vthetechee
<linearGradient id="sl-pl-bubble-svg-grad01" linear-gradient(90deg, #ff8c59, #ffb37f 24%, #a3bf5f 49%, #7ca63a 75%, #527f32)
Loading ...

Tiaa is Hiring for Analyst – SOC and Threat Intel Role | Apply Now


JOB ROLE:Analyst – SOC and Threat Intel

Location -PUNE

JOB DESCRIPTION:

Cyber Security Operations Sr. Analyst – IN
Cyber Security Operations Sr. Analyst Identifies, analyzes, and reports threats or hidden events within the enterprise network, by using defensive measures and information collected from a variety of sources, to protect data, information systems, and networks.
Educational Requirements

  • University (Degree) Preferred

Work Experience

  • No Experience Required

Career Level
5IC

 

 

Information Security Analyst

 

 

TIAA is seeking an experienced Information Security Analyst to participate in the day-to-day operations of its Information Security Detection team.  The incumbent will be responsible for triaging and responding to security events. The analyst will have the ability to identify relationships between seemingly unrelated events through deductive reasoning.

 

 

Responsibilities:

 

  • Minimize the dwell time of threat actors by monitoring, triaging, and validating security events, while maintaining thorough documentation in the case management system.
  • Improve existing detection content by producing correct and complete feedback to the SIEM content team
  • Operate with little-to-no direction and define relationships between seemingly unrelated events through deductive reasoning.
  • Develop and maintain standard operating procedures to reflect day-to-day security operations

Education Required:

  • Bachelor\’s degree in computer science, information technology, or related field is preferred, but not required  
  • Knowledge/ experience with enterprise information security data management tools such as ArcSight or Splunk is preferred
  • Solid experience in scripting languages such as (or similar to) Python, PERL, and Ruby is a plus

Skills Required:

  • Deep and applied technical knowledge and experience in handling security incidents, to include reviewing raw log files, data correlation, and analysis (i.e. firewall, network flow, IDS, system logs)  with a strong desire to apply this experience to the automation of security operations 
  • Passionate about identifying malicious attackers, and understanding attack vectors, threat tactics, and attacker techniques and will distinguish applicants  
  • Able to proactively perform duties and responsibilities with little-to-no direction
  • Strong critical thinking and analytical skills
  • Communicate with strong written and verbal skills
  • Operate with strong multi-tasking and documentation skills
  • Must be willing and able to work a shift routine
  • Ensure successful handoff of procedures between shifts
  • Strong pattern recognition skills
  • Able to decipher and review PCAP


SALARY: AS PER THE NORMS



APPLY LINK


https://youtu.be/QYkhyjs5xDkhttps://youtu.be/Yl4M83qsP_ohttps://youtu.be/q4f_7FEb3BMhttps://youtu.be/ozgzYwgDqVQhttps://youtu.be/3VEXUnXk1E0

HOW TO CREATE YOUR RESUME

HOW TO CREATE NAUKRI.COM PROFILE

HOW TO CREATE LINKEDIN PROFILE