SOC Analyst L3 – India – 7 to 12 Years Experience

Urgent

Job Overview

  • Date Posted
    12 April 2024
  • Location
  • Expiration date
    21 May 2024
  • Experience
    7 Year
  • Gender
    Any

Job Description

Job Title: SOC Analyst L3
Company: StickmanCyber
Location: India
Employment Type: Full-time
Experience: 7 to 12 Years
Salary: As Per Industry Standards

Job Description:
Join StickmanCyber as a SOC Analyst L3 and take your cybersecurity career to the next level. As a senior member of our Security Operations Center (SOC), you will lead incident response efforts, analyze complex security incidents, and develop proactive strategies to defend against cyber threats.

Responsibilities:

  • Lead the investigation and resolution of escalated security incidents, providing guidance to SOC Analysts.
  • Develop and implement incident response procedures and playbooks to improve efficiency and effectiveness.
  • Conduct threat hunting activities to identify advanced threats and indicators of compromise.
  • Collaborate with internal teams and external stakeholders to share threat intelligence and enhance security posture.
  • Mentor junior SOC Analysts and provide technical guidance and training as needed.
  • Stay updated on emerging threats, vulnerabilities, and industry best practices to continually improve SOC capabilities.

Requirements:

  • Bachelor’s degree in Computer Science, Information Security, or related field.
  • 7 to 12 years of experience in cybersecurity, with a focus on Security Operations Center (SOC) roles.
  • Strong understanding of security incident detection, analysis, and response processes.
  • Proficiency in SIEM tools such as Splunk, ArcSight, or ELK Stack.
  • Experience with incident response frameworks and methodologies.
  • Excellent communication and interpersonal skills, with the ability to articulate technical concepts to non-technical stakeholders.

Preferred Qualifications:

  • Industry certifications such as CISSP, GIAC, or Certified Incident Handler (GCIH).
  • Experience with threat intelligence platforms and threat hunting techniques.
  • Knowledge of cloud security concepts and technologies.
  • Familiarity with scripting languages such as Python or PowerShell for automation tasks.

About the Company:
StickmanCyber is a leading cybersecurity firm dedicated to protecting organizations from cyber threats. Our team of experts develops cutting-edge solutions to address the evolving challenges of cybersecurity. With a focus on innovation and excellence, we empower businesses to defend against cyber attacks and safeguard their digital assets. Join us and be part of our mission to make the digital world safer and more secure.

Job Requirements

Bachelor's degree in Computer Science, Information Security, or related field.

7 to 12 years of experience in cybersecurity, with a focus on Security Operations Center (SOC) roles.

Strong understanding of security incident detection, analysis, and response processes.

Proficiency in SIEM tools such as Splunk, ArcSight, or ELK Stack.

Experience with incident response frameworks and methodologies.

Excellent communication and interpersonal skills, with the ability to articulate technical concepts to non-technical stakeholders.

Preferred Qualifications

Industry certifications such as CISSP, GIAC, or Certified Incident Handler (GCIH).

Experience with threat intelligence platforms and threat hunting techniques.

Knowledge of cloud security concepts and technologies.

Familiarity with scripting languages such as Python or PowerShell for automation tasks.

About the Company

StickmanCyber is a leading cybersecurity firm dedicated to protecting organizations from cyber threats. Our team of experts develops cutting-edge solutions to address the evolving challenges of cybersecurity. With a focus on innovation and excellence, we empower businesses to defend against cyber attacks and safeguard their digital assets. Join us and be part of our mission to make the digital world safer and more secure.