Posted By

user_img

HR

Recruiter at Contactx

Last Login: 27 September 2023

151

JOB VIEWS

44

APPLICATIONS

5

RECRUITER ACTIONS

Posted in

IT & Systems

Job Code

801584

Manager/Associate Director - Global Security Operation Center

12 - 20 Years.Noida
Posted 4 years ago
Posted 4 years ago

Responsibilities

- GSOC Manager is responsible to guide the team for the continuous investigation of correlatedsecurity event feeds and the appropriate escalation in case of an identified security event

- He is the primary contact for any suspected security incident and work together with the memberfirm on resolving incidents and remediating threats to Co.

- He manages the day to day operations with team & acts as an operations manager out of corebusiness hours.

Requirements:

- Cyber Security Professional with experience of SOC operations & Management.

- Ability to ensure the smooth running of SOC operation and provide technical support to achievebusiness objectives.

- Good at providing comprehensive investigation into cyber incidents

- Depth knowledge of tools RSA SA, Sentinel & Azure cloud Security and hands-on experienceincluding requirements design, architecture, onboarding and content updates

Didn’t find the job appropriate? Report this Job

Posted By

user_img

HR

Recruiter at Contactx

Last Login: 27 September 2023

151

JOB VIEWS

44

APPLICATIONS

5

RECRUITER ACTIONS

Posted in

IT & Systems

Job Code

801584

UPSKILL YOURSELF

My Learning Centre

Explore CoursesArrow