Soc Specialist Ii

Year    Pune, Maharashtra, India

Job Description



Job Title SOC Specialist II


Job Title \xe2\x80\x93 SOC Specialist II

Monitors and assesses systems\xe2\x80\x99 cybersecurity state. Analyze, evaluates and mitigates the impact of cybersecurity incidents. Identify cyber incidents root causes and malicious actors. According to the organization\'s Incident Response Plan, collecting evidences and documents actions taken.

Deliverables:

  • Incident Response Plan
  • Cyber Incident Report


Main tasks:
  • Analyze incoming tickets from SOC based on SOPs maintained by SOC Engineer
  • Contribute to the development, maintenance and assessment of the Incident Response Plan
  • Identify, analyze, mitigate and communicate cybersecurity incidents
  • Assess and manage technical vulnerabilities
  • Measure cybersecurity incidents detection and response effectiveness
  • Evaluate the resilience of the cybersecurity controls and mitigation actions taken after a cybersecurity or data breach incident
  • Establish procedures for incident results analysis and incident handling reporting
  • Document incident results analysis and incident handling actions
  • Cooperate with Secure Operation Centers (SOCs) and Computer Security Incident
  • Response Teams (CSIRTs)
  • Cooperate with key personnel for reporting of security incidents according to applicable legal framework


Mandatory know how of tools and skills:
  • Experience in working with SecureWorks \xe2\x80\x93 Must.
  • Certification in Networking & Security (CEH, ACSA, ACSP, Comptia Security+) \xe2\x80\x93 Any 2.
  • Experience in performing VAPT using OWASP standard techniques such as Retina, Netsparker, Metasploit, Wireshark, Netmon, etc..
  • Experience on Forensic analysis tools such as NMAP, Encase NFI, etc.
  • Threat analysis and reporting
  • Meticulous attention to detail
  • Team Coordination


Educational Requirements:
Graduate.

Experience Requirement
Minimum 7-8 years of relevant experience working in IT Security and services.

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD2989026
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Pune, Maharashtra, India
  • Education
    Not mentioned
  • Experience
    Year