SOAR Lead

4 weeks ago


india Inspira Enterprise Full time

JOB DESCRIPTION

  • Integrate respective solution / technology with every other solution / technology deployed in the GCSOC setup.
  • Automation of all L1 & L2 activities within first year.
  • Migration of data & logs from currently running SOC to new GCSOC.
  • Collaborate closely with Technical Account Manager (TAM) and engineering division of the respective OEM for early resolution to the product level cases, vulnerabilities, bugs, features enhancement, patches, versions etc.
  • Single point of contact to the Clientʼs stakeholders with respective OEM.
  • Maintain the suitable architecture of the technology solution.
  • Perform threat modelling of the Clientʼs assets and accordingly define the necessary use cases - Execute Major changes without any disruption and adverse impact.
  • Continuously deliver the value of solution to the Clent’s terms of detecting all kind threats, accuracy of detection, value added use cases and content development etc.
  • Improvise threat hunting capabilities of the technology.
  • Continuous development of analytical, statistical, mathematical models leveraging AI/ML capabilities of the technology to threat detection and prediction capabilities and put in place advanced use cases.
  • Continuous fine tuning of configuration, rules, policies etc.
  • Continuous innovation and automations in intuitive dashboards, report, queries.
  • Optimization of response time to fetch data, logs in advanced queries, reports, dashboards etc. Closely collaborate with onsite team of bidder and other GCSOC OEMs to leverage each technologyʼs capabilities to develop inter-GCSOC and inter.
  • IT Infrastructure technologies& services, logs, data ingestion, correlation, alerting etc. and automation.
  • Ensure logs ingestion from SBDL automation of incident, vulnerability etc. remediation through SOAR - Threat Intel feed analysis, provide appropriate recommendations, define use cases to detect the threats according to the information provided in Threat intel.
  • Troubleshooting the technology level issues to ensure uptime, health, efficiency and optimal utilization of the technology without WebEx / RDP / SSH / remote system level support from offsite subject matter experts.
  • Close the vulnerabilities, apply security & enhancement patches, upgrade versions.
  • Ensure DC & DR setups are in sync on real-time basis in every manner.
  • Participate in DR, cyber, tabletop drills etc.
  • Responsible for ensuring end to end tight integration of the Clientʼs IT Assets, other GCSOC solutions, Applications etc.
  • Provide management report on respective solutions effectiveness.
  • Provide necessary support during the Forensics investigation and threat hunting.
  • Perform continuous assessment of respective solution maturity against global standards and fine tune the configuration parameters, technical policies, rules, algorithms accordingly.
  • Prepare road map for product maturity and enhancements plan and ensure the recommended featured deliver within the agreed times.
  • Provide on the job training to the officials of the Client’s and bidder through structured and unstructured methods. Assess job knowledge of officials.
  • Participate in meetings, discussions etc. to provide technology specific perspective. Make presentations on the current technology capabilities, use cases, automation done etc. and current and future enhancements / roadmap etc.
  • Above is illustrative list of general activities.
  • Technology specific activities shall be arrived at in consultation with the Project Manager of the bidder and / or TAM of respective OEM.


EXPERTISE AND QUALIFICATIONS

Should have working experience on

1. SOAR integration

2. SOAR playbook creation.

3. Cyware SOAR


  • Security Engineer

    1 month ago


    india Simbian Full time

    Simbian is a mission driven company solving security with AI. We are seeking a world-class security engineer with intimate knowledge of various security tools (SIEM, SOAR, SOC automation, XDR operation) and looking to build an iconic security company. You are someone who is rejuvenated by working on new and challenging problems and bring your unique...

  • Security Engineer

    5 days ago


    India Simbian Full time

    Simbian is a mission driven company solving security with AI. We are seeking a world-class security engineer with intimate knowledge of various security tools (SIEM, SOAR, SOC automation, XDR operation) and looking to build an iconic security company. You are someone who is rejuvenated by working on new and challenging problems and bring your unique...

  • Engineer, Lead

    3 weeks ago


    india Giant Eagle GCC Full time

    Job Summary Job Profile SummaryLead Engineer will take charge of our integration initiatives. Will play a pivotal role in architecting, designing, and implementing solutions that streamline financial processes and enhance overall system efficiency. Lead Engineer’s expertise in will be critical in driving our integration efforts and ensuring the...

  • Engineer, Lead

    4 weeks ago


    india Giant Eagle GCC Full time

    Job Summary Job Profile SummaryLead Engineer will take charge of our integration initiatives. Will play a pivotal role in architecting, designing, and implementing solutions that streamline financial processes and enhance overall system efficiency. Lead Engineer’s expertise in will be critical in driving our integration efforts and ensuring the...


  • india STAFIDE Full time

    Job Description About us: Stafide is the premier destination for tech talent consulting, providing comprehensive employment services throughout Europe. Our mission is straightforward: to effortlessly connect job seekers with employers, focusing on the rapidly changing technology sector. Boasting unparalleled expertise and a steadfast commitment, we...


  • india STAFIDE Full time

    Job Description About us: Stafide is the premier destination for tech talent consulting, providing comprehensive employment services throughout Europe. Our mission is straightforward: to effortlessly connect job seekers with employers, focusing on the rapidly changing technology sector. Boasting unparalleled expertise and a steadfast commitment, we...

  • Engineer, Lead

    3 weeks ago


    , Karnataka, India Giant Eagle GCC Full time

    Job SummaryJob Profile SummaryLead Engineer will take charge of our integration initiatives. Will play a pivotal role in architecting, designing, and implementing solutions that streamline financial processes and enhance overall system efficiency. Lead Engineer’s expertise in will be critical in driving our integration efforts and ensuring the seamless...

  • Engineer, Lead

    4 weeks ago


    , Karnataka, India Giant Eagle GCC Full time

    Job SummaryJob Profile SummaryLead Engineer will take charge of our integration initiatives. Will play a pivotal role in architecting, designing, and implementing solutions that streamline financial processes and enhance overall system efficiency. Lead Engineer’s expertise in will be critical in driving our integration efforts and ensuring the seamless...


  • India Asian Paints Full time

    **Business Responsibility Areas**: - Lead the SOC Delivery along with Partner. End to End Security Event Analysis and Troubleshooting. - New Device Integration, Validating Current Use Cases and Improvising. - Well Verse with EDR, UEBA, Network & Security Event Analysis. - Next Generation SOC Evaluation and Implementation. - Automating Security threats to...

  • Senior Consultant

    2 months ago


    india Collabera Digital Full time

    Mode : NIGHT SHIFTJob Description :We are seeking a highly skilled Cortex XSOAR Senior Consultant with 4-8 years of experience to join our team. As a Cortex XSOAR Senior Consultant, you will play a crucial role in assisting customers with their Incident Response efforts by leveraging Cortex XSOAR for Security Orchestration, Automation, and Response. You...

  • Senior Consultant

    5 days ago


    India Collabera Digital Full time

    Mode :NIGHT SHIFTJob Description :We are seeking a highly skilled Cortex XSOAR Senior Consultant with 4-8 years of experience to join our team. As a Cortex XSOAR Senior Consultant, you will play a crucial role in assisting customers with their Incident Response efforts by leveraging Cortex XSOAR for Security Orchestration, Automation, and Response. You will...


  • india LTIMindtree Full time

    Primary Skill (Must Have Skill / Top 3 Skills)- Desirable Certified on SIEM technologies like Splunk and Qradar /Sentinel/Securonix/ Cadre- Cyber Defence / SOC/SIEM Architect SIEM SOC Architect Location - PAN India. Ideally, where LTIM has a presence Exp Level-15 to 20 years Detail JD SME for SIEM/XDR/MDR solutioning, designing Architect level...


  • india Pro5.ai (formerly Mangtas) Full time

    About the job :Responsibilities :- Serve as the subject matter expert (SME) for the security systems managed by the Information Security Team.- Ensure the optimal use of security systems.- Plan, identify, assess, design, operationalize, and maintain various security-related software and hardware.- Recommend and lead cyber security solutions and initiatives...


  • India Pro5 Full time

    About the Cyber Security Expert Position:Responsibilities:Serve as the subject matter expert (SME) for the security systems managed by the Information Security Team.Ensure the optimal use of security systems.Plan, identify, assess, design, operationalize, and maintain various security-related software and hardware.Recommend and lead cyber security solutions...


  • india Pro5.ai (formerly Mangtas) Full time

    About the job :Responsibilities :- Serve as the subject matter expert (SME) for the security systems managed by the Information Security Team.- Ensure the optimal use of security systems.- Plan, identify, assess, design, operationalize, and maintain various security-related software and hardware.- Recommend and lead cyber security solutions and initiatives...


  • India AlifCloud IT Consulting Pvt. Ltd. Full time

    About us: Alif Cloud IT Consulting is a leading provider of Microsoft Services Globally, Working with Microsoft and Distributors directly. Majorly focused on Cloud and Security solutions. We are seeking a highly experienced and skilled Azure Solution Architect to join our dynamic team and lead the design and implementation of Azure-based solutions. Lead the...


  • india AlifCloud IT Consulting Pvt. Ltd. Full time

    About us: Alif Cloud IT Consulting is a leading provider of Microsoft Services Globally, Working with Microsoft and Distributors directly. Majorly focused on Cloud and Security solutions. We are seeking a highly experienced and skilled Azure Solution Architect to join our dynamic team and lead the design and implementation of Azure-based solutions. Lead the...


  • India AlifCloud IT Consulting Pvt. Ltd. Full time

    About us: Alif Cloud IT Consulting is a leading provider of Microsoft Services Globally, Working with Microsoft and Distributors directly. Majorly focused on Cloud and Security solutions. We are seeking a highly experienced and skilled Azure Solution Architect to join our dynamic team and lead the design and implementation of Azure-based solutions. Lead the...


  • India AlifCloud IT Consulting Pvt. Ltd. Full time

    About us: Alif Cloud IT Consulting is a leading provider of Microsoft Services Globally, Working with Microsoft and Distributors directly. Majorly focused on Cloud and Security solutions. We are seeking a highly experienced and skilled Azure Solution Architect to join our dynamic team and lead the design and implementation of Azure-based solutions. Lead the...

  • Sales Manager

    4 weeks ago


    india GoCeleb Full time

    Calling All Sales Superstars! Lights, camera, action! We're seeking a Sales Manager extraordinaire to join our star-studded team in the heart of Mumbai's entertainment capital. Are you the showstopper we've been searching for? At GoCeleb, we value creativity, teamwork, and a passion for delivering exceptional experiences. We craft unforgettable events that...