L1 Soc Analyst

Year    TN, IN, India

Job Description

:

1. Monitoring and analysis of cyber security events using Microsoft Sentinel SIEM.


2. Monitor internal and external threats, examine logs, events, and alerts generated by multiple platforms for anomalous activity.


3. Development and execution of SOC and standard operating procedures (SOP).


4. Triage security events and incidents, detect anomalies, and report/direct remediation actions.


5. Timely escalate security incidents whenever SLA's are not met.


6. Assist in incident detection and resolving incidents by following all phases of incident management lifecycle.


7. Integrate and collaborate threat information to improve incident detection capabilities.


8. Should be capable of report generation from security solutions and preparation of report for management or leadership review.


9. Collect evidence of security incidents, and other error conditions that may constitute a breach in security or a degradation of integrity or confidentiality of systems and data.


Ability to coordinate and work with stakeholders to track security incidents till closure.


About Virtusa



Teamwork, quality of life, professional and personal development: values that Virtusa is proud to embody. When you join us, you join a team of 30,000 people globally that cares about your growth -- one that seeks to provide you with exciting projects, opportunities and work with state of the art technologies throughout your career with us.



Great minds, great potential: it all comes together at Virtusa. We value collaboration and the team environment of our company, and seek to provide great minds with a dynamic place to nurture new ideas and foster excellence.



Virtusa was founded on principles of equal opportunity for all, and so does not discriminate on the basis of race, religion, color, sex, gender identity, sexual orientation, age, non-disqualifying physical or mental disability, national origin, veteran status or any other basis covered by appropriate law. All employment is decided on the basis of qualifications, merit, and business need.

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD3424091
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Contract
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    TN, IN, India
  • Education
    Not mentioned
  • Experience
    Year