Apply Below for a Direct HR Interview - First in India!

Senior SOC Analyst (L2/L3)

6-10 Lakhs

11-15 Years

Haryana-Gurugram

Computer and Network Security

Vacancies - 1
Burp SuiteBurp Suite Tool KnowledgeCHFI Methodologies (Host, Network, Memory Forensics)+ 29 More
View Job Description

Personal Details

Senior SOC Analyst (L2/L3) Screening Questions

Job Description

Job Title: Senior SOC Analyst (L2/L3) – Threat Detection | SIEM | Incident Response (8–12 Years, Hands-on Individual)

 

Job Summary:

VVNT SEQUOR LLP is hiring a hands-on Senior SOC Analyst with 8–12 years of experience in threat detection, SIEM operations, EDR analysis, and incident response to support a Government sector client in Manesar, Haryana.

This is a pure-play individual contributor role, with full ownership of cybersecurity investigations, response workflows, and threat hunting across enterprise systems.

  • Immediate or max 1-month joiners preferred.
  • Deep hands-on, Real-time SOC ownership

Key Skills / Keywords:

SOC Analyst | Threat Detection | SIEM (ArcSight, Splunk) | Incident Response | EDR (CrowdStrike, SentinelOne)

SOAR Automation | Malware Analysis | RCA | CHFI | MITRE ATTCCK | VAPT | Cybersecurity Operations |

Red/Blue Team | L3/L4 Security Support | GovTech Cybersecurity | ISO 27001 | NIST CSF

Roles and Responsibilities

1. Security Monitoring & Threat Detection:

  • Operate SIEM platforms (ArcSight, Splunk, ELK) for real-time threat visibility
  • Build and tune custom correlation rules, use cases, and threat detection dashboards
  • Perform IOC analysis, log correlation, and malware behavior inspection

2. Incident Response & RCA Ownership:

  • Lead incident triage, containment, and recovery processes
  • Conduct deep forensic investigations using CHFI methodologies (host, network, memory)
  • Document RCA reports, incident timelines, and post-mortem summaries
  • Act as L2/L3 escalation point within the SOC

3. Threat Hunting & Vulnerability Management:

  • Execute threat hunts using MITRE ATTCCK, anomaly baselines, and behavioral analytics
  • Collaborate with VAPT teams on identifying and closing security gaps
  • Analyze exploits and simulated attacks using Metasploit, Burp Suite, OpenVAS, Nessus

4. Automation & Knowledge Sharing:

  • Use or contribute to SOAR platforms and response playbook development
  • Mentor junior analysts and lead security awareness initiatives (KnowBe4)
  • Contribute to internal cyber threat intelligence practices and secure configurations
     

Candidate Profile

  • Experience: 8–12 years in SOC, Threat Detection, and Cybersecurity Operations
  • Role Type: Individual Contributor, L2 Hands-On Specialist
  • Strong communication skills: Able to document, articulate, and coordinate effectively with technical and non-technical stakeholders.
  • Location: Onsite – Manesar, Haryana (Government Sector Deployment)
  • Availability: Immediate or within 1 month
  • Engagement: Full-time via VVNT SEQUOR LLP

Preferred Qualifications

  • Bachelor’s in Cybersecurity, Information Security, or IT
  • Certifications preferred:
    • CHFI, CEH, Security+, GCIA, GCFA
    • Splunk Certified Analyst, PCNSE, AWS Security Essentials
  • Experience with:
    • Tripwire, KnowBe4, or Azure Sentinel / AWS GuardDuty

Why Consider This Role?

  • Onsite role for a mission-critical Government sector project
  • Ownership of SOC operations in a 24x7 high-impact environment
  • Collaborate with elite cyber teams across EDR, SOAR, VAPT, and Red/Blue Teams
  • Exposure to advanced real-time threat landscapes and defense strategies

Budget Range:

  • ₹50,000 to ₹75,000/month, based on experience and hands-on expertise. Additional long-term incentives and project-based performance bonuses may be offered at the final offer stage.
© 2025 Erekrut. All Rights Reserved.