See more Collapse

Ibm Soar

2 months ago


India CIEL HR Full time

Job Summary

Required Technical and Professional Expertise

4+ years of proven experience in deploying SOAR (IBM Resilient) Software and Solutions. This includes:

- subsequently performing the hands-on tech work required to deploy and set up IBM SOAR product(s) to implement such requirements. This includes development of IRP use cases /playbooks
- Automating Incident response process using Dynamic playbook and workflows in SOAR Platform.
- Developing Custom python scripts on SOAR platform to integrate SAAS platforms via REST API calls.
- Performing network forensics to identify the cause for attack, intrusions, unauthorized access and anomalous traffic
- Making recommendations to the end user; spreading awareness about potential threats and how social engineering is used to hack systems
- Evaluating internal control systems / procedures, preparing reports with a view to highlight the shortcomings and implementing / suggesting necessary recommendations
- Liaising with IT Security and Threat Management Teams to ensure adherence to quality practices.
- Informing users about security measures, explaining potential threats, installing software, implementing security measures and monitoring networks
- Scrutinizing malicious activities in the network using SIEM and Threat hunting tools; Detecting network outages and protocol failures; monitoring and analyzing logs, correlating them and alerting concerned team to take preventive actions

Recruiter Info

Keerthi Doddi


We have other current jobs related to this field that you can find below

  • Ibm Soar

    5 days ago


    India CIEL HR Full time

    Job SummaryRequired Technical and Professional Expertise4+ years of proven experience in deploying SOAR (IBM Resilient) Software and SolutionsThis includes:- subsequently performing the hands-on tech work required to deploy and set up IBM SOAR product(s) to implement such requirements. This includes development of IRP use cases /playbooks Automating Incident...


  • India Asian Paints Full time

    **Business Responsibility Areas**: - Lead the SOC Delivery along with Partner. End to End Security Event Analysis and Troubleshooting. - New Device Integration, Validating Current Use Cases and Improvising. - Well Verse with EDR, UEBA, Network & Security Event Analysis. - Next Generation SOC Evaluation and Implementation. - Automating Security threats to...


  • india LTIMindtree Full time

    Primary Skill (Must Have Skill / Top 3 Skills)- Desirable Certified on SIEM technologies like Splunk and Qradar /Sentinel/Securonix/ Cadre- Cyber Defence / SOC/SIEM Architect SIEM SOC Architect Location - PAN India. Ideally, where LTIM has a presence Exp Level-15 to 20 years Detail JD SME for SIEM/XDR/MDR solutioning, designing Architect level...

  • Global SOC Manager

    3 weeks ago


    india TMF Group Full time

    We never ask for payment as part of our selection process, and we always contact candidates via our corporate accounts and platforms. If you are approached for payment, this is likely to be fraudulent. Please check to see whether the role you are interested in is posted here, on our website. About TMF Group TMF Group is a leading global provider...

  • Global SOC Manager

    1 month ago


    india TMF Group Full time

    We never ask for payment as part of our selection process, and we always contact candidates via our corporate accounts and platforms. If you are approached for payment, this is likely to be fraudulent. Please check to see whether the role you are interested in is posted here, on our website. About TMF Group TMF Group is a leading global provider...