About the Role
We are seeking skilled SOC Analysts (L2/L3) to join our 24x7 Security Operations Center and help defend enterprise & cloud environments against advanced cyber threats. You will work with next-gen SIEM, XDR, and SOAR tools to detect, analyze, and respond to sophisticated attacks.
Key Responsibilities
- Perform real-time monitoring, analysis, and triage of security alerts from SIEM, EDR/XDR, NDR, and cloud security tools.
- Conduct threat hunting activities using advanced analytics, threat intelligence, and adversary TTPs (MITRE ATT&CK).
- Lead incident response (IR) – containment, eradication, recovery, and RCA.
- Develop detection use cases, correlation rules, and dashboards in SIEM/XDR platforms.
- Automate repetitive SOC tasks using SOAR playbooks, Python scripts, or PowerShell.
- Collaborate with red teams and participate in Purple Team exercises.
- Work on cloud SOC monitoring (AWS GuardDuty, Azure Sentinel, GCP Chronicle).
- Ensure compliance with ISO 27001, PCI DSS, RBI, GDPR security requirements.
Required Skills & Experience
- 3–7 years of experience in SOC operations, Threat Hunting, or Incident Response.
- Strong knowledge of SIEM platforms (Splunk, QRadar, Sentinel, Chronicle, Elastic SIEM).
- Hands-on with EDR/XDR (CrowdStrike, SentinelOne, Microsoft Defender, Palo Alto Cortex, Trellix).
- Familiarity with network protocols, packet analysis (Wireshark), log analysis, malware analysis basics.
- Knowledge of MITRE ATT&CK, Cyber Kill Chain, threat intel feeds (STIX/TAXII).
- Good scripting knowledge (Python, PowerShell, Bash) for automation.
- Certifications preferred: CEH, SOC Analyst, Splunk, Azure Sentinel, GCIA, GCIH, CCIR, or equivalent.
What We Offer
- Opportunity to work with next-gen SOC (SIEM + XDR + SOAR + Threat Hunting).
- Exposure to global enterprise & government projects.
- Competitive salary & shift allowance.
- Certification sponsorship and continuous learning.
- Career path to Threat Hunter / SOC Automation / IR Specialist / SOC Manager.