SOC L3 Analyst

1 month ago


Iselin, United States Persistent Systems Full time

About Persistent

We are a trusted Digital Engineering and Enterprise Modernization partner, combining deep technical expertise and industry experience to help our clients anticipate what’s next. Our offerings and proven solutions create a unique competitive advantage for our clients by giving them the power to see beyond and rise above. We work with many industry-leading organizations across the world including 14 of the 30 most innovative US companies, 80% of the largest banks in the US and India, and numerous innovators across the healthcare ecosystem.


Our disruptor’s mindset, commitment to client success, and agility to thrive in the dynamic environment have enabled us to sustain our growth momentum by reporting $282.9M revenue in Q1FY24, delivering 17.1% Y-o-Y growth. In addition, our total employee count reached 23,130 people this quarter, located in 21 countries across the globe. We’re also pleased to share that Persistent has been named the fastest-growing Indian IT Services brand by Brand Finance. Acknowledging our vertical industry expertise, we were placed as a Leader in Everest Group’s Payments IT Services PEAK Matrix® Assessment 2023. We were also recognized as a Leader in the ISG Provider Lens™ Digital Engineering Services Quadrants U.S. 2023 and the Salesforce Ecosystem Partners 2023 ISG Provider Lens™ Study. Throughout this market-leading growth, we’ve maintained strong employee satisfaction - over 94% of our employees approve of the CEO, and 89% would recommend working at Persistent to a friend.


About Position:

As a SOC L3 Analyst, you will be responsible for leading the investigation and response to complex security incidents, engineering advanced detection content, and optimizing security tools and processes. With a strong focus on Splunk, content engineering, Endpoint Detection and Response (EDR), and Security Orchestration, Automation, and Response (SOAR), you will enhance the SOC's capabilities to detect and mitigate advanced cyber threats


Role: SOC L3 Analyst

Location: Iselin NJ (Day 1 onsite)

Experience: 8+


Must have : SOAR , Splunk , SOC , EDR


What You'll Do:

Advanced Incident Response:

Lead the investigation and response to high-severity security incidents, performing deep-dive analysis and root cause determination.

Develop and execute remediation plans to contain and eradicate threats.

Content Engineering:

Design and develop advanced detection rules, alerts, and dashboards in Splunk to enhance threat detection capabilities.

Continuously improve detection content based on emerging threats and attack patterns.

Endpoint Detection and Response (EDR):

Utilize EDR tools (e.g., CrowdStrike, Carbon Black) to monitor, analyze, and respond to endpoint threats.

Conduct advanced forensic analysis on compromised systems to identify indicators of compromise (IOCs) and tactics, techniques, and procedures (TTPs) used by threat actors.

Security Orchestration, Automation, and Response (SOAR):

Develop and maintain automated workflows and playbooks on the SOAR platform to streamline incident response processes.

Integrate SOAR with other security tools and systems to automate threat detection, investigation, and response tasks.

Threat Hunting:

Conduct proactive threat hunting activities to identify hidden threats and security weaknesses within the environment.

Develop and implement threat hunting methodologies and use cases.

Collaboration and Mentoring:

Collaborate with other SOC analysts, threat intelligence teams, and IT departments to improve overall security posture.

Provide mentorship and guidance to L1 and L2 analysts, sharing knowledge and best practices.

Security Tool Optimization:

Optimize the configuration and performance of security tools, including Splunk, EDR, and SOAR platforms.

Evaluate and recommend new security technologies and solutions to enhance SOC capabilities.

Documentation and Reporting:

Document incident response activities, findings, and outcomes in detail.

Prepare comprehensive reports and briefings for senior management and stakeholders on security incidents and SOC performance.

Continuous Improvement:

Stay updated with the latest cybersecurity threats, trends, and technologies.

Participate in training and professional development activities to enhance skills and knowledge.


Expertise You'll Bring:

  • Bachelor’s degree in computer science, Information Security, or a related field, or equivalent experience.
  • 8 to 11 years of experience in cybersecurity, with a focus on SOC operations, incident response, and security engineering.
  • Proficiency with Splunk, including advanced search, dashboard creation, and content engineering.
  • Strong expertise in EDR tools such as CrowdStrike, or similar.
  • Experience with SOAR platforms and developing automated workflows and playbooks.
  • Excellent analytical, problem-solving, and communication skills.
  • Ability to work independently and as part of a team in a fast-paced environment.

Preferred Certifications:

- Certified Information Systems Security Professional (CISSP)

- GIAC Certified Incident Handler (GCIH)

- GIAC Certified Forensic Analyst (GCFA)

- Splunk Certified User/Power User/Architect

- Certified SOAR Analyst (CSA)


Benefits:

Competitive salary and benefits package

Culture focused on talent development with quarterly promotion cycles and company-sponsored higher education and certifications.

Opportunity to work with cutting-edge technologies.

Employee engagement initiatives such as project parties, flexible work hours, and Long Service awards

Annual health check-ups

Insurance coverage: group term life, personal accident, and Mediclaim hospitalization for self, spouse, two children, and parents


Our company fosters a values-driven and people-centric work environment that enables our employees to:


· Accelerate growth, both professionally and personally

· Impact the world in powerful, positive ways, using the latest technologies

· Enjoy collaborative innovation, with diversity and work-life wellbeing at the core

· Unlock global opportunities to work and learn with the industry’s best

Let’s unleash your full potential at Persistent - persistent.com/careers