Applied Successfully!
Thank you for applying on this job post, We will get back to you shortly, Meanwhile start browsing our other jobs
Job id : 163526

Cyber Security

Cyber Security

  Pune, Bangalore, Noida
   Birlasoft        Pune,Bangalore,Noida
  3 hours ago   

JOB ID:163526

Job details

Job Type

  Full Time

Functional Area

IT

Industry

IT-Software/Software Services

Education

Not Specified

Experience Required

  10 - 12 Yrs

Key Skills Required

  crowdstrike, cybersecurity analysis

Other Skills Required

 

Job Description

Job Responsibilities:Ø Incident and Data breach handling experience (example Ransomware, Malware attack etc.)Ø Alerts identification (example identify false positive) and incident triaging.Ø Act as SME for Security Incident Event Management (SIEM) and SOC OperationsØ Monitor, detect and respond to threats in customer environments using our SOC platform.Ø Strong understanding of phases in Cyber kill chain & MITRE FrameworkØ Understanding of Vulnerability managementØ Understanding of NIST Cybersecurity frameworkØ Tune threat detection for both general and specific customer environments to minimize false positive and amplify productivity.Ø Understanding and implementing knowledge on EDR PlatformØ Understanding on Data Encryption lifecycle includingPKIlifecycle management, SSL Certificate managementØ Good to have understanding and implementing knowledge on Cloud ProxyØ Implements, manages, and monitors security for resources in Azure, multi-cloud, and hybrid environments as par...  See More
Job Responsibilities:Ø Incident and Data breach handling experience (example Ransomware, Malware attack etc.)Ø Alerts identification (example identify false positive) and incident triaging.Ø Act as SME for Security Incident Event Management (SIEM) and SOC OperationsØ Monitor, detect and respond to threats in customer environments using our SOC platform.Ø Strong understanding of phases in Cyber kill chain & MITRE FrameworkØ Understanding of Vulnerability managementØ Understanding of NIST Cybersecurity frameworkØ Tune threat detection for both general and specific customer environments to minimize false positive and amplify productivity.Ø Understanding and implementing knowledge on EDR PlatformØ Understanding on Data Encryption lifecycle includingPKIlifecycle management, SSL Certificate managementØ Good to have understanding and implementing knowledge on Cloud ProxyØ Implements, manages, and monitors security for resources in Azure, multi-cloud, and hybrid environments as part of an end-to-end infrastructure.Ø Maintain & formulate Standard Operating Procedures for SOC Security ServicesØ Maintain proficiency by following the latest trends and developments in cybersecurity.Ø Report presentation to stakeholdersØ Be a Team player and Team handling.Ø Develop detection use-cases using EDR and SIEM technology.Ø Participate in DevSecOps to continually improve threat detection capability and accuracy.Ø Maintain proficiency by following the latest trends and developments in cybersecurity.Ø Act as an escalation resource for Open Systems SOC Security Analysts who are triaging security events and observations to identify potential threats.Ø Run regular reports and semi-automated threat hunts – review and analyze results.Ø Use data analysis techniques to identify potential threats.Ø Create reports for customers and internal operational use on an ongoing basis.Ø Broaden coverage of detection by identifying opportunities to acquire, ingest and analyze Data and logs from additional sources and technologies.Ø Help extend malware analysis capability, execute malware triage.Ø Create and update documentation to support ongoing operations.Experience, Skills & QualificationsØ Overall Exp: 8-12 yearsØ Strong knowledge of concepts like EDR, SIEM, SOAR, XDR, WAF, DDoS, Patching, VAPT, Threat Management, TLS encryption, Azure / AWS cloud Security etc.Ø Experience working with at least one of the major clouds (Azure, AWS, GCP, Alibaba) and Software-as-a-Service (SaaS) solutions like Office 365Ø Strong understanding of security operations, process, and procedures with specific reference to incident response and threat intelligenceØ Able to work collaboratively on a global basis and help build team capability.Ø Familiarity with common and latest forms of malware, attacker tools, and techniquesØ Strong awareness of the current global threat landscapeØ Years of Exp inPKIframeworks: 4-6 years (Exp inPKI& Certificate Management)Ø Hands-on experience installing, configuring, or tuning some or all the following security technologies: Cyber Security Analytics, Secure web gateways/web proxy, endpoint protection (EPP/AV/HIDS), endpoint detection and response solutions (EDR example CrowdStrike Falcon), DLP/FIM, SSL Certificate Manager and VPN/encryption.Ø Azure Security/ AWS Security certifications are added advantages.Ø Apart from this strong understanding in CrowdStrike & SOC is also required. Now the understanding in Zscaler is good to have but not mandatory.o See Less
About Company

Birlasoft combines the power of domain, enterprise, and digital technologies to reimagine business processes for customers and their ecosystem. Its consultative and design-thinking approach makes societies more productive by helping customers run businesses. As part of the multibillion-dollar diversified The CK Birla Group, Birlasoft, with its 12,000+ professionals, is committed to continuing its 161-year heritage of building sustainable communities. For further information, visit www.birlasoft.com.