SOC Manager

6 hours ago


Greater Noida, Uttar Pradesh, India Callisto Search Full time ₹ 12,00,000 - ₹ 36,00,000 per year
  1. SOC Strategy & Leadership

  2. Define and drive SOC strategy aligned with company vision and client needs

  3. Own the multi-year SOC maturity roadmap (NIST, MITRE ATT&CK, etc.)
  4. Lead transformation initiatives (SOAR, UEBA, automation)

  5. Service DeliveryManagement

  6. Ensure consistent, high-quality 24x7 service delivery across all clients

  7. Own delivery SLAs (alert triage, IR, RCA, daily/weekly reports)
  8. Oversee onboarding of new clients and environments

  9. Operations Oversight
    • Manage the full SOC lifecycle: detection, triage, IR,RCA, recovery, closure

  10. Lead incident war rooms for P1/P2 events

  11. Ensure proper shift coverage, continuity and handovers

  12. People & Organizational Leadership

  13. Lead and manage large, multi-level teams (L1L3, TLs, SMEs)

  14. Design role hierarchies, shift models, backup plans
  15. Handle performance reviews, succession planning, L&D programs

  16. Detection Engineering Oversight

  17. Oversee use case development, refinement, and tuning across SIEMs

  18. Prioritize use cases based on TI, incident learnings and threat landscape
  19. Ensure rule effectiveness, reduce false positives

  20. Threat Intelligence Integration

  21. Oversee ingestion and contextualization of TI feeds (commercial + OSINT)

  22. Ensure TI relevance across different client industries
  23. Enable automated TI-to-detection correlation

  24. Tools & Tech Stack Management

  25. Oversee SIEM, SOAR, EDR, TIP, log pipeline and ticketing platforms

  26. Drive tool consolidation and cost-efficiency
  27. Ensure uptime, performance, integration across all technologies

  28. Process & SOP Governance

  29. Define and enforce SOC SOPs, playbooks and workflows

  30. Ensure process documentation, versioning and audit readiness
  31. Conduct periodic process gap analysis and remediation

  32. Threat Hunting & Purple Teaming

  33. Lead proactive threat hunting and red/blue/purple teaming

  34. Align hunt outcomes to detection and use case gaps
  35. Encourage hypothesis driven investigation across clients

  36. Client Management & Communication

  37. Be the face of the SOC to clients during onboarding, BAU and crisis

  38. Lead weekly/monthly calls, QBRs and audits
  39. Manage escalations, change requests and SLA breaches proactively

  40. Incident Response Leadership

  41. Personally oversee major incidents (breach, ransomware, targeted attacks)

  42. Approve RCAs and external communication
  43. Drive IR tabletop exercises with internal and client stakeholders

  44. Compliance & Audit Support

  45. Ensure SOC compliance with ISO 27001, ISO 22301, PCI DSS, RBI/SEBI/NCIIPC, GDPR, DPDPA norms

  46. Lead internal and client audits
  47. Maintain documentation, audit trails, log retention and evidencing

  48. Metrics, Reporting & Dashboards

  49. Own SOC KPIs, analyst productivity, alert volumes, MTTR, MTTD, RCA timelines

  50. Maintain dashboards for internal leadership and external clients
  51. Enable metrics driven decisions across all layers

  52. Innovation & Automation

  53. Drive adoption of automation via SOAR or scripting

  54. Sponsor threat detection ML/AI PoCs
  55. Push for Cyber Range, EDR auto-remediation and Zero Trust log correlation

  56. Financial & Resource Management

  57. Own SOC budget: tools, people, infra, licenses, trainings

  58. Optimize costs while improving performance
  59. Forecast future resourcing and capacity needs

  60. Multi-Tenancy Operations

  61. Design SOC operations for multi-tenant scalability

  62. Ensure logical separation of data and response for different clients
  63. Build reusable detection packs and onboarding accelerators

  64. Collaboration with Sales & Pre-sales

  65. Support SoW, RFPs, pricing models

  66. Participate in client due diligence calls
  67. Help define service catalogues and tiers based on delivery capability

  68. Vendor & Partner Management

  69. Manage relationships with SIEM, SOAR, EDR, TIP, threat feed vendors

  70. Drive issue resolution and roadmap alignment
  71. Evaluate new vendors for cost and effectiveness

  72. Knowledge Management & Training

  73. Ensure training plans for all analyst levels

  74. Maintain KBs, runbooks and internal wikis
  75. Sponsor internal workshops, competitions, certifications

  76. Business Continuity for SOC

  77. Own SOC BCP/DR plan

  78. Ensure data centre failover readiness, backup tools and alternate staffing
  79. Conduct periodic DR drills and service failover testing

Tool Category Common Tools

SIEM Platforms: Splunk, IBM QRadar, Microsoft Sentinel, LogRhythm, ArcSight,Exabeam

SOAR Tools:Palo Alto Cortex XSOAR, IBM Resilient, Splunk SOAR (Phantom),Siemplify

EDR/XDR Tools: CrowdStrike Falcon, Microsoft Defender for Endpoint, SentinelOne,Trellix, Sophos Intercept X

Threat Intel Platforms: MISP, Anomali, Recorded Future, ThreatConnect, OpenCTICase/Ticketing Systems:ServiceNow, Jira, TheHive, Remedy, Zendesk

Dashboards & BI Power BI, Tableau, Kibana, Grafana

Asset/Inventory Tools Qualys, Tenable, Rapid7, Lansweeper, CMDB systems

Communication Tools Slack, Teams, Zoom, Email (secure channels for incident comms)

Compliance/Audit Tools:

CyberMetric, Vanta, Drata, Tugboat Logic or in-house audit

evidencing systems


  • SOC Service Manager

    5 hours ago


    Greater Noida, Uttar Pradesh, India Simran Consultant Full time ₹ 9,00,000 - ₹ 12,00,000 per year

    Expert in managing end-to-end SOC operations, including threat detection, triage, IR, RCA, and recovery. Proficient in SIEM, SOAR, EDR, and TIP platforms such as Microsoft Sentinel, Splunk, QRadar, Cortex XSOAR, and CrowdStrike Falcon.

  • SOC Manager

    4 days ago


    Noida, Uttar Pradesh, India Paytm Services Private Limited Full time ₹ 20,00,000 - ₹ 25,00,000 per year

    SOC Manager-Paytm MoneyThe SOC Manager will be responsible for overseeing the security operations center, ensuring the protection of Paytm Money's digital assets. They will lead a team of security analysts, manage incident response, and implement security measures to safeguard the organization's information systems

  • SOC Manager, Money

    4 days ago


    Noida, Uttar Pradesh, India Paytm Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Job Summary: We are seeking an experienced and highly motivated SOC Manager to lead our Security Operations Center team. The SOC Manager will be responsible for overseeing security monitoring, incident response, threat detection, and mitigation efforts to protect the organizations information systems. This role requires strong leadership, deep technical...

  • SOC Manager

    2 days ago


    Noida, Uttar Pradesh, India Kyndryl Full time ₹ 20,00,000 - ₹ 40,00,000 per year

    Who We AreAt Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always moving forward – always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers and our communities.The RoleAre you...

  • SOC Manager- Money

    2 weeks ago


    Noida, Uttar Pradesh, India Paytm Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    We are seeking a seasoned and visionary SOC Manager to lead and evolve our 24x7 SecurityOperations Center. This role demands a strategic thinker with deep technical expertise,operational excellence, and leadership capabilities to drive threat detection, incident response,adversarial exposure validation and continuous improvement across our...

  • Soc Analyst

    14 minutes ago


    Greater Noida, Uttar Pradesh, India Callisto Search Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    The L1, L2 SOC Analyst leads advanced investigations, coordinates major incident responses and performs threat hunting, detection engineering and forensics. This role is also responsible for mentoring junior analysts, refining SOC processes and ensuring continuous improvement of detection and response capabilities.KRAsCritical Incident LeadershipLead full...

  • SOC Analyst

    1 week ago


    Noida, Uttar Pradesh, India AML RightSource Full time ₹ 6,00,000 - ₹ 18,00,000 per year

    Job Description:AML RightSource is a leading provider of anti-money laundering (AML) and financial crimescompliance solutions. Our team of experts provides our clients with the highest quality ofservice, while ensuring compliance with regulatory requirements. We are currently seeking aSenior SOC Analyst to join our team.Responsibilities:• Monitor and...

  • Soc Analyst

    4 days ago


    Noida, Uttar Pradesh, India Net Connect Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    About the RoleAs a SOC AnalystatNCG, you will play a pivotal role in safeguarding our digital assets and ensuring the integrity of our information systems. Your expertise will directly contribute to the success of our organization by proactively identifying, analyzing, and responding to security incidents. You will be part of a collaborative team of 15...

  • SOC Lead

    5 days ago


    Noida, Uttar Pradesh, India NXP Semiconductors Full time ₹ 15,00,000 - ₹ 28,00,000 per year

    •MPU Engineering team defines and develops System on Chip, ASIC's, Digital and Analog IP's for a wide range of products, including automotive microprocessors, application processors, microcontrollers, and network processors.Responsibilities: • Lead product execution for Automotive/Consumer/Industrial ASIL-B/D SoC's• Work with architects and systems...


  • Noida, Uttar Pradesh, India Sanganan IT Solutions Pvt Ltd. Full time ₹ 12,00,000 - ₹ 24,00,000 per year

    SOC Analyst L2Job Title:Level 2 Senior Security Operations Center (SOC) AnalystJob Location:WORK FROM NOIDA OFFICE, PLEASE DON'T APPLY IF YOU ARE LOOKING FOR HYBRID OR WORK FROM HOMEShort notice period or immediate joiners are preferred.Job Overview:As a Senior SOC Engineer, you will play a pivotal role in enhancing the organization's cybersecurity...