Sr. Principal Information Security Analyst

Year    Pune, Maharashtra, India

Job Description

About VERITAS

Veritas solves what no one else can. With an industry-leading product portfolio, we offer proven, modern, and integrated technology that brings together availability, protection, and insights. Our Veritas Enterprise Data Services Platform addresses current and future data issues end-to-end - keeping mission-critical workloads highly available, protecting data everywhere, and providing insights to optimize costs and maintain regulatory readiness.

Veritas supports 500+ data sources, 150+ storage targets, 50+ clouds, and any deployment model imaginable. We serve 99% of the Fortune 100, 90% of the Fortune 500, and are the market leader in Software-defined Storage, Data Protection, and Archiving.

As an experienced Threat Operations Hunter, you will perform intelligence-driven network defense supporting the monitoring and incident response capabilities. The role involves pro-active analysis of large amounts of data, including various indicator feeds, Splunk, and several threat hunting tools. You will perform the functions of threat operations and hunting and serve as the liaison for Threat Intelligence in the Security Operations Center. This senior role requires familiarity with recent threats and adversarial techniques, as well as the ability to quickly understand complex environments. An excellent communicator, you will work with multiple technology platforms and interface with other groups within security, IT, MSSP, and other technology and business functions.

Essential Job Duties:

  • Lead and assist in identifying (hunting) and profiling threat actors and TTPs.
  • Design and develop the Security Operations and Threat Intelligence workflow to operationalize the sharing and utilization of actionable intelligence and indicators.
  • Implementing integration/orchestration of existing security infrastructure and indicators.
  • Design and run custom analysis models on (centralized) security event information to discover active threats, including collaboration on the development of use cases when appropriate.
  • Perform as an Information Security SME in the following areas:
  • Threat Hunting
  • Incident Response
  • Log analysis (statistical modeling, correlation, pattern recognition, etc.)
  • Microsoft platform (Server, workstation, applications)
  • Open Systems platforms (Linux, UNIX, VM Ware ESX)
  • Web Application
  • Networking (firewalls, IDS/IPS, packet capture)
  • Providing mentorship and support to teammates with regards to Threat Intel collection , communication/rapport with other divisions and various levels of leadership, and technical expertise.
  • Experience in developing and leading Security Incident Response table-top exercise based on recent or evolving Threats will be an added advantage
Position-Specific Technical Requirements
  • Experience in penetration testing, ethical hacking, exploit writing, and vulnerability management
  • Proficiency with log analysis software, SIEM - Splunk, Splunk ES
  • Proficiency with anti-virus tools - Crowdstrike, Microsoft Defender
  • Proficiency with DLP tools - Symantec, Zscaler
  • Proficiency with Cloud security - Azure, AWS, Qualys
  • Knowledge of HTTP and web programming, cryptography technologies, and vulnerability assessment tools
  • Scripting experience related to system administration and security operations (Python, Bash, PowerShell, Perl, C/C++)
  • Deep understanding of common network and application stack protocols, including but not limited to TCP/IP, SMTP, DNS, TLS, XML, HTTP, etc.
  • User behavior analytics ,Threat Modeling, Network & EDR Hunting, Hunt through MITRE Framework, Hunt through Threat Intelligence, Hunt VIA Brand Intelligence Services, Blind Hunt analogy, Hunt Pivoting, Hunt by orchestration
  • Excellent analytical and problem solving skills, a passion for research and puzzle-solving.
Experience, Education and Certifications
  • 12+ years of experience in information security / technology with a Bachelor's degree or 8+ years with Masters degree, of which minimum 2+ years as Threat Hunter in information security domain
  • SANS GIAC courses, CEH, CISSP, OSCP, or tool-specific certifications
At Veritas, we care about the causes close to your heart and enable you to volunteer, donate, and do good. If you only meet some of the asks for this role, that's OK! We value a diverse range of backgrounds and ideas and believe a more diverse and inclusive workforce makes a winning team. If you have the curiosity to learn and appetite to teach what you know, we encourage you to apply. Come as you are! Interested? Apply and find out more about #TeamVTAS!

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD2958848
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Pune, Maharashtra, India
  • Education
    Not mentioned
  • Experience
    Year