Senior Manager_L3 Analyst_SOC/SIEM/Arcsight_Pune Job Vacancy in Vodafone Pune, Maharashtra – Updated today

Are you looking for a New Job or Looking for better opportunities?
We got a New Job Opening for

Full Details :
Company Name :
Vodafone
Location : Pune, Maharashtra
Position :

Job Description : Description
The purpose of this role is to provide Level 3 security analyst expertise and contribute to the success of the Cyber Security Operations Center (CSOC).
To understand the business requirement and work on the emerging cloud technologies to deliver smooth and seamless business operations.
To investigate and analyze the alerts triggering in the respective platform and triage them accurately. To give ideas in order to fine-tune the rules
and content ingesting in the platform. To mentor and guide new joiners in the team. To create the process and procedure document. To build a knowledgebase
by writing KB articles.
#_VOIS
Job Responsibility
8+ years relevant experience in Cyber Security SOC, SIEM, Event Analysis, Security Incident investigation and management.,
Should have worked in L3 role or senior L2 in large organisation possessing through knowledge on Security Operations processes , threats, Log analysis,
Correlation rule logic in any of the SIEM platform Like Arcsight, SPLUNK, Qradar.
Should have an understanding about network and security concepts, SIEM technologies (ArcSight / Splunk / QRadar, Logrhythm, etc.)
Should have decent understanding about SIEM correlation rules,
Must have good analytical skills and communication skills
Should be able to create playbooks and suggest playbook ideas
Aspire to learn about new threats in Cyber Security.
Industry recognized security certifications like CISM, CISSP
SANS certification would be an added advantage. .
Should be able to mentor and guide new joiners in the team.
Skills
Security
Risk and Compliance
Leading Organisation Culture and Change

This post is listed Under  Technology
Disclaimer : Hugeshout works to publish latest job info only and is no where responsible for any errors. Users must Research on their own before joining any company

Similar Posts

Leave a Reply

Your email address will not be published. Required fields are marked *