Senior Security Monitoring And Response Analyst

Year    Pune, Maharashtra, India

Job Description

Our Purpose

We work to connect and power an inclusive, digital economy that benefits everyone, everywhere by making transactions safe, simple, smart and accessible. Using secure data and networks, partnerships and passion, our innovations and solutions help individuals, financial institutions, governments and businesses realize their greatest potential. Our decency quotient, or DQ, drives our culture and everything we do inside and outside of our company. We cultivate a for all employees that respects their individual strengths, views, and experiences. We believe that our differences enable us to be a better team - one that makes better decisions, drives innovation and delivers better business results.

Job Title

Senior Security Monitoring and Response Analyst

Who is Mastercard?
Mastercard is a global technology company in the payments industry. Our mission is to connect and power an inclusive, digital economy that benefits everyone, everywhere by making transactions safe, simple, smart, and accessible. Using secure data and networks, partnerships and passion, our innovations and solutions help individuals, financial institutions, governments, and businesses realize their greatest potential.
Our decency quotient, or DQ, drives our culture and everything we do inside and outside of our company. With connections across more than 210 countries and territories, we are building a sustainable world that unlocks priceless possibilities for all.
Overview
The Security Operations Center (SOC) is a high-performance team responsible for security monitoring and response using advanced toolsets. The team is available 24/7 though a globally distributed operational team. The Security Monitoring and Response Senior Analyst is an integral member of the SOC's Incident Response team, providing direct support for security incidents and general security operations.

  • Do you want to be part of the team handling complex technical monitoring and response functions during a security incident?
  • Have you provided technical leadership or oversight to junior analysts?
  • Do you want to improve security operations through technical projects and data analysis?
Core Skills:
  • Takes ownership of Incidents reported to the Incident Response Team end to end.
  • Performs technical analysis for security Incidents, including for cases of malware, web attacks, lateral movement, and other ad hoc issues as they arise.
  • Communicate INC updates and engage necessary stakeholders while responding to incidents
  • Maintain on-call hours to handle escalated events after hours and maintain the ability to provide rare emergency coverage in the SOC if needed.
  • Conduct After action review (AAR) sessions and share lesson learnt with stakeholders.
  • Lead and conduct threat hunting activities.
  • Understand and utilize scripting skills to automate investigation and analysis.
Incident Response Process:
  • Understand NIST and other IR standards such as CIS, ISO/IEC 27305 and SANS
  • Able to implement IR Playbook in unknown situations and improve the playbook while acting with urgency on ongoing incident
  • Review existing playbooks and runbooks and make improvements and suggest changes
  • Develop new runbooks and identify automation scenarios
Technology and Growth:
  • Identify and lead projects with the focus of making technological improvements to SOC operations.
  • Participate in SOC metric and reporting improvements
  • Mentor and coach SOC Tier 1 staff members to assist with improving operations and increasing their capabilities.
  • Master and become subject matter expert on key security concepts such as Cloud monitoring and response, Identify and Access Management, Malware and Forensics, Incident response and communications
COVID-19 Considerations

In many locations, we've implemented a virtual hiring process and continue to interview candidates by video or phone. In addition, in our NYC offices, as required by law, only individuals who have been fully vaccinated against COVID-19 will be permitted inside Mastercard offices unless a reasonable accommodation has been approved in advance.

Corporate Security Responsibility
All activities involving access to Mastercard assets, information, and networks comes with an inherent risk to the organization and, therefore, it is expected that every person working for, or on behalf of, Mastercard is responsible for information security and must:
  • Abide by Mastercard's security policies and practices;
  • Ensure the confidentiality and integrity of the information being accessed;
  • Report any suspected information security violation or breach, and
  • Complete all periodic mandatory security trainings in accordance with Mastercard's guidelines.

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD2955699
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Pune, Maharashtra, India
  • Education
    Not mentioned
  • Experience
    Year