SOC Security Analyst

Bangalore/Pune

Applications have closed

Uptycs

Uptycs protects workloads wherever they run and gives you security visibility from dev to runtime. Reduce risk, vulns & misconfigurations from a single UI.

View company page

We are seeking SOC Threat Researcher to mitigate any potential data threats and defend data. Moreover, they compile reports that identify ways for their organizations to pinpoint and prepare for potential threats. Basic assessment and evaluation of security events, must maintain and secure the enterprise-wide cyber systems and networks, come up with security initiatives that will provide timely and complete resolutions and work with advanced forensic tools and techniques for attack reconstruction, investigates security incidents, updates and documents security controls. Document findings in case handling tools and communicate to stakeholders as part of incident response. In this role, your duties will include identification of threat attack methods and track their developments, Experience conducting threat modeling & Developing analytical threat models, Coordinating with the threat study teams and offering all necessary functional guidance to avoid any malicious activities. 

Responsibilities:

  • Develop analytical products using enterprise and all-source intelligence Conduct malware analysis and provide indicators for defensive measures
  • Reverse engineer attacker encoding protocols
  • Understand the attack signatures and techniques
  • Perform network traffic analysis by using raw packet data, net flow, and IDS as it relates to cyber security and communication networks
  • Must develop a custom signature and assess threat data from different sources
  • Must have an in-depth understanding of the concepts and threat forces
  • Offer all the necessary support to cyber security initiative through predictive and reactive analysis

Requirements :

  • Bachelor of Engineering or equivalent Knowledge of IT Security, expertise in one of the following topics of Domain security knowledge in e.g., Perimeter, Malware protection, IDS, Vulnerability scanning or Operating Systems or Networking .
  • Good hands on atleast two OS's (Windows, Linux, macOS)
  • Knowledge of MITRE ATT&CK framework and the different tactics
  • Knowledge and working with malware analysis tools (opensource and commercial)
  • Ability to investigate and do a RCA for an incident
  • Ability to work on SQL queries to investigate alerts
  • Knowledge on the threat landscape and the ecosystem
  • Ability to present a case of a threat detected and identified explaining the full logic
  • Knowledge on threat systems and their working Ex - VirusTotal, Cuckoo sandbox, MISP etc
  • Good experience with system and application logs analysis, forensic analysis.
  • Good oral and written communication
  • Very good analytical skills and listening skills
  • Should have an excellent attitude and should be a good team player



Uptycs provides the first cloud-native security analytics platform that enables endpoint and cloud security from a single platform. The solution provides a unique telemetry-powered approach to address multiple use cases—including Extended Detection & Response (XDR), Cloud Workload Protection (CWPP), and Cloud Security Posture Management (CSPM). Uptycs enables security professionals to quickly prioritize, investigate, and respond to potential threats across a company’s entire attack surface.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Analytics Cloud IDS Incident response Linux MacOS Malware MISP MITRE ATT&CK SQL VirusTotal Windows

Perks/benefits: Team events

Region: Asia/Pacific
Country: India
Job stats:  18  2  0
Category: Analyst Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.