SOC Operations

1 week ago


Hyderabad, Telangana, India Zensar Technologies Full time

SOC OPERATIONS

-

(

0094757

)

Description

Role and Responsibilities

  • Undergraduate degree or equivalent experience
  • Minimum 8 yrs of overall experience out of 5 Yrs. of relevant experience in any Information security domain.
  • Proven expertise of Security Operations (L2/ L3) in Infrastructure Security Services domains.
  • Ability to resolve issues pertaining to security solutions implemented at client locations.
  • Working experience on incident response, threat protections, SecOps, identity & Access management & vulnerability management

Technical Skills
Any of the below 2.

SIEM - Skills

  • Create, modify, and tune the SIEM rules to adjust the specifications of alerts and incidents.
  • Knowledge Integrating various log sources like Windows, Linux, Pala alto firewall, AWS, Etc.
  • Work with the customer designated personnel to provide continual correlation rule tuning, incident classification and prioritization recommendations.
  • Report query adjustments, and various other SIEM configuration activities.
  • Assist customers to fully optimize the SIEM system capabilities as well as the audit and logging features of the event log sources.
  • Work closely with the assigned Managed Services SIEM resources to ensure client s customized Resolve problems related to Network, Device, Policy, connectivity issues etc.
  • Monitoring and processing various sources to produce actionable intelligence for multiple consumers
  • Identify new opportunities/threats in the network to improve the security of the network
  • Monitor and administer enterprise log correlation (SIEM)
  • Select, design, implement and manage security measures to reduce the risk of loss

VM - Skills

  • Collecting, analyzing, interpreting, evaluating, and integrating vulnerability data from multiple sources to update existing product
  • Vulnerability/exploit research and creating signatures for the same
  • Handle Customer escalations, to identify False-Positive & False-Negative
  • Actively investigate the latest in security vulnerabilities, advisories, incidents, and provide insights (sources like, Microsoft, Oracle, etc)
  • Troubleshooting security vulnerability issues/ gaps that arise
  • Vulnerability data discovery and validation (Data efficacy & Accuracy)
  • Develop, test and modify custom scripts for vulnerability content
  • Manually/Automate analyzing new CVE information published

XDR - Skills

  • Monitor and analyzing Threat hunting, Deep investing on Cortex XDR Alerts, Detection, Incidents.
  • Troubleshoot and Configure Prevention Policies, Custom IOA Rule Groups, Detections Management, Exclusions, IOC Management, Firewall Policies, Firewall Rule Groups, USB Device Policies, Response Policies, Response Scripts & Files, Containment Policy, Sensor Update Policies.
  • Should be able to check and utilize all Vulnerability feature in spotlight.

PAM / IDM - Skills

  • Perform daily tasks that include reconciliation of servers, daily health check of the PAM servers, run daily compliance reports, etc.
  • Manage Privileged Session Management and associated policies.
  • Create and manage Platforms, Policies and Safes for Privileged ID's.
  • Responsible for Privileged User account administration for various platforms including Windows, UNIX, LDAP, Databases.
  • Manage Service Accounts, Non-Production Accounts, Test Accounts within the vaults.
  • Develop and maintain documentation for security systems and procedures.
  • Reporting and Metrics

Primary Location:
India-Telangana-Hyderabad

Job Posting:
Mar 13, 2023

Experience Required (In Years):

Minimum

  • 5

Maximum

  • 10


  • Hyderabad, Telangana, India HireIT Consultants Full time

    Role : SoC Verification EngineerExperience : 5 +yearsLocation : Bangalore/HyderabadNotice Period : Immediate (or) 30 DaysJob Description : SOC Verification plan definition, DV environment development in SV/UVM Design verification at RTL/Gate level, DV Coverage analysis, Coverage improvement at block and Chip level Support of assertion and coveragedriven...


  • Hyderabad, Telangana, India NTT Full time

    Continue to make an impact with a company that is pushing the boundaries of what is possible. At NTT DATA, we are renowned for our technical excellence, leading innovations, and making a difference for our clients and society. Our workplace embraces diversity and inclusion – it's a place where you can continue to grow, belong, and thrive.Your career here...


  • Hyderabad, Telangana, India NTT Full time

    NTT is a leading global IT solutions and services organisation that brings together people, data and things to create a better and more sustainable future.In today's 'iNTTerconnected' world, connections matter more now than ever. By bringing together talented people, world-class technology partners and emerging innovators, we help our clients solve some of...


  • Hyderabad, Telangana, India NTT Full time

    NTT is a leading global IT solutions and services organisation that brings together people, data and things to create a better and more sustainable future.In today's 'iNTTerconnected' world, connections matter more now than ever. By bringing together talented people, world-class technology partners and emerging innovators, we help our clients solve some of...

  • SOC/OIC Consultant

    1 week ago


    Hyderabad, Telangana, India FINDERNEST SOFTWARE SERVICES Full time

    The SOC/OIC consultant plays a crucial role in ensuring the security and integrity of the organization's systems and data. They are responsible for managing security incidents, implementing security measures, and providing expertise in security operations. The role requires a deep understanding of security best practices and the ability to respond...

  • SOC Analyst L2

    1 week ago


    Hyderabad, Telangana, India Coretek Services Full time

    Join a highly skilled and motivated team of Cyber Security Professionals tasked with protecting Coretek and its customers. The Cyber Security Analyst role is primarily focused on responding to alerts, detection of IOCs (Indicators of Compromise), incident response, alert/SIEM tuning, threat hunting, and triage. Leverage Microsoft Sentinel as well as, cyber...

  • SOC Analyst

    1 week ago


    Hyderabad, Telangana, India AVEVA Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life – such as energy, infrastructure, chemicals and minerals – safely, efficiently and more sustainably.We're the first software business in the world to have our sustainability targets validated by the SBTi, and...

  • SOC Analyst

    1 week ago


    Hyderabad, Telangana, India AVEVA Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life – such as energy, infrastructure, chemicals and minerals – safely, efficiently and more sustainably. We're the first software business in the world to have our sustainability targets validated by the...

  • SOC Analyst L2

    1 week ago


    Hyderabad, Telangana, India Coretek Services Full time

    Join a highly skilled and motivated team of Cyber Security Professionals tasked with protecting Coretek and its customers. The Cyber Security Analyst role is primarily focused on responding to alerts, detection of IOCs (Indicators of Compromise), incident response, alert/SIEM tuning, threat hunting, and triage. Leverage Microsoft Sentinel as well as, cyber...


  • Hyderabad, Telangana, India e2open Full time

    Title: Security Operation AnalystLocation: HyderabadJob DescriptionsThe Cyber Security Analyst be responsible for handling security events/alerts and providing rapid response with the understanding of network infrastructure and security tools. In addition to this, the analyst will be responsible for executing a cyber threat hunting program to identify,...


  • Hyderabad, Telangana, India NopalCyber Full time

    Job Statement:NopalCyber makes cybersecurity manageable, affordable, reliable, and powerful for companies that need to be resilient and compliant.Managed extended detection and response (MXDR), attack surface management (ASM), breach and attack simulation (BAS), and advisory services fortify your cybersecurity across both offense and defense.AI-driven...


  • Hyderabad, Telangana, India e2open Full time

    Title: Security Operation Analyst Location: Hyderabad Job Descriptions The Cyber Security Analyst be responsible for handling security events/alerts and providing rapid response with the understanding of network infrastructure and security tools. In addition to this, the analyst will be responsible for executing a cyber threat hunting program to identify,...

  • Analyst - SOC

    1 week ago


    Hyderabad, Telangana, India Ivy comptech Full time

    About The Role Experience in payment operations (ex. PayPal, Paytm, VISA, Master Card, Paysafe Card etc.)Data Analysis and reportingGood Communication and Inter Personal SkillsProficiency in MS-Office or any other BI tools (Excel, Power Point, Power BI, Tableau etc.)Detail understanding of process and rules involved in online payment system across...

  • Senior Manager

    1 week ago


    Hyderabad, Telangana, India Blue Yonder Full time

    Scope: Blue Yonder is seeking a Sr. Manager in Tools Engineering and Operations Dept with in SOC. The primary responsibility is to Implement and manage defensive security tools. Candidate will be directly responsible for handling all operational activities, tasks, and processes to protect Blue Yonder against advanced malware attacks. The candidate will be...


  • Hyderabad, Telangana, India Zelis Full time

    Job Overview: At Zelis, Network Operating Center (NOC) Shift Lead is a leadership role within the NOC responsible for overseeing the activities of a team of engineers during a specific shift. This role requires a combination of technical expertise, leadership skills, and the ability to manage and respond to network incidents. The NOC Shift Lead is...

  • System Administrator

    2 months ago


    Hyderabad, Telangana, India LOGIC PLANET IT SERVICES Full time

    Responsibilities :- System Installation and Configuration :- Install and configure operating systems, software, and applications.- Set up and maintain hardware components such as servers, storage, and networking equipment.- IP Phone Configuration. Network Management :- Design, implement, and manage organization-wide networks.- Monitor network performance,...

  • System Administrator

    4 weeks ago


    Hyderabad, Telangana, India LOGIC PLANET IT SERVICES Full time

    Responsibilities :- System Installation and Configuration :- Install and configure operating systems, software, and applications.- Set up and maintain hardware components such as servers, storage, and networking equipment.- IP Phone Configuration. Network Management :- Design, implement, and manage organization-wide networks.- Monitor network performance,...


  • Hyderabad, Telangana, India Microsoft Full time

    Overview Do you love the excitement and learning opportunity to study, analyze and deal with the most complex threats to digital security in today's world? Do you have the "learner" mindset, are willing to un-learn old skills and learn new ones every day? Are you excited by the potential of influencing the state of security of our entire company? If...

  • Sr Staff Engineer

    1 week ago


    Hyderabad, Telangana, India Renesas Electronics Full time

    Company DescriptionRenesas is a major player in the global semiconductor industry, striving to create a safer, healthier, and more sustainable world. Our aim is to add intelligence to every endpoint with innovative product solutions for automotive, industrial, infrastructure, and IoT sectors. Our diverse product lineup includes cutting-edge MCUs, SoCs,...


  • Hyderabad, Telangana, India Blue Yonder Full time

    Scope:Blue Yonder is seeking a Sr. Security Engineer (Digital Forensic and IR Analyst) in SOC Team within Enterprise Security Department.The primary responsibility is conducting forensic investigations for critical cyber incidents, collecting, and analyzing digital evidence, and assisting in the resolution of security breaches.The ideal candidate should have...