Post Job Free
Sign in

Cyber security Senior SoC Lead

Company:
CrossCipher
Location:
Thrissur, Kerala, India
Posted:
April 20, 2024
Apply

Description:

Cybersecurity / SOC Lead

The role is part of our ASOC team, tasked to deliver Managed Security Services (MSS) and Security Advisory Services. It is great opportunity to put your experiences in building a world class SOC service center. We are looking for experienced cyber security professional, to lead a team of security analysts and ensure seamless service delivery of our security services. It provides exposure to wide variety of security technologies and provides opportunity for the candidate to pioneer in developing SOC.

Responsibilities:

· Effectively manage daily activities of operations, product development, infrastructure management and presales.

· As point of contact for all escalations from customers and internal teams, take charge as incident manager to resolve the escalation/incident by coordinating with customer, vendors, and relevant stakeholders.

· Lead weekly/monthly/quarterly review with customer to manage its expectations, and advocate recommendations to improve its security posture.

· Understand customer requirements on threat detection use case and work with team for its development and successful implementation.

· Accountable to ensure service delivery complies with agreed SLAs.

· Continuously review and develop operational process, SOC playbooks, & knowledge base for efficient service delivery and meet ISO 27001 standard requirements.

· Review 3rd party threat intel feeds and integrate them into MSS platforms to provide value to our customers.

· Monitor operational tools and proactively recommend management on items not limited to automation, innovative technologies etc., to improved SecOps and customer success.

· Manage team of analysts and ensure the support is available 24x7 and motivate the team for seamless delivery of services.

· Develop, review, and measure team KPIs, in line with organizations goal and contribute to professional development of team by providing a growth plan, to enable them handle daily tasks.

· Actively research and stay updated with latest and new cyberattacks, TTPs, threat attackers, vulnerabilities, and work with team to perform proactive threat hunting in customer environments.

· Effectively pitch CrossCipher security services to potential customers by presentations, platform demonstrations, articulate value of services and clarifying customer concerns.

· Lead proof-of-value (PoV) with potential customers with an objective of successful customer onboarding.

· Strong understanding of MITRE ATT&CK framework, and ability to operationalize it for day-day SecOps activities, to develop tactics, techniques, procedures (TTPs) for security analysis and threat hunting.

Apply