https://bayt.page.link/GdLJbBFZKYFtiyLK6
Create a job alert for similar positions

Job Description

Senior SOC Analyst (Level 3)Bangalore/Gurgaon, India


AXA XL has an exciting opportunity for an experienced L3 Senior SOC analyst to join the Security Operations team, supporting security incident investigations across the organisation’s global infrastructure and responding to escalations from the Level 1 and 2 SOC teams. The successful candidate will have a history of successfully managing complex and high-severity cyber security incidents.


DISCOVER your opportunity


What will your essential responsibilities include?


·Take full ownership of incidents escalated by Level 2 analysts.


·Conduct complex investigations and provide advice to L2 SOC analysts.


·Develop customized scripts and procedures to automate repetitive tasks and improve the efficiency of incident response activities.


·Provide expert advice on incident remediation and recovery efforts.


·Develop threat remediation strategies.


·Perform proactive analysis of AXA XL’s attack surface and advice on potential threats and attack vectors.


·Review and provide feedback on security control capability gaps based on security intrusion trends.


·Create and refine runbooks/playbooks for all alerts.


·On-board log sources and work on log issues.


·Fine-tune EDR and other tooling to exclude noise and false positives.


·Create and fine-tune content in SIEM - correlation rules, Dashboard and Reports.


·Interact with SIEM, EDR and other SOC tooling vendors (TAC Support) to remediate any issues with tooling.


·Monitor API threat detection, reporting and containments.


·Demonstrate experience in conducting digital forensics investigations relating to incident detection and response.


·Responsible for making decisions and identifying required actions. During high-severity security incidents, you will advise the AXA XL Head of SOC, CISO and CSO on appropriate containment, eradication, and remediation measures.


·Provide an after-hours point of escalation for critical incidents.


·Define the operational roadmap and key metrics for incident detection and response. 


·Collaborate with internal stakeholders to align on and implement security incident detection and response processes.


·Develop SOC security incident policies and investigation procedures, for use across multiple information systems and teams. 


·Conduct compliance monitoring and perform SOC/SIEM security control testing.


·Analyze, define, and manage the delivery of new SIEM rules.


·Conduct use case testing and modify or create as and when required.


·Create new custom detection rules using KQL.


·Design and implement SIEM and EDR enhancements and configurations.


·Manage and represent the Security Operations team on ethical hack exercises. 


You will report to the Head of SOC.


Job Details

Job Location
India
Company Industry
Other Business Support Services
Company Type
Unspecified
Employment Type
Unspecified
Monthly Salary Range
Unspecified
Number of Vacancies
Unspecified

Do you need help in adding the right mix of strong keywords to your CV?

Let our experts design a Professional CV for you.

You have reached your limit of 15 Job Alerts. To create a new Job Alert, delete one of your existing Job Alerts first.
Similar jobs alert created successfully. You can manage alerts in settings.
Similar jobs alert disabled successfully. You can manage alerts in settings.