Soc Analyst I Job In Ust Global Singapore Pte Limited In India, Thiruvananthapuram / Trivandrum

List of all soc analyst i job in ust global singapore pte limited in india, thiruvananthapuram / trivandrum. Click Here View Job List. This page will help you to get all details about soc analyst i job in ust global singapore pte limited in india, thiruvananthapuram / trivandrum. Soc Analyst I job 2024 in ust global singapore pte limited company in India, Thiruvananthapuram / Trivandrum location. Apply online for soc analyst i vacancy in ust global singapore pte limited.
Job Details
JOB DESCRIPTIONCyberProof is a cyber security services and platform company whose mission is to help our customers react faster and smarter - and stay ahead of security threats, by creating secure digital ecosystems CyberProof automates processes to detect and prioritize threats early and respond rapidly and decisively CyberProof is part of the UST family Some of the world's largest enterprises trust us to create and maintain secure digital ecosystems using our comprehensive cyber security platform and mitigation services CyberProof is seeking SOC level 1 Analyst , who will be part of our growing SOC group, which handles monitoring and investigating security incidents and violations, as well as suspicious activity and recommending their resolution.

Areas of responsibilities:
  • Eyes on the glass monitoring of the SOAR/SIEM platform for the detection of Alerts - SOC Level 1 Analysis
  • 247365 Shifts on a rotational basis - Performing the Monitoring , Alert Detection and Alert Response
  • Adherence to Shift Schedules , shift hand-over and completion of activities designated for the shift within the designated SLAs and KPIs
  • Familiarity with SIEM Platforms such as Arcsight, Sentinel, QRadar etc
  • Perform Alert Triage, Investigation, Alert context enrichment and opening of Incident, as per the documented playbooks
  • Ability to learn additional security tools and platforms depending on the situational needs and ability to operate on those tools in optimum levels - such as DDOS Detection Tools, End-point security tools, EDR and MDR tools, DLP Tools, Phishing investigation tools etc
  • Familiarity with Open Source Intelligence tools
  • Professionalism in documenting Security Incidents, Investigation findings and reasoning
Skill-set ExpectationsMust Have
  • Monitoring and Alert investigation experience on 1 or more SIEM tools and/or SOAR Platforms
  • Minimum of 1 year of experience in Information Security
  • In depth operational experience with SIEM technologies.

  • Demonstrated process orientation and ability to manage out of the ordinary cyber threat detection and investigation steps
  • Strong communicator and fluent in English and ability to work smoothly with multinational clients
  • Aptitude and interest towards Cyber security concepts and evolution of new offence and defense methodologies
Good to Have :
  • Certifications such as CEH, CCNA, CISSP, CISSP or on common SOC Tools/Platforms
Open Locations :Hyderabad, Bangalore, Chennai, Kochi, Trivandrum
Candidate Profile
Ust Global Singapore Pte Limited is looking for .

Ust Global Singapore Pte Limited is looking for Any Graduate / Post Graduate profile candidates.

Short Job Information


Job Title : Soc Analyst I
Job Location : India, Thiruvananthapuram / Trivandrum
Education : Any Graduate / Post Graduate
Category : Computers / IT
Experience : 1 ( years )
Post Date : 06 December, 2022
Last Date : 06 June, 2023
Get Latest Job Alerts
We Need Your Resume
Post Resume Free
How to Apply for Soc Analyst I
Other Similar Jobs to Soc Analyst I
By Category
Post Your Resume Here