled and motivated team of Cyber Security Professionals tasked with protecting Coretek and its customers. The Cyber Security Analyst role is primarily focused on responding to alerts, detection of IOCs (Indicators of Compromise), incident response, alert/SIEM tuning, threat hunting, and triage. Leverage Microsoft Sentinel as well as, cyber...

  • SOC Analyst

    5 days ago


    Hyderabad, Telangana, India AVEVA Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life – such as energy, infrastructure, chemicals and minerals – safely, efficiently and more sustainably.We're the first software business in the world to have our sustainability targets validated by the SBTi, and...

  • SOC Analyst

    6 days ago


    Hyderabad, Telangana, India AVEVA Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life – such as energy, infrastructure, chemicals and minerals – safely, efficiently and more sustainably. We're the first software business in the world to have our sustainability targets validated by the...

  • SOC Analyst L2

    3 weeks ago


    hyderabad, India Coretek Services Full time

    Join a highly skilled and motivated team of Cyber Security Professionals tasked with protecting Coretek and its customers. The Cyber Security Analyst role is primarily focused on responding to alerts, detection of IOCs (Indicators of Compromise), incident response, alert/SIEM tuning, threat hunting, and triage. Leverage Microsoft Sentinel as well as, cyber...

  • SOC Analyst L2

    6 days ago


    Hyderabad, Telangana, India Coretek Services Full time

    Join a highly skilled and motivated team of Cyber Security Professionals tasked with protecting Coretek and its customers. The Cyber Security Analyst role is primarily focused on responding to alerts, detection of IOCs (Indicators of Compromise), incident response, alert/SIEM tuning, threat hunting, and triage. Leverage Microsoft Sentinel as well as, cyber...