SOC Analyst L2

3 days ago


Hyderabad, India Coretek Services Full time
Join a highly skilled and motivated team of Cyber Security Professionals tasked with protecting Coretek and its customers. The Cyber Security Analyst role is primarily focused on responding to alerts, detection of IOCs (Indicators of Compromise), incident response, alert/SIEM tuning, threat hunting, and triage. Leverage Microsoft Sentinel as well as, cyber case management and supplementary tools to investigate, contain, and remediate cyber security incidents. The Cyber Security Analyst must have a drive to learn and grow as the industry changes and Coretek adapts rapidly.

Respond to alerts and validateLead or support Incident Response investigations for Coretek and Coretek customersCoordinate efforts with 3rd party SOC teams for joint operationsPerform analysis of logs and alerts to differentiate security incidents from security eventsDiscover and correlate relationships between unrelated event information as part of an investigationObtain corroborating evidence through packet analysis of network trafficCoordinate with appropriate teams to provide incident handling and response supportContinuously improve incident response procedures & runbooksHandle security incident escalation via Cyber Case Management tools, SIEM, ITSM, email, phone, or walk-upManage security incidents to completion and work with internal teams for remediation or escalation assistanceGathering forensic evidenceAnalyzing events based on digital artifactsDetermining mitigation/remediation/security improvement opportunitiesWorking with stakeholders to communicate findingsRequirementsExperience in incident response, investigation, system forensics, or related cyber security educationFormal education or certifications in incident response, forensics, cyber security case management, IT technology, networking, or related topicsExperience reviewing and analyzing log data from various network and security devicesExperience with well-known information security related tools for packet capture, network/OS fingerprinting, and communicationFamiliarity with Windows and Linux operating systems including command line operationPossess a strong foundation in networking fundamentals with deeper knowledge of TCP/IP and other core protocolsKnowledge of common network-based services and common client/server applicationsExcellent verbal/written communication, interpersonal and organizational skillsCommunicate effectively with varied levels of staff to develop positive working relationshipsAbility to continuously improve skillset to combat changing threat landscapeExcellent problem-solving skills to diagnose technical issuesManage customer situations professionally to aid in positive customer satisfactionAbility to learn innovative technology and concepts quicklyAbility to work on a shift or on-call rotation if neededExperience working on a security operations teamPractical understanding of exploits, vulnerabilities, computer network intrusions, adversary tactics, exfiltration techniques and common knowledgeExperience with enterprise SIEM productsExperience with ITSM, SOAR, or Cyber Case Management ToolsScripting with Python, Perl, Bash and/or PowerShell a plusDatabase structures and queries, Regular Expressions a plusExperience acquiring and analyzing data from clients and servers related to security incident responseDigital Forensic or Threat Intelligence workPREFERRED QUALIFICATIONS:Experience working on a security operations teamPractical understanding of exploits, vulnerabilities, computer network intrusions, adversary tactics, exfiltration techniques and common knowledgeExperience with enterprise SIEM productsExperience with ITSM, SOAR, or Cyber Case Management ToolsScripting with Python, Perl, Bash and/or PowerShell a plusDatabase structures and queries, Regular Expressions a plusExperience acquiring and analyzing data from clients and servers related to security incident responseDigital Forensic or Threat Intelligence workEDUCATION and TRAINING:Degree in technology, cyber security, criminal justice, or equivalent work experienceSecurity related certifications desired


  • SOC Analyst

    2 weeks ago


    Hyderabad, Telangana, India Leading IT Company Full time

    Crystal Solutions Ltd. is a leading International Recruitment Service provider for more than 30 years. We are hiring XSOAR / SIEM Admin - L2 for an IT Company in Hyderabad. Details of the requirement is as stated below. Designation: XSOAR Admin L2 Experience: 4 - 6 Yrs Location: Hyderabad Skills: SIEM (QRadar or Splunk), Palo Alto XSOAR, UEBA Admin Job...

  • SOC Analyst

    2 weeks ago


    Hyderabad, Telangana, India DFCS Technologies Full time

    Job Description :Job Responsibilities : Excellent knowledge on Cyber Incident Analysis. Expertise on Vulnerability Assessment, Penetration Testing & Forensic Analysis. Deep analysis of Security Events / Incidents communicated by L1 and other L2 members. Handle Critical & High Severity incidents / issues on priority & provide a fix along Root Cause Analysis....

  • SOC Analyst

    4 weeks ago


    Hyderabad, India DFCS Technologies Full time

    Job Description :Job Responsibilities :- Excellent knowledge on Cyber Incident Analysis.- Expertise on Vulnerability Assessment, Penetration Testing & Forensic Analysis.- Deep analysis of Security Events / Incidents communicated by L1 and other L2 members.- Handle Critical & High Severity incidents / issues on priority & provide a fix along Root Cause...

  • SOC Analyst

    4 weeks ago


    Hyderabad, India DFCS Technologies Full time

    Job Description : Job Responsibilities :- Excellent knowledge on Cyber Incident Analysis.- Expertise on Vulnerability Assessment, Penetration Testing & Forensic Analysis.- Deep analysis of Security Events / Incidents communicated by L1 and other L2 members.- Handle Critical & High Severity incidents / issues on priority & provide a fix along Root Cause...

  • SOC Analyst

    7 days ago


    hyderabad, India DFCS Technologies Full time

    Job Description : Job Responsibilities :- Excellent knowledge on Cyber Incident Analysis.- Expertise on Vulnerability Assessment, Penetration Testing & Forensic Analysis.- Deep analysis of Security Events / Incidents communicated by L1 and other L2 members.- Handle Critical & High Severity incidents / issues on priority & provide a fix along Root Cause...

  • SOC Analyst

    4 weeks ago


    Hyderabad, Telangana, India DFCS Technologies Full time

    Job Description :Job Responsibilities :- Excellent knowledge on Cyber Incident Analysis.- Expertise on Vulnerability Assessment, Penetration Testing & Forensic Analysis.- Deep analysis of Security Events / Incidents communicated by L1 and other L2 members.- Handle Critical & High Severity incidents / issues on priority & provide a fix along Root Cause...

  • SOC Analyst L2

    2 weeks ago


    Hyderabad, Telangana, India Coretek Services Full time

    Join a highly skilled and motivated team of Cyber Security Professionals tasked with protecting Coretek and its customers. The Cyber Security Analyst role is primarily focused on responding to alerts, detection of IOCs (Indicators of Compromise), incident response, alert/SIEM tuning, threat hunting, and triage. Leverage Microsoft Sentinel as well as, cyber...


  • Hyderabad, India FedEx Full time

    Job Role The FedEx Security Operations Center (SOC) and cybersecurity analysts help prevent attacks through their expertise and knowledge of databases, networks, hardware, firewalls, and encryption. They keep the FedEx enterprise running smoothly, prevent the theft of financial and personal information, and detect and prevent intruders from accessing and...


  • Hyderabad, India FedEx Full time

    Job RoleThe FedEx Security Operations Center (SOC) and cybersecurity analysts help prevent attacks through their expertise and knowledge of databases, networks, hardware, firewalls, and encryption. They keep the FedEx enterprise running smoothly, prevent the theft of financial and personal information, and detect and prevent intruders from accessing and...


  • Hyderabad, Telangana, India FedEx Full time

    Job RoleThe FedEx Security Operations Center (SOC) and cybersecurity analysts help prevent attacks through their expertise and knowledge of databases, networks, hardware, firewalls, and encryption. They keep the FedEx enterprise running smoothly, prevent the theft of financial and personal information, and detect and prevent intruders from accessing and...

  • SOC Analyst L2

    2 weeks ago


    Hyderabad, Telangana, India Coretek Services Full time

    Join a highly skilled and motivated team of Cyber Security Professionals tasked with protecting Coretek and its customers. The Cyber Security Analyst role is primarily focused on responding to alerts, detection of IOCs (Indicators of Compromise), incident response, alert/SIEM tuning, threat hunting, and triage. Leverage Microsoft Sentinel as well as, cyber...

  • SOC Analyst L2

    4 weeks ago


    hyderabad, India Coretek Services Full time

    Join a highly skilled and motivated team of Cyber Security Professionals tasked with protecting Coretek and its customers. The Cyber Security Analyst role is primarily focused on responding to alerts, detection of IOCs (Indicators of Compromise), incident response, alert/SIEM tuning, threat hunting, and triage. Leverage Microsoft Sentinel as well as, cyber...

  • SOC Analyst L2

    4 weeks ago


    Hyderabad, India Coretek Services Full time

    Join a highly skilled and motivated team of Cyber Security Professionals tasked with protecting Coretek and its customers. The Cyber Security Analyst role is primarily focused on responding to alerts, detection of IOCs (Indicators of Compromise), incident response, alert/SIEM tuning, threat hunting, and triage. Leverage Microsoft Sentinel as well as, cyber...


  • Hyderabad, India FedEx Full time

    Job Role: FedEx SOC and cybersecurity analysts help prevent attacks through their expertise and knowledge of databases, networks, hardware, firewalls and encryption. They keep the FedEx enterprise running smoothly, prevent the theft of financial and personal information, and detect and prevent intruders from accessing and divulging data. In brief the FedEx...


  • Hyderabad, India FedEx Full time

    Job Role:FedEx SOC and cybersecurity analysts help prevent attacks through their expertise and knowledge of databases, networks, hardware, firewalls and encryption. They keep the FedEx enterprise running smoothly, prevent the theft of financial and personal information, and detect and prevent intruders from accessing and divulging data. In brief the FedEx...


  • Hyderabad, Telangana, India FedEx Full time

    Job Role:FedEx SOC and cybersecurity analysts help prevent attacks through their expertise and knowledge of databases, networks, hardware, firewalls and encryption. They keep the FedEx enterprise running smoothly, prevent the theft of financial and personal information, and detect and prevent intruders from accessing and divulging data. In brief the FedEx...


  • Hyderabad, India NETSACH GLOBAL Full time

    Greetings form Netsach.We are currently hiring SOC L2 Consultant with 4-6 yrs of experience. Candidate must have these certifications CISSP, GIAC, GMON, CEH or equivalent.Please go through the detailed requirement and kindly share your updated resume at Shortlisted candidates need to attend face to face interview.Job title: SOC Level 2 ConsultantExp: 4...


  • hyderabad, India NETSACH GLOBAL Full time

    Greetings form Netsach. We are currently hiring SOC L2 Consultant with 4-6 yrs of experience. Candidate must have these certifications CISSP, GIAC, GMON, CEH or equivalent. Please go through the detailed requirement and kindly share your updated resume at Shortlisted candidates need to attend face to face interview. Job title: SOC Level 2 Consultant Exp:...


  • Hyderabad, Telangana, India Zelis Full time

    As a SOC Analyst at Zelis, you will play a critical role in maintaining the security of our clients' systems and data. You will be responsible for monitoring, analyzing, and responding to security alerts and incidents, ensuring that potential threats are identified and escalated for mitigation in a timely manner. Primary Responsibilities: - Threat...

  • Security Analyst

    2 weeks ago


    hyderabad, India NopalCyber Full time

    About Us:NopalCyber makes cybersecurity manageable, affordable, reliable, and powerful for companies that need to be resilient and compliant. Managed extended detection and response (MXDR), attack surface management (ASM), breach and attack simulation (BAS), and advisory services fortify your cybersecurity across both offense and defense. AI-driven...