SOC L3

22 hours ago


Mumbai, India SHI | Locuz - An SHI Company Full time

Hi,


We have an immediate requirement for SOC L3 & Threat Hunter with our organization Locuz.

PFB below job details:


Experience - 7+years(Relevant)

Work Location - Mumbai(Malad)

Onsite(5days work from office)


Roles & Responsibilities:

  • Must have experience in any SIEM Management tool Splunk, QRADAR, HP Arc sight,
  • Triage Specialist - Separating the wheat from the chaff.
  • Vulnerability Management tools like Tenable, Rapid 7, Qualys, Nmap, Brupsuite etc.
  • Experience in conductinig VA/PT of Infrastructure and Web Application assessments
  • Behavioral anomaly detection to identify emerging threats
  • Investigations & Forensics - Investigate suspicious activity, contain and mitigate them
  • Cyber Kill Chain & MITRE ATTACK Matrix mapping & proactive hunting.
  • Threat Hunting, attack identification, investigation, correlation and suggesting mitigation measures
  • Deep investigations/CSIRT, Mitigation/recommends changes, More advanced SME in cybersecurity,
  • Experienced security analyst, understands more advanced features of security tools, thorough understanding of networking and platform architecture (routers, switches, firewalls, security), Ability to dig through and understand various logs (Network, firewall, proxy, app, etc..)
  • Good to have either of certifications like, ITIL, CCNA, CEH, etc.
  • Process and Procedure adherence.
  • Tier 2 Security Analyst—addresses real security incidents.
  • Evaluates incidents identified by tier 1 analysts.
  • Responsible for conducting information security investigations as a result of security incidents identified by the Level 1 security analyst who are monitoring the security consoles from various SOC entry channels (SIEM, Tickets, Email and Phone)
  • Uses threat intelligence such as updated rules and Indicators of Compromise (IOCs) to pinpoint affected systems and the extent of the attack.
  • Analyzes running processes and configs on affected systems.
  • Carries out in-depth threat intelligence analysis to find the perpetrator, the type of attack, and the data or systems impacted. Creates and implements a strategy for containment and recovery.
  • Act as a point of escalation for Level-1 SOC security analysts in support of information security investigations to provide guidance and oversight on incident resolution and containment techniques.
  • Should have experience in Developing new correlation rules & Parser writing experience in Log source integration.
  • Act as the lead coordinator to individual information security incidents.
  • Document incidents from initial detection through final resolution.
  • Participate in security incident management and vulnerability management processes.
  • Coordinate with IT teams on escalations, tracking, performance issues, and outages.
  • Communicate effectively with customers, teammates, and management.
  • Prepare Monthly Executive Summary Reports for managed clients and continuously improve their content and presentation.
  • Provide recommendations in tuning and optimization of security systems, SOC security process, procedures and policies.
  • Define, create and maintain SIEM correlation rules, customer build documents, security process and procedures.
  • Follow ITIL practices regarding incident, problem and change management.


Interested candidates can share their resume to gayathri.ramaraj@locuz.com along with below mentioned details


Experience:

Location:

Current CTC:

Expected CTC:

Notice Period:


  • SOC L3

    4 months ago


    Mumbai, India Fossgen Technologies Full time

    Position: SOC L3 Location: Lower Parel, Mumbai **Roles and Responsibilities** - Lead and mentor junior SOC analysts - Conduct in-depth investigations into complex security incidents - Identify and analyse emerging threats and vulnerabilities - Develop and implement security incident response plans - Participate in vulnerability assessments and penetration...

  • Soc-l3

    3 months ago


    Mumbai, India Locuz Enterprise Solutions Full time

    Act as a point of escalation for Level-2 SOC security analysts in support of information security investigations to provide guidance and oversight on incident resolution and containment techniques. - Should have experience in Developing new correlation rules & Parser writing - Experience in Log source integration - Act as the lead coordinator to individual...

  • SOC L3

    1 week ago


    mumbai, India Locuz Full time

    Hi, We have an immediate requirement for SOC L3 & Threat Hunter with our organization Locuz. PFB below job details: Experience - 7+years(Relevant) Work Location - Mumbai(Malad) Onsite(5days work from office) Roles & Responsibilities: Must have experience in any SIEM Management tool Splunk, QRADAR, HP Arc sight, Triage Specialist - Separating the wheat...

  • SOC L3

    1 day ago


    Mumbai, India SHI | Locuz - An SHI Company Full time

    Hi,We have an immediate requirement for SOC L3 & Threat Hunter with our organization Locuz.PFB below job details:Experience - 7+years(Relevant)Work Location - Mumbai(Malad)Onsite(5days work from office)Roles & Responsibilities:- Must have experience in any SIEM Management tool Splunk, QRADAR, HP Arc sight,- Triage Specialist - Separating the wheat from the...

  • SOC L3

    2 weeks ago


    mumbai, India Locuz Full time

    Hi,We have an immediate requirement for SOC L3 & Threat Hunter with our organization Locuz.PFB below job details:Experience - 7+years(Relevant)Work Location - Mumbai(Malad)Onsite(5days work from office)Roles & Responsibilities:Must have experience in any SIEM Management tool Splunk, QRADAR, HP Arc sight,Triage Specialist - Separating the wheat from the...

  • SOC L3

    2 weeks ago


    Mumbai, India Locuz Full time

    Hi,We have an immediate requirement for SOC L3 & Threat Hunter with our organization Locuz.PFB below job details:Experience - 7+years(Relevant)Work Location - Mumbai(Malad)Onsite(5days work from office)Roles & Responsibilities:Must have experience in any SIEM Management tool Splunk, QRADAR, HP Arc sight, Triage Specialist - Separating the wheat from the...

  • SOC L3

    1 week ago


    mumbai, India Locuz Full time

    Hi, We have an immediate requirement for SOC L3 & Threat Hunter with our organization Locuz. PFB below job details: Experience - 7+years(Relevant) Work Location - Mumbai(Malad) Onsite(5days work from office) Roles & Responsibilities: Must have experience in any SIEM Management tool Splunk, QRADAR, HP Arc sight, Triage Specialist - Separating the wheat...

  • SOC L3

    1 week ago


    mumbai, India Locuz Full time

    Hi,We have an immediate requirement for SOC L3 & Threat Hunter with our organization Locuz.PFB below job details:Experience - 7+years(Relevant)Work Location - Mumbai(Malad)Onsite(5days work from office)Roles & Responsibilities:Must have experience in any SIEM Management tool Splunk, QRADAR, HP Arc sight, Triage Specialist - Separating the wheat from the...

  • SOC L3

    2 weeks ago


    Mumbai, India Locuz Full time

    Hi, We have an immediate requirement for SOC L3 & Threat Hunter with our organization Locuz. PFB below job details: Experience - 7+years(Relevant) Work Location - Mumbai(Malad) Onsite(5days work from office) Roles & Responsibilities: Must have experience in any SIEM Management tool Splunk, QRADAR, HP Arc sight, Triage Specialist - Separating the wheat...

  • SOC L3

    2 weeks ago


    Mumbai, India Locuz Full time

    Hi,We have an immediate requirement for SOC L3 & Threat Hunter with our organization Locuz.PFB below job details:Experience - 7+years(Relevant)Work Location - Mumbai(Malad)Onsite(5days work from office)Roles & Responsibilities:Must have experience in any SIEM Management tool Splunk, QRADAR, HP Arc sight, Triage Specialist - Separating the wheat from the...

  • SOC L3 Consultant

    2 months ago


    Mumbai, India Talpro Full time

    Key Responsibilities : 24/7 Operational Support : - Provide continuous operational support for Securonix, ensuring effective security event monitoring and incident management.- Perform security event monitoring, prioritization, and alerting/notification based on severity and impact.Incident Management : - Manage incident response and resolution, including...

  • SOC Lead

    2 months ago


    Mumbai, India MaimsD Technology Full time

    Position : SOC Threat Investigation & Threat Response-L3 Location : MumbaiExperience : 7 - 10 YrsEmployment Type : Full Time, PermanentWorking mode : RegularNotice Period : Immediate - 15 DaysJob Description :We are seeking a highly skilled SOC Threat Investigation & Threat Response L3 to join our team in Mumbai. The ideal candidate will have a strong...

  • Siem/soc L3

    1 month ago


    Mumbai, Maharashtra, India IBM Full time

    Introduction Your Role and Responsibilities - Responsible for implementation partner to see project on track along with providing required reports to management and client - Handle the project as well as BAU operations while ensuring high level of systems security compliance - Coordinate with and act as an authority to resolve incidents by working with...

  • SOC Lead

    2 months ago


    Mumbai, India MaimsD Technology Full time

    Position : SOC-Platform Engg & Adminstration -L2/L3 Location : MumbaiExperience : 5 - 7 YrsEmployment Type : Full Time, PermanentWorking mode : RegularNotice Period : Immediate - 15 DaysMandatory Skills :1. SIEM Administration2. Log Souce Integration3. SOAR and UEBA administration4. Playbook and Usecase engineering5. Advanced Hunting with EDR, CASB, ZTNAJob...

  • L1 SOC Analyst

    4 weeks ago


    Mumbai, India WTW Full time

    Role and Responsibilites: You will be working as part of a 24/7 SOC across different locations and therefore you must be a true team player, with theability and desire to engage with different internal stakeholders and colleagues to deliver the very highest standards of serviceand support. ▪ 2 - 3 Years’ Experience working as part of a mature cyber...


  • Mumbai, India Deloitte Full time

    What impact will you make? Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivaled opportunities to succeed and realize your full potential Deloitte is where you’ll...


  • Mumbai, India NTT Full time

    JOB DESCRIPTIONMake an impact with NTT DATAJoin a company that is pushing the boundaries of what is possible. We are renowned for our technical excellence and leading innovations, and for making a difference to our clients and society. Our workplace embraces diversity and inclusion – it’s a place where you can grow, belong and thrive.Your day at NTT...


  • Mumbai, India Deloitte Full time

    What impact will you make? Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivaled opportunities to succeed and realize your full potential Deloitte is...


  • mumbai, India Wizertech Informatics Pvt. Ltd. Full time

    Role: Threat Hunting EngineerExperience: 4-7 yearsSkills :Understanding of Network Protocols: Knowledge of TCP/IP, DNS, HTTP/HTTPS, and other network protocols to identify abnormal traffic patterns.Proficiency with tools like Wireshark to capture and analyze network packets for signs of malicious activity.Endpoint Detection and Response (EDR): Experience...


  • Mumbai, India Deloitte Full time

    Risk Advisory | Cyber Detect & Respond– Security Operations- Incident Response| Thane-Mumbai What impact will you make? Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration and high performance. As the undisputed leader in professional services, Deloitte is...