SOC Threat Investigation

7 days ago


Mumbai, Maharashtra, India MaimsD Technology Full time
Job Title: SOC Threat Investigation & Threat Response Specialist

We are seeking a highly skilled SOC Threat Investigation & Threat Response Specialist to join our team in Mumbai. The ideal candidate will have a strong background in incident response, threat hunting, and security investigations.

Key Responsibilities:
  • Own the threat response lifecycle, from initial detection to incident closure.
  • Lead incident response activities for high-priority incidents, coordinating with various stakeholders.
  • Conduct in-depth investigations of security incidents to determine root cause and prevent recurrence.
  • Develop and implement threat hunting strategies to identify potential threats.
  • Analyze security alerts and identify potential threats.
  • Collaborate with security analysts and other teams to enhance threat detection capabilities.
  • Stay updated on the latest threat intelligence and security trends.
Requirements:
  • 7 to 10 years of experience in security operations, with a focus on threat investigation and incident response.
  • Strong understanding of cyber threats, attack vectors, and mitigation techniques.
  • Experience in leading incident response teams and managing complex incidents.
  • Proficiency in threat hunting methodologies and tools.
  • Strong analytical and problem-solving skills.
  • Excellent communication and interpersonal skills.
Preferred Qualifications:
  • Certifications in incident response or digital forensics.
  • Experience with scripting languages (Python, Perl, etc.) for automation.
  • Knowledge of threat intelligence platforms and data analysis.


  • Mumbai, Maharashtra, India Riverforest Connections Private Limited Full time

    Job Summary:We are seeking a highly skilled Cybersecurity Threat Hunter to join our team at Riverforest Connections Private Limited. The ideal candidate will have a strong background in cybersecurity and experience in threat hunting, incident response, and threat intelligence.Key Responsibilities:Conduct proactive threat hunting activities to identify...


  • Mumbai, Maharashtra, India MaimsD Technology Full time

    SOC Lead Operations Job DescriptionWe are seeking a highly experienced SOC Lead Operations professional to join our team in Mumbai. The ideal candidate will have a proven track record of leading and managing SOC operations, with a strong focus on delivering exceptional service to our clients.Key Responsibilities:Overall ownership of SOC operations, ensuring...


  • Mumbai, Maharashtra, India Ares Management Corporation Full time

    About the RoleAres Management Corporation is seeking a highly skilled Cybersecurity Threat Intelligence Specialist to join our team. As a key member of our Cybersecurity Operations team, you will be responsible for researching and analyzing current and emerging threats facing our organization and industry vertical.Key ResponsibilitiesResearch and analyze...


  • Mumbai, Maharashtra, India Riverforest Connections Private Limited Full time

    Job Title: Cybersecurity Threat HunterWe are seeking a highly skilled Cybersecurity Threat Hunter to join our team at Riverforest Connections Private Limited. As a Cybersecurity Threat Hunter, you will be responsible for proactively identifying and mitigating potential security threats to our organization.Key Responsibilities:Conduct advanced threat hunting...


  • Mumbai, Maharashtra, India Riverforest Connections Private Limited Full time

    Job Title: Cybersecurity Threat HunterWe are seeking a highly skilled Cybersecurity Threat Hunter to join our team at Riverforest Connections Private Limited. As a Cybersecurity Threat Hunter, you will be responsible for identifying and mitigating potential security threats to our organization.Key Responsibilities:Conduct proactive threat hunting activities...


  • Navi Mumbai, Maharashtra, India Nouryon Full time

    About the RoleWe are seeking a highly skilled Threat Intelligence Analyst to join our team at Nouryon. As a Threat Intelligence Analyst, you will play a critical role in enhancing our Cyber resilience and ensuring our organization can detect and respond to present threats.Key ResponsibilitiesCollect and analyze data from multiple sources to cluster and track...


  • Mumbai, Maharashtra, India MaimsD Technology Full time

    SOC Threat Analysis & Threat Hunting L2We are seeking a skilled professional to join our team in Mumbai as a SOC Threat Analysis & Threat Hunting L2. The ideal candidate will have a strong foundation in security operations, with a focus on threat analysis, incident response, and threat hunting.Key Responsibilities:Perform incident triage and initial response...


  • Mumbai, Maharashtra, India Ares Management Corporation Full time

    Job Title: Senior Associate, Threat Intel OperationsDescriptionAres Management Corporation is seeking a highly skilled Senior Associate to join our Cybersecurity team. As a key member of our Threat Intelligence Operations team, you will be responsible for researching current and emerging threats facing Ares and our industry vertical.Key...


  • Navi Mumbai, Maharashtra, India Nouryon Full time

    Job Title: Threat Intelligence AnalystAbout the Role:We are seeking a highly skilled Threat Intelligence Analyst to join our team at Nouryon. As a Threat Intelligence Analyst, you will play a critical role in enhancing our Cyber resilience and ensuring our organization can detect and respond to present threats.Key Responsibilities:Collect and analyze data...


  • Mumbai, Maharashtra, India Talpro Full time

    Job Title: SOC L3 ConsultantJob Summary:We are seeking a highly skilled SOC L3 Consultant to join our team at Talpro. As a key member of our Security Operations Center, you will be responsible for providing continuous operational support for Securonix, ensuring effective security event monitoring and incident management.Key Responsibilities:Provide 24/7...


  • Navi Mumbai, Maharashtra, India Nouryon Full time

    About the RoleWe are seeking a highly skilled Threat Intelligence Analyst to join our team at Nouryon. As a Threat Intelligence Analyst, you will play a critical role in enhancing our Cyber resilience and ensuring our organization can detect and respond to present threats.You will work closely with a team of Cyber specialists in the Office of the CISO, as...


  • Navi Mumbai, Maharashtra, India Nouryon Full time

    About the RoleWe are seeking a highly skilled Threat Intelligence Analyst to join our team at Nouryon. As a Threat Intelligence Analyst, you will play a critical role in enhancing our Cyber resilience and ensuring our organization can detect and respond to present threats.You will work closely with a team of Cyber specialists in the Office of the CISO, as...


  • Mumbai, Maharashtra, India ConnectWise Full time

    Job Summary:The Security Analyst II role at ConnectWise involves performing critical operations activities, including assisting with the identification, escalation, and remediation of security-related threats and breaches. This position works closely with cross-functional teams to provide timely support on threats, vulnerabilities, and exploits across the...


  • Navi Mumbai, Maharashtra, India Nouryon Full time

    Job Purpose:We are seeking a highly skilled Threat Intelligence Analyst to join our team in enhancing our Cyber resilience and ensuring our organization can detect and respond to present threats. As a Threat Intelligence Analyst, you will work closely with a team of Cyber specialists in the Office of the CISO and collaborate with the IT department on...


  • Mumbai, Maharashtra, India NMS Consultant Full time

    Job Title: SOC AdministratorWe are seeking a highly skilled and dedicated SOC Administrator to join our CyberSOC team.Key Responsibilities:Develop and implement standard procedures for the administration, content management, change management, version/patch management, and lifecycle management of the SIEM/SOAR platforms.Create technical documentation around...

  • SOC Administrator

    3 weeks ago


    Mumbai, Maharashtra, India Rapsys Technologies PTE LTD Full time

    Experience : 3-4years in SOC Admin role, SIEM Administrator, SOAR Administrator.Location : Mumbai based onlyThe Use-Cases Factory worker is responsible for : - Develop and deploy use-cases to detect security threats into our SIEM from the log collection to the incident handling playbook. Fine-tune detection rules to minimize false positives and false...


  • Mumbai, Maharashtra, India MaimsD Technology Full time

    Job Title: SOC Platform Engineer & AdministratorWe are seeking a highly skilled SOC-Platform Engineer & Administrator to join our team in Mumbai.Job Summary:The ideal candidate will have a strong foundation in SIEM, SOAR, and UEBA platforms, along with a deep understanding of log management and security orchestration.Key Responsibilities:Administration and...

  • SOC Analyst

    7 days ago


    Mumbai, Maharashtra, India Indicia Worldwide Full time

    About Indicia WorldwideIndicia Worldwide is a leading insight and technology-led communications agency with global production expertise. Our philosophy is centered around creating new value at every step of the journey that a brand takes to market, driving an increase in marketing performance and reducing costs in marketing execution.Job DescriptionWe are...


  • Navi Mumbai, Maharashtra, India Nouryon Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Threat Intelligence Specialist to join our team at Nouryon. As a key member of our Cybersecurity team, you will play a critical role in enhancing our Cyber resilience and ensuring our organization can detect and respond to present threats.Key ResponsibilitiesCollect and analyze data from multiple...


  • Mumbai, Maharashtra, India Upstox Full time

    Lead SOC Operations Across LevelsAs a seasoned cybersecurity professional, you will lead and supervise SOC analysts across all levels, providing guidance and support in incident detection, analysis, and response. Your expertise will be instrumental in ensuring timely and effective resolution of security incidents.Security Operations and Incident ResponseYou...