skillindiajobs
Hyderabad Jobs
Banglore Jobs
Chennai Jobs
Delhi Jobs
Ahmedabad Jobs
Mumbai Jobs
Pune Jobs
Vijayawada Jobs
Gurgaon Jobs
Noida Jobs
Oil & Gas Jobs
Banking Jobs
Construction Jobs
Top Management Jobs
IT - Software Jobs
Medical Healthcare Jobs
Purchase / Logistics Jobs
Sales
Ajax Jobs
Designing Jobs
ASP .NET Jobs
Java Jobs
MySQL Jobs
Sap hr Jobs
Software Testing Jobs
Html Jobs
IT Jobs
Logistics Jobs
Customer Service Jobs
Airport Jobs
Banking Jobs
Driver Jobs
Part Time Jobs
Civil Engineering Jobs
Accountant Jobs
Safety Officer Jobs
Nursing Jobs
Civil Engineering Jobs
Hospitality Jobs
Part Time Jobs
Security Jobs
Finance Jobs
Marketing Jobs
Shipping Jobs
Real Estate Jobs
Telecom Jobs

Associate Director - SOC/Managed Detection & Response

10.00 to 18.00 Years   Gurugram   25 Jul, 2022
Job LocationGurugram
EducationNot Mentioned
SalaryNot Disclosed
IndustryRecruitment Services
Functional AreaSBU Head / CEO / Director
EmploymentTypeFull-time

Job Description

    Category - IT & Systems Skills - Cyber Security ; SOC ; MDR ; Managed Detection & Response ; ThreatJob Type - Permanent Description - We are looking for a cyber security SME professional with strong knowledge on SOC/MDR and threat. Minimum 10 years work experience in SOC/MDR/Incident response is required.Client Details :Our client is a one of the largest professional services firm.Description:The key responsibilities of the role are:- Provide leadership & oversight for SOC operations and own the Security Incident management process- Ensure effective operational control of the environment, developing and integrating all SOC, Threat Intelligence and other related processes- Perform service delivery activities and manage client expectations- Develop and maintain reporting metrics and mechanisms used to execute and measure SOC activities- As the Subject Matter Expert (SME) on Cyber Security, render guidance on all Security Incidents and Threats.- As a senior security expert, the SOC/MDR lead will be the last Point of Escalation. SOC Level 1 to L3 security analysts will rely on your guidance to perform In-depth analysis of evidences, identify the malicious operations and evaluate the real impact in order for the client to eventually solve in a quick and efficient manner the most sensitive security incidents.- Assist/Collaborate/Follow up with internal and external contacts on remediation of security incidents- Proactively mitigate cyber security risks and strengthen the attack detection and response processes- Carry out end-to-end people management responsibilities of SOC resources- Establish reporting and information sharing relationships with internal/external organizations- Develop and maintain processes and procedures used to manage SOC operations, Incident Response process and continuous improvement program.- Provide awareness and training in relevant areasProfile :You should have:- At least 10 years of experience in MDR/SOC/Incident response experience in a large IT environment focus on information security.- Expertise in Cyber Security attacks, tools & techniques, and experience with Advanced Threat management- Experience in SIEM tools, SOAR, threat hunting and Threat Intelligence platforms.- Experience/knowledge in Digital Forensics- A quick learner and adaptable to changing environments- Have strong analytical skills- Build strong professional working relationships with client personnel- Identify issues and opportunities, and communicate to the client- Ability to continually deliver to deadlines while prioritizing competing demands for time, without surrendering quality- Familiar with incident response process and activities- Familiar with prepare runbooks/playbooks to automate incident response activities- Should have at lease one professional certification: Certified Information Systems Security Professional (CISSP), GIAC Certified Intrusion Analyst, GIAC Certified Incident Handler, or GIAC Reverse Engineering Malware certified- Certification in at least one industry-leading SIEM product- Familiar with any of the ticketing tool / ITSM toolJob Offer:Attractive compensationLarge organisation with strong clients Open work cultureTo apply online please click the Apply button below. For a confidential discussion about this role please contact Srishti Satrawla on +91 hidden_mobile. The Apply Button will redirect you to website. Please apply there as well.,

Keyskills :
financeadvisorycompliancereportingcustomer relationscyber securityservice deliverypeople managementreporting metrics

Associate Director - SOC/Managed Detection & Response Related Jobs

© 2020 Skillindia All Rights Reserved