10 years
0 Lacs
Posted:11 hours ago|
Platform:
On-site
Full Time
Role Title: Cyber Defense Specialist – Senior SOC Analyst (L3/L4 | Threat Detection | Incident Response) 📍 Location: Manesar, Haryana (Onsite | Government Sector Engagement) 🏢 Organization: VVNT SEQUOR LLP, Noida 📅 Start Date: Immediate to ≤ 1 Month Preferred About the Role Join VVNT SEQUOR LLP as a Cyber Defense Specialist supporting our prestigious Government Sector client . With 8–10 years of deep expertise in SOC operations, SIEM platforms, and threat intelligence , you’ll be leading high-severity incident response efforts, forensic investigations, and proactive threat hunting. This is not just a monitoring role — it’s a frontline cybersecurity command post where you’ll shape detection strategies, automate response mechanisms, and act as a senior escalation point for L3/L4 security challenges. Your Core Responsibilities 🎯 SIEM & Threat Hunting Lead monitoring of security events using ArcSight , Splunk , ELK , and custom dashboards Develop and fine-tune correlation rules , detection use cases, and threat indicators Conduct proactive threat hunting using the MITRE ATT&CK framework, threat intel, and behavioral analytics 🚨 Incident Response & Digital Forensics Execute the full incident lifecycle —detection, containment, investigation, recovery, and RCA Perform forensic investigations : memory analysis, packet capture review, EDR telemetry (e.g., CrowdStrike , SentinelOne ) Conduct post-incident reviews , document findings, and coordinate RCA sessions with stakeholders 🛠️ Vulnerability Management & Infrastructure Security Conduct VAPT assessments using tools like Nessus , Qualys , OpenVAS , Metasploit , Burp Suite Manage and fine-tune Firewalls (Palo Alto, FortiGate) , WAF , IDS/IPS , and Anti-DDoS appliances Support audits and documentation for ISO 27001 , NIST CSF , and related compliance mandates ⚙️ Automation & Security Enablement Drive integration with SOAR platforms , building automated playbooks using Python , PowerShell , or REST APIs Mentor L1/L2 teams, lead internal security drills, and run awareness campaigns (e.g., KnowBe4 ) Collaborate on blue/purple team exercises to improve detection coverage Ideal Candidate Profile 8–10 years of SOC experience with strong L3/L4 exposure Expert in SIEM/EDR/SOAR tools , threat modeling, forensic analysis, and advanced detection Excellent in handling escalations, drafting RCA reports, and coordinating with InfoSec, Infra, and Audit teams Comfortable with mission-critical response , working in regulated or high-compliance environments Preferred Certifications / Experience Certifications: CEH, CHFI, GCFA, GCIA, Security+, Splunk Certified Analyst Experience with cloud security monitoring tools (AWS GuardDuty, Azure Sentinel, TIPs) Bonus: Exposure to OT/ICS environments , Red/Blue/Purple team operations, or critical infrastructure protection Why VVNT SEQUOR? Work on strategic cybersecurity projects for a Government client Get hands-on with next-gen detection tools and nation-grade threat response protocols Enjoy subsidized cab & lunch while working in a high-impact, innovation-led setup Be recognized as a cyber leader , not just an operator Application Process Send the following to: 📧 chaitali@vvntsequor.in , parveen.arora@vvntsequor.in 📱 WhatsApp: +91-9891810196 / +91-8802801739 Please include: Updated Resume (with certifications) Last Drawn & CTC Earliest Joining Date (Immediate to Max 1 Month only) Optimized Tags / Keywords Senior SOC Analyst | Cybersecurity Specialist | Threat Hunting | SIEM (Splunk, ArcSight) | Incident Response | Forensics | CrowdStrike | EDR | SOAR Automation | MITRE ATT&CK | ISO 27001 | NIST CSF | Python Scripting | VAPT | Firewall Security | L3 L4 Escalation Show more Show less
VVnT SeQuor
Upload Resume
Drag or click to upload
Your data is secure with us, protected by advanced encryption.
Manesar, Haryana, India
Salary: Not disclosed
Manesar, Haryana, India
Salary: Not disclosed