REF27546L- Senior Analyst SOC L2- Security Specialist

4 weeks ago


Mumbai, India WNS Global Services Full time
Job Description

Minimum 4 Year experience working in security operations environment , Implementation and Administration on SIEM tools (IBM Q Radar).

Good command over a Industry leading SIEM solution and EDR.

Candidate should have a good understanding of cyber kill chain, attack methodologies and threat hunting.

Candidate should be have a good incident handling approach with investigations and end-to-end closures.

Candidate should reflect good grasp over network security and system internals to gauge deviations.

Candidate should have a knack of study zero days and tuning use cases to detect them.

Cyber security certifications with knowledge is a plus


Qualifications

Graduate (Any Technical Stream)


Additional Information


  • Mumbai, India NETSACH GLOBAL Full time

    Greetings from Netsach - A Cyber Security Company.We are looking for ArcSight SOC Analyst SOC Analyst L2 with 4yrs of working experience. This is an onsite opportunity for Mumbai.Job Title: ArcSight SOC Analyst L2Exp: 4yrsLocation: MumbaiJob Type: Full-TimeInterested candidates please share your updated resume at Responsibilities:Lead the monitoring and...


  • mumbai, India NETSACH GLOBAL Full time

    Greetings from Netsach - A Cyber Security Company. We are looking for ArcSight SOC Analyst SOC Analyst L2 with 4yrs of working experience. This is an onsite opportunity for Mumbai. Job Title: ArcSight SOC Analyst L2 Exp: 4yrs Location: Mumbai Job Type: Full-Time Interested candidates please share your updated resume at Responsibilities: Lead the...


  • Mumbai, India NETSACH GLOBAL Full time

    Greetings from Netsach - A Cyber Security Company.We are looking for ArcSight SOC Analyst SOC Analyst L2 with 4yrs of working experience. This is an onsite opportunity for Mumbai.Job Title: ArcSight SOC Analyst L2Exp: 4yrsLocation: MumbaiJob Type: Full-TimeInterested candidates please share your updated resume at emily@netsach.co.inResponsibilities:Lead the...

  • SOC Analyst

    14 hours ago


    Mumbai, India Jio Platforms Limited Full time

    Qualification : B.E./B.Tech/MCAWork experience : 6-15 YearsResponsibilities:Monitoring of SIEM and other security solutions dashboards, as assigned.Provide Level 3 support to L1/L2 Cyber Security Analysts and analyse and investigate security incidents escalated by them.Carry out in-depth investigation and correlation and work with the stakeholders towards...

  • SOC Analyst

    7 days ago


    Mumbai, India Jio Platforms Limited Full time

    Qualification : B.E./B.Tech/MCA   Work experience : 6-15 Years   Responsibilities:       Monitoring of SIEM and other security solutions dashboards, as assigned.       Provide Level 3 support to L1/L2 Cyber Security Analysts and analyse and investigate security incidents escalated by them.       Carry out in-depth investigation and...

  • SOC Analyst

    7 days ago


    Mumbai, India Jio Platforms Limited Full time

    Qualification: B.E./B.Tech/MCA Work experience: 6-15 Years   Responsibilities:      Monitoring of SIEM and other security solutions dashboards, as assigned.      Provide Level 3 support to L1/L2 Cyber Security Analysts and analyse and investigate security incidents escalated by them.      Carry out in-depth investigation and correlation...

  • SOC Analyst

    14 hours ago


    Mumbai, India Jio Platforms Limited Full time

    Qualification : B.E./B.Tech/MCAWork experience : 6-15 YearsResponsibilities:Monitoring of SIEM and other security solutions dashboards, as assigned.Provide Level 3 support to L1/L2 Cyber Security Analysts and analyse and investigate security incidents escalated by them.Carry out in-depth investigation and correlation and work with the stakeholders towards...

  • SOC L2

    4 weeks ago


    Goregaon, Mumbai, Maharashtra, India NMS Consultant Full time

    From 5 to 10 year(s) of experience ₹ Not Disclosed by Recruiter - Goregaon, Mumbai (All Areas) **Skills: - Splunk /Qradar - Configuration ,**Implementation**/**Administration** and Monitor Console & Dashboards and provide response to the reported incidents - Monitor **SIEM** **tool** health and perform rules fine tuning - Perform initial analysis for...


  • Mumbai, India WNS Global Services Full time

    Job DescriptionMinimum 4 Year experience working in security operations environment , Implementation and Administration on SIEM tools (IBM Q Radar).Good command over a Industry leading SIEM solution and EDR.Candidate should have a good understanding of cyber kill chain, attack methodologies and threat hunting.Candidate should be have a good incident handling...


  • mumbai, India WNS Global Services Full time

    Job DescriptionMinimum 4 Year experience working in security operations environment , Implementation and Administration on SIEM tools (IBM Q Radar). Good command over a Industry leading SIEM solution and EDR. Candidate should have a good understanding of cyber kill chain, attack methodologies and threat hunting. Candidate should be have a good incident...


  • Mumbai, India Panchjanya HR Services Full time

    Responsibilities :- Work collaboratively with Account Manager for Client relations- Track incident detection and closure- Execute risk hunting activities- Undertake forensic investigations- Act as subject matter expert and expert witness where required- General intelligence advisories and delegate intelligence aggregation tasks to L2- Generate new use cases...


  • mumbai, India Panchjanya HR Services Full time

    Responsibilities :- Work collaboratively with Account Manager for Client relations- Track incident detection and closure- Execute risk hunting activities- Undertake forensic investigations- Act as subject matter expert and expert witness where required- General intelligence advisories and delegate intelligence aggregation tasks to L2- Generate new use cases...


  • Mumbai, India Panchjanya HR Services Full time

    Responsibilities :- Work collaboratively with Account Manager for Client relations- Track incident detection and closure- Execute risk hunting activities- Undertake forensic investigations- Act as subject matter expert and expert witness where required- General intelligence advisories and delegate intelligence aggregation tasks to L2- Generate new use cases...


  • Mumbai, India Saint-Gobain International IT Delivery Centre Full time

    Security Analyst L2Location: MumbaiJob Responsibilities- Experience with SIEM tool like IBM Qradar, PaloAlto XDR- Experience with SOAR tool like IBM Resilient, PaloAlto XSOAR- Experience with EDR tool like Crowdstrike- Proficiency with Splunk queries- Good experience and exposure for advanced incident analysis- Capable to fine tune incidents to avoid...


  • Mumbai, India Saint-Gobain International IT Delivery Centre Full time

    Security Analyst L2Location: MumbaiJob ResponsibilitiesExperience with SIEM tool like IBM Qradar, PaloAlto XDRExperience with SOAR tool like IBM Resilient, PaloAlto XSOARExperience with EDR tool like CrowdstrikeProficiency with Splunk queriesGood experience and exposure for advanced incident analysisCapable to fine tune incidents to avoid false-positive...

  • Black Box

    4 weeks ago


    mumbai, India BLACK BOX NETWORK SERVICES INDIA PRIVATE LIMITED Full time

    Job Description : As a Security Operations Center (SOC) Analyst (L1), you will play a vital role in safeguarding our organization's IT infrastructure by monitoring and analyzing security incidents. This is a permanent, rotational shift position located in Airoli.Responsibilities : Incident Monitoring and Analysis : - Continuously monitor Security Information...


  • Mumbai, India WNS Global Services Full time

    Job DescriptionPrimary Responsibilities:• Lead and manage incident investigations, ensuring effective response and thorough documentation.• Administer theIBM QRadar SIEM platform,optimizing its capabilities for threat detection and mitigation.• Oversee theSOAR platform , developing automated security workflows and playbooks for efficient incident...


  • Mumbai, India WNS Global Services Full time

    Job DescriptionPrimary Responsibilities:• Lead and manage incident investigations, ensuring effective response and thorough documentation.• Administer theIBM QRadar SIEM platform,optimizing its capabilities for threat detection and mitigation.• Oversee theSOAR platform , developing automated security workflows and playbooks for efficient incident...

  • Black Box

    2 weeks ago


    Mumbai, India BLACK BOX NETWORK SERVICES INDIA PRIVATE LIMITED Full time

    Job Description : As a Security Operations Center (SOC) Analyst (L1), you will play a vital role in safeguarding our organization's IT infrastructure by monitoring and analyzing security incidents. This is a permanent, rotational shift position located in Airoli.Responsibilities : Incident Monitoring and Analysis : - Continuously monitor Security...

  • Black Box

    2 weeks ago


    Mumbai, India BLACK BOX NETWORK SERVICES INDIA PRIVATE LIMITED Full time

    Job Description : As a Security Operations Center (SOC) Analyst (L1), you will play a vital role in safeguarding our organization's IT infrastructure by monitoring and analyzing security incidents. This is a permanent, rotational shift position located in Airoli.Responsibilities : Incident Monitoring and Analysis : - Continuously monitor Security...