Post Job Free
Sign in

SOC Analyst

Company:
Maynor Consulting
Location:
Gopalbari, Rajasthan, 302006, India
Pay:
₹700000.000 - ₹4000000.000 per annum
Posted:
April 16, 2024
Apply

Description:

Responsibilities:

Incident Detection and Response:

Monitor security alerts and events to identify potential security incidents.

Investigate and analyze security alerts, incidents, and anomalies.

Provide timely and effective response to identified security incidents.

Security Event Analysis:

Conduct in-depth analysis of security events using various security tools.

Correlate and analyze relevant data from multiple sources to identify security threats.

Develop and maintain procedures for incident detection and response.

Security Tools Management:

Utilize and manage security information and event management (SIEM) tools.

Maintain and optimize intrusion detection/prevention systems.

Stay updated on the latest security technologies and threat intelligence.

Vulnerability Management:

Conduct vulnerability assessments and provide recommendations for remediation.

Work with IT teams to ensure timely patching of vulnerabilities.

Stay informed about the latest security vulnerabilities and advisories.

Threat Intelligence:

Stay current on emerging threats and vulnerabilities.

Incorporate threat intelligence into daily monitoring and analysis.

Collaborate with threat intelligence teams to enhance security posture.

Incident Reporting and Documentation:

Document and report incidents, findings, and actions taken.

Provide clear and concise reports to management on the status of security incidents.

Contribute to post-incident reviews and lessons learned.

Collaboration and Communication:

Work closely with other IT and security teams to address security concerns.

Collaborate with external security vendors and service providers.

Provide guidance and mentorship to junior SOC analysts.

Qualifications:

Bachelor's degree in Computer Science, Information Technology, or a related field.

Minimum of 5 years of experience in a Security Operations Center (SOC) environment.

Relevant certifications such as CISSP, GIAC, or equivalent.

Proficient in using SIEM tools and other security technologies.

Strong understanding of networking, operating systems, and cybersecurity principles.

Excellent analytical and problem-solving skills.

Effective communication and collaboration skills.

Ability to work in a dynamic and fast-paced environment.

This job description serves as a general guideline and may be adjusted based on the specific needs of the organization.

Apply