Soc Analyst
4 hours ago
The L1, L2 SOC Analyst leads advanced investigations, coordinates major incident responses and performs threat hunting, detection engineering and forensics. This role is also responsible for mentoring junior analysts, refining SOC processes and ensuring continuous improvement of detection and response capabilities.
KRAs
Critical Incident Leadership
Lead full lifecycle of P1/P2 incidents across customer environments.
- Act as Incident Commander coordinating SOC, client, legal and business units.
- Guide containment, eradication and recovery efforts.
Own timeline, documentation and RCA for major breaches.
Advanced Threat Detection & Adversary Emulation
Develop complex detection logic/use cases for evolving threats (APT, ransomware, 0-days).
- Perform detection gap analysis using MITRE ATT&CK.
Work with Red Team to simulate adversarial behaviour and tune detections accordingly.
Proactive Threat Hunting & Hypothesis Testing
Plan and execute strategic, hypothesis driven threat hunts.
- Build detection artifacts from telemetry (Windows logs, DNS, Proxy, EDR, cloud, etc.).
- Document hunt assumptions, queries, outcomes and recommendations.
Automate repeated hunts using scripting or SOAR.
Digital Forensics (Intermediate to Advanced)
Extract and analyse endpoint/memory/disk/network artifacts.
- Perform timeline analysis, file carving, binary inspection and log correlation.
- Support or lead forensic investigations in collaboration with DFIR teams.
Preserve evidence per legal and chain of custody standards.
SIEM & EDR Content Engineering
Author and optimize correlation rules across
multiple SIEMs (Splunk, QRadar, Sentinel, etc.).
- Write and maintain threat detection rules (KQL, SPL, Sigma, AQL, etc.).
- Develop parsers, normalization logic, dashboards and data models.
Tune rules to reduce false positives while maintaining efficacy.
SOAR & Automation Development
Architect advanced SOAR playbooks for IR, enrichment and notification.
- Write custom integrations using APIs or scripts (Python, PowerShell).
- Work with DevSecOps teams to expand automation coverage.
Validate automated actions comply with customer SOPs and SLAs.
Threat Intelligence Fusion
Ingest and operationalize IOC, TTP and threat actor data from TI feeds (commercial + OSINT).
- Create enriched detection content using threat intel.
- Profile threat actors impacting customers and track campaigns.
Recommend strategic threat mitigations based on actor behaviours.
Detection & Visibility Gap Management
Maintain matrix of covered vs uncovered attack techniques.
- Recommend log source onboarding for visibility improvement.
- Track telemetry coverage per customer and per data source.
- Maintain detection backlog based on threat landscape.
Security Architecture
Support
- Guide customers on optimal log source
configurations.
- Provide detection engineering input during
SIEM, EDR, cloud security deployments.
- Review and advise on network and endpoint
visibility architecture.
- Recommend sensor placement, retention,
parsing strategies.
Customer Facing Technical Leadership
Participate in high profile incident calls with customer security teams and executives.
- Present RCA findings, containment status and future recommendations.
- Customize threat detection based on customer assets, regulatory needs and threat models.
Attend monthly or quarterly review meetings as SME.
Policy, Compliance & Governance Support
Map detections to compliance needs (e.g., ISO 27001, PCI DSS, NIST
- Create incident documentation suitable for audits.
- Guide clients on SOC2 readiness, log retention, SIEM evidence practices.
Support regulator mandated reporting and breach notifications.
Tool Evaluation, Customization & Integration
Evaluate new tools: EDR, NDR, SOAR, UEBA, sandbox, threat intel.
- Recommend based on detection maturity and integration capability.
- Develop custom scripts, queries or API integrations.
Participate in POC testing and ROI analysis.
Shift Oversight & L2/L1 Mentorship
Act as escalation lead for complex investigations.
- Review L2 work for quality, completeness and accuracy.
- Mentor junior analysts, deliver training and coaching.
- Approve playbooks, rule updates and escalation paths.
Maintain escalation documentation and shift SOPs.
Metrics, Reporting & RCA Documentation
.Generate detection performance metrics (MTTD, MTTR, FP rate, missed attack rate).
- Document full RCAs, timelines, attack chains and remediation plans.
- Develop and refine metrics dashboards for SOC leadership and customers.
- Participate in regular performance and maturity reviews.
15 Scripting & DevSecOps Automation
- Write scripts and tools to aid triage, data enrichment and detection tuning.
- Use Python, Bash, PowerShell for custom tooling.
- Integrate SOAR/SIEM with APIs, DBs, threat intel and asset systems.
16 Cloud Security Monitoring
- Analyse cloud native logs (AWS CloudTrail, Azure Activity, GCP logs).
- Implement and monitor cloud specific detections and misconfiguration alerts.
- Recommend CSPM configuration and visibility improvements.
Map cloud events to MITRE ATT&CK (cloud tactics).
MITRE ATT&CK & Threat Modeling
Maintain and evolve ATT&CK Navigator heatmaps for customers.
- Use ATT&CK to map detection rules and hunting priorities.
Track adversary behaviours to improve detection maturity.
Ransomware & APT Readiness
Develop response guides and detections for
ransomware families (example- Ryuk, Lockbit, etc.).
- Track APT actor campaigns and IOC sets.
Lead tabletop exercises for ransomware/Apt preparedness.
Threat Landscape Intelligence & Briefings
Provide monthly/quarterly customer specific threat briefings.
- Summarize threat trends and emerging attacker TTPs.
Recommend defences aligned with risk profile and industry.
Knowledge Management & Documentation
Contribute to internal runbooks, SOPs, playbooks and threat reports.
- Maintain shared knowledge base for advanced attacks.
- Update IR templates, hunt notebooks and detection libraries.
Category Skills / Tools
SIEM Platforms: Splunk, Microsoft Sentinel, QRadar, Elastic SIEM
Endpoint Detection & Response (EDR) CrowdStrike, Defender, SentinelOne, Carbon Black
SOAR & Automation: Cortex XSOAR, Splunk SOAR, Swimlane, ServiceNow
Threat Intelligence Platforms: (TIPs) MISP, Recorded Future, ThreatConnect, Anomali
Forensics & Analysis: Velociraptor, Autopsy, FTK Imager, Wireshark
Network Detection & Monitoring (NDR): Zeek, Suricata, Darktrace, Vectra, Corelight
Cloud Security Monitoring: AWS GuardDuty, Azure Defender, GCP SCC, Wiz
MITRE ATT&CK & Threat Modelling: ATT&CK Navigator, Atomic Red Team, CALDERA
Ticketing / Workflow Systems: ServiceNow, Jira, RTIR, Remedy
Reporting & Dashboarding: Kibana, Power BI, Grafana, Tableau
Scripting & Automation: Python, PowerShell, Bash, APIs, Regex
Data Formats & Parsing: JSON, XML, Syslog, CEF, LEEF
Security Framework Knowledge: MITRE ATT&CK, NIST CSF, ISO 27001, CIS
Soft Skills & Leadership Technical writing, RCA presentation, mentoring
Threat Hunting: Query building, behavioural analytics
Adversary Simulation / Purple Team: Atomic Red Team, Caldera, SCYTHE
-
L3 SOC Analyst
4 days ago
Greater Noida, Uttar Pradesh, India Simran Consultant Full time ₹ 40,00,000 - ₹ 1,20,00,000 per yearL3 SOC AnalystLeads major security incidents (P1/P2) end-to-endBuilds use cases using MITRE ATT&CK framework Develops SOAR automation playbooks for faster .Mentors L1 & L2 analysts and reviews their investigations
-
SOC Analyst
1 week ago
Noida, Uttar Pradesh, India AML RightSource Full time ₹ 6,00,000 - ₹ 18,00,000 per yearJob Description:AML RightSource is a leading provider of anti-money laundering (AML) and financial crimescompliance solutions. Our team of experts provides our clients with the highest quality ofservice, while ensuring compliance with regulatory requirements. We are currently seeking aSenior SOC Analyst to join our team.Responsibilities:• Monitor and...
-
Soc Analyst
4 days ago
Noida, Uttar Pradesh, India Net Connect Full time ₹ 15,00,000 - ₹ 25,00,000 per yearAbout the RoleAs a SOC AnalystatNCG, you will play a pivotal role in safeguarding our digital assets and ensuring the integrity of our information systems. Your expertise will directly contribute to the success of our organization by proactively identifying, analyzing, and responding to security incidents. You will be part of a collaborative team of 15...
-
Senior Soc Analyst
4 days ago
Noida, Uttar Pradesh, India Net Connect Full time ₹ 15,00,000 - ₹ 25,00,000 per yearAbout the RoleAs a SOC Analyst at NCG, you will play a pivotal role in safeguarding our organization against evolving cyber threats. Your expertise will directly contribute to the security posture of our company. You will work closely with cross-functional teams to foster a culture of security awareness and collaborate in a dynamic Security Operations Center...
-
SOC Manager
10 hours ago
Greater Noida, Uttar Pradesh, India Callisto Search Full time ₹ 12,00,000 - ₹ 36,00,000 per yearSOC Strategy & LeadershipDefine and drive SOC strategy aligned with company vision and client needsOwn the multi-year SOC maturity roadmap (NIST, MITRE ATT&CK, etc.)Lead transformation initiatives (SOAR, UEBA, automation)Service DeliveryManagementEnsure consistent, high-quality 24x7 service delivery across all clientsOwn delivery SLAs (alert triage, IR, RCA,...
-
SOC Analyst L1
4 days ago
Noida, Uttar Pradesh, India Sanganan IT Solutions Pvt Ltd. Full time ₹ 12,00,000 - ₹ 36,00,000 per yearJob Title:Level 1 Security Operations Center (SOC) AnalystJob Type: Full TimeJob Location:WORK FROM NOIDA OFFICE, PLEASE DON'T APPLY IF YOU ARE LOOKING FOR HYBRID OR WORK FROM HOMEShort notice period or immediate joiners are preferred.Job Overview:As a Level 1 SOC Analyst, you will be at the forefront of the organization's cybersecurity defenses,...
-
SOC Manager
4 days ago
Noida, Uttar Pradesh, India Paytm Services Private Limited Full time ₹ 20,00,000 - ₹ 25,00,000 per yearSOC Manager-Paytm MoneyThe SOC Manager will be responsible for overseeing the security operations center, ensuring the protection of Paytm Money's digital assets. They will lead a team of security analysts, manage incident response, and implement security measures to safeguard the organization's information systems
-
SOC Analyst L3
5 hours ago
Noida, Uttar Pradesh, India Sanganan IT Solutions Pvt Ltd. Full time ₹ 12,00,000 - ₹ 36,00,000 per yearJob Title:Level 3 Security Operations Center (SOC) AnalystJob Type: Full TimeJob Location:WORK FROM NOIDA OFFICE, PLEASE DON'T APPLY IF YOU ARE LOOKING FOR HYBRID OR WORK FROM HOMEShort notice period or immediate joiners are preferred.SOC Analyst L3Job Title:Level 3 Security Operations Center (SOC) AnalystJob Type:Full-Time / ContractJob Overview:As a Level...
-
Soc Analyst L3
4 days ago
Greater Noida, Uttar Pradesh, India Infinity Exists Full time ₹ 12,00,000 - ₹ 36,00,000 per yearLead full lifecycle of P1/P2 incidents across customer environmentsDevelop complex detection logic/use cases for evolving threatsBuild detection artifacts from telemetryPerform timeline analysis, file carving, binary inspection and log correlation Required Candidate profile4-12exp.This role is also responsible for refining SOC processes andensuring...
-
Senior SOC Analyst EDR CrowdStrike
4 days ago
Noida, Uttar Pradesh, India Net Connect Full time ₹ 12,00,000 - ₹ 36,00,000 per yearAbout the RoleAs a Senior EDR SOC Analyst at NCG , you will play a pivotal role in safeguarding our organization against evolving cyber threats. Your expertise in endpoint detection and response (EDR) will directly contribute to our mission of providing secure and resilient digital environments for our clients. By leading complex investigations and...