hireejobs
Hyderabad Jobs
Banglore Jobs
Chennai Jobs
Delhi Jobs
Ahmedabad Jobs
Mumbai Jobs
Pune Jobs
Vijayawada Jobs
Gurgaon Jobs
Noida Jobs
Oil & Gas Jobs
Banking Jobs
Construction Jobs
Top Management Jobs
IT - Software Jobs
Medical Healthcare Jobs
Purchase / Logistics Jobs
Sales
Ajax Jobs
Designing Jobs
ASP .NET Jobs
Java Jobs
MySQL Jobs
Sap hr Jobs
Software Testing Jobs
Html Jobs
IT Jobs
Logistics Jobs
Customer Service Jobs
Airport Jobs
Banking Jobs
Driver Jobs
Part Time Jobs
Civil Engineering Jobs
Accountant Jobs
Safety Officer Jobs
Nursing Jobs
Civil Engineering Jobs
Hospitality Jobs
Part Time Jobs
Security Jobs
Finance Jobs
Marketing Jobs
Shipping Jobs
Real Estate Jobs
Telecom Jobs

SOC EDR Analyst

3.00 to 5.00 Years   Bangalore   04 Jan, 2021
Job LocationBangalore
EducationNot Mentioned
SalaryNot Disclosed
IndustryIT - Software
Functional AreaGeneral / Other Software
EmploymentTypeFull-time

Job Description

IntroductionSoftware Developers at IBM are the backbone of our strategic initiatives to design, code, test, and provide industry-leading solutions that make the world run today - planes and trains take off on time, bank transactions complete in the blink of an eye and the world remains safe because of the work our software developers do. Whether you are working on projects internally or for a client, software development is critical to the success of IBM and our clients worldwide. At IBM, you will use the latest software development tools, techniques and approaches and work with leading minds in the industry to build solutions you can be proud of.Your Role and Responsibilities As a Security Analyst -SOC ,you are responsible for managing day to day operations of Security Device Management SIEM, incident response, threat hunting, Use case engineering, SOC analyst, device integration with SIEM.You are also Responsible for identifying, reporting and tracking system vulnerabilities within corporate, commercial and federal assets ensuring the integrity of the environment. Daily activities include:

  • Operation of various scanning tools in use
  • Assessment and analysis data collected from scan tools
  • Tracking and reporting on discovered vulnerabilities and remediation efforts
  • Identification of overdue system remediation efforts
  • Sourcing and tracking of public and pre-embargoed vulnerability disclosure sources.
  • Analysis and reporting of all applicable publicly disclosed zero-day vulnerabilities.
  • Coordination with system owners to identify and remediate scan problems
  • Coordination with system owners to provide requested details about scan findings, scan methodologies and remediation recommendations
  • Assisting Program Managers with reporting and continuous motion on remediation efforts
Responsibility
  • General SIEM monitoring, analysis, content development, and maintenance.
  • Monitor a strategic, comprehensive corporate, commercial and federal information security monitoring and operation program to ensure the integrity, confidentiality and availability of information owned, controlled or processed by the organization
  • Daily security activities related to the protection of corporate and other federal assets including scanning tools and ticketing systems documenting the identification and remediation process for identified system flaws
  • Provide information to system owners of flaws identified within that group s responsible systems.
  • Ensure that IBM Cloud is in compliance with all applicable Federal, IBM Internal and industry standard directives and policies regarding securing and monitoring of information systems
  • Assist in risk assessment duties including reporting and oversight of remediation efforts
  • Research, analysis, and response for alerts; including log retrieval and documentation.
  • Conduct analysis of network traffic and host activity across a wide array of technologies and platforms.
  • Assist in incident response activities such as host triage and retrieval, malware analysis,remote system analysis, end-user interviews, and remediation efforts.
  • Enterprise-level experience managing the remediation of vulnerabilities in two or more of the following areas:
    • Server Operating Systems (Windows Server, Red Hat, CentOS)
    • Network (Cisco, Palo Alto, F5, McAfee)
    • Storage (NetApp, CleverSafe)
  • Manage multiple projects with various priority levels and time lines from start to finish
  • Develop and maintain accurate documentation for internal procedures and services
  • Maintain knowledge of outstanding vulnerability management issues and ensure remediation timelines are completed by required guidelines
  • Thorough understanding of how to calculate CVSS v2 and v3 adjusted scores
  • Must collaborate with other departments to resolve complex issues and be detail oriented
  • Ability to automate solutions to repetitive problems/tasks
Primary teams this person will work with .
  • Cloud SOC
  • Bluemix Infrastructure SOC
  • MSS SOC
  • SOS Tools
  • IaaS, PaaS, SaaS and Cloud Business Units contacts.
  • Business Unit and Bluemix Infrastructure Executives
Required Technical and Professional Expertise
  • Overall 5+ years of relevant cyber security experience in IT Security, Incident Response or network security with strong knowledge working in a Security Operations Center.
  • Experience with: SIEM (QRadar, Splunk, Nitro, etc.), SOAR (Resilient, Demisto, ServiceNOW, etc.), Ticketing (JIRA, ServiceNow, Remedy, etc.)
  • Endpoint Detection and Response or Endpoint Security (Crowdstrike,Carbon Black,Clam AV etc)
  • Minimum 3+ Years experience in Security Operation centre with SIEMs or 3+ years of applicable experience with Linux/UNIX systems in a production environment
  • Knowledge of generic information security standards/programs. Understanding of basic network concepts, familiarity with TCP/IP and VLAN functionality
  • Experience with risk management, vulnerability management, threat analysis, security auditing, security monitoring, incident response and other information security practices preferred
Preferred Technical and Professional Expertise
  • Security+,Linux+, GREM, GCFA, GNFA, OSCP, or similar certification preferred
  • Experience with the common tools associated with penetration testing (Metasploit, Burp Suite, Kali etc.)
  • Ability to effectively code in a scripting language (Python, Perl, etc.)
About Business UnitIBM Cloud Computing is a one-stop shop which provides all the cloud solutions & cloud tools the industries need. IBM Cloud portfolio includes infrastructure as a service (IaaS), software as a service (SaaS) and platform as a service (PaaS) offered through public, private and hybrid cloud delivery models, in addition to the components that make up those clouds.IBM Cloud ensures seamless integration into public and private cloud environments. The infrastructure is secure, scalable, and flexible, providing customized enterprise solutions that have made IBM Cloud the Hybrid Cloud Market leader with our market leading IAAS and PAAS Platforms. The IBM Cloud platform is the public cloud offering from IBM providing services to global enterprises. IBM Cloud is the Cloud for Smarter Business, built on Open Technology with Developer Tools and supports solutions by Industry. We run the services and workloads from Watson, Blockchain, Services, Security, and IoT.Ready to help drive IBMs success in the Cloud market This is your chance to research and learn new Cloud related technology products and services, as well as to design and implement quick Cloud based prototypes while advancing your career in leading edge technology.Empowered. Innovative. Inspiring. Creative. Intense. These are all words we use to describe life at IBM Cloud Company. At IBM, creating innovative IT solutions for global companies is only the beginning. Our clients need to ensure that their world-class systems not only meet business requirements, but are secure and reliable. Thats where you come in.Your Life @ IBMWhat matters to you when you re looking for your next career challenge Maybe you want to get involved in work that really changes the world What about somewhere with incredible and diverse career and development opportunities where you can truly discover your passion Are you looking for a culture of openness, collaboration and trust where everyone has a voice What about all of these If so, then IBM could be your next career challenge. Join us, not to do something better, but to attempt things you never thought possible.Impact. Inclusion. Infinite Experiences. Do your best work ever.About IBMIBM s greatest invention is the IBMer. We believe that progress is made through progressive thinking, progressive leadership, progressive policy and progressive action. IBMers believe that the application of intelligence, reason and science can improve business, society and the human condition. Restlessly reinventing since 1911, we are the largest technology and consulting employer in the world, with more than 380,000 IBMers serving clients in 170 countries.Location StatementFor additional information about location requirements, please discuss with the recruiter following submission of your application.Being You @ IBMIBM is committed to creating a diverse environment and is proud to be an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, pregnancy, disability, age, veteran status, or other characteristics. IBM is also committed to compliance with all fair employment practices regarding citizenship and immigration status.,

Keyskills :
software as a servicesoftware development toolsuse caseburp suiteit securitycarbon blackhybrid cloudprivate cloudcyber securitybusiness unitscloud computingrisk management

SOC EDR Analyst Related Jobs

© 2019 Hireejobs All Rights Reserved