SOC L3 – SIEM, SOAR, Administrations

1 week ago


Thiruvananthapuram, Kerala, India UST Full time US$ 90,000 - US$ 1,20,000 per year

4 - 9 Years

1 Opening

Trivandrum

Role description

Job Title: L3 SOC Engineer

Work Location: Trivandrum

Job Summary:

We are seeking a highly skilled and detail-oriented L3 SOC Engineer to join our Security Operations Center (SOC) team. You will play a critical role in detecting, investigating, and responding to advanced security threats using a variety of tools and platforms. This role requires deep expertise in cybersecurity, incident response, and SOC operations, along with the ability to mentor team members and drive process improvements.

Key Responsibilities

  • Monitor security events using SIEM and other tools to identify potential threats across the organization.
  • Analyze, triage, and prioritize s to separate false positives from real security incidents.
  • Act as an escalation point for critical security incidents and coordinate response activities.
  • Perform in-depth incident investigations, including containment, eradication, and recovery.
  • Block malicious IPs/domains, disable compromised accounts, and execute other containment actions.
  • Conduct proactive threat hunting and log analysis to detect advanced threats.
  • Perform daily health checks of SOC tools and monitoring infrastructure to ensure operational readiness.
  • Maintain detailed and accurate incident documentation, logs, and reports.
  • Follow established SOPs, playbooks, and incident response frameworks for consistent handling.
  • Collaborate with IT, infrastructure, and security teams during investigations and remediation.
  • Stay updated on evolving threats, TTPs (Tactics, Techniques, and Procedures), and security best practices.

Required Skills & Experience

  • Experience: 4–7 years in SOC or Cybersecurity, with at least 2 years at an L3 level.
  • Core Skills: SOC L3 operations, SIEM administration, incident response, and threat hunting.
  • Tools & Platforms:

  • SIEM: FortiSIEM, QRadar, Sentinel, Splunk, Google SecOps.

  • SOAR: FortiSOAR, Google SOAR.

  • Strong knowledge of attack patterns, IOCs, and APTs.

  • Hands-on experience with system logs, network traffic analysis, and security tools.
  • Proficiency in creating custom parsers, implementing SIEM/SOAR integrations, and writing runbooks/playbooks.
  • Strong analytical, problem-solving, and communication skills.

Good-to-Have Skills

  • Experience with DLP, PAM, EDR solutions.
  • Familiarity with security frameworks (NIST, ISO 27001, MITRE ATT&CK, etc.).
  • Ability to mentor and train junior SOC members.

Additional Responsibilities

  • Lead war-room discussions and provide executive-level briefings during critical incidents.
  • Identify process gaps and recommend improvements for detection and response capabilities.
  • Ensure end-to-end management of high-severity incidents and document lessons learned.
Skills

Proactive threat hunting,

  • Proficiency in creating custom parsers, implementing SIEM/SOAR integrations, and writing runbooks/playbooks.
About UST

UST is a global digital transformation solutions provider. For more than 20 years, UST has worked side by side with the world's best companies to make a real impact through transformation. Powered by technology, inspired by people and led by purpose, UST partners with their clients from design to operation. With deep domain expertise and a future-proof philosophy, UST embeds innovation and agility into their clients' organizations. With over 30,000 employees in 30 countries, UST builds for boundless impact—touching billions of lives in the process.



  • Thiruvananthapuram, Kerala, India UST Full time US$ 90,000 - US$ 1,20,000 per year

    3 - 5 Years1 OpeningTrivandrumRole descriptionPosition: L2 SOC EngineerLocation: [Trivandrum]Experience Required: 3–5 years in SOC operationsEmployment Type: Full-TimeJob SummaryWe are seeking a highly motivated and detail-oriented L2 SOC Engineer to join our Security Operations Center team. As a key part of our first line of defense, you will be...

  • L3 Soc Analyst

    2 days ago


    Thiruvananthapuram, Kerala, India UST Full time

    Job Title L3 SOC Analyst Experience 5 to 7 years Location Trivandrum Kochi Chennai Bangalore Hyderabad Company CyberProof A UST Company About CyberProof CyberProof is a leading cyber security services and platform company dedicated to helping customers react faster and smarter to security threats We enable enterprises to...


  • Thiruvananthapuram, Kerala, India beBeeSecurity Full time ₹ 40,000 - ₹ 1,35,000

    Job Opportunity:Seeking a highly skilled Senior Security Operations Center (SOC) Engineer with expertise in SIEM engineering to manage and maintain the organization's SIEM platform for optimal performance.Key Responsibilities:Configure, deploy, and maintain the SIEM platform for optimal functionality and performance.Develop and customize SIEM rules, filters,...


  • Thiruvananthapuram, Kerala, India beBeeCybersecurity Full time ₹ 17,54,000 - ₹ 22,38,000

    We are seeking a seasoned Cybersecurity professional with 12–16 years of experience to design, implement, and operate a Global Security Operations Center (SOC).This strategic leadership role will play a key part in strengthening our cybersecurity posture and engaging directly with Japanese clients and stakeholders.Languages Required:Bilingual (Japanese &...


  • Thiruvananthapuram, Kerala, India beBeeSecurityManagement Full time ₹ 2,00,00,000 - ₹ 2,50,00,000

    Job OverviewThe Senior Manager of Security Operations and Identity Management oversees 24x7 security monitoring and the administration of identity management processes ensuring SIEM and SOAR environments are fit for purpose and continually enhanced.Key Responsibilities:Oversee 24x7 security monitoring to ensure SIEM and SOAR environments are fit for purpose...


  • Thiruvananthapuram, Kerala, India beBeeAutomation Full time ₹ 20,00,000 - ₹ 25,00,000

    Security Automation Engineer JobWe are seeking a highly skilled engineer with expertise in security orchestration, automation, and response (SOAR) platforms, strong scripting capabilities, and hands-on experience in building security automation workflows. The ideal candidate will be responsible for designing, developing, and maintaining automation playbooks...


  • Thiruvananthapuram, Kerala, India beBeeCybersecurity Full time ₹ 1,50,00,000 - ₹ 2,50,00,000

    Job DescriptionThe SOAR Architect is a pivotal role in enhancing cybersecurity operations by leading the design, deployment, and optimization of SOAR platforms. This position involves automating incident response, integrating threat intelligence, and streamlining security workflows across enterprise environments.SOAR Platform Architecture & DeploymentDesign...


  • Thiruvananthapuram, Kerala, India HireIT Consultants Full time

    Job Description : SOC AdministratorPosition : SOC AdministratorEducation : BE/B.Tech in Computer Science, Information Technology, or related fieldCertifications (Preferred) : CEH / CISA / CISSP / CISMExperience : Minimum 5 years of relevant experienceRole Overview :We are seeking a highly skilled SOC Administrator to manage and oversee the day-to-day...

  • L1 SOC Analyst

    2 weeks ago


    Thiruvananthapuram, Kerala, India UST Full time ₹ 5,00,000 - ₹ 10,00,000 per year

    2 - 4 Years1 OpeningTrivandrumRole descriptionExperience : 2 to 4 yearsLocation : Bangalore/Hyderabad/Chennai/Kochi/TrivandumThe primary role of a SOC Level 1 Analyst is to serve as the frontline defense, managing first triage and ranking of security cases, and initiating the threat detection and response processes for client-related security events. The...


  • Thiruvananthapuram, Kerala, India beBeeEDRAdministrator Full time ₹ 19,45,334 - ₹ 24,11,827

    Job Summary:We are seeking an experienced CrowdStrike EDR administrator to oversee the effective deployment, configuration, monitoring, and troubleshooting of CrowdStrike Falcon solutions across organizational endpoints.Main Responsibilities:Deploy and manage CrowdStrike Falcon agents across servers, workstations, and endpoints.Maintain policies,...