Csoc , Cyber Crime, Use Case Factory

3 weeks ago


Chennai Tamil Nadu, India Renault Group Full time

Société

RNTBCI PL

Descriptif du poste

CSOC, Cyber Crime ( Dark Web Monitoring ) and Use Case ( Detection Engineering )

Key Responsibilities:

- Utilize security information and event management (SIEM) tools to monitor, analyze, and respond to security events and incidents.
- Develop and maintain use cases, correlation rules, and alerts to enhance the detection capabilities of the SOC.
- Investigate security incidents, conduct root cause analysis, and provide recommendations for remediation and risk mitigation.
- Implement and fine-tune detection mechanisms, including signature-based detection, anomaly detection, and behavioral analysis.
- Document use case logic, implementation details, and testing procedures to ensure consistency and repeatability.
- Analyze security events and incidents to identify patterns, trends, and potential indicators of compromise (IOCs).
- Conduct research on emerging threats, vulnerabilities, and attack techniques to inform the development of new use cases and improve existing ones.
- Monitor the dark web for mentions of the organization's assets, sensitive information, or potential threats.
- Analyze dark web intelligence to identify emerging threats, malicious actors, and security vulnerabilities relevant to the organization.
- Create and maintain documentation related to incident response procedures, playbooks, and standard operating procedures (SOPs).
- Stay current with emerging threats, vulnerabilities, and attack techniques to continually improve the Renault Group security posture.

**Qualifications**:

- Bachelor's degree in Computer Science, Information Technology, Cybersecurity, or related field.
- Strong understanding of security information and event management (SIEM) concepts, log analysis, and security analytics.
- Experience in developing use cases, correlation rules, and alerts for SIEM platforms
- Knowledge of security frameworks and standards (e.g., MITRE ATT&CK framework, NIST Cybersecurity Framework, ISO 27001).
- Familiarity with scripting and programming languages (e.g., Python, PowerShell) for automation and tool development is a plus.
- Experience with dark web monitoring tools and techniques.

Métier

Technologies & Systèmes D'information

Renault Group s’engage à créer un environnement de travail inclusif et les conditions permettant à chacun de nous d’apporter sa passion, donner le meilleur de lui-même et s’épanouir, tout en étant lui-même.

Nous trouvons notre force dans notre diversité et nous nous engageons à garantir l'égalité des chances en matière d'emploi, indépendamment de la couleur, de l'ascendance, de la religion, du sexe, de l'origine nationale, de l'orientation sexuelle, de l'âge, de la citoyenneté, de l'état civil, du handicap, de l’identité de genre, etc. Si vous avez un handicap ou un besoin particulier nécessitant l’aménagement du poste de travail ou de l’horaire de travail, merci de nous le faire savoir en remplissant ce formulaire.

Politique Groupe de protection des données personnelles

.


  • Cyber Crime

    2 weeks ago


    Chennai, India GAUTAM DETECTIVE AND SECURITY SERVICES PRIVATE LIMITED Full time

    **DEVELOPMENT OF QUESTIONED DOCUMENTS** - EXAMINATION OF CURRENCY NOTES AND DETECTION OF COUNTERFIETS - DOCUMENT EXAMINATIONS - HANDWRITING ANALYSOS - SIGNATURE VERIFICATION - DATA RECOVERY AND EXTRACTION - AUDIO AND VIDEO AUTHENTICATION - IMAGE AUTHENTICATION - EXAMINATION OF FINGERPRINTS - HANDLING CYBER RELATED CRIMES USING SOFTWARE **Job Types**:...


  • Chennai, Tamil Nadu, India Tradu Full time

    Vacancy Name - Financial Crime Compliance Associate Vacancy No - VN997 Employment Type - Regular Full-Time Location - Chennai Job Details The Financial Crime Compliance team is responsible for detecting and preventing money laundering and terrorist financing. Additionally, it sets out the standards for compliance with applicable sanctions laws and...


  • Chennai, Tamil Nadu, India FXCM Full time

    Vacancy No - VN997 Employment Type - Regular Full-Time Location - Chennai Job Details The Financial Crime Compliance team is responsible for detecting and preventing money laundering and terrorist financing. Additionally, it sets out the standards for compliance with applicable sanctions laws and regulations in each jurisdiction in which the Firm...


  • Chennai, Tamil Nadu, India Tradu Full time

    Vacancy Name - Financial Crime Compliance Supervisor Vacancy No - VN981 Employment Type - Regular Full-Time Location - Chennai Job Details Primary responsibilities (not limited to) - Supervise, train and develop a team of 5-10 FCC Monitoring Associates - Manage first line escalation cases from the business - Escalate regulatory queries from other...


  • Chennai, Tamil Nadu, India Barclays Full time

    Job Title: BIA Economic Crime AVP Location: Chennai About Barclays Barclays is a British universal bank. We are diversified by business, by different types of customers and clients, and by geography. Our businesses include consumer banking and payments operations around the world, as well as a top-tier, full service, global corporate and investment bank,...


  • Chennai, India FXCM Full time

    Job Details The Financial Crime Compliance team is looking for a bright, eager to learn, Compliance Monitoring Associate. The successful candidate will be responsible for handling escalation cases from the business, conduct regulatory screening, reporting, inquiry resolution, and investigate transaction monitoring alerts as part of the Firm’s ongoing...


  • Chennai, India FXCM Full time

    Job Details The Financial Crime Compliance team is looking for a bright, eager to learn, Compliance Monitoring Associate. The successful candidate will be responsible for handling escalation cases from the business, conduct regulatory screening, reporting, inquiry resolution, and investigate transaction monitoring alerts as part of the Firm’s ongoing...


  • chennai, India FXCM Full time

    Job Details The Financial Crime Compliance team is looking for a bright, eager to learn, Compliance Monitoring Associate. The successful candidate will be responsible for handling escalation cases from the business, conduct regulatory screening, reporting, inquiry resolution, and investigate transaction monitoring alerts as part of the Firm’s ongoing...


  • chennai, India FXCM Full time

    Job Details The Financial Crime Compliance team is looking for a bright, eager to learn, Compliance Monitoring Associate. The successful candidate will be responsible for handling escalation cases from the business, conduct regulatory screening, reporting, inquiry resolution, and investigate transaction monitoring alerts as part of the Firm’s ongoing...


  • Chennai, India Saaki Argus & Averil Consulting Full time

    Position: Specialist-Industry 4.0 Use CasesExperience: 8-12YearsJob Description:• 8+ years of technical expertise working in the manufacturing industry. Equipment engineering, IPC, PLC, VFD, HMI, and SCADA are a few examples of this.• Proven ability to manage a crucial project and complete it on schedule while using the resources allotted.• Previous...


  • Chennai, India Saaki Argus & Averil Consulting Full time

    Position: Specialist-Industry 4.0 Use Cases Experience: 8-12Years Job Description: • 8+ years of technical expertise working in the manufacturing industry. Equipment engineering, IPC, PLC, VFD, HMI, and SCADA are a few examples of this. • Proven ability to manage a crucial project and complete it on schedule while using the resources allotted. •...


  • Chennai, India Saaki Argus & Averil Consulting Full time

    Position: Specialist-Industry 4.0 Use Cases Experience: 8-12Years Job Description: • 8+ years of technical expertise working in the manufacturing industry. Equipment engineering, IPC, PLC, VFD, HMI, and SCADA are a few examples of this. • Proven ability to manage a crucial project and complete it on schedule while using the resources allotted. •...


  • chennai, India Saaki Argus & Averil Consulting Full time

    Position: Specialist-Industry 4.0 Use Cases Experience: 8-12Years Job Description: • 8+ years of technical expertise working in the manufacturing industry. Equipment engineering, IPC, PLC, VFD, HMI, and SCADA are a few examples of this. • Proven ability to manage a crucial project and complete it on schedule while using the resources allotted. ...


  • Chennai, Tamil Nadu, India Saaki Argus & Averil Consulting Full time

    Position: Specialist-Industry 4.0 Use Cases Experience: 8-12Years Job Description: • 8+ years of technical expertise working in the manufacturing industry. Equipment engineering, IPC, PLC, VFD, HMI, and SCADA are a few examples of this. • Proven ability to manage a crucial project and complete it on schedule while using the resources allotted. ...


  • Chennai, India FXCM Full time

    Job Details The Financial Crime Compliance (“FCC”) team is looking for a bright, eager to learn, Compliance Monitoring Supervisor. The successful candidate will be responsible for the direct supervision of Financial Crime Compliance Escalation and Monitoring team members and workload. The team’s role and primary function is to manage escalation cases...


  • chennai, India FXCM Full time

    Job Details The Financial Crime Compliance (“FCC”) team is looking for a bright, eager to learn, Compliance Monitoring Supervisor. The successful candidate will be responsible for the direct supervision of Financial Crime Compliance Escalation and Monitoring team members and workload. The team’s role and primary function is to manage escalation cases...


  • Chennai, Tamil Nadu, India FXCM Full time

    Job Details The Financial Crime Compliance ("FCC") team is looking for a bright, eager to learn, Compliance Monitoring Supervisor. The successful candidate will be responsible for the direct supervision of Financial Crime Compliance Escalation and Monitoring team members and workload. The team's role and primary function is to manage escalation cases from...


  • Chennai, Tamil Nadu, India Saaki Argus & Averil Consulting Full time

    Position: Specialist-Industry 4.0 Use CasesExperience: 8-12YearsJob Description: 8+ years of technical expertise working in the manufacturing industry. Equipment engineering, IPC, PLC, VFD, HMI, and SCADA are a few examples of this. Proven ability to manage a crucial project and complete it on schedule while using the resources allotted. Previous work...


  • Chennai, India FXCM Full time

    **Vacancy No** - VN862 **Employment Type** - Regular Full-Time **Location** - Chennai **Job Details** - The Financial Crime Compliance team is responsible for detecting and preventing money laundering and terrorist financing. Additionally, it sets out the standards for compliance with applicable sanctions laws and regulations in each jurisdiction in which...


  • Chennai, Tamil Nadu, India Tradu Full time

    Vacancy Name Financial Crime Compliance AssociateVacancy No VN997Employment Type Regular Full-TimeLocation ChennaiJob DetailsThe Financial Crime Compliance team is responsible for detecting and preventing money laundering and terrorist financing. Additionally, it sets out the standards for compliance with applicable sanctions laws and regulations in each...