https://bayt.page.link/ERtCyR2EzdinesPD9
أنشئ تنبيهًا وظيفيًا للوظائف المشابهة

الوصف الوظيفي

At Trane TechnologiesTM  and through our businesses including Trane® and Thermo King®, we create innovative climate solutions for buildings, homes, and transportation that challenge what’s possible for a sustainable world. We're a team that dares to look at the world's challenges and see impactful possibilities. We believe in a better future when we uplift others and enable our people to thrive at work and at home. We boldly go.
We offer competitive compensation and comprehensive benefits and programs. We are an equal opportunity employer; all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, pregnancy, age, marital status, disability, status as a protected veteran, or any legally protected status.

Position Summary


The Senior Cyber Security Specialist is responsible for activities relating to monitoring and responding to security events. The Senior SOC analyst receives, researches, triages and documents all security events and alerts as they are received. This individual supports multiple security-related platforms and technologies, interfacing with others within the IT organization, as well as other internal business units and external customers/partners. Events will be generated from endpoints, networks, security information and event management (SIEM) systems, threat intelligence platforms, employees, third-parties and other sources.


The Senior Cyber Security Specialist is responsible for activities relating to monitoring and responding to security reports to the Manager Cybersecurity and is a thought leader of the SOC team. This role must display an in-depth understanding of new trends and technologies related to cybersecurity and contribute to the company cybersecurity strategy and roadmap. 


Essential Job Duties


oAs an active member of the team, monitor and process response for security events on a 24x7 basis.


oPlan and execute regular incident response and postmortem exercises, with a focus on creating measurable benchmarks to show progress (or deficiencies requiring additional attention).


oStay current with and remain knowledgeable about new threats. Analyze attacker tactics, techniques, and procedures (TTPs) from security events across a large heterogeneous network of security devices and end-user systems.


oParticipate in threat modeling collaboration with other members of the security team.


oLeverage automation and orchestration solutions to automate repetitive tasks.


o


oAssist with incident response as events are escalated, including triage, remediation, and documentation.


oAid in threat and vulnerability research across event data collected by systems.


oInvestigate and document events to aid incident responders, managers and other SOC team members on security issues and the emergence of new threats.


oWork alongside other security team members to hunt for and identify security issues generated from the network, including third-party relationships.


oShare information as directed with other team members and ISACs.


oSeek opportunities to drive efficiencies.


oManage security event investigations, partnering with other departments (e.g., IT) as needed.


oEvaluate SOC policies and procedures and recommend updates to management as appropriate.


oAdhere to service level agreements (SLAs), metrics and business scorecard obligations for ticket handling of security incidents and events.


oPartner with the security engineering team to improve tool usage and workflow, as well as with the advanced threats and assessment team to mature monitoring and response capabilities.


oLeverage knowledge in multiple security disciplines, such as Windows, Unix, Linux, data loss prevention (DLP), endpoint controls, databases, wireless security, and data networking, to offer global solutions for a complex heterogeneous environment.


oMaintain working knowledge of advanced threat detection as the industry evolves.


oPerform other duties as assigned.


Skills and Experience


o4+ years of information security experience in SOC/Incident Response and Detection related activities.


oExperience driving measurable improvement in monitoring and response capabilities at scale.


oExperience working with SIEM systems, threat intelligence platforms, security automation and orchestration solutions, intrusion detection and prevention systems (IDS/IPS), file integrity monitoring (FIM), DLP and other network and system monitoring tools.


oKnowledge of a variety of Internet protocols.


oTrack record of acting with integrity, taking pride in work, seeking to excel, being curious and adaptable, and communicating effectively.


oWorking knowledge/experience with network systems, security principles, applications and risk and compliance initiatives such as Gramm-Leach Bliley Act (GLBA), Payment Card Industry (PCI), Health Information Portability and Accountability Ace (HIPAA), Sarbanes-Oxley Act (SOX) and the General Data Protection Regulation (GDPR).


Additional Qualifications


oDemonstrates highly effective communications skills, with ability to influence business units.


oHas an analytical and problem-solving mindset.


oIs highly organized and efficient.


oLeverages strategic and tactical thinking.


oWorks calmly under pressure and with tight deadlines.


oDemonstrates effective decision-making skills.


oIs highly trustworthy; leads by example.


Educational Requirements


oBachelor’s degree in computer science/Engineering or related field.


Certification


oSecurity certification such as SANS/ GIAC, or Certified Information Systems Security Professional (CISSP), or equivalent will be an added advantage.






تفاصيل الوظيفة

منطقة الوظيفة
بنغالورو الهند
قطاع الشركة
خدمات الدعم التجاري الأخرى
طبيعة عمل الشركة
غير محدد
نوع التوظيف
غير محدد
الراتب الشهري
غير محدد
عدد الوظائف الشاغرة
غير محدد

هل تحتاج لمساعدة في إضافة الكلمات المفتاحية المناسبة لسيرتك الذاتية؟

اطلب مساعدة الخبراء لكتابة سيرة ذاتية مميزة.

لقد تجاوزت الحد الأقصى لعدد التنبيهات الوظيفية المسموح بإضافتها والذي يبلغ 15. يرجى حذف إحدى التنبيهات الوظيفية الحالية لإضافة تنبيه جديد
تم إنشاء تنبيه للوظائف المماثلة بنجاح. يمكنك إدارة التنبيهات عبر الذهاب إلى الإعدادات.
تم إلغاء تفعيل تنبيه الوظائف المماثلة بنجاح. يمكنك إدارة التنبيهات عبر الذهاب إلى الإعدادات.