Hyderabad, India
40 days ago
Senior Associate – SOC Senior Analyst

Genpact (NYSE: G) is a global professional services and solutions firm delivering outcomes that shape the future. Our 125,000 people across 30 countries are driven by our innate curiosity, entrepreneurial agility, and desire to create lasting value for clients. Powered by our purpose – the relentless pursuit of a world that works better for people – we serve and transform leading enterprises, including the Fortune Global 500, with our deep business and industry knowledge, digital operations services, and expertise in data, technology, and AI.

Inviting applications for the role of Senior Associate – SOC Senior Analyst

In this role, you will be responsible for analysis and investigation of information security events (IDS/DLP/SIEM/etc.) in a 24X7 SOC environment to immediately detect, verify, and respond swiftly to cyber threats, and remove false positives.

In this role, you are required to serve as a technical point of escalation and provide mentoring for Security Operations Center (SOC) analysts.

Responsibilities

· Responsible for investigating incidents, analyzing attack methods, researching new defense techniques and tools, developing security policy, and documenting procedures for SOC.

· Maintain baselines for secure configuration and operations

· Malware analysis and other attack analysis to extract indicators of compromise. Perform data security event correlation between various systems.

· Prepare reports, summaries, and other forms of communication that may be both internal and client facing.

· Maintain familiarity with industry trends and security best practices.

· Ensure compliance to SLA, process adherence and process improvisation to achieve operational objectives.


Qualifications we seek in you
Minimum qualifications
• Engineering/MCA

• Relevant Technical Experience in a SOC practice in any reputed organization

· Security /CEH/CISA/CISM/CISSP desirable.

· Excellent Communication skills

Preferred Qualifications/ Skills

· Hands on experience in any SIEM tool, IDS/IPS, AV, EDR, Cloud Security, Reporting tools, Excel, PowerPoint, PowerBI,etc.

· Experience in front ending the IT audits

Genpact is an Equal Opportunity Employer and considers applicants for all positions without regard to race, color, religion or belief, sex, age, national origin, citizenship status, marital status, military/veteran status, genetic information, sexual orientation, gender identity, physical or mental disability or any other characteristic protected by applicable laws. Genpact is committed to creating a dynamic work environment that values diversity and inclusion, respect and integrity, customer focus, and innovation. Get to know us at genpact.com and on LinkedIn, X, YouTube, and Facebook.

Furthermore, please do note that Genpact does not charge fees to process job applications and applicants are not required to pay to participate in our hiring process in any other way. Examples of such scams include purchasing a 'starter kit,' paying to apply, or purchasing equipment or training.

Confirm your E-mail: Send Email
All Jobs from Genpact