Skip to main contentA logo with &quat;the muse&quat; in dark blue text.

Cyber Security Analyst

AT Wipro
Wipro

Cyber Security Analyst

Bangalore, India

Job Description

Position: SOC L1 Analyst (Cyber Threat Detection, Investigation and Response)

Location: Bangalore (Sarjapur), Noida (GNDC), or Hyderabad (Manikonda Village)

Shift: 24*7 Rotational

Job Summary:

The SOC L1 Analyst is a highly skilled cybersecurity professional responsible for identifying, investigating, and responding to complex security incidents and threats within the organization's IT environment. This role involves in analysis of security alerts, incident triage andworks closely with other members of the Security Operations Center (SOC) team, collaborating to enhance the organization's overall security posture.

Want more jobs like this?

Get jobs in Bangalore, India delivered to your inbox every week.

By signing up, you agree to our Terms of Service & Privacy Policy.

Responsibilities:
  • Analyze and respond to complex security incidents, including advanced persistent threats, malware infections, suspicious or malicious activity and data breaches.
  • Investigate and implement incident response plans and procedures to contain, mitigate, and eradicate security threats promptly.
  • Working experience/ hands-on experience required on (security technologies we have) SIEM/ Next Gen SIEM, SOAR/Automation, XDR, EDR, Cloud Security (AWS, GCP, MS etc.), CSPM, CASB/MDCA/MCAS, NDR, ITDR, IDS/IPS, SPAM/Phishing Investigation, MS Exchange ATP, Service-Now, etc.
  • Collaborate with cross-functional teams, including network engineers, system administrators, and application developers, to implement security best practices and remediate identified vulnerabilities.
  • Conduct advanced threat-hunting activities to proactively identify security threats and vulnerabilities within the organization's network and systems.
  • Awareness of NIST, MITRE & Attack framework, and its implementation in the operations.
  • Document security incidents, including their timelines, findings, and remediation actions taken, in accordance with established procedures and regulatory requirements.
  • Develop and maintain detailed documentation of incident response procedures, playbooks, and lessons learned.
  • Stay up to date on the latest cybersecurity trends, threats, and vulnerabilities through continuous learning and professional development activities. Conduct quality reviews and internal audits for the governance of operations.
  • Provide mentorship and guidance to junior analysts, assisting in their skill development and knowledge enhancement.
  • Contribute to continuously improving SOC processes, technologies, and methodologies.
  • Must be able to create dashboards, and reports based on the customer requirements on both- ServiceNow and SIEM platforms.
#LI-AD3

Client-provided location(s): Bengaluru, Karnataka, India
Job ID: Wipro-3111133
Employment Type: Full Time