SOC L3 Analyst -Incident Response

Mahape, Navi Mumbai, Maharasht, IN, 400710

Applications have closed

Atos

Atos is a global leader in digital transformation with 112,000 employees and annual revenue of c. € 11 billion.

View company page

Eviden is an Atos Group business with an annual revenue of circa € 5 billion and a global leader in data-driven, trusted and sustainable digital transformation. As a next generation digital business with worldwide leading positions in digital, cloud, data, advanced computing and security, it brings deep expertise for all industries in more than 47 countries. By uniting unique high-end technologies across the full digital continuum with 55,000 world-class talents, Eviden expands the possibilities of data and technology, now and for generations to come.

 

 

Role- SOC -Incident Response- L3

Total Experience – 6-11 years

Job Location – Mumbai (Powai)

Mode of Hire- Permanent

Educational Qualification – Any (Full Time Graduate)

 Job Description:


 

Primary Skills: Incident response, phishing email analysis, Malware Analysis, L3, EDR- Must

 

 

  • Any Graduate with 5-8 years’ experience of working in IT Security.
  • Good Knowledge of Incident Management.
  • Experience in working High Severity Complex Cyber Security Incidents that involved multiple Business Functions and Technology Teams.
  • Good Data Analysis and Presentation skills.
  • Good Communication skills.
  • Good understanding of MITRE ATT&CK Framework

Beneficial:

  • Good Documentation skills
  • Good at Incident Management.

Personal Characteristics:

  • Strong communication skills, ability to work comfortably with different regions
  • Actively participate within internal project community  
  • Good team player, ability to work on a local, regional and global basis and as part of joint cross location initiative.
  • Self-motivated, able to work independently and with a team
  • Able to perform under pressure.

 

 

 

Let’s grow together.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Cloud EDR Incident response Malware MITRE ATT&CK SOC

Region: Asia/Pacific
Country: India
Job stats:  28  3  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.