Lead Consultant- SOC Engineer

India-Bangalore

Genpact

Artificial Intelligence. Real Outcomes. AI is changing big businesses, and so are we. Discover how cutting-edge AI drives unparalleled value.

View all jobs at Genpact

Apply now Apply later

Lead Consultant- SOC Engineer-ITO084691

Genpact (NYSE: G) is a global professional services and solutions firm delivering outcomes that shape the future. Our 125,000+ people across 30+ countries are driven by our innate curiosity, entrepreneurial agility, and desire to create lasting value for clients. Powered by our purpose – the relentless pursuit of a world that works better for people – we serve and transform leading enterprises, including the Fortune Global 500, with our deep business and industry knowledge, digital operations services, and expertise in data, technology, and AI.  
  
Inviting applications for the role of  Lead Consultant- SOC Engineer
•    This role will enhance the Cyber Security Incident Response Team’s (CSIRT) automation and orchestration capabilities (SOAR). The candidate will be responsible for developing, implementing, and maintaining automation solutions to enhance security monitoring and incident response capabilities. 
•    The ideal candidate will have experience in IR and a SOC environment and automation and orchestration experience. Moreover, the candidate will be able to apply the experience in incident response to identify and develop automation workflows that will enhance operations.

  
Responsibilities  
·    Skilled in scripting languages like Python, PowerShell, and Bash, with a deep understanding of automation tools and methodologies.
·    Work closely with CSIRT team people & technology to detect, assess, and communicate cyber threats.
·    Identify IR automation opportunities and areas to reduce waste and collaborate with internal CSIRT members on automation requests.
·    Develop and maintain automated playbooks for incident response, threat detection, and monitoring.
·    Collaborate with SOC analysts to identify repetitive tasks and manual processes suitable for automation.
·    Perform incident response leveraging security tools such as SIEM, EDR solutions, Cloud security solutions, and Threat Intelligence tools.
·    Coordinate with different teams across the business through all phases of incident response.
·    Develop and implement automated workflows to enhance incident response tasks and detection.
·    Knowledge and skills in query languages useful for threat hunting and detection engineering.
·    Knowledge of APIs, RESTful services, and integration techniques for security tools.
·    Experience in cyber security incident response and incident management.
·    Keen ability to identify waste and improve processes by leveraging automation in an efficient manner.  
·    Ability and experience integrating security tools to perform automation and orchestration.
·    Excellent problem-solving and analytical skills

Qualifications we seek in you!  
Minimum Qualifications  
•    Bachelor’s degree (or equivalent) in Computer Science, Cybersecurity, Information Security, or a related field. 
•    Minimum years of information security experience, with a very strong technical background.
•    Demonstrated Incident Response and SOC experience.

Preferred Qualifications/ Skills  
·    Basic exposure to threat hunting methods and tools, including SIEM platforms, EDR solutions, network traffic analysis tools, and threat intelligence feeds.
·    Well versed with analysing and interpreting security logs, network traffic, and endpoint data to identify and investigate potential security incidents.
·    Basic exposure to crafting SIEM queries for investigation, threat hunting, and/or detect engineering.
·    Basic exposure to threat intelligence frameworks and methodologies, including STIX/TAXII, MITRE ATT&CK framework, and other relevant standards.

Genpact is an Equal Opportunity Employer and considers applicants for all positions without regard to race, color, religion or belief, sex, age, national origin, citizenship status, marital status, military/veteran status, genetic information, sexual orientation, gender identity, physical or mental disability or any other characteristic protected by applicable laws. Genpact is committed to creating a dynamic work environment that values diversity and inclusion, respect and integrity, customer focus, and innovation. Get to know us at genpact.com and on LinkedIn, X, YouTube, and Facebook.  
Furthermore, please do note that Genpact does not charge fees to process job applications and applicants are not required to pay to participate in our hiring process in any other way. Examples of such scams include purchasing a 'starter kit,' paying to apply, or purchasing equipment or training.  
 

 

Job

 Lead Consultant

Primary Location

 India-Bangalore

Schedule

 Full-time

Education Level

 Bachelor's / Graduation / Equivalent

Job Posting

 Oct 16, 2024, 7:55:55 AM

Unposting Date

 OngoingMaster Skills List ConsultingJob Category Full Time
Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  2  0  0

Tags: APIs Automation Bash Cloud Computer Science CSIRT EDR Incident response MITRE ATT&CK Monitoring PowerShell Python Scripting SIEM SOAR SOC Threat detection Threat intelligence

Region: Asia/Pacific
Country: India

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.