Security Center Operations Sr. Associate

Noida, UP, IN

Applications have closed

NTT DATA

NTT DATA helps clients transform through consulting, industry solutions, business process services, IT modernization and managed services.

View all jobs at NTT DATA

Req ID: 292024 

NTT DATA Services strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now.

We are currently seeking a Security Center Operations Sr. Associate to join our team in Noida, Uttar Pradesh (IN-UP), India (IN).

The Security Operations Center (SOC) Threat Hunter is a member of a team who proactively manages IT security on behalf of customers to reduce the impact of security incidents and system compromises. The successful candidate will provide security monitoring, event analysis, and countermeasure proposals. This position requires shift work in a 9\5 environment therefore after-hours work may be required.

 

Perform real-time log analysis to provide network and data security for NTT Data Services clients, leveraging log correlation platforms.
Conduct threat hunting and analysis using various toolsets based on intelligence gathered
Actively hunt for Indicators of Compromise (IOC) and APT Tactics, Techniques, and Procedures (TTP) in the network and in the host as necessary. Utilize ticketing system and standard operating procedures for effective call processing and escalation to adhere to client Service Level Agreement (SLA)
Perform all tasks required per shift including reporting, monitoring, and turnover logs
Evaluate the type and severity of security events by making use of packet analyses and in-depth understanding of exploits and vulnerabilities
Monitor open source and commercial threat intelligence for IOCs, new vulnerabilities, software weaknesses, and other attacker TTPs
Confidently communicate technical information to NTT Data Services client base and internal technical team members
Participate in knowledge sharing with other analysts and develop efficient customer solutions.

 

Bachelor’s degree in related filed, to include computer science, or 4+ years relevant work experience
2+ years of SIEM experience
EDR tool experience Customer service/support experience 
 

 

About NTT DATA Services

NTT DATA Services is a recognized leader in IT and business services, including cloud, data and applications, headquartered in Texas. As part of NTT DATA, a $30 billion trusted global innovator with a combined global reach of over 80 countries, we help clients transform through business and technology consulting, industry and digital solutions, applications development and management, managed edge-to-cloud infrastructure services, BPO, systems integration and global data centers. We are committed to our clients’ long-term success. Visit nttdata.com or LinkedIn to learn more.

NTT DATA Services is an equal opportunity employer and considers all applicants without regarding to race, color, religion, citizenship, national origin, ancestry, age, sex, sexual orientation, gender identity, genetic information, physical or mental disability, veteran or marital status, or any other characteristic protected by law. We are committed to creating a diverse and inclusive environment for all employees. If you need assistance or an accommodation due to a disability, please inform your recruiter so that we may connect you with the appropriate team.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  2  0  0

Tags: APT Cloud Computer Science EDR Exploits Log analysis Monitoring Open Source SIEM SOC Threat intelligence TTPs Vulnerabilities

Perks/benefits: Career development Team events

Region: Asia/Pacific
Country: India

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.