SOC Analyst

1 month ago


Pune, India AkzoNobel Full time

We supply the sustainable and innovative paints and coatings that our customers, communities – and the environment – are increasingly relying on. Our world class portfolio of brands – including Dulux, International, Sikkens and Interpon – is trusted by customers around the globe. We’re active in more than 150 countries and have set our sights on becoming the global industry leader. It’s what you’d expect from a pioneering paints company that’s committed to science-based targets and is taking genuine action to address globally relevant challenges and protect future generations.

For more information please visit www.akzonobel.com.

© 2023 Akzo Nobel N.V. All rights reserved.

 

 

 

Job Description :

 

Cyber security is a top priority for AkzoNobel. Our objective is to protect our information and digital assets (IT and OT) by reducing our cyber risk exposure in order to pursue our business objectives.

 

Security Operations, under responsibility of the Security Operations Manager, covers all the operational aspects of cyber security within Second Line of Defense including the three core cyber security processes: Vulnerability Management, Threat Monitoring and Intelligence, and Cyber Security Incident Response and all operational aspects of security in the Second Line of defense.

 

The Security Vulnerability Analyst will play a key role in safeguarding our digital assets and infrastructure. You will be responsible for identifying, evaluating, and reporting on security vulnerabilities within our systems, OT environment and IT systems. With a deep understanding of cybersecurity threats and a proactive approach, you will help in developing strategies to mitigate risks and ensure the confidentiality, integrity, and availability of our data.

 

Key Responsibilities:

 

  • Conduct regular security assessments, audits, and vulnerability scans to identify vulnerabilities in systems, software, OT environments and networks.
  • Analyze security vulnerabilities and threats to determine severity and potential impact on the organization.
  • Work closely with IT, OT and development teams to recommend security enhancements and remediation measures.
  • Develop and maintain documentation related to vulnerability assessments, including detailed reports and risk analyses.
  • Stay abreast of the latest cybersecurity trends, threats, and technologies to enhance the organization's security posture.
  • Collaborate with other cybersecurity team members to develop and implement comprehensive security policies, procedures, and best practices.
  • Assist in incident response activities and investigations into security breaches or incidents.

 

Qualifications:

 

  • Bachelor's degree in Computer Science, Information Systems, or a related field
  • Minimum of 3-5 years of experience in cybersecurity, specifically in vulnerability analysis and management.
  • Strong understanding of network protocols, encryption technologies, and operating system security.
  • Proficiency with vulnerability scanning tools (e.g., Rapid7, Microsoft Defender, Nessus, Qualys, Nmap) and security information and event management (SIEM) systems.
  • Familiarity with common cybersecurity frameworks (e.g., NIST, ISO/IEC 27001) and regulatory requirements (e.g., GDPR, HIPAA).
  • Excellent analytical and problem-solving skills, with the ability to think critically and logically under pressure.
  • Strong communication skills, both written and verbal, with the ability to explain complex security issues to non-technical stakeholders.
  • Relevant cybersecurity certifications (e.g., CISSP, CEH, OSCP) are preferred.

 

At AkzoNobel we are highly committed to ensuring an inclusive and respectful workplace where all employees can be their best self. We strive to embrace diversity in a context of tolerance. Our talent acquisition process plays an integral part in this journey, as setting the foundations for a diverse environment. For this reason we train and educate on the implications of our Unconscious Bias in order for our TA and hiring managers to be mindful of them and take corrective actions when applicable. In our organization, all qualified applicants receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age or disability.


  • Senior SOC Analyst

    3 weeks ago


    Pune, Maharashtra, India MAHLE Full time

    Senior SOC Analyst Experience 5 – 8 years Experience as SOC Analyst or Incident Responder or Threat Hunter.Ideally experience in areas of SOC, Cyber Security, Incident Responder, Penetration Testing or Digital Forensics Profile.Good reporting skills, with strong analytical expertise and consistent attention to detail Good organizational and prioritization...


  • Pune, India TransUnion LLC Full time

    What We'll Bring:This role is a senior GCC member of the TransUnion Global Threat Detection Service Operations team, which includes TDS/SOC analysts, incident handlers as well as folks responsible for red teaming, intelligence analysis, and technical threat researchers. This role will focus on proactive monitoring and alert enhancements for TDS, DLP and...


  • Pune, India TransUnion LLC Full time

    What We'll Bring: This role is a senior GCC member of the TransUnion Global Threat Detection Service Operations team, which includes TDS/SOC analysts, incident handlers as well as folks responsible for red teaming, intelligence analysis, and technical threat researchers. This role will focus on proactive monitoring and alert enhancements for TDS, DLP and...


  • pune, India TransUnion LLC Full time

    What We'll Bring: This role is a senior GCC member of the TransUnion Global Threat Detection Service Operations team, which includes TDS/SOC analysts, incident handlers as well as folks responsible for red teaming, intelligence analysis, and technical threat researchers. This role will focus on proactive monitoring and alert enhancements for TDS, DLP...


  • pune, India AlifCloud IT Consulting Pvt. Ltd. Full time

    Job Title- L1 SOC EngineerLocation-Work form Office (Pune)Package: 3 LPAJob Type: Full-timeJob Description for an L1 Engineer In SOCJob Summary:As an SOC Level 1 Engineer, you will be responsible for monitoring, analyzing, and responding to security events and incidents within the organization's network. This entry-level position provides an opportunity to...


  • Pune, India AlifCloud IT Consulting Pvt. Ltd. Full time

    Job Title- L1 SOC EngineerLocation-Work form Office (Pune)Package: 3 LPAJob Type: Full-timeJob Description for an L1 Engineer In SOCJob Summary:As an SOC Level 1 Engineer, you will be responsible for monitoring, analyzing, and responding to security events and incidents within the organization's network. This entry-level position provides an opportunity to...


  • Pune, India Capgemini Full time

    Monitoring and anlysis of Cyber Security events with use of MS Sentinel as SIEM tool. - Knowledge and hands on experince with MS Sentinel QRadar Event correlation as received form Jr SOC analyst to determine increase risk to business Recognize potential successfull and unsucessfull intrusion attempts through review and analysis of relevant event details...


  • Pune, India AlifCloud IT Consulting Pvt. Ltd. Full time

    Job Title- L1 SOC EngineerLocation-Work form Office [Pune]Package: 3 LPAJob Type: Full-timeJob Description for an L1 Engineer In SOCJob Summary:As an SOC Level 1 Engineer, you will be responsible for monitoring, analyzing, and responding to security events and incidents within the organization's network. This entry-level position provides an opportunity to...


  • pune, India AlifCloud IT Consulting Pvt. Ltd. Full time

    Job Title- L1 SOC Engineer Location-Work form Office (Pune) Package: 3 LPA Job Type: Full-time Job Description for an L1 Engineer In SOC Job Summary: As an SOC Level 1 Engineer, you will be responsible for monitoring, analyzing, and responding to security events and incidents within the organization's network. This entry-level position provides an...


  • Pune, India AlifCloud IT Consulting Pvt. Ltd. Full time

    Job Title- L1 SOC EngineerLocation-Work form Office [Pune]Package: 3 LPAJob Type: Full-timeJob Description for an L1 Engineer In SOCJob Summary:As an SOC Level 1 Engineer, you will be responsible for monitoring, analyzing, and responding to security events and incidents within the organization's network. This entry-level position provides an opportunity to...


  • Pune, India Capgemini Full time

    Must have strong experience into Solution Architecture, Design, and Implementation for Azure Cloud. - 5+ years of Experience in Enterprise SOC with focus on Incident investigation, Threat Hunting, Microsoft 365 Defender & DoS/, Azure Sentinel, Use case Building using KQL. - Required Good knowledge of SIEM, SIEM Architecture and Hybrid Integrations, Cyber...

  • Cybersecurity Analyst

    2 weeks ago


    Pune, India Dana Incorporated Full time

    Job Duties and ResponsibilitiesDesignation- Cybersecurity AnalystJob Location- Dana India Technical Centre Pvt.Ltd. 279, Raisoni Industrial Park, Phase-II Hinjewadi Pune -411057. As Cybersecurity Analyst, you will be responsible for the SOC level 1 activities, like cybersecurity Incident triage process, notification, communications and providing incident...

  • Cybersecurity Analyst

    2 weeks ago


    Pune, India Dana Full time

    Job Duties and ResponsibilitiesDesignation- Cybersecurity AnalystJob Location- Dana India Technical Centre , Raisoni Industrial Park, Phase-II Hinjewadi Pune -411057.• As Cybersecurity Analyst, you will be responsible for the SOC level 1 activities, like cybersecurity Incident triage process, notification, communications and providing incident response...

  • Cybersecurity Analyst

    2 weeks ago


    pune, India Dana Incorporated Full time

    Job Duties and Responsibilities Designation- Cybersecurity Analyst Job Location- Dana India Technical Centre Pvt.Ltd. 279, Raisoni Industrial Park, Phase-II Hinjewadi Pune -411057.   • As Cybersecurity Analyst, you will be responsible for the SOC level 1 activities, like cybersecurity Incident triage process, notification, communications and providing...

  • Cybersecurity Analyst

    2 weeks ago


    pune, India Dana Full time

    Job Duties and Responsibilities Designation- Cybersecurity Analyst Job Location- Dana India Technical Centre , Raisoni Industrial Park, Phase-II Hinjewadi Pune -411057. • As Cybersecurity Analyst, you will be responsible for the SOC level 1 activities, like cybersecurity Incident triage process, notification, communications and providing...

  • Cybersecurity Analyst

    2 weeks ago


    Pune, India Dana Full time

    Job Duties and Responsibilities Designation- Cybersecurity Analyst Job Location- Dana India Technical Centre , Raisoni Industrial Park, Phase-II Hinjewadi Pune -411057. • As Cybersecurity Analyst, you will be responsible for the SOC level 1 activities, like cybersecurity Incident triage process, notification, communications and providing incident...

  • IT Risk Analyst

    3 weeks ago


    pune, India Community Brands Full time

    Overview We are seeking a IT Risk Analyst to join our growing team! About Us Community Brands provides a connected network of solutions that enable mission-driven organizations to thrive. Our software powers non-profits, associations, and K-12 schools to engage the people they serve through programs and events, raise funds to enable their...

  • IT Risk Analyst

    1 month ago


    Pune, India Community Brands Full time

    Overview We are seeking a IT Risk Analyst to join our growing team! About Us Community Brands provides a connected network of solutions that enable mission-driven organizations to thrive. Our software powers non-profits, associations, and K-12 schools to engage the people they serve through programs and events, raise funds to enable their mission,...

  • Security Analyst

    3 weeks ago


    Pune, India Forescout Technologies Inc Full time

    What We DoManaging cyber risk, together– Today the modern enterprise is an Enterprise of Things. We are on a mission to secure the Enterprise of Things with active defense by identifying, segmenting, and enforcing compliance of every connected thing in a real-time and at scale. Our unified security platform enables enterprises and government agencies to...


  • Pune, India Fujitsu Full time

    Job Summary: As a Security Operations Center (SOC) Manager, you will be responsible for leading and managing a team of security analysts, engineers, and incident responders. Lead incident response efforts, coordinating the teams actions during security incidents. Responsible for evaluating, implement, and maintain security tools and technologies used for...