Lead Cyber Defence

Year    Mumbai, Maharashtra, India

Job Description


Description: About UPL: UPL is focused on emerging as a premier global provider of total crop solutions designed to secure the world\'s long-term food supply. Winning farmers hearts across the globe, while leading the way with innovative products and services that make agriculture sustainable, UPL is the fastest growing company in the industry. Our successes in the field add up to powerful financials. UPL delivers results from protecting crops that translate into attractive investor value. Based on the recognition that humankind is one community, UPL\'s overarching commitment is to improve areas of its presence, workplace, and customer engagement. Our purposeis \'OpenAg\'. An Open agriculture network that feeds sustainable growth for all. No limits, no borders . JOb Responsibilities: Configure and monitor SIEM platform and investigate security alerts. Serving as an escalation point to provide triage and response guidance. Work with the Global Head - GRC to oversee security operations center. Develop measurement capabilities and metrics to track and communicate performance, coverage, and risk. Maintain awareness of trends in security regulatory, technology, and operational requirements. Establish processes to receive, analyze and respond to vulnerabilities disclosed to the organization from internal and external sources. Managing cybersecurity incidents, including identification, containment, eradication, and remediation. Driving the development of new use-cases in the SIEM alongside the Threat Detection Operations and Security Engineering teams. Developing processes and procedures for incident response to help standardize Detection & Response activities. Perform Root Cause Analysis to determine preventive action plan. To Implement and configure playbooks. Leveraging cyber threat intelligence indicators provided by the CTI team to help enrich detection and response. Performing threat hunting activities using data collected from within the UPL environment. Responsible to conduct red teaming, purple teaming exercises conducted and cyber crisis drills. Correlates network, cloud, and endpoint activity across environments to identify attacks and unauthorized use. Provides users with incident response support, including mitigating actions to contain activity and facilitating forensics analysis when necessary. REQUIRED EDUCATION AND EXPERIENCE: B. Tech/M.S. with specialization in IT/Information Security from Premier Institute. Have at least 9-13 years of experience in cybersecurity, with a focus on detection and response to malicious activity using log data from systems, network devices, and security tools. Have experience with Threat Analysis, Security Operations Center, Security Incident & Event Management, Incident Response, Cyber Kill Chain Framework, Cyber Threat Hunting, Vulnerability Assessment, PCAP Analysis, Have experience with cybersecurity tools and software, E.g., WAF, SIEMs, IPS/IDS, Firewalls, Syslog, Cloud Security tools Server Security, EDR tools. Quick learner with strong problem solving and troubleshooting skills. Ability to effectively influence others to modify their opinions, plans or behaviors. Strong decision-making capabilities, with a proven ability to weigh the relative costs and benefits of potential actions and identify the most appropriate one. Sound knowledge on Antivirus, Network, System, Server, or Proxy Solution. Familiarity with application and operating system hardening, vulnerability assessments, security audits, penetration testing, intrusion prevention systems and other security control systems. Eager to explore and learn new technology domains. Location: Mumbai, India We are one team, for maximum impact. One team with shared goals. We all play for the team, and no one plays against the team. We have a laser-like focus on what our customers need and want, on anticipating their future needs and on how we can create innovative solutions and experiences for them.

Monster

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD3026794
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Mumbai, Maharashtra, India
  • Education
    Not mentioned
  • Experience
    Year