Csoc , Cyber Crime, Use Case Factory

9 hours ago


Chennai Tamil Nadu, India Renault Group Full time

Société

RNTBCI PL

Descriptif du poste

CSOC, Cyber Crime ( Dark Web Monitoring ) and Use Case ( Detection Engineering )

Key Responsibilities:

- Utilize security information and event management (SIEM) tools to monitor, analyze, and respond to security events and incidents.
- Develop and maintain use cases, correlation rules, and alerts to enhance the detection capabilities of the SOC.
- Investigate security incidents, conduct root cause analysis, and provide recommendations for remediation and risk mitigation.
- Implement and fine-tune detection mechanisms, including signature-based detection, anomaly detection, and behavioral analysis.
- Document use case logic, implementation details, and testing procedures to ensure consistency and repeatability.
- Analyze security events and incidents to identify patterns, trends, and potential indicators of compromise (IOCs).
- Conduct research on emerging threats, vulnerabilities, and attack techniques to inform the development of new use cases and improve existing ones.
- Monitor the dark web for mentions of the organization's assets, sensitive information, or potential threats.
- Analyze dark web intelligence to identify emerging threats, malicious actors, and security vulnerabilities relevant to the organization.
- Create and maintain documentation related to incident response procedures, playbooks, and standard operating procedures (SOPs).
- Stay current with emerging threats, vulnerabilities, and attack techniques to continually improve the Renault Group security posture.

**Qualifications**:

- Bachelor's degree in Computer Science, Information Technology, Cybersecurity, or related field.
- Strong understanding of security information and event management (SIEM) concepts, log analysis, and security analytics.
- Experience in developing use cases, correlation rules, and alerts for SIEM platforms
- Knowledge of security frameworks and standards (e.g., MITRE ATT&CK framework, NIST Cybersecurity Framework, ISO 27001).
- Familiarity with scripting and programming languages (e.g., Python, PowerShell) for automation and tool development is a plus.
- Experience with dark web monitoring tools and techniques.

Métier

Technologies & Systèmes D'information

Renault Group s’engage à créer un environnement de travail inclusif et les conditions permettant à chacun de nous d’apporter sa passion, donner le meilleur de lui-même et s’épanouir, tout en étant lui-même.

Nous trouvons notre force dans notre diversité et nous nous engageons à garantir l'égalité des chances en matière d'emploi, indépendamment de la couleur, de l'ascendance, de la religion, du sexe, de l'origine nationale, de l'orientation sexuelle, de l'âge, de la citoyenneté, de l'état civil, du handicap, de l’identité de genre, etc. Si vous avez un handicap ou un besoin particulier nécessitant l’aménagement du poste de travail ou de l’horaire de travail, merci de nous le faire savoir en remplissant ce formulaire.

Politique Groupe de protection des données personnelles

.



  • Chennai, Tamil Nadu, India Tradu Full time

    Vacancy Name - Financial Crime Compliance Associate Vacancy No - VN997 Employment Type - Regular Full-Time Location - Chennai Job Details The Financial Crime Compliance team is responsible for detecting and preventing money laundering and terrorist financing. Additionally, it sets out the standards for compliance with applicable sanctions laws and...


  • Chennai, Tamil Nadu, India Datamites Full time

    **Job Summary** **Responsibilities** - Develop, update, and deliver engaging cyber security training sessions, including theoretical and hands-on components. - Design course materials, curriculum, and labs that align with industry standards and certification requirements. - Instruct and guide students through complex cyber security topics such as network...


  • Chennai, Tamil Nadu, India beBeeFraud Full time ₹ 20,00,000 - ₹ 24,00,000

    Job Title: Financial Crime Prevention SpecialistRole Overview:The primary responsibility of a Financial Crime Prevention Specialist is to identify, investigate and prevent fraudulent activities in unsecured lending products. This involves leveraging data analysis tools, SQL and trend analysis to detect suspicious patterns and potential fraud cases.Key...


  • Chennai, Tamil Nadu, India beBeeFinancialCrime Full time ₹ 1,50,000 - ₹ 28,00,000

    Financial Crime SpecialistAbout this role:We are seeking a Financial Crime Specialist to join our team. As part of our second line of defense, you will be responsible for implementing and maintaining an effective financial crimes program that complies with all applicable laws, regulations, and regulatory expectations.In this role, you will:Participate in low...

  • ICS/OT Cyber Security

    2 weeks ago


    Chennai, Tamil Nadu, India Mindsprint Full time

    Factory(ICS/OT) Lead Engineer- CybersecurityJob SummaryThe Factory (ICS/ OT ) Security Lead Engineer will be responsible for the Security Risk assessment and implementation of Factory Security Program and Practices for Mindsprint Customers. This position requires a strong understanding of both IT and OT systems, as well as expertise in cybersecurity...


  • Chennai, Tamil Nadu, India Tradu Full time

    Vacancy Name - Financial Crime Compliance Supervisor Vacancy No - VN981 Employment Type - Regular Full-Time Location - Chennai Job Details Primary responsibilities (not limited to) - Supervise, train and develop a team of 5-10 FCC Monitoring Associates - Manage first line escalation cases from the business - Escalate regulatory queries from other...


  • Chennai, Tamil Nadu, India CyberFort DigiSec Solution Private Ltd Full time ₹ 15,00,000 - ₹ 28,00,000 per year

    Company DescriptionCyberFort DigiSec Solution Private Ltd. is led by a team of seasoned Information Security Management professionals with over three decades of industry experience. They possess technical and managerial expertise, having held strategic roles in multinational corporations, government entities, Big4 firms, and the banking sector. The company...


  • Chennai, India CyberFort DigiSec Solution Private Ltd Full time

    Company Description CyberFort DigiSec Solution Private Ltd. is led by a team of seasoned Information Security Management professionals with over three decades of industry experience. They possess technical and managerial expertise, having held strategic roles in multinational corporations, government entities, Big4 firms, and the banking sector. The company...


  • Chennai, Tamil Nadu, India Barclays Full time

    Join us as a BIA Financial Crime Validation Office - AVP within our newly established Barclays Internal Audit Financial Crime Validation team in which you will be working as part of a holistic group across London, Glasgow and India. In this role you will be responsible for overseeing work around the validation of a number of regulatory findings and suggested...


  • Chennai, Tamil Nadu, India Barclays Full time

    Join us as a Financial Crime Validation Internal Auditor within our newly established Barclays Internal Audit Financial Crime Validation team in which you will be working as part of a holistic group across London, Glasgow and India. In this role you will be responsible for overseeing work around the validation of a number of regulatory findings and suggested...