Manager - SOC L3

Genpact

  • Gurgaon, Haryana
  • Permanent
  • Full-time
  • 29 days ago
With a startup spirit and 115,000 + curious and courageous minds, we have the expertise to go deep with the world’s biggest brands—and we have fun doing it! We dream in digital, dare in reality, and reinvent the ways companies work to make an impact far bigger than just our bottom line. We’re harnessing the power of technology and humanity to create meaningful transformation that moves us forward in our pursuit of a world that works better for people.
Now, we’re calling upon the thinkers and doers, those with a natural curiosity and a hunger to keep learning, keep growing. People who thrive on fearlessly experimenting, seizing opportunities, and pushing boundaries to turn our vision into reality. And as you help us create a better world, we will help you build your own intellectual firepower.Welcome to the relentless pursuit of better.
Inviting applications for the role of Manager, SOC L3
In this role, you will support threat monitoring, detection, event analysis, incident response/reporting, forensics, and threat hunting activities for its Cyber Defence Centre (SOC), which is a 24/7 environment. The SOC L3 Analyst must be able to rapidly respond to security incidents and should have relevant experience in Cybersecurity incident response and have a deeper understanding with some hands-on experience on enterprise IT infra components such as advanced firewalls, IPS/IDS/WIPS/HIPS, routers/switches, TACACS, VPN, proxy, AV, domain controllers, DNS, DHCP, multi-factor authentication, virtualization, Email systems/security, DLP etc. along with cloud environments (AWS, Azure etc.).Responsibilities
· Providing incident response/investigation and remediation support for escalated security alerts/incidents (should be flexible to work in 24*7 environment)
· Leverages emerging threat intelligence (IOCs, updated rules, etc.) to identify affected systems and the scope of the attack
· Performing comprehensive computer monitoring, identifying vulnerabilities, Target mapping and profiling.
· Provides support for complex computer/network exploitation and defence techniques to include deterring, identifying, and investigating computer and network intrusions
· Provides technical support for forensics services to include evidence seizure, computer forensic analysis and data recovery, in support of computer crime investigation. Researches and maintains proficiency in open and closed source computer exploitation tools, attack techniques, procedures, and trends.
· Performs research into emerging threat sources and develops threat profiles. Keep updated on the latest cybersecurity threats.
· Demonstrates strong evidence of analytical ability and attention to detail. Has a broad understanding of all stages of incident response.
· Has a sound understanding of SIEM, PAM, CASB, EDR, other threat detection platforms and Incident Response tools.
· Has a systematic, disciplined, and analytical approach to problem-solving
· Knowledge of current threat landscape (threat actors, APT, cyber-crime, etc.)
· Has basic knowledge of Data Loss Prevention monitoring
· Has basic knowledge of audit requirements (PCI, HIPPA, SOX, etc.)Qualifications we seek in you!
Minimum qualifications/skills
· Graduation
Preferred qualifications/skills
· Security Certifications Preferred (Including but not limited to the following certifications): Certified Incident Handler (GCIH), GDAT, OSCP, CHFI, CEH.
Genpact is an Equal Opportunity Employer and considers applicants for all positions without regard to race, color, religion or belief, sex, age, national origin, citizenship status, marital status, military/veteran status, genetic information, sexual orientation, gender identity, physical or mental disability or any other characteristic protected by applicable laws. Genpact is committed to creating a dynamic work environment that values diversity and inclusion, respect and integrity, customer focus, and innovation. For more information, visit www.genpact.com. Follow us on Twitter, Facebook, LinkedIn, and YouTube.Furthermore, please do note that Genpact does not charge fees to process job applications and applicants are not required to pay to participate in our hiring process in any other way. Examples of such scams include purchasing a 'starter kit,' paying to apply, or purchasing equipment or training.

Genpact