https://bayt.page.link/JoLKXWBdb4onsF5o9
أنشئ تنبيهًا وظيفيًا للوظائف المشابهة

الوصف الوظيفي

CompanyRNTBCI PLJob Description

CSOC , Cyber Crime ( Dark Web Monitoring ) and Use Case ( Detection Engineering )


We are seeking a highly skilled Security Operations Center (SOC) Analyst with expertise in user case management ( detection engineering ) and dark web monitoring to join Renault Group dynamic cybersecurity team. The ideal candidate will have a deep understanding of cybersecurity principles, threat detection methodologies, and hands-on experience in managing security incidents and monitoring the dark web for potential threats.


Key Responsibilities:


  • Utilize security information and event management (SIEM) tools to monitor, analyze, and respond to security events and incidents.
  • Develop and maintain use cases, correlation rules, and alerts to enhance the detection capabilities of the SOC.
  • Investigate security incidents, conduct root cause analysis, and provide recommendations for remediation and risk mitigation.
  • Implement and fine-tune detection mechanisms, including signature-based detection, anomaly detection, and behavioral analysis.
  • Collaborate with cross-functional teams, including threat intelligence analysts, incident responders, and system administrators, to identify and prioritize security use cases based on Renault Groups risk and threat landscape.
  • Document use case logic, implementation details, and testing procedures to ensure consistency and repeatability.
  • Analyze security events and incidents to identify patterns, trends, and potential indicators of compromise (IOCs).
  • Conduct research on emerging threats, vulnerabilities, and attack techniques to inform the development of new use cases and improve existing ones.
  • Monitor the dark web for mentions of the organization's assets, sensitive information, or potential threats.
  • Analyze dark web intelligence to identify emerging threats, malicious actors, and security vulnerabilities relevant to the organization.
  • Create and maintain documentation related to incident response procedures, playbooks, and standard operating procedures (SOPs).
  • Stay current with emerging threats, vulnerabilities, and attack techniques to continually improve the Renault Group security posture.

Qualifications


  • Bachelor's degree in Computer Science, Information Technology, Cybersecurity, or related field.
  • Strong understanding of security information and event management (SIEM) concepts, log analysis, and security analytics.
  • Experience in developing use cases, correlation rules, and alerts for SIEM platforms
  • Knowledge of security frameworks and standards (e.g., MITRE ATT&CK framework, NIST Cybersecurity Framework, ISO 27001).
  • Familiarity with scripting and programming languages (e.g., Python, PowerShell) for automation and tool development is a plus.

Experience with dark web monitoring tools and techniques.


Job FamilyInformation Technologies & Systems

Renault Group is committed to creating an inclusive working environment and the conditions for each of us to bring their passion, perform to the full and grow, whilst being themselves.  
We find strength in our diversity and we are engaged to ensure equal employment opportunities regardless of race, colour, ancestry, religion, gender, national origin, sexual orientation, age, citizenship, marital status, disability, gender identity, etc. If you have a disability or special need requiring layout of the workstation or work schedule, please let us know by completing this form.


In order to follow in real time the evolution of your applications and to stay in touch with us, we invite you to create a candidate account. This will take you no more than a minute and will also make it easier for you to apply in the future.


By submitting your CV or application, you authorise Renault Group to use and store information about you for the purposes of following up your application or future employment. This information will only be used by Renault Group companies as described in the Group Privacy Policy.








تفاصيل الوظيفة

منطقة الوظيفة
تشيناي الهند
قطاع الشركة
خدمات الدعم التجاري الأخرى
طبيعة عمل الشركة
غير محدد
نوع التوظيف
غير محدد
الراتب الشهري
غير محدد
عدد الوظائف الشاغرة
غير محدد

هل تحتاج لمساعدة في إضافة الكلمات المفتاحية المناسبة لسيرتك الذاتية؟

اطلب مساعدة الخبراء لكتابة سيرة ذاتية مميزة.

لقد تجاوزت الحد الأقصى لعدد التنبيهات الوظيفية المسموح بإضافتها والذي يبلغ 15. يرجى حذف إحدى التنبيهات الوظيفية الحالية لإضافة تنبيه جديد
تم إنشاء تنبيه للوظائف المماثلة بنجاح. يمكنك إدارة التنبيهات عبر الذهاب إلى الإعدادات.
تم إلغاء تفعيل تنبيه الوظائف المماثلة بنجاح. يمكنك إدارة التنبيهات عبر الذهاب إلى الإعدادات.