Manager - SOC L3

4 weeks ago


gurugram, India Genpact Full time

With a startup spirit and 115,000 + curious and courageous minds, we have the expertise to go deep with the world’s biggest brands—and we have fun doing it We dream in digital, dare in reality, and reinvent the ways companies work to make an impact far bigger than just our bottom line. We’re harnessing the power of technology and humanity to create meaningful transformation that moves us forward in our pursuit of a world that works better for people. 
Now, we’re calling upon the thinkers and doers, those with a natural curiosity and a hunger to keep learning, keep growing. People who thrive on fearlessly experimenting, seizing opportunities, and pushing boundaries to turn our vision into reality. And as you help us create a better world, we will help you build your own intellectual firepower.
 
Welcome to the relentless pursuit of better.
Inviting applications for the role of Manager, SOC L3
In this role, you will support threat monitoring, detection, event analysis, incident response/reporting, forensics, and threat hunting activities for its Cyber Defence Centre (SOC), which is a 24/7 environment. The SOC L3 Analyst must be able to rapidly respond to security incidents and should have relevant experience in Cybersecurity incident response and have a deeper understanding with some hands-on experience on enterprise IT infra components such as advanced firewalls, IPS/IDS/WIPS/HIPS, routers/switches, TACACS, VPN, proxy, AV, domain controllers, DNS, DHCP, multi-factor authentication, virtualization, Email systems/security, DLP etc. along with cloud environments (AWS, Azure etc.).
 
Responsibilities 
· Providing incident response/investigation and remediation support for escalated security alerts/incidents (should be flexible to work in 24*7 environment)
· Leverages emerging threat intelligence (IOCs, updated rules, etc.) to identify affected systems and the scope of the attack
· Performing comprehensive computer monitoring, identifying vulnerabilities, Target mapping and profiling.
· Provides support for complex computer/network exploitation and defence techniques to include deterring, identifying, and investigating computer and network intrusions
· Provides technical support for forensics services to include evidence seizure, computer forensic analysis and data recovery, in support of computer crime investigation. Researches and maintains proficiency in open and closed source computer exploitation tools, attack techniques, procedures, and trends.
· Performs research into emerging threat sources and develops threat profiles. Keep updated on the latest cybersecurity threats.
· Demonstrates strong evidence of analytical ability and attention to detail. Has a broad understanding of all stages of incident response.
· Has a sound understanding of SIEM, PAM, CASB, EDR, other threat detection platforms and Incident Response tools.
· Has a systematic, disciplined, and analytical approach to problem-solving
· Knowledge of current threat landscape (threat actors, APT, cyber-crime, etc.)
· Has basic knowledge of Data Loss Prevention monitoring
· Has basic knowledge of audit requirements (PCI, HIPPA, SOX, etc.)
 
 Qualifications we seek in you
 Minimum qualifications/skills
· Graduation
Preferred qualifications/skills
· Security Certifications Preferred (Including but not limited to the following certifications): Certified Incident Handler (GCIH), GDAT, OSCP, CHFI, CEH.


  • Manager - SOC L3

    4 weeks ago


    Gurugram, India Genpact Full time

    With a startup spirit and 115,000 + curious and courageous minds, we have the expertise to go deep with the world’s biggest brands—and we have fun doing it! We dream in digital, dare in reality, and reinvent the ways companies work to make an impact far bigger than just our bottom line. We’re harnessing the power of technology and humanity to create...

  • Manager - SOC L3

    1 week ago


    Gurugram, India Genpact Full time

    With a startup spirit and 115,000 + curious and courageous minds, we have the expertise to go deep with the world’s biggest brands—and we have fun doing it! We dream in digital, dare in reality, and reinvent the ways companies work to make an impact far bigger than just our bottom line. We’re harnessing the power of technology and humanity to create...

  • Assistant Manager

    4 weeks ago


    gurugram, India Genpact Full time

    With a startup spirit and 115,000+ curious and courageous minds, we have the expertise to go deep with the world’s biggest brands—and we have fun doing it! We dream in digital, dare in reality, and reinvent the ways companies work to make an impact far bigger than just our bottom line. We’re harnessing the power of technology and humanity to create...

  • Assistant Manager

    4 weeks ago


    Gurugram, India Genpact Full time

    With a startup spirit and 115,000+ curious and courageous minds, we have the expertise to go deep with the world’s biggest brands—and we have fun doing it! We dream in digital, dare in reality, and reinvent the ways companies work to make an impact far bigger than just our bottom line. We’re harnessing the power of technology and humanity to create...

  • Assistant Manager

    1 week ago


    Gurugram, India Genpact Full time

    With a startup spirit and 115,000+ curious and courageous minds, we have the expertise to go deep with the world’s biggest brands—and we have fun doing it! We dream in digital, dare in reality, and reinvent the ways companies work to make an impact far bigger than just our bottom line. We’re harnessing the power of technology and humanity to create...

  • Assistant Manager

    1 week ago


    gurugram, India Genpact Full time

    With a startup spirit and 115,000+ curious and courageous minds, we have the expertise to go deep with the world’s biggest brands—and we have fun doing it! We dream in digital, dare in reality, and reinvent the ways companies work to make an impact far bigger than just our bottom line. We’re harnessing the power of technology and humanity to create...


  • Gurugram, India Incedo Inc. Full time

    Security operation Center (SOC) – L3/Tier 3- Threat HunterMust have skillsIBM QRadar Administration/L3 SOAR hands on Log Analysis Threat HuntingIncident ResponseTroubleshootingCertifications/ TrainingsBlueteamingExperience 7 -12 yrs 24/7 OperationsGurgaon Location Immidiate to 60 days NPJD :- Role and responsibilities:• Participate in a rotating SOC...


  • Gurugram, India Incedo Inc. Full time

    Security operation Center (SOC) – L3/Tier 3- Threat HunterMust have skillsIBM QRadar Administration/L3 SOAR hands on Log Analysis Threat HuntingIncident ResponseTroubleshootingCertifications/ TrainingsBlueteamingExperience 7 -12 yrs 24/7 OperationsGurgaon Location Immidiate to 60 days NPJD :- Role and responsibilities:• Participate in a rotating SOC...


  • Gurgaon,Gurugram,Ahmedabad, India StatusNeo Technology Consulting Pvt. Ltd Full time

    Role : SOC L3 EngineerDuration : FulltimeLocation : Gurgaon or Ahmedabad (Hybrid)Start date : Immediate.What are we looking for?We are seeking a SOC L3 Engineer to join our dynamic Security Operations dream team and take lead in deploying and managing our SOC and Threat Intelligence capabilities. Primary responsibilities :Must have :- Operate a hands-on role...


  • Gurgaon/Gurugram, India Overture Rede Private Limited. Full time

    About the Role : We are seeking a highly skilled and motivated Network SOC L2 Analyst to join our Security Operations Center (SOC) team. In this role, you will play a critical role in defending our organization against cyber threats by monitoring network activity, investigating security incidents, and implementing security best practices.Responsibilities :...

  • SOC Operation L3

    4 weeks ago


    gurugram, India INES EIT Services India P. Ltd [Formerly Hewlett Packard Global Soft India P.Ltd] Full time

    Job Description: Essential Job Functions: - Support Cyber Incident Response actions to ensure proper assessment, containment, mitigation, and documentation Excellent analytical and investigation skills Comfortable analysing a variety of malicious artifacts as well as endpoint and network logs Investigate, document and report on information...

  • Network SOC L2

    2 weeks ago


    gurugram, India Overture Rede Private Limited Full time

    Job Description for Network SOC L2Key Task · Hands on SIEM (Splunk, ELK), EDR (Crowd strike), Service now/Remedy, SOAR tools· Managing NAS storage· Understanding of cloud security and tools (Azure/AWS etc.)· Understanding of various Cyber attacks· Event logging and event analysis and experience in forensic analysis, Packet Analysis tools like...

  • Network SOC L2

    1 week ago


    Gurugram, India Overture Rede Private Limited Full time

    Job Description for Network SOC L2Key Task· Hands on SIEM (Splunk, ELK), EDR (Crowd strike), Service now/Remedy, SOAR tools· Managing NAS storage· Understanding of cloud security and tools (Azure/AWS etc.)· Understanding of various Cyber attacks· Event logging and event analysis and experience in forensic analysis, Packet Analysis tools like...

  • Network SOC L2

    2 weeks ago


    Gurugram, India Overture Rede Private Limited Full time

    Job Description for Network SOC L2Key Task· Hands on SIEM (Splunk, ELK), EDR (Crowd strike), Service now/Remedy, SOAR tools· Managing NAS storage· Understanding of cloud security and tools (Azure/AWS etc.)· Understanding of various Cyber attacks· Event logging and event analysis and experience in forensic analysis, Packet Analysis tools like...

  • Network SOC L2

    1 week ago


    gurugram, India Overture Rede Private Limited Full time

    Job Description for Network SOC L2Key Task · Hands on SIEM (Splunk, ELK), EDR (Crowd strike), Service now/Remedy, SOAR tools· Managing NAS storage· Understanding of cloud security and tools (Azure/AWS etc.)· Understanding of various Cyber attacks· Event logging and event analysis and experience in forensic analysis, Packet Analysis tools like...

  • Senior Associate

    4 weeks ago


    gurugram, India RSM Full time

    We are the leading provider of professional services to the middle market globally, our purpose is to instill confidence in a world of change, empowering our clients and people to realize their full potential. Our exceptional people are the key to our unrivaled, inclusive culture and talent experience and our ability to be compelling to our clients....

  • Senior Associate

    4 weeks ago


    Gurugram, India RSM Full time

    We are the leading provider of professional services to the middle market globally, our purpose is to instill confidence in a world of change, empowering our clients and people to realize their full potential. Our exceptional people are the key to our unrivaled, inclusive culture and talent experience and our ability to be compelling to our clients....

  • Senior Associate

    4 weeks ago


    gurugram, India RSM Full time

    We are the leading provider of professional services to the middle market globally, our purpose is to instill confidence in a world of change, empowering our clients and people to realize their full potential. Our exceptional people are the key to our unrivaled, inclusive culture and talent experience and our ability to be compelling to our clients....

  • Senior Associate

    4 weeks ago


    Gurugram, India RSM Full time

    We are the leading provider of professional services to the middle market globally, our purpose is to instill confidence in a world of change, empowering our clients and people to realize their full potential. Our exceptional people are the key to our unrivaled, inclusive culture and talent experience and our ability to be compelling to our clients....

  • Senior Associate

    1 week ago


    Gurugram, India RSM Full time

    We are the leading provider of professional services to the middle market globally, our purpose is to instill confidence in a world of change, empowering our clients and people to realize their full potential. Our exceptional people are the key to our unrivaled, inclusive culture and talent experience and our ability to be compelling to our clients....