A Great Opportunity to work with Switzerland/US Based Organization as an Senior Security Engineer–Noida

Dear Job Seekers,

MME Introduce, excellent job opportunity for your bright career. Find below the details and revert back if you are from same industry and taking care of similar job responsibility. Only Serious job seekers need to share their application.

Designation:  Senior Security Engineer.

Qualification: Master of Science in computer science, computer engineering or a related field or equivalent experience.

Experience:- 7+ years professional cyber security experience.

Job Location: Noida

Your Mission

As a Senior Security Engineer, you will supercharge our Managed Detection and Response (MDR) capabilities in some of the world’s most advanced and complex infrastructures. Your input will also help shape the future direction of this innovative platform and service, as we continually evolve our threat detection and response capabilities and improve SOC efficiency. 

Primary responsibilities include:
  • Monitor, detect and respond to threats in customer environments using our SOC platform.
  • Tune threat detection for both general and specific customer environments to minimize noise and amplify signal.
  • Develop detection use-cases using EDR and SIEM technology.
  • Participate in DevSecOps to continually improve threat detection capability and accuracy.
  • Maintain proficiency by following the latest trends and developments in cybersecurity.
  • Act as an escalation resource for company’s SOC Security Analysts who are triaging security events and observations to identify potential threats.
  • Run regular reports and semi-automated threat hunts – review and analyze results. Use data analysis techniques to identify potential threats.
  • Create reports for customers and internal operational use on an ongoing basis.
  • Broaden coverage of detection by identifying opportunities to acquire, ingest and analyze signals and logs from additional sources and technologies.
  • Help extend malware analysis capability, execute malware triage.
  • Create and update documentation to support ongoing operations.
Requirement
  • Dynamic and reliable individual that is able to function in structured as well as unstructured situations.
  • Excellent technical skills, including deeper understanding of operating systems and IAM.
  • Research experience in detection, malware analytics, or forensics is a plus.
  • Knowledge of at least one scripting language, software development experience a plus.
  • Wide general IT experience, ideally including experience in a DevOps or DevSecOps environment.
  • Experience working with at least one of the major clouds (Azure, AWS, GCP, Alibaba) and Software-as-a-Service (SaaS) solutions like Office 365
  • Experience using EDR and SIEM systems.
  • Strong understanding of security operations, process and procedures with specific reference to incident response and threat intelligence.
  • Strong skills in data analytics (e.g. SQL, KQL) for purposes of threat hunting, operational and service reporting.
  • Able to work collaboratively on a global basis and help build team capability.
  • Familiarity with common and latest forms of malware, attacker tools, and techniques.
  • Strong awareness of the current global threat landscape.
  • Working knowledge of Linux, Mac and Windows operating systems, mobile devices and the IT application landscape (Microsoft Office, Active Directory, Collaborative Tools, etc.)
  • Technical information security certifications such as GIAC, OSCP, CREST, CCIE, HCISPP, CCSP, Microsoft Azure Security Engineer associate are a plus.
  • Hands-on experience installing, configuring or tuning some or all of the following security technologies:  Network firewalls, WAF, IDS/IPS, secure web gateways/web proxy, IAM solutions, endpoint protection (EPP/AV/HIDS), endpoint detection and response solutions (EDR), DLP/FIM, NAC, and VPN/encryption.
What we offer:
  • This is a great opportunity to keep growing your security domain expertise, make a substantial impact for our customers, and help shape the future of threat detection and response technologies and methodology at company. You will work with a highly motivated and talented team of experts and have exposure to varied and large-scale environments.
  • Our company is fast moving and offers huge potential for focused career growth and/or lateral career trajectories.
  • This position will work out of our offices in New Delhi (Noida), India, where the environment is both fun and professional. Our SOC team collaborates globally, also working out of Zurich and Redwood City, California.
  • Come as you are! We search for amazing people of diverse backgrounds, experiences, abilities, and perspectives. Company welcomes and encourages diversity in the workplace regardless of race, gender, religion, age, sexual orientation, disability, or veteran status.

Notice Period: ASAP

NOTE: We are not having any registration charges Or service fee from job seekers but don’t entertain unwanted job seekers who are not serious for their job change. Expecting genuine application to avoid fraud & Fake candidates.

If Interested please revert back with your updated cv and photograph at [email protected] or for more details you can contact us at 9871008190.

Best Regards

Ms. Anamika

MME