SOC Manager/Lead

Full Time
  • Full Time
  • India

Website CosMicIT CosMic IT

Find Your Dream Job Here

Hello Everyone,

We at #CosMicIT are looking for a #SOC Manager/Lead
Desired Experience Range: 10+ Years

Job Description:

Must-Have:

  • Ability to design and implement SIEM Solutions / platforms namely , Azure Sentinel , McAfee Enterprise Security Manager (ESM) and Splunk
  • Ability to install, configure, support and troubleshoot SIEM Solutions / platforms
  • Ability to conceptualize, write and organize High Level Design of SIEM tired architecture with multiple solutions/ platform.
  • Ability to write and organize Low Level Design of SIEM tired architecture with multiple solutions /platforms.
  • Knowledge of MITRE ATT&CK and Cyber Kill Chain Frameworks
  • Ability to configure rules/use cases/ correlation rules for continuous monitoring , detection and alerting of security events/incidents on SIEM Solutions
  • Ability to integrate and use Threat intelligence in SIEM Solutions
  • Ability to produce KB for 1st and 2nd Tier SOC teams
  • Ability to conceptualize, write and setup Incident Response Plan and respective processes
  • Ability to support all phases of a Security Incident Response Process
  • Ability to perform root cause investigation in security gateways or services namely: Azure Defender Suite, Cisco ISE, Cisco Firepower and ASA, Cisco Umbrella, Netscalers and Azure Checkpoints NGFW
  • Knowledge in PowerShell and batch scripting
  • OS administration skills namely Windows and Red Hat
  • Service minded and collaboration mind-set
  • Clear communication verbally and in writing
  • Specify pro/con and risk profiles technical decisions
  • User centric

Nice to have skills:

  • Broad infrastructure domain knowledge
  • Broad network domain knowledge
  • Broad knowledge of other VM,  systems incl. cloud based systems

Key activities & role during transition:

  • Design, implement and support SIEM Solutions
  • Design, implement and support Security Monitoring , Detection and Alerting Services
  • Design, implement and support Security Incident Response Services
  • Ensure sound and detailed documentation set for SIEM Solutions and SOC and IR Services
  • Manage requests, incidents on SIEM Solutions/Tools
  • Ensure handover and proactively seek information. Document handover activities

Key tasks and responsibilities for regular operations

  • Manage, resolve requests, incidents on SIEM systems or on related systems
  • Monitor the system interfaces
  • Update documentation (technical and process)
  • Ensure effectiveness of documentation by performing tests for Failover, Disaster Recovery
  • Perform trouble shooting on systems or related / impacted systems
  • Suggest improvements to system (technical, cost, process etc.)
  • Provide guidance to users and other towers on SIEM, SOC and IR domains
  • Engage with other towers to proactively seek alignment and resolve issues

If any of these openings sound familiar to you or any of your known networks, please share the resume/CV to CV@cosmic-it.com

Any references would also be accepted.

Regards,

CosMicIT GmbH, Germany 🇩🇪

CosMicIT Informatics India Pvt Ltd. 🇮🇳

CosMicIT Spolka Z Ograniczona Odpowiedzialnoscia, Poland

www.CosMic-IT.com | www.CosMic-IT.in

https://www.linkedin.com/company/cosmic-it

#resume #connections #jobopening #hiring #jobseekers #jobs #recruitment #jobsearch #job #hr #recruiting #references #recruiters #opentonetwork #hiring #jobopening #experience #CosMicIT #indiajobs #india

To apply for this job email your details to cv@cosmic-it.com


APPLY FOR JOB