SOC Analyst

2 months ago


Hyderabad, India AVEVA Full time

AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life – such as energy, infrastructure, chemicals and minerals – safely, efficiently and more sustainably.

We’re the first software business in the world to have our sustainability targets validated by the SBTi, and we’ve been recognized for the transparency and ambition of our commitment to diversity, equity, and inclusion. We’ve also recently been named as one of the world’s most innovative companies.

If you’re a curious and collaborative person who wants to make a big impact through technology, then we want to hear from you Find out more at

Roles and Responsibilities

Primary Duties

Ready to work in 24/7 shift timings. Excellent communication (written and oral) and interpersonal skills Monitor security systems and networks for suspicious activity. Validating alert triggered by security information and event management (SIEM) tools. Triage events and investigate to identify security incidents. Investigate security incidents and determine their severity. Contribute to incident response, maintaining relevant communication and information in emails, ticket summaries, analysis and reporting. Escalate security incidents to the next level for further investigation. Make recommendations for ongoing tuning and updates to the SIEM system. Creating/update workflow in alert triage. Participate in security audits and compliance reviews. Keep up with the latest security threats and trends. Perform incident response using AVEVA defined Security Incident Response framework such as NIST. Provide regular reports to management on the state of the organization's security. Reports to Digital Forensic and Incident Response Manager concerning security events, incident trends, residual risk, vulnerabilities, and other security exposures, including misuse of information assets and noncompliance.

Additional Duties

Under the guidance of Digital Forensic and Incident Response Manager: Assist with control improvements to identify control weaknesses and contributes to vulnerability advisories. Participates in security investigations and compliance reviews, as requested by internal or external auditors. Assisting with audit finding remediation, action plans. track progress and provide status updates to the enterprise compliance team for reporting purposes. Maintain awareness of applicable regulatory standards, upstream risks, and industry leading security practices. Provide feedback and recommendations on existing and new security tools and techniques for the improvement of analysis, incident investigation and security controls.

Qualifications/Experience

Educational Qualifications

Minimum of 18 months experience as SOC Analyst or Incident Response or Security Operations Centre role. Bachelor's degree in information systems or equivalent work experience in relevant information and cyber security domain. Security certification from a recognised organisation such as ISC2, CompTIA, ECCouncil, SANS Institute is as advantage.

Technical Competency and Experience

Excellent technical knowledge of Microsoft Operating Systems. Knowledge and experience of Linux and Macintosh. Extensive knowledge in SIEM monitoring and level 1 triage. Technical knowledge of: Network traffic and protocol analysis of security events from network devices, firewalls, intrusion detection and prevention systems Endpoint Detection and Response solutions Endpoint protection and anti-malware solutions Identity and access management (IAM) systems User access control monitoring systems Email and phishing protection Security Threat Hunting Forensic evidence handling Cloud security, such as Azure or AWS Awareness of the Mitre ATT&CK framework and how it can be used to learn an adversary’s tactics and techniques and focus incident response. Knowledge and understanding of information risk concepts and principles, as a means of relating business needs to security controls. Knowledge and experience in developing and documenting security processes and plans. Experience with common information security management frameworks, such as International Organization for Standardization (ISO) 2700x and the ITIL, COBIT and National Institute of Standards and Technology (NIST) or Centre for Internet Security (CIS) frameworks.

Occupational Personality

Strong analytical thinking skills with strong written and verbal communication and a good attention to detail. Ability to manage complex tasks with minimal supervision in team situation and communicate effectively with broad range of individuals. A strong internal client focus, with the ability to manage expectations appropriately, to provide a superior internal client experience and build long-term relationships. Passionate about security, with a keenness to develop own skills and knowledge outside of working environment. Confident in recording and presenting key findings and conclusions to different levels of the business.

  • Hyderabad, India RSM Full time

    We are the leading provider of professional services to the middle market globally, our purpose is to instill confidence in a world of change, empowering our clients and people to realize their full potential. Our exceptional people are the key to our unrivaled, inclusive culture and talent experience and our ability to be compelling to our clients. You’ll...


  • Hyderabad, India RSM Full time

    We are the leading provider of professional services to the middle market globally, our purpose is to instill confidence in a world of change, empowering our clients and people to realize their full potential. Our exceptional people are the key to our unrivaled, inclusive culture and talent experience and our ability to be compelling to our clients....


  • hyderabad, India RSM Full time

    We are the leading provider of professional services to the middle market globally, our purpose is to instill confidence in a world of change, empowering our clients and people to realize their full potential. Our exceptional people are the key to our unrivaled, inclusive culture and talent experience and our ability to be compelling to our clients....

  • SOC Analyst

    2 weeks ago


    Hyderabad, India Leading IT Company Full time

    Crystal Solutions Ltd. is a leading International Recruitment Service provider for more than 30 years. We are hiring XSOAR / SIEM Admin - L2 for an IT Company in Hyderabad. Details of the requirement is as stated below.Designation: XSOAR Admin L2Experience: 4 - 6 YrsLocation: HyderabadSkills: SIEM (QRadar or Splunk), Palo Alto XSOAR, UEBA AdminJob...

  • SOC Analyst

    2 weeks ago


    Hyderabad, India Leading IT Company Full time

    Crystal Solutions Ltd. is a leading International Recruitment Service provider for more than 30 years. We are hiring XSOAR / SIEM Admin - L2 for an IT Company in Hyderabad. Details of the requirement is as stated below.Designation: XSOAR Admin L2Experience: 4 - 6 YrsLocation: HyderabadSkills: SIEM (QRadar or Splunk), Palo Alto XSOAR, UEBA AdminJob...

  • SOC Analyst

    1 week ago


    Hyderabad, India DFCS Technologies Full time

    Job Description :Job Responsibilities :- Excellent knowledge on Cyber Incident Analysis.- Expertise on Vulnerability Assessment, Penetration Testing & Forensic Analysis.- Deep analysis of Security Events / Incidents communicated by L1 and other L2 members.- Handle Critical & High Severity incidents / issues on priority & provide a fix along Root Cause...

  • SOC Analyst

    7 days ago


    hyderabad, India DFCS Technologies Full time

    Job Description : Job Responsibilities :- Excellent knowledge on Cyber Incident Analysis.- Expertise on Vulnerability Assessment, Penetration Testing & Forensic Analysis.- Deep analysis of Security Events / Incidents communicated by L1 and other L2 members.- Handle Critical & High Severity incidents / issues on priority & provide a fix along Root Cause...

  • SOC Analyst

    5 days ago


    Hyderabad, India DFCS Technologies Full time

    Job Description : Job Responsibilities :- Excellent knowledge on Cyber Incident Analysis.- Expertise on Vulnerability Assessment, Penetration Testing & Forensic Analysis.- Deep analysis of Security Events / Incidents communicated by L1 and other L2 members.- Handle Critical & High Severity incidents / issues on priority & provide a fix along Root Cause...

  • SOC Analyst L2

    1 month ago


    Hyderabad, India Coretek Services Full time

    Join a highly skilled and motivated team of Cyber Security Professionals tasked with protecting Coretek and its customers. The Cyber Security Analyst role is primarily focused on responding to alerts, detection of IOCs (Indicators of Compromise), incident response, alert/SIEM tuning, threat hunting, and triage. Leverage Microsoft Sentinel as well as, cyber...

  • SOC Analyst L2

    2 months ago


    Hyderabad, India Coretek Services Full time

    Join a highly skilled and motivated team of Cyber Security Professionals tasked with protecting Coretek and its customers. The Cyber Security Analyst role is primarily focused on responding to alerts, detection of IOCs (Indicators of Compromise), incident response, alert/SIEM tuning, threat hunting, and triage. Leverage Microsoft Sentinel as well as, cyber...

  • SOC Analyst L2

    2 months ago


    hyderabad, India Coretek Services Full time

    Join a highly skilled and motivated team of Cyber Security Professionals tasked with protecting Coretek and its customers. The Cyber Security Analyst role is primarily focused on responding to alerts, detection of IOCs (Indicators of Compromise), incident response, alert/SIEM tuning, threat hunting, and triage. Leverage Microsoft Sentinel as well as, cyber...

  • Analyst

    4 days ago


    Hyderabad, India e2open Full time

    Title: Security Operation Analyst Location: Hyderabad Job Descriptions The Cyber Security Analyst be responsible for handling security events/alerts and providing rapid response with the understanding of network infrastructure and security tools. In addition to this, the analyst will be responsible for executing a cyber threat hunting program to identify,...


  • Hyderabad, India Deloitte Full time

    Risk Advisory Cyber Risk What impact will you makeEvery day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivaled opportunities to succeed and realize your full potential Deloitte is where...


  • Hyderabad, India Deloitte Full time

    Risk Advisory Cyber Risk What impact will you make Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivaled opportunities to succeed and realize your full potential Deloitte is...


  • hyderabad, India Deloitte Full time

    Risk Advisory Cyber Risk What impact will you make Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivaled opportunities to succeed and realize your full potential Deloitte is...


  • Hyderabad, India Deloitte Full time

    Excellent analytical and problem-solving skills, with the ability to analyze complex security incidents and identify actionable insights. • Strong communication and collaboration skills, with the ability to work effectively with crossfunctional teams and stakeholders. • Fundamental understanding of network traffic analysis including TCP/IP, routing,...


  • Hyderabad, India Deloitte Full time

    Excellent analytical and problem-solving skills, with the ability to analyze complex security incidents and identify actionable insights. • Strong communication and collaboration skills, with the ability to work effectively with crossfunctional teams and stakeholders. • Fundamental understanding of network traffic analysis including TCP/IP, routing,...


  • hyderabad, India e2open Full time

    Title: Security Operation AnalystLocation: HyderabadJob DescriptionsThe Cyber Security Analyst be responsible for handling security events/alerts and providing rapid response with the understanding of network infrastructure and security tools. In addition to this, the analyst will be responsible for executing a cyber threat hunting program to identify,...


  • Hyderabad, India Micron Full time

    Our vision is to transform how the world uses information to enrich life for all.Micron Technology is a world leader in innovating memory and storage solutions that accelerate the transformation of information into intelligence, inspiring the world to learn, communicate and advance faster than ever.JR44277 Sr. Threat Hunting Analyst - IT CSOC, GSOJob...


  • Hyderabad, India Blue Yonder Full time

    Scope:Blue Yonder is seeking a Sr. Security Engineer (Digital Forensic and IR Analyst) in SOC Team within Enterprise Security Department.The primary responsibility is conducting forensic investigations for critical cyber incidents, collecting, and analyzing digital evidence, and assisting in the resolution of security breaches.The ideal candidate should have...