Security Managed Services Engineer (L3)

Mumbai, India

NTT DATA

NTT DATA helps clients transform through consulting, industry solutions, business process services, IT modernization and managed services.

View all jobs at NTT DATA

Apply now Apply later

Make an impact with NTT DATA
Join a company that is pushing the boundaries of what is possible. We are renowned for our technical excellence and leading innovations, and for making a difference to our clients and society. Our workplace embraces diversity and inclusion – it’s a place where you can grow, belong and thrive.

Your day at NTT DATA

The Security Managed Services Engineer (L3) is a seasoned engineering role, responsible for providing a service to clients by proactively identifying and resolving technical incidents and problems.

Through pre-emptive service incident and resolution activities, as well as product reviews, operational improvements, operational practices, and quality assurance this role will maintain a high level of service to clients.

The primary objective of this role is to ensure zero missed service level agreement (SLA) conditions and is responsible for managing tickets of high complexity, conducts advanced and complicated tasks, aware of client's high level and low-level security architecture and provides resolution to a diverse range of complex problems.

This position uses considerable judgment and independent analysis within defined policies and practices and applies analytical thinking and deep technical expertise in achieving client outcomes, while coaching and mentoring junior team members across functions.

The Security Managed Services Engineer (L3) may also contribute to / support on project work as and when required.

What you'll be doing

Key Responsibilities:

  • Advanced Cyber Analytics, Proactively drive hunting and analysis against the dataset available for customers
  • Work with our security operations center (SOC) and take the lead role in threat detection and incident response activities
  • Leverage internal and external resources to research threats, vulnerabilities, and intelligence on various attackers and attack infrastructure
  • Use Big Data Analytics platform to identify threats, determine root cause, scope, and severity of each and compile/report findings
  • Work with Threat Intelligence and Malware solutions to identify threats, develop or recommend countermeasures, and perform advanced network and host analysis in the event of a compromise
  • Leveraging tactical and technical intelligence for eradication of threats
  • Characterize suspicious binaries and be able identify traits, C2, and develop network and host-based IOCs
  • Identify potential malicious activity from memory dumps, logs, and packet captures
  • Through review and analysis of cyber threats, provide both internal & external parties key information to respond to threat
  • Participate as part of a close team of technical specialists on coordinated responses and subsequent remediation of security incidents
  • Interface with customers on a daily basis to consult with them on best security practices and help them mature their security posture
  • Create Threat Models based on Mitre ATT&CK framework and cyber kill chain for customers
  • Linking of threat models with SIEM use cases and hunting exercises
  • Basic Malware Analysis
  • Work with SOAR platforms to generate and configure orchestration workflows and responses


K


Academic Qualifications and Certifications:

  • Bachelor's degree or equivalent qualification in IT/Computing (or demonstrated equivalent work experience).


Required Experience:

  • Advanced operational experience as a Cyber Threat Hunter
  • Experience of current threats, vulnerabilities, and attack trends
  • Critical thinking and problem solving skills
  • Experience with SIEM (Qradar/ Securonix/ Palo Alto), BIG data platforms, Threat Intelligence solutions (Recorded Future/ Cyble/ Fortirecon)
  • Familiarity with netflow data, packet analysis and operating system knowledge

Workplace type:

On-site Working

About NTT DATA
NTT DATA is a $30+ billion trusted global innovator of business and technology services. We serve 75% of the Fortune Global 100 and are committed to helping clients innovate, optimize and transform for long-term success. We invest over $3.6 billion each year in R&D to help organizations and society move confidently and sustainably into the digital future. As a Global Top Employer, we have diverse experts in more than 50 countries and a robust partner ecosystem of established and start-up companies. Our services include business and technology consulting, data and artificial intelligence, industry solutions, as well as the development, implementation and management of applications, infrastructure, and connectivity. We are also one of the leading providers of digital and AI infrastructure in the world. NTT DATA is part of NTT Group and headquartered in Tokyo.

Equal Opportunity Employer
NTT DATA is proud to be an Equal Opportunity Employer with a global culture that embraces diversity. We are committed to providing an environment free of unfair discrimination and harassment. We do not discriminate based on age, race, colour, gender, sexual orientation, religion, nationality, disability, pregnancy, marital status, veteran status, or any other protected category. Join our growing global team and accelerate your career with us. Apply today.

Apply now Apply later

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index πŸ’°

Job stats:  4  0  0

Tags: Analytics Artificial Intelligence Big Data Cyber Kill Chain Data Analytics Incident response Malware MITRE ATT&CK QRadar R&D SIEM SOAR SOC TECHINT Threat detection Threat intelligence Vulnerabilities

Perks/benefits: Career development Startup environment

Region: Asia/Pacific
Country: India

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.