Attention prospective job seekers! Beware of fraudulent offers Read more

L1 SOC Analyst

Chennai, Tamil Nadu, India
Apply
L1 SOC Analyst - 120443
Description

Job Description:

1. Monitoring and analysis of cyber security events using Microsoft Sentinel SIEM.

2. Monitor internal and external threats, examine logs, events, and alerts generated by multiple platforms for anomalous activity.

3. Development and execution of SOC and standard operating procedures (SOP).

4. Triage security events and incidents, detect anomalies, and report/direct remediation actions.

5. Timely escalate security incidents whenever SLA's are not met.

6. Assist in incident detection and resolving incidents by following all phases of incident management lifecycle.

7. Integrate and collaborate threat information to improve incident detection capabilities.

8. Should be capable of report generation from security solutions and preparation of report for management or leadership review.

9. Collect evidence of security incidents, and other error conditions that may constitute a breach in security or a degradation of integrity or confidentiality of systems and data.

Ability to coordinate and work with stakeholders to track security incidents till closure.

Primary Location
Chennai, Tamil Nadu, India
Job Type
Experienced
Years of Experience
3
Qualification

Job Description:

1. Monitoring and analysis of cyber security events using Microsoft Sentinel SIEM.

2. Monitor internal and external threats, examine logs, events, and alerts generated by multiple platforms for anomalous activity.

3. Development and execution of SOC and standard operating procedures (SOP).

4. Triage security events and incidents, detect anomalies, and report/direct remediation actions.

5. Timely escalate security incidents whenever SLA's are not met.

6. Assist in incident detection and resolving incidents by following all phases of incident management lifecycle.

7. Integrate and collaborate threat information to improve incident detection capabilities.

8. Should be capable of report generation from security solutions and preparation of report for management or leadership review.

9. Collect evidence of security incidents, and other error conditions that may constitute a breach in security or a degradation of integrity or confidentiality of systems and data.

Ability to coordinate and work with stakeholders to track security incidents till closure.

Travel
No
Job Posting
31/07/2024

Join Virtusa

 

Please enter a valid email address to begin your application.

Thank you for verifying your email. Please proceed with the steps below to apply.

We only accept the following file extensions: .pdf, .docx or .doc
Maximum file size: 1 MB
File name must not include special characters or spaces (e.g. “name_resume.pdf”)

Please attach your CV/Resume, ensure it is in the correct format and smaller than 1MB.
We only accept the following file extensions:

Thank you. You already have an active account with Virtusa's hiring system. Please login to our portal to proceed with your application or apply for more opportunities.

LoginClick to Login

About Virtusa

Teamwork, quality of life, professional and personal development: values that Virtusa is proud to embody. When you join us, you join a team of 30,000 people globally that cares about your growth — one that seeks to provide you with exciting projects, opportunities and work with state of the art technologies throughout your career with us.

Great minds, great potential: it all comes together at Virtusa. We value collaboration and the team environment of our company, and seek to provide great minds with a dynamic place to nurture new ideas and foster excellence.

Virtusa was founded on principles of equal opportunity for all, and so does not discriminate on the basis of race, religion, color, sex, gender identity, sexual orientation, age, non-disqualifying physical or mental disability, national origin, veteran status or any other basis covered by appropriate law. All employment is decided on the basis of qualifications, merit, and business need.

Learn more