Senior Cyber Threat Response Specialist

1 day ago


Gurgaon, Haryana, India beBeeCybersecurity Full time ₹ 1,04,000 - ₹ 1,30,878
Advanced Threat Detection and Response

We are seeking an experienced Security Operations Center (SOC) professional to strengthen our cybersecurity capabilities. The ideal candidate will have advanced expertise in monitoring, analyzing, and mitigating complex security threats, as well as managing security tools and mentoring junior analysts.

Job Summary:

The successful candidate will be responsible for performing advanced threat detection and response activities, including proactive threat hunting, incident response, and collaboration with cross-functional teams to enhance the organization's overall security posture.

Key Responsibilities:

  • Threat Detection: Perform advanced monitoring, analysis, and triage of security events using cutting-edge tools like Zscaler, CrowdStrike, SentinelOne, and Symantec PGP.
  • Threat Assessment: Correlate threat data from multiple sources to identify and assess potential security threats, utilizing knowledge of Tactics, Techniques, and Procedures (TTPs).
  • Incident Response: Lead incident response efforts, including containment, eradication, and recovery of complex security incidents, utilizing expertise in root cause analysis and recommended mitigation strategies.
  • Training and Mentoring: Mentor junior analysts in advanced threat detection and response techniques, providing training in Zscaler, CrowdStrike Falcon, SentinelOne, and Symantec PGP.
  • Collaboration: Collaborate with IT, DevOps, and Compliance teams to improve the organization's overall security posture through enhanced communication and coordination.

Qualifications:

  • Minimum of 09 years in a SOC environment, with at least 2 years as an L3 Analyst.
  • Expertise in Zscaler (Cloud Security), CrowdStrike Falcon (EDR), SentinelOne (Endpoint Protection), and Symantec PGP (Encryption).
  • Proficiency in scripting languages such as Python and PowerShell for automation.
  • In-depth knowledge of the MITRE ATT&CK Framework and TTPs.
  • Strong analytical and problem-solving skills.
  • Excellent communication skills for creating reports and explaining technical issues to non-technical stakeholders.
  • Certified Incident Handler (GCIH).
  • Certified Information Systems Security Professional (CISSP).
  • Certified Ethical Hacker (CEH).
  • Vendor-specific certifications such as Zscaler Certified Administrator (ZCCA), CrowdStrike Certified Professional, or SentinelOne Certified Specialist.

Benefits:

This is an excellent opportunity for an experienced security professional to join our team and contribute to the enhancement of our overall security posture.



  • Gurgaon, Haryana, India beBeeSecurity Full time ₹ 13,91,500 - ₹ 23,37,000

    Cyber Defence Operation Centre SpecialistAs a key member of our team, you will be responsible for handling advanced security investigations, leading incident response for escalated cases, fine-tuning detection capabilities, and mentoring junior analysts. Your mission is to uncover and contain sophisticated cyber threats, ensuring the integrity of our...


  • Gurgaon, Haryana, India beBeeCybersecurity Full time ₹ 5,00,000 - ₹ 10,00,000

    Cyber Security Specialist RoleWe are seeking a highly skilled Cyber Security Specialist to join our team. As a Cyber Security Specialist, you will play a critical role in protecting our organization's digital assets from emerging threats.Your primary responsibility will be to stay informed about the latest cyber threats, attack techniques, and security...


  • Gurgaon, Haryana, India beBeeCybersecurity Full time

    Job Title: Advanced Threat Detection SpecialistWe are seeking a highly experienced Advanced Threat Detection Specialist to strengthen our Security Operations Center. The ideal candidate will have advanced expertise in monitoring, analyzing, and mitigating cybersecurity threats, as well as managing security tools and mentoring junior analysts.Key...

  • Cyber Security

    2 weeks ago


    Gurgaon, Haryana, India Max Healthcare Full time

    Job DescriptionJob title : Cyber Security - Tool AdministrationRoles and Responsibilities- Threat Intelligence and Research:1. Stay informed about the latest cyber threats, attack techniques, and security technologies.2. Analyze threat intelligence feeds to identify potential risks to the organization.3. Proactively recommend security enhancements and...


  • Gurgaon, Haryana, India beBeeCybersecuritymanager Full time US$ 1,04,000 - US$ 1,30,878

    Senior Cyber Security Manager JobWe are seeking a seasoned professional to lead our cyber security efforts.As Senior Cyber Security Manager, you will be responsible for developing and implementing comprehensive security strategies, conducting thorough risk assessments, and managing security operations.About the RoleThis is an exciting opportunity to join our...


  • Gurgaon, Haryana, India beBeeThreat Full time ₹ 80,00,000 - ₹ 2,30,00,000

    Senior Manager Threat HunterWe are looking for an expert in proactive threat detection and mitigation to join our Threat Hunting Team as a technical individual contributor.Key Responsibilities:Conduct large-scale threat hunts to identify malicious activity missed by traditional alerting systems.Deliver a comprehensive report and presentation outlining...


  • Gurgaon, Haryana, India Jaquar & Company Private Limited Full time

    We are seeking a dynamic and experienced professional of Information & Cyber Security to lead our cyber security initiatives and safeguard our digital assets. He will play a critical role in developing and implementing our cybersecurity strategy to protect Jaquar Group from cyber threats.Responsibilities:· Strategy Development:Develop and implement a...


  • Gurgaon, Haryana, India beBeeCybersecurity Full time US$ 1,75,000 - US$ 2,50,000

    Job OverviewWe are seeking a seasoned security professional to lead our efforts in protecting our assets and information from cyber threats. As a key member of our security team, you will be responsible for developing and implementing security solutions, conducting assessments, and providing technical guidance.Key Responsibilities:Develop and implement...


  • Gurgaon, Haryana, India beBeeCybersecurity Full time ₹ 12,50,000 - ₹ 22,50,000

    As a key player in our Cyber Defense Center (SOC), you will be instrumental in supporting our 24/7 environment.Key Responsibilities:Provide expert incident response, investigation, and remediation support for escalated security alerts/incidentsLeverage emerging threat intelligence to identify affected systems and the scope of the attackPerform comprehensive...


  • Gurgaon, Haryana, India beBeeEndpoint Full time ₹ 9,00,000 - ₹ 12,00,000

    Job Title:Endpoint Protection SpecialistDescriptionThe role of the Endpoint Protection Specialist is pivotal in ensuring the security and integrity of an organization's endpoints through the development, implementation, and maintenance of effective protection strategies.This position requires a deep understanding of cybersecurity principles and practices, as...