Senior Soc Analyst Job in Skillmine Technology Consulting Pvt Ltd

Senior Soc Analyst

Apply Now
Job Summary

Roles and Responsibilities

Job Responsibilities

  • Perform security monitoring, event analysis, and incident response activities across the Group s global networks, leveraging a variety of tools and techniques
  • Develop new, mature existing and follow operational processes and procedures to appropriately analyze, escalate, and assist in the remediation of information security events and incidents under guidance and approval of GSIRT
  • Prioritize multiple high-priority tasks and formulate responses/recommendations to customers and team members in a fast-paced environment
  • Thoroughly document incident response analysis activities
  • Write high-quality incident reports
  • Present technical topics to technical and non-technical audiences
  • Provide recommendations to enhance detection and protection capabilities
  • Act as mentor and help develop junior staff skillset and technical competencies
  • Act as point of escalation for junior staff for advanced analysis and incident response steps where needed
  • Perform other duties, as assigned

Job Qualifications

Required:

  • Solid understanding of network defense principles, common attack vectors, and attacker techniques
  • Technical baseline skills and the ability to acquire in-depth knowledge of network and host security technologies
  • Excellent analytical and problem-solving skills
  • Strong work ethic and commitment to accomplish assigned tasks with a sense of urgency
  • Strong aptitude for continuous learning and growth and initiative to apply that learning to current problems
  • Prior hands-on experience doing email analysis, header analysis,
  • Prior experience analyzing malware (sandbox/dynamic analysis)
  • Experience with or knowledge of the following technologies or concepts:
    • IT Networking Principles
    • Malware and cyber threats
  • Strong soft skills, including:
    • Problem solving
    • Decision making
  • Fluency in English (written and verbal)

Preferred:

  • Specialized knowledge in email or cloud threats
  • Some experience handling AWS/Azure cloud alerts
  • Strong knowledge of industry standard incident response practices
  • Experience with or knowledge of the following technologies or concepts:
    • SIEM or other security/log management platforms (e.g., Splunk or Elasticsearch)
    • Basic host-based forensics analysis
    • Basic static and dynamic malware analysis
    • Regular expressions
    • YARA rules
    • Common TCP and UDP protocols




Experience Required :

6 to 8 Years

Vacancy :

2 - 4 Hires

Similar Jobs for you

See more recommended jobs