SOC - Incident management Security Analyst

3 days ago


india LTIMindtree Full time

Skills : SOC - Incident management

Experience : 01 - 05 yrs

Location : All LTIMindtree Office Locations


Job Description:

Security operations engineer SOC Incident management

1 Experience in Security Operations Incident Response Resource should have experience in Splunk CrowdStrike

2 Ensure compliance to SLA process adherence and process improvisation to achieve operational objectives

3 Revise and develop processes to strengthen the current Security Operations Framework Review policies and highlight the challenges in managing SLAs aligning with customer

4 Responsible for team vendor management overall use of resources and initiation of corrective action where required for Security Operations Center

5 Perform threat management threat modeling identify threat vectors and review use cases for security monitoring

6 Responsible for integration review of standard and nonstandard logs in SIEM

7 Submission of reports dashboards metrics for SOC operations and presentation to Sr Mgmt

8 Coordination with stakeholders build and maintain positive working relationships with them

9 Provide support to the Security Operations Center SOC during incident response event monitoring and threat hunting activities Responsibilities include cyber threat analysis support research recommending appropriate remediation and mitigation

10 Incident Problem Management Monitoring Validation Analysis Triage Escalation Response and Resolution

11 SIEM Log source integration

12 Use Case Fine tuning and New Use case creation

13 Proficient in one more of the following computer languages PowerShell Bash Python or Visual Basic to support cyber threat detection or reporting Security API implementations can be considered as well

14 Candidate must have a deep understanding of several of the following fields Email security including PDF and Document analysis digital media forensics monitoring and detection incident response vulnerability assessment penetration testing cyber

intelligence analysis and network analysis

15 Deep understanding of either the Lockheed Cyber Kill Chain or MITRE Attacks framework MITRE preferred 16 Cyber threat analysis support research and recommend appropriate remediation and mitigation

17 Trending and correlation of monitored events to build new Indicators of Compromise IOC attack attribution and helping establish countermeasures increasing cyber resiliency

18 Identification of advanced cyber threat activities Endpoint Detection Response intrusion detection incident response malware analysis and security content development eg signatures rules etc and cyber threat intelligence Educational Requirement

Bachelors Degree in Computer Science or related field preferred and 7 years experience in an information technology field with a minimum of 3 years of experience as a Tier III senior cybersecurity analyst performing intelligence analysis collection management

and technical analysis



  • India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: IT Security, SOC Analyst Level 2 (MNC Company) An IT MNC Organisation is currently looking for SOC Analyst Level 2 within the Global SOC Team to join the team and be based in the Kuala Lumpur office.Key responsibilities include: Good experience in managing Cyber Security Operations and Threat Analysis within IT Application,...

  • SOC Analyst

    2 weeks ago


    Qatar/Anywhere in India/Multiple Locations BRISKWIN IT SOLUTIONS PRIVATE LIMITED Full time

    JOB TITLE SOC Analyst - SeniorLocation:QATARArabic language mustExperience: 13+ YearsKey Responsibilities Monitoring and analysis of cyber security events with the use of (SIEM) and other tools. SOAR experience to Design and configure automation and workbooks. SIEM as MS sentinel and Qradar and other tools use case management (alerts and reports) as per...


  • India Edstem Technologies Full time

    CSIRT Incident Response AnalystThe role of a Cyber Security Incident Response Team (CSIRT) Analyst involves crucial activities in managing cyber security incidents to safeguard the organization from cyber threats.As a CSIRT Member, you will be the first point of contact for any suspected security incident. Collaborating closely with the SOC team, you will...

  • SOC Manager

    2 weeks ago


    India Orion Innovation Full time

    Orion Innovation is a premier, award-winning, global business and technology services firm. Orion delivers game-changing business transformation and product development rooted in digital strategy, experience design, and engineering, with a unique combination of agility, scale, and maturity. We work with a wide range of clients across many industries...

  • SOC Manager

    3 weeks ago


    india Orion Innovation Full time

    Orion Innovation is a premier, award-winning, global business and technology services firm. Orion delivers game-changing business transformation and product development rooted in digital strategy, experience design, and engineering, with a unique combination of agility, scale, and maturity. We work with a wide range of clients across many industries...

  • SOC Manager

    2 weeks ago


    India Orion Innovation Full time

    Orion Innovation is a premier, award-winning, global business and technology services firm. Orion delivers game-changing business transformation and product development rooted in digital strategy, experience design, and engineering, with a unique combination of agility, scale, and maturity. We work with a wide range of clients across many industries...

  • SOC Manager

    1 month ago


    india Orion Innovation Full time

    Orion Innovation is a premier, award-winning, global business and technology services firm. Orion delivers game-changing business transformation and product development rooted in digital strategy, experience design, and engineering, with a unique combination of agility, scale, and maturity. We work with a wide range of clients across many industries...


  • india Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: IT Security, SOC Analyst Level 2 (MNC Company) An IT MNC Organisation is currently looking for SOC Analyst Level 2 within the Global SOC Team to join the team and be based in the Kuala Lumpur office.Key responsibilities include: Good experience in managing Cyber Security Operations and Threat Analysis within IT Application,...


  • india Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: IT Security, SOC Analyst Level 2 (MNC Company) An IT MNC Organisation is currently looking for SOC Analyst Level 2 within the Global SOC Team to join the team and be based in the Kuala Lumpur office.Key responsibilities include: Good experience in managing Cyber Security Operations and Threat Analysis within IT Application,...

  • Security Analyst

    2 weeks ago


    India Zallery Full time

    Security Analyst : Security Operations Center (SOC)Job Level : Entry-Level/Mid-LevelJob Type : Full-Time/Regular (INDIA)Years of Experience : 3+Level of Education : BA/BSPosition Summary :The Security Analyst - Security Operations Center (SOC) will work as part of the Information Security Operations team in the Technology Division (IT) to detect, prioritize,...


  • India Soffit Infrastructure Services (P) Ltd Full time

    Job brief The Security Operation Centre (SOC) Information Security Analyst are the first level responsible for ensuring the protection of digital assets from unauthorized access, identify security incidents and report to customers for both online and on-premises. The position monitors and responds to security events from managed customer security systems as...


  • india Edstem Technologies Full time

    Role : CSIRT Incident Response Analyst.The Cyber Security Incident Response Team (CSIRT) Member conducts essential cyber security incident handling activities to defend the organization from cyber-attacks, through timely detection, investigation and remediation of potential threats.- They are the primary contact for any suspected security incident and work...


  • india Edstem Technologies Full time

    Role : CSIRT Incident Response Analyst.The Cyber Security Incident Response Team (CSIRT) Member conducts essential cyber security incident handling activities to defend the organization from cyber-attacks, through timely detection, investigation and remediation of potential threats.- They are the primary contact for any suspected security incident and work...

  • Sr SOC Analyst

    4 weeks ago


    india Globals Inc. Full time

    Globals has drastically grown from a small home office to a globally recognized enterprise offering world-class quality solutions on Cybersecurity, Cyberwarfare, ERP Systems, AI and Enterprise Application Development for various industries including Defence, Education, Government, Financial Services and Transport Industries. Globals has enabled its...

  • SOC Lead

    2 weeks ago


    India Orion Innovation Full time

    Orion Innovation is a leading global business and technology services firm that has been recognized with multiple awards. With a focus on digital strategy, experience design, and engineering, Orion provides innovative solutions that drive business transformation and product development. Our unique approach blends agility, scale, and maturity to deliver...


  • India Futurism Full time

    ID: 605 | Fresher | India | careers- We are searching for a Cyber Security Intern. who will be responsible for monitoring, reporting, and escalating events to our SOC Analysts. The primary function of this position is to monitor the analytics tools and perform alert management and initial incident qualification. This role reports to the SOC Team...


  • india Deloitte Full time

    Excellent analytical and problem-solving skills, with the ability to analyze complex security incidents and identify actionable insights. • Strong communication and collaboration skills, with the ability to work effectively with crossfunctional teams and stakeholders. • Fundamental understanding of network traffic analysis including TCP/IP, routing,...

  • SOC Analyst

    1 month ago


    Qatar/Anywhere in India/Multiple Locations BRISKWIN IT SOLUTIONS PRIVATE LIMITED Full time

    JOB TITLE SOC Analyst - SeniorLocation: QATARArabic language mustExperience: 13+ YearsKey Responsibilities- Monitoring and analysis of cyber security events with the use of (SIEM) and other tools.- SOAR experience to Design and configure automation and workbooks.- SIEM as MS sentinel and Q-radar and other tools use case management (alerts and reports) as per...

  • SOC Lead

    4 weeks ago


    india Orion Innovation Full time

    Orion Innovation is a premier, award-winning, global business and technology services firm. Orion delivers game-changing business transformation and product development rooted in digital strategy, experience design, and engineering, with a unique combination of agility, scale, and maturity. We work with a wide range of clients across many industries...

  • Security Analyst

    2 months ago


    india Zallery Full time

    Security Analyst : Security Operations Center (SOC)Job Level : Entry-Level/Mid-LevelJob Type : Full-Time/Regular (INDIA)Years of Experience : 3+Level of Education : BA/BSPosition Summary :The Security Analyst - Security Operations Center (SOC) will work as part of the Information Security Operations team in the Technology Division (IT) to detect, prioritize,...