SOC Analyst

2 days ago


Cochin, Kerala, India Crescentia Infotech Full time ₹ 5,00,000 - ₹ 10,00,000 per year

Position Overview

We are seeking a motivated SOC Analyst (L1) to join our remote Security Operations Center team. The SOC Analyst (L1) will be the first line of defense in monitoring, detecting, triaging, and escalating cybersecurity incidents. This role is ideal for candidates with foundational cybersecurity knowledge, strong analytical skills, and the ability to work in a 24/7 shift environment.

Key Responsibilities

  • Monitor SIEM/EDR tools for security alerts, suspicious activity, and potential threats.
  • Perform initial triage of security events and classify alerts based on severity and impact.
  • Escalate confirmed or high-priority incidents to SOC L2/L3 teams.
  • Follow standard operating procedures (SOPs) for alert handling and incident escalation.
  • Document findings, actions taken, and escalate detailed cases in ticketing systems (e.g., ServiceNow, JIRA).
  • Support containment efforts under guidance from senior analysts.
  • Correlate alerts with known threat indicators (IP addresses, domains, hashes).
  • Conduct basic threat hunting using logs and available threat intelligence sources.
  • Ensure timely acknowledgment and resolution/escalation of alerts.
  • Participate in daily shift handovers and reporting.
  • Maintain awareness of emerging threats and vulnerabilities.

Requirements

Education & Certifications

  • Bachelors degree in Computer Science, IT, Cybersecurity, or equivalent practical experience.
  • Security certifications are a plus: CompTIA Security+, CySA+, CCNA Security, Microsoft SC-200, Splunk/QRadar/Arcsight fundamentals, or equivalent.

Skills & Experience

  • 1-3 years of experience in IT Security, SOC, or related field.
  • Familiarity with SIEM tools (e.g., QRadar, Splunk, SentinelOne, Microsoft Defender for Endpoint, etc.).
  • Basic understanding of networking concepts (TCP/IP, DNS, HTTP, VPN, firewalls).
  • Knowledge of cybersecurity fundamentals (malware types, phishing, brute force, MITRE ATT&CK basics).
  • Strong communication, documentation, and problem-solving skills.
  • Ability to work 24/7 shifts in a remote environment.

Nice to Have

  • Exposure to incident response processes.
  • Hands-on lab or training experience with security monitoring tools.
  • Knowledge of scripting (Python, PowerShell) for automation.

What We Offer

  • Fully remote work environment with flexible shifts.
  • Training and mentorship from senior SOC analysts.
  • Career progression opportunities (SOC L2/L3, Incident Response, Threat Hunting).
  • Competitive salary and benefits package.

  • soc - sdm

    2 days ago


    Cochin, Kerala, India Soffit Infrastructure Services (P) Ltd. Full time ₹ 20,00,000 per year

    Job Title: SOC Service Delivery Manager (SOC SDM)Role Summary:Responsible for ensuring smooth delivery of SOC services, managing the SOC team, and maintaining strong client and stakeholder relationships.Key Responsibilities:Lead team management for SOC analysts, including performance reviews and skill development.Provide regular stakeholders reporting on SOC...


  • Cochin, Kerala, India Soffit Infrastructure Services (P) Ltd Full time ₹ 9,00,000 - ₹ 12,00,000 per year

    Department: SOCArea: Security AnalysisLocation: KochiJob Title: SOC Analyst (SA- Security Analyst – L1 Threat Hunt)Job briefWe are seeking a highly motivated Level 1 SOC Threat Hunter to join our Security Operations Center team. This entry-level role is ideal for individuals with a foundational understanding of cybersecurity who are eager to grow their...


  • Cochin, Kerala, India Soffit Infrastructure Services (P) Ltd Full time ₹ 8,00,000 - ₹ 12,00,000 per year

    Job briefTheSecurity Operation Centre (SOC)Information Security Analyst are the first level responsible for ensuring the protection of digital assets from unauthorized access, identify security incidents and report to customers for both online and on-premises. The position monitors and responds to security events from managed customer security systems as...


  • Cochin, Kerala, India beBeeCybersecurity Full time ₹ 1,20,00,000 - ₹ 2,50,00,000

    Job Overview:The Security Operations Center Lead is responsible for overseeing the day-to-day operations, guiding SOC analysts, and ensuring effective detection, response, and mitigation of cyber threats.This role involves managing security incidents, optimizing SIEM systems, and contributing to the strategic direction of the SOC.The Security Operations...

  • Forensics Analyst

    5 days ago


    Cochin, Kerala, India AiiR Response Full time

    Company DescriptionAiiR Response Inc. is an AI-driven platform specializing in breach response and extortion management to automate negotiations, investigations, and recovery. At the core of our operations is CEIRA, an AI-powered virtual analyst for ransom negotiations, cryptocurrency payment tracking, forensic investigations, and automated breach...


  • Cochin, Kerala, India beBeeCybersecurity Full time ₹ 19,10,400 - ₹ 24,28,800

    Cybersecurity Threat AnalystJob Description:We are seeking a Cybersecurity Threat Analyst with expertise in security operations and a passion for applying large language models to real-world threat detection. This role blends traditional SOC responsibilities with research and development in AI-driven cybersecurity workflows.SOC OperationsMonitor, triage, and...


  • Cochin, Kerala, India beBeeFreelance Full time ₹ 70,00,000 - ₹ 1,00,00,000

    Job DescriptionThreatXIntel is a dedicated cybersecurity organization focused on delivering tailored, cost-effective solutions to safeguard businesses and organizations from cyber threats.This role involves remote work as a Freelance SOC Analyst, focusing on security monitoring, incident detection, and response using IBM QRadar and Microsoft Sentinel. The...

  • Training Manager

    3 days ago


    Cochin, Kerala, India beBeeCybersecurity Part time ₹ 20,00,000 - ₹ 25,00,000

    Security Operations Center Analyst TrainerThis part-time remote role involves preparing and delivering instructional modules on Security Operations Center (SOC) practices, including monitoring, detection, incident response, and threat analysis.Key Responsibilities:Conduct assessments and provide constructive feedback to ensure high-quality training...


  • Cochin, Kerala, India beBeeCybersecurity Full time ₹ 20,00,000 - ₹ 25,00,000

    We are seeking a skilled Cyber Security Analyst to join our team at Cybrisk. If you have 4+ years of experience in cybersecurity and network operations, and expertise in Elastic Security, Splunk Enterprise Security, and Trend Micro, this is your chance to shine.Key ResponsibilitiesMonitor and respond to security incidents and network issues, leveraging SIEM...


  • Cochin, Kerala, India beBeeCybersecurity Full time ₹ 90,00,000 - ₹ 1,20,00,000

    Security Operations Center AuditorA Security Operations Center (SOC) Analyst plays a critical role in an organization's cybersecurity strategy by monitoring, detecting, and responding to potential security threats.About the JobThis position requires a strong understanding of cybersecurity principles, including risk management, threat analysis, and incident...