Sr. secuirty analyst

Posted: March 30, 2023, 10:31 a.m. - Full Time - Ahmedabad

Role & Responsibilities:- Hands-on experience SIEM with analysis and/or response to information security threats or incidents. Ability to provide relevant and timely analysis and recommendations to customers based on analysis of events from a SIEM platform. Experience with any one of EDR solutions such as Trend Micro, Crowd strike, Carbon Black, etc. 24x7 Active monitoring (Shift-wise) of Security events using SIEM & XDR (based on standard operating procedure). Perform detailed investigation on the alerts escalated by L1. Understand cyber-attack methods, perform analysis of security logs in an attempt to detect unauthorized behaviour. Experience in performing Root Cause Analysis for data from SIEM. Responsible for Incident Validation, Incident Analysis, Solution Recommendation. False-positive mitigation and perform real-time analysis on all the integrated devices. Experience in Threat Hunting, Threat Intelligence, Malware Analysis & Incident Response. Knowledge of servers and networking. Good knowledge of cyber- attacks and cyber threats.

Essential Skills/Certifications:- Trend Micro Product knowledge would be added advantage. knowledge of the MITRE ATT&CK framework. Threat Hunting, Threat Intelligence, Malware Analysis & Incident Response, SIEM - Root Cause Analysis, CEH, ECIH & CTIA would be added advantages.