Assistant Manager Technology Services

Year    India, India

Job Description


CountryIndiaWorking ScheduleFull-TimeWork ArrangementHybridRelocation Assistance AvailableNoPosted Date29-Aug-2024Job ID4266Description and RequirementsPosition SummaryPosition is to support and deliver on SLA\'s for key security initiatives across critical functions in the Japan Information Security - Security Admin Operations- organization focusing on Incident response Management & Security Vulnerability Management which involves Cyber threats and Zero day attacks.

  • Incident response Management & Threat Management - External and Internal Cyber threats & Zero-day attacks
  • Support key areas of incident response & Security Vulnerability management in External and Internal risk areas to catch up and reduce overall Organization Risk & threats.
  • Act as a mentor to train & Upskill Cyber Security\'s Incident response management skills to existing team member as well as Japan members.
  • As a Team leader, you will engage with the Global Incident response team time to time.
  • Global Security & SIEM tools (Palo alto Prisma, XSOAR, Splunk, Qradar, CrowdStrike, Tanium,)
  • Act as a mediator to facilitate Penetration testing on PCIDSS Servers.
  • Security Operations Incident Response Management & & Security Vulnerability management monitoring
  • Focus on Service Now Incident and request tickets under L2 troubleshooting for fixing the end user issues.
  • Reporting & Analysis
  • Firewall TCP/UDP Vulnerable review for Monthly PCIDSS Audit
  • Focus on Infrastructure vulnerabilities by performing periodic Scan using tools such as Kenna Qualys, Ninja Scan for both Internal & external servers.
Job Responsibilities
  • Incident response Management & Threat Management - External and Internal Cyber threats & Zero-day attacks
  • Support key areas of incident response & Security Vulnerability management in External and Internal risk areas to catch up and reduce overall Organization Risk & threats.
  • Act as a mentor to train & Upskill Cyber Security\'s Incident response management skills to existing team member as well as Japan members.
  • As a Team leader, you will engage with the Global Incident response team time to time.
  • Hands on Experience on Global Security & SIEM tools (Palo alto Prisma, XSOAR, Splunk, Qradar, CrowdStrike, Tanium,)
  • Act as a mediator to facilitate Penetration testing on PCIDSS Servers.
  • Security Operations Incident Response Management & & Security Vulnerability management monitoring
  • Focus on Service Now Incident and request tickets under L2 troubleshooting for fixing the end user issues.
  • Reporting & Analysis
  • Firewall TCP/UDP Vulnerable review for Monthly PCIDSS Audit
  • Focus on Infrastructure vulnerabilities by performing periodic Scan using tools such as Kenna Qualys, Ninja Scan for both Internal & external servers.
  • Security alert Dashboard /SOP/Manual/Playbook/Runbook creation
  • Provide time to time Cyber Security training to the internal team in Ethical hacking/Phishing attach etc.
Knowledge, Skills and AbilitiesEducation
  • IT/CSE Graduate (Cyber Security Engineer/SOC Anylyst)
Experience
  • Total of 8 years of experience with at least 7 years of experience in Cyber Security engineer or SOC Analyst role.
  • Incident Response/Security Vulnerability Management
  • Flexibility to work in Japan Hours (6am IST to 2 pm IST )
  • Ethical hacker
Knowledge and skills (general and technical)
  • Excellent MS Office skills - MS-Excel and Business PowerPoint presentations is a must
  • Excellent verbal Communication skills
  • Must process problem solving, planning, and analytical skills to drive continuous improvements.
  • Flexibility in working hours and handling escalation and pressure situations.
  • Excellent inter-personal skills with the ability to coordinate cross functionally.
Other Requirements (licenses, certifications, specialized training - if required)
  • Python/VBA/VB Script - preferred
Working RelationshipsInternal Contacts(and purpose of relationship):
  • All Internal GOSC Stake Holders
External Contacts(And purpose of relationship) - If Applicable
  • Stateside Client/ Engineers from different regional Security teams (Such as Country/Regional Head for Monitoring/Containment)

MetLife

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD3449190
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    India, India
  • Education
    Not mentioned
  • Experience
    Year