SOC Lead

Ahmedabad, Gujarat, India

Adani Group

A leading integrated business conglomerate enriching lives, creating sustainable value and empowering India through #GrowthWithGoodness.

View all jobs at Adani Group

Apply now Apply later

  • Responsible for handling day-to day operations to monitor, identity, triage and investigate security events from various Endpoint (EDR), Network and Cloud security tools and detect anomalies, and report remediation actions.
  • Responsible for detecting and responding to security incidents, coordinating cross-functional teams to mitigate and eradicate threats.
  • Effectively investigative and identify root cause findings then communicate findings to stakeholders including technical staff, and leadership.
  • Work with key stakeholders to implement remediation plans in response to incidents.
  • Author Standard Operating Procedures (SOPs) and training documentation when needed.
  • Generates end-of-shift reports for documentation and knowledge transfer to subsequent analysts on duty.
  • Responsible for working in a 24/7 environment including night shifts and the shifts are decided based on the business requirement.
  • Conduct malware analysis, host and network, forensics, log analysis, and triage in support of incident response.
  • Security Utilize state of the art technologies such as host forensics tools (FTK/Encase), Endpoint Detection & Response tools, log analysis (Sentinel) and network forensics (full packet capture solution) to perform hunt and investigative activity to examine endpoint and network-based data.
  • Recognize attacker and APT activity, tactics, and procedures as indicators of compromise (IOCs) that can be used to improve monitoring, analysis, and incident response.
  • Develop and build security content, scripts, tools, or methods to enhance the incident investigation processes

Educational qualifications:

  • Bachelor’s degree relevant to Information Technology, Computer Science/Engineering (or equivalent).
  • Advanced certification desirable GCIH, GCIA, GCFE, GREM, GCFA, GSEC

Experience:

  • Minimum 5-10 years in an Incident Responder/Handler role 
  • Strong experience in SIEM (Security Incident and Event Monitoring) processes and Products (e.g., ArcSight, Microsoft Sentinel etc.) 
  • Full understanding of Tier 1 responsibilities/duties and how the duties feed into Tier 2.  The ability to take lead on incident research when appropriate and be able to mentor junior analysts
  • Advanced knowledge of TCP/IP protocols
  • Knowledge of Windows, Linux operating systems
  • Knowledge of Intrusion Detection Systems (IDS) and SIEM technologies; Splunk or Sentinel experience
  • Knowledge on threat hunting
  • Deep packet and log analysis
  • Some Forensic and Malware Analysis
  • Cyber Threat and Intelligence gathering and analysis
  • Bachelor’s degree or equivalent experience
Apply now Apply later

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0
Category: Leadership Jobs

Tags: APT ArcSight Cloud Computer Science EDR EnCase Forensics GCFA GCFE GCIA GCIH GREM GSEC IDS Incident response Intrusion detection Linux Log analysis Malware Monitoring Sentinel SIEM SOC Splunk TCP/IP Windows

Region: Asia/Pacific
Country: India

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.