SOC Analyst L2

3 weeks ago


hyderabad, India Coretek Services Full time

Join a highly skilled and motivated team of Cyber Security Professionals tasked with protecting Coretek and its customers. The Cyber Security Analyst role is primarily focused on responding to alerts, detection of IOCs (Indicators of Compromise), incident response, alert/SIEM tuning, threat hunting, and triage. Leverage Microsoft Sentinel as well as, cyber case management and supplementary tools to investigate, contain, and remediate cyber security incidents. The Cyber Security Analyst must have a drive to learn and grow as the industry changes and Coretek adapts rapidly.

  • Respond to alerts and validate
  • Lead or support Incident Response investigations for Coretek and Coretek customers
  • Coordinate efforts with 3rd party SOC teams for joint operations
  • Perform analysis of logs and alerts to differentiate security incidents from security events
  • Discover and correlate relationships between unrelated event information as part of an investigation
  • Obtain corroborating evidence through packet analysis of network traffic
  • Coordinate with appropriate teams to provide incident handling and response support
  • Continuously improve incident response procedures & runbooks
  • Handle security incident escalation via Cyber Case Management tools, SIEM, ITSM, email, phone, or walk-up
  • Manage security incidents to completion and work with internal teams for remediation or escalation assistance
  • Gathering forensic evidence
  • Analyzing events based on digital artifacts
  • Determining mitigation/remediation/security improvement opportunities
  • Working with stakeholders to communicate findings

Requirements

  • Experience in incident response, investigation, system forensics, or related cyber security education
  • Formal education or certifications in incident response, forensics, cyber security case management, IT technology, networking, or related topics
  • Experience reviewing and analyzing log data from various network and security devices
  • Experience with well-known information security related tools for packet capture, network/OS fingerprinting, and communication
  • Familiarity with Windows and Linux operating systems including command line operation
  • Possess a strong foundation in networking fundamentals with deeper knowledge of TCP/IP and other core protocols
  • Knowledge of common network-based services and common client/server applications
  • Excellent verbal/written communication, interpersonal and organizational skills
  • Communicate effectively with varied levels of staff to develop positive working relationships
  • Ability to continuously improve skillset to combat changing threat landscape
  • Excellent problem-solving skills to diagnose technical issues
  • Manage customer situations professionally to aid in positive customer satisfaction
  • Ability to learn innovative technology and concepts quickly
  • Ability to work on a shift or on-call rotation if needed
  • Experience working on a security operations team
  • Practical understanding of exploits, vulnerabilities, computer network intrusions, adversary tactics, exfiltration techniques and common knowledge
  • Experience with enterprise SIEM products
  • Experience with ITSM, SOAR, or Cyber Case Management Tools
  • Scripting with Python, Perl, Bash and/or PowerShell a plus
  • Database structures and queries, Regular Expressions a plus
  • Experience acquiring and analyzing data from clients and servers related to security incident response
  • Digital Forensic or Threat Intelligence work

PREFERRED QUALIFICATIONS:

  • Experience working on a security operations team
  • Practical understanding of exploits, vulnerabilities, computer network intrusions, adversary tactics, exfiltration techniques and common knowledge
  • Experience with enterprise SIEM products
  • Experience with ITSM, SOAR, or Cyber Case Management Tools
  • Scripting with Python, Perl, Bash and/or PowerShell a plus
  • Database structures and queries, Regular Expressions a plus
  • Experience acquiring and analyzing data from clients and servers related to security incident response
  • Digital Forensic or Threat Intelligence work

EDUCATION and TRAINING:

  • Degree in technology, cyber security, criminal justice, or equivalent work experience
  • Security related certifications desired

  • SOC Analyst

    1 week ago


    Hyderabad, Telangana, India Leading IT Company Full time

    Crystal Solutions Ltd. is a leading International Recruitment Service provider for more than 30 years. We are hiring XSOAR / SIEM Admin - L2 for an IT Company in Hyderabad. Details of the requirement is as stated below. Designation: XSOAR Admin L2 Experience: 4 - 6 Yrs Location: Hyderabad Skills: SIEM (QRadar or Splunk), Palo Alto XSOAR, UEBA Admin Job...

  • SOC Analyst

    1 week ago


    Hyderabad, Telangana, India DFCS Technologies Full time

    Job Description :Job Responsibilities : Excellent knowledge on Cyber Incident Analysis. Expertise on Vulnerability Assessment, Penetration Testing & Forensic Analysis. Deep analysis of Security Events / Incidents communicated by L1 and other L2 members. Handle Critical & High Severity incidents / issues on priority & provide a fix along Root Cause Analysis....

  • SOC Analyst

    1 month ago


    Hyderabad, India DFCS Technologies Full time

    Job Description :Job Responsibilities :- Excellent knowledge on Cyber Incident Analysis.- Expertise on Vulnerability Assessment, Penetration Testing & Forensic Analysis.- Deep analysis of Security Events / Incidents communicated by L1 and other L2 members.- Handle Critical & High Severity incidents / issues on priority & provide a fix along Root Cause...

  • SOC Analyst

    3 weeks ago


    Hyderabad, India DFCS Technologies Full time

    Job Description : Job Responsibilities :- Excellent knowledge on Cyber Incident Analysis.- Expertise on Vulnerability Assessment, Penetration Testing & Forensic Analysis.- Deep analysis of Security Events / Incidents communicated by L1 and other L2 members.- Handle Critical & High Severity incidents / issues on priority & provide a fix along Root Cause...

  • SOC Analyst

    4 weeks ago


    Hyderabad, Telangana, India DFCS Technologies Full time

    Job Description :Job Responsibilities :- Excellent knowledge on Cyber Incident Analysis.- Expertise on Vulnerability Assessment, Penetration Testing & Forensic Analysis.- Deep analysis of Security Events / Incidents communicated by L1 and other L2 members.- Handle Critical & High Severity incidents / issues on priority & provide a fix along Root Cause...

  • SOC Analyst

    1 month ago


    Hyderabad, India DFCS Technologies Full time

    Job Description : Job Responsibilities :- Excellent knowledge on Cyber Incident Analysis.- Expertise on Vulnerability Assessment, Penetration Testing & Forensic Analysis.- Deep analysis of Security Events / Incidents communicated by L1 and other L2 members.- Handle Critical & High Severity incidents / issues on priority & provide a fix along Root Cause...

  • SOC Analyst

    1 month ago


    hyderabad, India DFCS Technologies Full time

    Job Description : Job Responsibilities :- Excellent knowledge on Cyber Incident Analysis.- Expertise on Vulnerability Assessment, Penetration Testing & Forensic Analysis.- Deep analysis of Security Events / Incidents communicated by L1 and other L2 members.- Handle Critical & High Severity incidents / issues on priority & provide a fix along Root Cause...

  • SOC Analyst

    3 weeks ago


    Hyderabad, Telangana, India DFCS Technologies Full time

    Job Description :Job Responsibilities :- Excellent knowledge on Cyber Incident Analysis.- Expertise on Vulnerability Assessment, Penetration Testing & Forensic Analysis.- Deep analysis of Security Events / Incidents communicated by L1 and other L2 members.- Handle Critical & High Severity incidents / issues on priority & provide a fix along Root Cause...

  • SOC Analyst

    3 weeks ago


    Hyderabad, India DFCS Technologies Full time

    Job Description :Job Responsibilities :- Excellent knowledge on Cyber Incident Analysis.- Expertise on Vulnerability Assessment, Penetration Testing & Forensic Analysis.- Deep analysis of Security Events / Incidents communicated by L1 and other L2 members.- Handle Critical & High Severity incidents / issues on priority & provide a fix along Root Cause...

  • SOC Analyst L2

    1 week ago


    Hyderabad, Telangana, India Coretek Services Full time

    Join a highly skilled and motivated team of Cyber Security Professionals tasked with protecting Coretek and its customers. The Cyber Security Analyst role is primarily focused on responding to alerts, detection of IOCs (Indicators of Compromise), incident response, alert/SIEM tuning, threat hunting, and triage. Leverage Microsoft Sentinel as well as, cyber...

  • SOC Analyst L2

    1 week ago


    Hyderabad, Telangana, India Coretek Services Full time

    Join a highly skilled and motivated team of Cyber Security Professionals tasked with protecting Coretek and its customers. The Cyber Security Analyst role is primarily focused on responding to alerts, detection of IOCs (Indicators of Compromise), incident response, alert/SIEM tuning, threat hunting, and triage. Leverage Microsoft Sentinel as well as, cyber...

  • SOC Analyst L2

    2 months ago


    hyderabad, India Coretek Services Full time

    Join a highly skilled and motivated team of Cyber Security Professionals tasked with protecting Coretek and its customers. The Cyber Security Analyst role is primarily focused on responding to alerts, detection of IOCs (Indicators of Compromise), incident response, alert/SIEM tuning, threat hunting, and triage. Leverage Microsoft Sentinel as well as, cyber...

  • SOC Analyst L2

    2 months ago


    Hyderabad, India Coretek Services Full time

    Join a highly skilled and motivated team of Cyber Security Professionals tasked with protecting Coretek and its customers. The Cyber Security Analyst role is primarily focused on responding to alerts, detection of IOCs (Indicators of Compromise), incident response, alert/SIEM tuning, threat hunting, and triage. Leverage Microsoft Sentinel as well as, cyber...

  • SOC Analyst L2

    3 weeks ago


    Hyderabad, India Coretek Services Full time

    Join a highly skilled and motivated team of Cyber Security Professionals tasked with protecting Coretek and its customers. The Cyber Security Analyst role is primarily focused on responding to alerts, detection of IOCs (Indicators of Compromise), incident response, alert/SIEM tuning, threat hunting, and triage. Leverage Microsoft Sentinel as well as, cyber...


  • hyderabad, India RSM Full time

    We are the leading provider of professional services to the middle market globally, our purpose is to instill confidence in a world of change, empowering our clients and people to realize their full potential. Our exceptional people are the key to our unrivaled, inclusive culture and talent experience and our ability to be compelling to our clients....


  • Hyderabad, India RSM Full time

    We are the leading provider of professional services to the middle market globally, our purpose is to instill confidence in a world of change, empowering our clients and people to realize their full potential. Our exceptional people are the key to our unrivaled, inclusive culture and talent experience and our ability to be compelling to our clients....

  • SOC Level 2 Consultant

    15 hours ago


    hyderabad, India NETSACH GLOBAL Full time

    Greetings form Netsach. We are currently hiring SOC L2 Consultant with 4-6 yrs of experience. Candidate must have these certifications CISSP, GIAC, GMON, CEH or equivalent. Please go through the detailed requirement and kindly share your updated resume at Shortlisted candidates need to attend face to face interview. Job title: SOC Level 2 Consultant Exp:...


  • Hyderabad, Telangana, India Zelis Full time

    As a SOC Analyst at Zelis, you will play a critical role in maintaining the security of our clients' systems and data. You will be responsible for monitoring, analyzing, and responding to security alerts and incidents, ensuring that potential threats are identified and escalated for mitigation in a timely manner. Primary Responsibilities: - Threat...


  • Hyderabad, India Deloitte Full time

    Risk Advisory Cyber Risk What impact will you make Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivaled opportunities to succeed and realize your full potential Deloitte is...


  • hyderabad, India Deloitte Full time

    Risk Advisory Cyber Risk What impact will you make Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivaled opportunities to succeed and realize your full potential Deloitte is...