https://bayt.page.link/UTbH8v1NdTYV1Rrx5
Back to the job results

Senior Security Monitoring and Response Analyst(SIEM, SOC, Digital Forensics/Incident Response (DFIR) functions)

Today 2025/01/25
Create a job alert for similar positions

Job Description

Our Purpose


We work to connect and power an inclusive, digital economy that benefits everyone, everywhere by making transactions safe, simple, smart and accessible. Using secure data and networks, partnerships and passion, our innovations and solutions help individuals, financial institutions, governments and businesses realize their greatest potential. Our decency quotient, or DQ, drives our culture and everything we do inside and outside of our company. We cultivate a culture of inclusion for all employees that respects their individual strengths, views, and experiences. We believe that our differences enable us to be a better team – one that makes better decisions, drives innovation and delivers better business results.


Title and Summary


Senior Security Monitoring and Response Analyst(SIEM, SOC, Digital Forensics/Incident Response (DFIR) functions)Our Purpose
We work to connect and power an inclusive, digital economy that benefits everyone, everywhere by making transactions safe, simple, smart and accessible. Using secure data and networks, partnerships and passion, our innovations and solutions help individuals, financial institutions, governments, and businesses realize their greatest potential. Our decency quotient, or DQ, drives our culture and everything we do inside and outside of our company. We cultivate a culture of inclusion for all employees that respects their individual strengths, views, and experiences. We believe that our differences enable us to be a better team – one that makes better decisions, drives innovation and delivers better business results.
Title
Senior Cyber Security Incident Responder
Summary
Who is Mastercard?
Mastercard is a global technology company in the payments industry. Our mission is to connect and power an inclusive, digital economy that benefits everyone, everywhere by making transactions safe, simple, smart, and accessible. Using secure data and networks, partnerships and passion, our innovations and solutions help individuals, financial institutions, governments, and businesses realize their greatest potential.
Our decency quotient, or DQ, drives our culture and everything we do inside and outside of our company. With connections across more than 210 countries and territories, we are building a sustainable world that unlocks priceless possibilities for all.
Overview
The Security Operations Center (SOC) Incident Response Team is responsible for handling significant digitals threats to the organization. During the incident lifecycle, you will perform comprehensive investigations using logs and security tools, work with relevant stakeholders with containment and remediation efforts, and communicate incident updates to executives within the organisation.
Core responsibilities:
• Take end-to-end ownership of Incidents reported to the Incident Response Team from the SOC and other business units
• Performs technical analysis for security incidents that involve malware infection, web attacks, phishing, supply chain compromises, sensitive data exposure, etc.  
• Review existing playbooks and runbooks and make improvements and suggest changes. 
• Communicate updates and engage necessary stakeholders during incidents
• Utilize scripting skills to automate investigation and analysis.  
• Maintain periodic daytime on-call hours to handle escalated events.  
• Conduct After action review (AAR) sessions and share lesson learnt with stakeholders.  
• Lead and conduct threat hunting activities.  
Technology and Growth: 
• Identify and lead projects with the focus of making technological improvements to SOCIR operations. 
• Mentor SOC members to help develop their technical skills and improve SOC processes wherever necessary
• Participate in SOCIR metrics and reporting improvements
• Master and become subject matter expert on key security specialisation areas such as Cloud Security, Malware Analysis and Digital Forensics.
All About You
• 2+ years of technical security experience, with exposure to Digital Forensics/Incident Response (DFIR) functions.
• Bachelor’s Degree in an IT, cybersecurity, computer science, or Intelligence related field and/or equivalent work experience
• Experience with a SIEM tool and/or security orchestration applications
• Hold or able to gain one or more recognized security industry certifications like CISSP, CISM, OSCP, SANS GCIH/GCIA/GCFA etc.
• Strong understanding of ATT&CK Framework, Common Web Attacks, NIST or ISO Incident Handling Procedures, Knowledge of Windows and Unix Based Operating Systems, and Networking Principles.
• Tactical, operational, and strategic knowledge of the cyber threat landscape including different types of adversaries, campaigns, and motivations
• Able to implement IR Playbook in ambiguous situations while acting with urgency on ongoing incidents. 
• Experience with PowerShell, Unix Shell, Python, or other scripting languages desired.
• Availability for on-call rotations for escalations.
Corporate Security Responsibility
All activities involving access to Mastercard assets, information, and networks comes with an inherent risk to the organization and, therefore, it is expected that every person working for, or on behalf of, Mastercard is responsible for information security and must:
• Abide by Mastercard’s security policies and practices.
• Ensure the confidentiality and integrity of the information being accessed.
• Report any suspected information security violation or breach, and
• Complete all periodic mandatory security trainings in accordance with Mastercard’s guidelines.

Corporate Security Responsibility



All activities involving access to Mastercard assets, information, and networks comes with an inherent risk to the organization and, therefore, it is expected that every person working for, or on behalf of, Mastercard is responsible for information security and must:


  • Abide by Mastercard’s security policies and practices;


  • Ensure the confidentiality and integrity of the information being accessed;


  • Report any suspected information security violation or breach, and


  • Complete all periodic mandatory security trainings in accordance with Mastercard’s guidelines.





Job Details

Job Location
Pune India
Company Industry
Other Business Support Services
Company Type
Unspecified
Employment Type
Unspecified
Monthly Salary Range
Unspecified
Number of Vacancies
Unspecified

Do you need help in adding the right mix of strong keywords to your CV?

Let our experts design a Professional CV for you.

You have reached your limit of 15 Job Alerts. To create a new Job Alert, delete one of your existing Job Alerts first.
Similar jobs alert created successfully. You can manage alerts in settings.
Similar jobs alert disabled successfully. You can manage alerts in settings.