Soc Engineer

Year    Bengaluru, Karnataka, India

Job Description


ECI is the leading global provider of managed services, cybersecurity, and business transformation for mid-market financial services organizations across the globe. From its unmatched range of services, ECI provides stability, security and improved business performance, freeing clients from technology concerns and enabling them to focus on running their businesses. More than 1,000 customers worldwide with over $3 trillion of assets under management put their trust in ECI.
At ECI, we believe success is driven by passion and purpose. Our passion for technology is only surpassed by our commitment to empowering our employees around the world.
The Opportunity: ECI has an exciting opportunity for a SOC Engineer, who is responsible for analyzing and responding to network security events. The SOC Engineer will work collaboratively to detect and respond to information security incidents, maintain and follow procedures for security event alerting, and participate in security investigations. The SOC Engineer will perform tasks including monitoring, research, classification, and analysis of security events that occur on the network or endpoint. In this role, you will act as a shift lead and review tickets before they are being escalated to clients. You will Investigate intrusion attempts and perform an in-depth analysis of exploits. This is a remote role.
What you will do:

  • Investigate intrusion attempts and perform an in-depth analysis of exploits.
  • Provide network intrusion detection expertise to support timely and effective decision making of when to declare an incident
  • Launch and track investigations to resolution
  • Recognize attacks based on their signatures, differentiate false positives from true intrusion attempts
  • Alert clients of intrusions and potential intrusions and compromises to their network infrastructure
  • Remotely monitor and manage client network security devices.
  • Actively investigates the latest security vulnerabilities, advisories, incidents, and penetration techniques and notifies clients when appropriate.
  • Assist with the development of processes and procedures to improve incident response times, analysis of incidents, and overall SOC functions.
  • To continuously improve on their knowledge around information security as it relates to their job and identifying and preventing phishing attempts.
  • Act as a shift lead and review tickets before they are being escalated to clients.
Who you are:
  • 3-5 years’ experience in the IT security industry, preferably working in a SOC environment.
  • Bachelor’s in computer science/IT/Electronics Engineering, M.C.A. or equivalent University degree
  • Certifications: CCNA, CEH, CHFI, GCIH, ITIL
  • Experience with Security Information Event Management (SIEM) tools, creating advance co-relation rules, administration of SIEM, system hardening, and Vulnerability Assessment.
  • Should have expertise on TCP/IP network traffic and event log analysis.
  • Configuration and Troubleshooting experience on Cisco ASA, PaloAlto firewalls would be an added advantage.
  • Ability to work with minimal levels of supervision.
  • Willingness to work in a job that involves 24/7 operations.
  • Shift management and scheduling.
  • Remain vigilant while continuing to maintain and enhance the overall security of Eze Castle Integration and the client’s receiving our services.
  • Maintain awareness about the potential risks based on the environment they are operating in and the clients they are working on
Bonus points if you have:
  • Knowledge and hands-on experience of implementation and management of IDS/IPS, Firewall, VPN, and other security products
  • Knowledge and hands-on experience with SIEM tools
  • Knowledge of ITIL disciplines such as Incident, Problem and Change Management
  • Strong verbal and written English communication.
  • Strong interpersonal and presentation skills
ECI’s culture is all about connection - connection with our clients, our technology and most importantly with each other. In addition to working with an amazing team around the world, ECI also offers a competitive compensation package and so much more! If you believe you would be a great fit and are ready for your best job ever, we would like to hear from you!
Love Your Job, Share Your Technology Passion, Create Your Future Here!
#LI-Remote

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD2885635
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Bengaluru, Karnataka, India
  • Education
    Not mentioned
  • Experience
    Year