SOC L3 + Cloud Incident Response

19 hours ago


Hyderabad, Telangana, India Coders Brain Technology Full time ₹ 12,00,000 - ₹ 36,00,000 per year
Job Role SOC L3 + Cloud Incident Response (AWS) Exp Range 5-8 Years (Relevant) Location Hyderabad preferred (WFO) Payroll Permanent with LTI Availability Immediate to 30 Days only
Detail JD Mandatory Skills
  • Minimum 5 years of experience in Security Operations & Incident Response. Resource should have experience in Cloud experience (AWS) or Forensic experience or Reverse engineering.
  • Provide support to the Security Operations Centre (SOC) during incident response, event monitoring, and threat hunting activities. Responsibilities include cyber threat analysis support, research, recommending appropriate remediation and mitigation.
  • Incident & Problem Management – Monitoring, Validation, Analysis, Triage, Escalation, Response and Resolution
  • SIEM - Log source integration
  • Use Case Fine tuning and New Use case creation
  • Proficient in one more of the following computer languages PowerShell, Bash, Python, or Visual Basic to support cyber threat detection or reporting. Security API implementations can be considered as well.
  • Candidate must have a deep understanding of several of the following fields: Email security (including PDF and Document analysis), digital media forensics, monitoring and detection, incident response, vulnerability assessment, penetration testing, cyber intelligence analysis and network analysis
  • Deep understanding of either the Lockheed Cyber Kill Chain or MITRE Attacks framework (MITRE preferred)
  • Cyber threat analysis support, research and recommend appropriate remediation and mitigation
  • Trending and correlation of monitored events to build new Indicators of Compromise (IOC), attack attribution and helping establish countermeasures increasing cyber resiliency
  • Identification of advanced cyber threat activities, Endpoint Detection & Response, intrusion detection, incident response, malware analysis, and security content development (e.g., signatures, rules etc.); and cyber threat intelligence
  Educational Requirement
  • Bachelor's Degree, in Computer Science or related field preferred and 7+ years' experience in an information technology field with a minimum of 3 years of experience as a Tier III senior cybersecurity analyst performing intelligence analysis, collection management, and technical analysis

  • SOC L3 Analyst

    16 hours ago


    Hyderabad, Telangana, India V3 Staffing Full time ₹ 5,00,000 - ₹ 12,00,000 per year

    Hi,Greetings from V3 Staffing We are having an immediate opening for SOC L3 Analyst position for Hyderabad location with US based Healthcare product development company.Work Mode - 5 days work from office.Shifts - Rotational shiftsInterview date - 24th October and 27th October(Face to Face)Job description :Overview:As a Sr. SOC Analyst at Zelis, you will...


  • Hyderabad, Telangana, India Navsan Full time ₹ 6,00,000 - ₹ 18,00,000 per year

    Job Description:We are seeking a highly skilled and motivated Incident Response Coordinator to join our Security Operations team. This role involves planning, coordinating, and managing responses to security incidents, ensuring accurate execution of processes and timely completion of documentation and communications.The ideal candidate for the Incident...

  • SOC Analyst

    14 hours ago


    Hyderabad, Telangana, India Providence Global Center Full time ₹ 2,00,000 - ₹ 2,60,000 per year

    How is this team contributing to the vision of Providence?We, at Enterprise Services, the healthcare consulting and services arm of Providence India, help build technology solutions that modernize and simplify each step of the healthcare delivery process. And we do that by putting the patient and the provider at the center of everything we do. Using the most...


  • Hyderabad, Telangana, India Arete Incident Response Full time ₹ 6,00,000 - ₹ 12,00,000 per year

    SUMMARYThe Workday Senior Finance Analyst is responsible for leading and driving technology initiatives ensuring that Arete's Finance team is leveraging the most up-to-date functionality within the Workday ecosystem. This role serves as Subject Matter Expert (SME) to the Finance Leadership and must be a self-starter, detail oriented and possess the...

  • SOC Analyst

    1 week ago


    Hyderabad, Telangana, India Stealth Mode Startup - AI Product Based Company Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Job Statement : We makes cybersecurity manageable, affordable, dependable, and powerful for companies that need to be resilient and compliant. Managed extended detection and response (MXDR), attack surface management (ASM), breach and attack simulation (BAS), and advisory services fortify your cybersecurity across both offense and defense. AI-driven...

  • SOC L3 Analyst

    17 hours ago


    Hyderabad, Telangana, India Technogen Full time ₹ 6,00,000 - ₹ 18,00,000 per year

    SIEM SkillsCreate, modify, and tune the SIEM rules to adjust the specifications of alerts and incidents.Knowledge Integrating various log sources like Windows, Linux, Pala alto firewall , AWS, Etc.To provide continual correlation rule tuning, incident classification and prioritization recommendations.Report query adjustments, and various other SIEM...

  • soc l2

    1 week ago


    Hyderabad, Telangana, India Deloitte Consulting Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Role & responsibilitiesConduct in-depth investigation of security incidents including data collection, root cause analysis, and recovery efforts, ensuring compliance with defined SLAs.Validate and fine-tune correlation rules, use-cases, and custom detections in SIEM tools to reduce false positives and improve detection fidelity.Propose new SIEM use cases...


  • Hyderabad, Telangana, India Arete Incident Response Full time ₹ 12,00,000 - ₹ 24,00,000 per year

    SUMMARYThe Workday Technical Consultant supports Arete's efforts to automate and optimize Human Resources (HR) business processes through the effective use of system-based solutions. This role manages the administration, configuration, and ongoing maintenance of the Workday Human Capital Management (HCM) system, with a focus on Core HCM, benefits,...

  • SOC Analyst

    7 days ago


    Hyderabad, Telangana, India TeizoSoft Private Limited Full time ₹ 12,00,000 - ₹ 24,00,000 per year

    Description: - Monitor and analyze security alerts from multiple SIEM platforms to detect and escalate potential security incidents. - Lead triage, investigation, and response of complex security incidents, performing root cause analysis and coordinating remediation efforts. - Develop, maintain, and execute incident response playbooks...

  • SOC Analyst

    5 days ago


    Hyderabad, Telangana, India Softify technologies Full time ₹ 6,00,000 - ₹ 18,00,000 per year

    Position: SOC AnalystImmediate joinerExperience : 3 - 5 yearsLocation: HyderabadJob Description :SIEM engineer with Experience in Azure Sentinel and KQL is preferredGood knowledge of SIEM, SIEM Architecture, SIEM health check.Troubleshoot incidents using SIEM and other SOC tools.EDR/XDR tool experience and good knowledge on triaging malware alerts.Good...