Home
Jobs
Companies
Resume
1 Job openings at Rexoreo Solutions (opc)
About Rexoreo Solutions (opc)

Rexoreo Solutions is a technology-driven company focusing on developing innovative software solutions for businesses.

Security Analyst

Not specified

6 - 9 years

INR 25.0 - 27.5 Lacs P.A.

Work from Office

Full Time

SOC L3 Security AnalystJob Summary: We are seeking an experienced SOC L3 Blue Team Analyst to join our security operations team. The ideal candidate will have a strong background in cybersecurity defense, incident detection, and response. As a senior-level analyst, the L3 SOC professional will lead the investigation of complex security incidents, perform root cause analysis, develop strategies for preventing future incidents, and provide guidance to junior team members.Key Responsibilities:Lead investigations of security incidents and events escalated from Level 1 and 2 analysts.Conduct deep-dive analysis and forensic investigations to identify and mitigate potential security threats.Develop and improve detection, incident response, and investigation workflows.Identify attack patterns, threats, and vulnerabilities within enterprise environments.Provide expert guidance and mentoring to junior SOC analysts (L1/L2).Collaborate with IT and other teams to recommend and implement security measures.Develop and manage threat intelligence sources and help enhance threat detection capabilities.Create and update incident response plans and playbooks.Produce detailed reports and documentation for management and compliance purposes.Stay current with emerging security threats, vulnerabilities, and countermeasures.Work on continuous improvements to SIEM (Security Information and Event Management) configurations, threat hunting, and security monitoring practices.Key Skills and Qualifications:Technical Skills:Security Monitoring Tools: Proficient with SIEM platforms (QRadar), IDS/IPS, and endpoint detection & response (EDR) tools (e.g., CrowdStrike, SentinelOne).Incident Response: Strong knowledge in incident response workflows, threat analysis, and mitigation strategies.Forensics: Expertise in digital forensics tools (e.g., FTK, EnCase, Volatility) and techniques for analyzing malware, compromised systems, and network traffic.Networking & Protocols: In-depth understanding of networking protocols (TCP/IP, DNS, HTTP, etc.) and network traffic analysis.Scripting & Automation: Experience with scripting languages (e.g., Python, PowerShell, Bash) for automation of security tasks and incident investigations.Cloud Security: Familiarity with securing cloud environments (e.g., AWS, Azure, Google Cloud) and identifying threats in cloud-based infrastructures.Soft Skills:Strong analytical and problem-solving abilities.Excellent communication skills for reporting incidents and collaborating with teams.Ability to mentor and guide junior analysts in security processes and techniques.Certifications (Highly Desired):Certified Information Systems Security Professional (CISSP): A globally recognized certification for senior-level security professionals.Certified Ethical Hacker (CEH): Demonstrates expertise in ethical hacking and penetration testing techniques.Certified Incident Handler (GCIH): Focused on incident handling and response methodologies.GIAC Security Essentials (GSEC): Validates knowledge of information security concepts.Certified Cloud Security Professional (CCSP): Demonstrates knowledge of cloud security principles and practices.CompTIA Security+: A foundational certification for understanding security best practices.SANS/GIAC Certifications (e.g., GIAC Certified Forensic Analyst - GCFA, GIAC Certified Intrusion Analyst - GCIA): Advanced certifications demonstrating expertise in digital forensics and intrusion analysis.Experience:Minimum of 6-9 years of experience in a SOC environment, with at least 3 years in a Level 3 role.Proven experience handling advanced security incidents, from detection to containment and remediation.In-depth experience in vulnerability management, threat intelligence analysis, and mitigation strategies.Preferred Qualifications:Experience with threat hunting and developing custom detection rules and use cases.Familiarity with modern attack techniques (e.g., APT, ransomware, insider threats).Knowledge of regulatory frameworks such as GDPR, HIPAA, or PCI-DSS.Work Environment:This role may require on-call availability for incident response outside of normal business hours.Strong collaboration with IT, development, and business teams.

cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Chrome Extension

Apply to 20+ Portals
in one click

chrome image
Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Setup Job Alerts

Job Titles Overview