1,053 Security Monitoring jobs in India

Cyber/System Security Monitoring

Noida, Uttar Pradesh Anicalls (Pty) Ltd

Posted today

Job Viewed

Tap Again To Close

Job Description

• Experience and talent in data visualization
• Experience creating Dashboards and Analytics within SEIM (Security Information and Event Management) Tool.
• Experience creating workflows for Incident Response within a SEIM (Security Information and Event Management) Tool.
• GIAC Cyber Threat Intelligence Certification.
• Experience with the following StealthWatch, TripWire, Zenoss, ArcSight, Splunk.
• CISSP Certification.
• GIAC Certified Incident Handler Certification.
This advertiser has chosen not to accept applicants from your region.

Security Monitoring and Response Analyst

Prayagraj, Uttar Pradesh MasterCard

Posted today

Job Viewed

Tap Again To Close

Job Description

Our Purpose

Mastercard powers economies and empowers people in 200+ countries and territories worldwide. Together with our customers, we’re helping build a sustainable economy where everyone can prosper. We support a wide range of digital payments choices, making transactions secure, simple, smart and accessible. Our technology and innovation, partnerships and networks combine to deliver a unique set of products and services that help people, businesses and governments realize their greatest potential.

Title and Summary

Security Monitoring and Response Analyst

The Role

We’re seeking an experienced and driven Senior Security Monitoring and Response Analyst on the Mastercard Intelligence Center team to conduct intelligence collection, analysis, and dissemination activities across the Mastercard enterprise. You will play a pivotal role in shaping how we identify, understand, and respond to complex physical and cyber threats across the globe.

In this role, you will:

• Advance Mastercard’s intelligence-driven security initiatives, delivering actionable insights to the Global Fusion Center, the Security Operations Center, fraud teams, executive leadership, and strategic business units.
• Design and manage intelligence programs that integrate physical, cyber, and hybrid threat collection and analysis.
• Produce compelling, concise, and relevant situational awareness reports on emerging and ongoing cyber and geopolitical developments.
• Act as a trusted partner in Mastercard’s global network of public-private intelligence sharing relationships, contributing to national and sector-wide resilience.
• Champion innovation in how intelligence is collected, validated, and operationalized using both cutting-edge technologies and deep human expertise.
• Work onsite alongside key industry, government, and law enforcement partners, co-located at venues such as the National Cyber-Forensics and Training Alliance (NCFTA), to enable real-time collaboration on intelligence sharing, joint investigations, and coordinated response efforts through strategic forums including the Financial Services Information Sharing and Analysis Center (FS-ISAC), the Financial Services Sector Coordinating Council (FSSCC), and others.

To be successful in this role, you will bring a mix of technical proficiency, strategic foresight, and an unwavering commitment to protecting people and systems in an interconnected world.

Required:

• Bachelor’s or Master’s degree in Intelligence Studies, Homeland Security, Cybersecurity, International Relations, or a related field
• Minimum 5–7 years of relevant experience in threat intelligence analysis, cybersecurity operations, or national security
• Demonstrated ability to produce clear, actionable intelligence products for both technical and executive audiences
• Strong understanding of threat actor behavior, TTPs, cybercrime, and nation-state tradecraft
• Experience conducting OSINT and dark web research, and using threat intelligence platforms (e.g., Recorded Future, ThreatConnect, Replica) and SIEM tools
• Relevant certifications such as CISSP, GIAC (GCTI, GCIA), CEH, or SANS OSINT (SEC487)
• Intelligence community certifications (e.g., Certified Intelligence Analyst – IALEIA, Intelligence Fundamentals Professional Certification – IFPC)
• Strong communication skills with the ability to distill complex intelligence into strategic insights and executive briefings
• Proven ability to collaborate across cross-functional teams and with external partners, including law enforcement, government, and regulatory stakeholders
• Active or prior U.S. government security clearance (Secret, Top Secret, or TS/SCI) strongly preferred; eligibility to obtain clearance required
• Additional credentials in project management (e.g., PMP, Lean Six Sigma), crisis response (e.g., FEMA ICS), or financial crime (e.g., ACAMS) are a plus

Preferred:

• Experience working within or alongside government, law enforcement, intelligence community, defense contractors, or public-sector fusion centers
• Familiarity with international cybersecurity policy, sanctions regimes, and geopolitical influences on cyber activity
• Awareness of physical security risks and cyber-physical threat convergence (e.g., critical infrastructure, OT/ICS environments)
• Experience contributing to or managing public-private partnerships (e.g., ISACs, JCDC, NCFTA, InfraGard, DSAC)
• Executive coursework or participation in strategic foresight initiatives (e.g., Threatcasting, Harvard/Oxford programs)

All About You

• You’re a critical thinker with a sharp eye for patterns, anomalies, and strategic risks, and you consistently connect tactical details to enterprise-level impact.
• You operate with a clear sense of mission and urgency, driven by a deep responsibility to protect people, infrastructure, and the integrity of global digital ecosystems.
• You thrive in fast-paced, high-stakes environments, navigating ambiguity with calm, clarity, and confidence.
• You bring strong executive presence, you can brief senior leadership, boards, and government counterparts with clarity, credibility, and impact.
• You’re a natural connector and collaborator, skilled at forging trusted partnerships across law enforcement, intelligence agencies, regulators, and internal business units.
• You demonstrate cross-functional influence, working seamlessly with technical teams, operations, risk, legal, and executive stakeholders to align on risk posture and action.
• You value collaboration over competition, and you actively cultivate psychological safety, information sharing, and trust, both internally and externally.
• You bring professional experience in cybersecurity, threat intelligence, crisis response, or national security with government, military, or public-private partnership experience preferred.
• Existing relationships with law enforcement, intelligence, or national security stakeholders are a significant advantage.

Mastercard is a merit-based, inclusive, equal opportunity employer that considers applicants without regard to gender, gender identity, sexual orientation, race, ethnicity, disabled or veteran status, or any other characteristic protected by law. We hire the most qualified candidate for the role. In the US or Canada, if you require accommodations or assistance to complete the online application process or during the recruitment process, please contact and identify the type of accommodation or assistance you are requesting. Do not include any medical or health information in this email. The Reasonable Accommodations team will respond to your email promptly.

Corporate Security Responsibility

All activities involving access to Mastercard assets, information, and networks comes with an inherent risk to the organization and, therefore, it is expected that every person working for, or on behalf of, Mastercard is responsible for information security and must:

  • Abide by Mastercard’s security policies and practices;

  • Ensure the confidentiality and integrity of the information being accessed;

  • Report any suspected information security violation or breach, and

  • Complete all periodic mandatory security trainings in accordance with Mastercard’s guidelines.

In line with Mastercard’s total compensation philosophy and assuming that the job will be performed in the US, the successful candidate will be offered a competitive base salary based on location, experience and other qualifications for the role and may be eligible for an annual bonus or commissions depending on the role. Mastercard benefits for full time (and certain part time) employees generally include: insurance (including medical, prescription drug, dental, vision, disability, life insurance), flexible spending account and health savings account, paid leaves (including 16 weeks new parent leave, up to 20 paid days bereavement leave), 10 annual paid sick days, 10 or more annual paid vacation days based on level, 5 personal days, 10 annual paid U.S. observed holidays, 401k with a best-in-class company match, deferred compensation for eligible roles, fitness reimbursement or on-site fitness facilities, eligibility for tuition reimbursement, gender-inclusive benefits and many more.

Pay Ranges

New York City, New York: $113,000 - $88,000 USD

O'Fallon, Missouri: 94,000 - 157,000 USD

This advertiser has chosen not to accept applicants from your region.

Cyber/System Security Monitoring as...

Hyderabad, Andhra Pradesh Anicalls (Pty) Ltd

Posted today

Job Viewed

Tap Again To Close

Job Description

• Experience and talent in data visualization
• Experience creating Dashboards and Analytics within SEIM (Security Information and Event Management) Tool.
• Experience creating workflows for Incident Response within a SEIM (Security Information and Event Management) Tool.
• GIAC Cyber Threat Intelligence Certification.
• Experience with the following StealthWatch, TripWire, Zenoss, ArcSight, Splunk.
• CISSP Certification.
• GIAC Certified Incident Handler Certification.
This advertiser has chosen not to accept applicants from your region.

24257 - Sr.Analyst - Security Monitoring - Chennai

Chennai, Tamil Nadu CGI

Posted today

Job Viewed

Tap Again To Close

Job Description

Position Description:

Responsibilities









Direct Responsibilities


• Operate the log collection platforms: Monitoring of performance and capacity Monitoring of log collection coverage of various sources Update and patching of all components of the collection environment.
• Working with IT Production teams in case of Incidents to ensure the continuous delivery of log data
• Monitoring of the pipelines sending log data to the SIEM environments
• Alignment with Asset Management teams to keep logging baseline up to date.
• Build and regular update of operational KPI’s




Contributing Responsibilities
Support CSIRT team in investigations in case local log data is needed
















Technical & Behavioral Competencies




Technical Skills


• Proven expertise of all components of the Elastic stack – Kafka, Elastic search, Log stash
• Expertise in Linux server administration and load balancer
• Familiarity with security tools and technologies such as SIEM, IDS / IPS, firewalls and antivirus

systems.

• Ability to interpret and analyze logs generated by various systems, applications, and devices to detect.

anomalies, security incidents, and unauthorized activities.

• Familiarity with incident response procedures and methodologies.
• Proficiency in using vulnerability scanning tools such as Nessus, Qualys, or OpenVAS to identify and

prioritize security vulnerabilities in systems and networks.

• Proficiency in deploying, configuring, and managing IDS/IPS solutions to detect and prevent intrusion.

and malicious activities on networks.




Specific Qualifications (if required)






Skills Referential



Behavioural Skills: (Please select up to 4 skills)



Attention to detail / rigor



Ability to collaborate / Teamwork



Ability to deliver / Results driven



Client focused



Transversal Skills: (Please select up to 5 skills)





Analytical Ability



Ability to develop and adapt a process



Ability to understand, explain and support change



Ability to set up relevant performance indicators



Ability to develop and adapt a process



Education Level:







Bachelor Degree or equivalent




Experience Level

At least 5 years



Other/Specific Qualifications (if required)



Certification like CEH,
CompTIA Security+,
CISSP could be added advantage

Skills:

  • Linux
  • Nessus
  • This advertiser has chosen not to accept applicants from your region.

    Senior Security Monitoring and Response Analyst

    Pune, Maharashtra Mastercard

    Posted today

    Job Viewed

    Tap Again To Close

    Job Description

    **Our Purpose**
    _Mastercard powers economies and empowers people in 200+ countries and territories worldwide. Together with our customers, we're helping build a sustainable economy where everyone can prosper. We support a wide range of digital payments choices, making transactions secure, simple, smart and accessible. Our technology and innovation, partnerships and networks combine to deliver a unique set of products and services that help people, businesses and governments realize their greatest potential._
    **Title and Summary**
    Senior Security Monitoring and Response Analyst
    The Crisis Management Team, a specialized group within Corporate Security, is trained to identify, manage, and resolve incidents involving computer, data, and physical security. The team leads Mastercard's response efforts to such incidents, ensuring a strategic and coordinated approach.
    This role is responsible for managing global incident response and emergency management efforts, addressing challenges arising from security-related incidents. The position involves researching, analyzing, reporting, tracking, and facilitating the resolution of incidents as a key member of the Crisis Management Team. If you have experience managing major incidents or crises, thrive under pressure, and possess strong analytical skills alongside exceptional written and oral communication abilities, this opportunity could be an excellent fit for you.
    Key Responsibilities
    - Support and lead the management of high-risk or large-scale global incidents, following documented processes, while overseeing the day-to-day operational aspects of crisis management. Identify and implement opportunities to improve and streamline processes.
    - Gather incident details, manage assigned tasks, and ensure timely communication to relevant internal stakeholder teams.
    - Collaborate with regional teams to coordinate responses to global incidents, ensuring alignment and effective resolution.
    - Oversee the program management, training, development, and operational support of crisis management initiatives.
    - Maintain strict confidentiality of all records, communications, and information related to incidents.
    All About You
    - Exceptional communication skills, including the ability to craft effective communication strategies and draft messages during crisis situations.
    - Experience in security, with advanced technical expertise in incident response, crisis management, and emergency management.
    - Strong executive presence, with a proven ability to manage without direct authority and influence peers, stakeholders, and senior leadership.
    - Highly motivated self-starter who excels in a fast-paced environment, with the ability to remain calm and focused under pressure.
    - Superior time management, planning, and organizational skills, with the ability to adapt to shifting priorities and solve problems analytically.
    - Outstanding interpersonal skills and proven ability to build and maintain strong relationships with stakeholders and partners.
    - Excellent project management experience, including leading cross-functional teams.
    - Preferred certifications include CISSP, CBCP, GCIH, CISM, or CIPP.
    - Familiarity with international data breach notification laws.
    **Corporate Security Responsibility**
    All activities involving access to Mastercard assets, information, and networks comes with an inherent risk to the organization and, therefore, it is expected that every person working for, or on behalf of, Mastercard is responsible for information security and must:
    + Abide by Mastercard's security policies and practices;
    + Ensure the confidentiality and integrity of the information being accessed;
    + Report any suspected information security violation or breach, and
    + Complete all periodic mandatory security trainings in accordance with Mastercard's guidelines.
    This advertiser has chosen not to accept applicants from your region.

    Senior Security Monitoring and Response Analyst

    Pune, Maharashtra Mastercard Data & Services

    Posted today

    Job Viewed

    Tap Again To Close

    Job Description

    JOB DESCRIPTION

    Our Purpose

    Title and Summary

    Senior Security Monitoring and Response AnalystThe Crisis Management Team, a specialized group within Corporate Security, is trained to identify, manage, and resolve incidents involving computer, data, and physical security. The team leads Mastercard's response efforts to such incidents, ensuring a strategic and coordinated approach.

    This role is responsible for managing global incident response and emergency management efforts, addressing challenges arising from security-related incidents. The position involves researching, analyzing, reporting, tracking, and facilitating the resolution of incidents as a key member of the Crisis Management Team. If you have experience managing major incidents or crises, thrive under pressure, and possess strong analytical skills alongside exceptional written and oral communication abilities, this opportunity could be an excellent fit for you.

    Key Responsibilities

    •Support and lead the management of high-risk or large-scale global incidents, following documented processes, while overseeing the day-to-day operational aspects of crisis management. Identify and implement opportunities to improve and streamline processes.
    • Gather incident details, manage assigned tasks, and ensure timely communication to relevant internal stakeholder teams.
    • ollaborate with regional teams to coordinate responses to global incidents, ensuring alignment and effective resolution.
    • O ersee the program management, training, development, and operational support of crisis management initiatives.
    • M intain strict confidentiality of all records, communications, and information related to incidents.

    All About You

    • E ceptional communication skills, including the ability to craft effective communication strategies and draft messages during crisis situations.
    • E perience in security, with advanced technical expertise in incident response, crisis management, and emergency management.
    • S rong executive presence, with a proven ability to manage without direct authority and influence peers, stakeholders, and senior leadership.
    • H ghly motivated self-starter who excels in a fast-paced environment, with the ability to remain calm and focused under pressure.
    • S perior time management, planning, and organizational skills, with the ability to adapt to shifting priorities and solve problems analytically.
    • O tstanding interpersonal skills and proven ability to build and maintain strong relationships with stakeholders and partners.
    • E cellent project management experience, including leading cross-functional teams.
    • P eferred certifications include CISSP, CBCP, GCIH, CISM, or CIPP.
    • F miliarity with international data breach notification laws.

    Corporate Security Responsibility


    All activities involving access to Mastercard assets, information, and networks comes with an inherent risk to the organization and, therefore, it is expected that every person working for, or on behalf of, Mastercard is responsible for information security and must:

  • Abide by Mastercard’s security policies and practices;

  • Ensure the confidentiality and integrity of the information being accessed;

  • Report any suspected information security violation or breach, and

  • Complete all periodic mandatory security trainings in accordance with Mastercard’s guidelines.




  • This advertiser has chosen not to accept applicants from your region.

    Senior Security Monitoring and Response Analyst

    MasterCard

    Posted today

    Job Viewed

    Tap Again To Close

    Job Description

    Our Purpose

    Mastercard powers economies and empowers people in 200+ countries and territories worldwide. Together with our customers, we’re helping build a sustainable economy where everyone can prosper. We support a wide range of digital payments choices, making transactions secure, simple, smart and accessible. Our technology and innovation, partnerships and networks combine to deliver a unique set of products and services that help people, businesses and governments realize their greatest potential.

    Title and Summary

    Senior Security Monitoring and Response Analyst

    The Crisis Management Team, a specialized group within Corporate Security, is trained to identify, manage, and resolve incidents involving computer, data, and physical security. The team leads Mastercard's response efforts to such incidents, ensuring a strategic and coordinated approach.

    This role is responsible for managing global incident response and emergency management efforts, addressing challenges arising from security-related incidents. The position involves researching, analyzing, reporting, tracking, and facilitating the resolution of incidents as a key member of the Crisis Management Team. If you have experience managing major incidents or crises, thrive under pressure, and possess strong analytical skills alongside exceptional written and oral communication abilities, this opportunity could be an excellent fit for you.

    Key Responsibilities

    • Support and lead the management of high-risk or large-scale global incidents, following documented processes, while overseeing the day-to-day operational aspects of crisis management. Identify and implement opportunities to improve and streamline processes.
    • Gather incident details, manage assigned tasks, and ensure timely communication to relevant internal stakeholder teams.
    • Collaborate with regional teams to coordinate responses to global incidents, ensuring alignment and effective resolution.
    • Oversee the program management, training, development, and operational support of crisis management initiatives.
    • Maintain strict confidentiality of all records, communications, and information related to incidents.

    All About You

    • Exceptional communication skills, including the ability to craft effective communication strategies and draft messages during crisis situations.
    • Experience in security, with advanced technical expertise in incident response, crisis management, and emergency management.
    • Strong executive presence, with a proven ability to manage without direct authority and influence peers, stakeholders, and senior leadership.
    • Highly motivated self-starter who excels in a fast-paced environment, with the ability to remain calm and focused under pressure.
    • Superior time management, planning, and organizational skills, with the ability to adapt to shifting priorities and solve problems analytically.
    • Outstanding interpersonal skills and proven ability to build and maintain strong relationships with stakeholders and partners.
    • Excellent project management experience, including leading cross-functional teams.
    • Preferred certifications include CISSP, CBCP, GCIH, CISM, or CIPP.
    • Familiarity with international data breach notification laws.

    Corporate Security Responsibility

    All activities involving access to Mastercard assets, information, and networks comes with an inherent risk to the organization and, therefore, it is expected that every person working for, or on behalf of, Mastercard is responsible for information security and must:

    • Abide by Mastercard’s security policies and practices;

    • Ensure the confidentiality and integrity of the information being accessed;

    • Report any suspected information security violation or breach, and

    • Complete all periodic mandatory security trainings in accordance with Mastercard’s guidelines.

    This advertiser has chosen not to accept applicants from your region.
    Be The First To Know

    About the latest Security monitoring Jobs in India !

    Incident Response

    Bengaluru, Karnataka Black & White Business Solutions

    Posted today

    Job Viewed

    Tap Again To Close

    Job Description

    **Job Information**:
    Industry

    **IT Services***

    Province

    **Karnataka***

    City

    **Bangalore North***

    Postal Code

    **560001***

    Country

    **India***

    **Incident Response - (Senior) Security Analyst (E2)**

    Security Analyst is the second line for Customer security. Security Analyst shall escalate unresolved and/or complex issues to Global Security Operations IR (L3), or the Security Analyst Team Lead.
    - Ensure accurate and complete documentation of activities and statuses.
    - Ingest events and alerts and perform advanced security analysis to determine and put into motion / continue best (or Customer agreed upon) actions for incidents.
    - Log and conduct security analysis for in depth investigation and analysis.

    Conduct event correlation review though incoming data feeds, ticketing systems, security tools, and event and alert systems
    This advertiser has chosen not to accept applicants from your region.

    IT&D Analyst - Security Monitoring & Threat Response

    Hyderabad, Andhra Pradesh Reckitt

    Posted today

    Job Viewed

    Tap Again To Close

    Job Description

    IT&D Analyst - Security Monitoring & Threat Response

    City: Hyderabad

    We are Reckitt

    Home to the world's best loved and trusted hygiene, health, and nutrition brands. Our purpose defines why we exist: to protect, heal and nurture in the relentless pursuit of a cleaner, healthier world. We are a global team united by this purpose. Join us in our fight to make access to the highest quality hygiene, wellness, and nourishment a right and not a privilege.

    Information Technology & Digital

    In IT and D, you'll be a force for good, whether you're championing cyber security, defining how we harness the power of technology to improve our business, or working with data to guide the innovation of consumer loved products.

    Working globally across functions, you'll own your projects and process from start to finish, with the influence and visibility to achieve what needs to be done. And if you're willing to bring your ideas to the table, you'll get the support and investment to make them happen.

    Your potential will never be wasted. You'll get the space and support to take your development to the next level. Every day, there will be opportunities to learn from peers and leaders through working on exciting, varied projects with real impact. And because our work spans so many different businesses, from Research and Product Development to Sales, you'll keep learning exciting new approaches.

    About the role

    As an IT&D Security Analyst, you will be instrumental in detecting and responding to security incidents, conducting in-depth post-incident technical analysis, and managing security alerts across IT and OT environments. You will collaborate closely with the Cyber Security Team to refine requirements, develop advanced threat detection mechanisms, create robust incident response playbooks, and implement automation strategies. Furthermore, you will actively participate in threat hunting exercises and contribute to the enhancement of our SIEM and EDR platforms. 

    Your responsibilities

    Key Responsibilities: 

  • Respond to, resolve, and escalate security incidents as required. 
  • Contribute to the development and refinement of the IT security incident response process and supporting materials. 
  • Conduct threat hunting activities to identify threat actor groups and their tactics, techniques, and procedures (TTPs). 
  • Capture threat intelligence on actor TTPs and develop appropriate countermeasures. 
  • Participate in post-incident reviews and deliver presentations to senior management. 
  • Engage in security incident tabletop exercises. 
  • Assist in developing processes and procedures to optimize incident response times, incident analysis, and overall, SOC operations. 
  • The experience we're looking for

  • Minimum of 3 years of experience in responding to cyber incidents. 
  • Technical expertise in security-related systems and applications such as EDR, IDS/IPS, Proxy, SIEM, WAF, and SOAR. 
  • Proven experience in developing, documenting, and maintaining security procedures. 
  • Strong understanding of network infrastructure, including routers, switches, firewalls, and associated network protocols. 
  • Proficiency in TCP/IP and network administration/protocols. 
  • Understanding of how Operating Systems works (Windows, Linux) 
  • Excellent analytical and problem-solving skills for effective security incident resolution. 
  • Relevant certifications such as Security+, Network+, GCIA, GCIH, CISP, GMON, etc. 
  • Ability to work independently with minimal supervision. 
  • Experience with scripting languages (Bash, PowerShell, Python) is advantageous. 
  • Solid knowledge of software engineering, information risk, security guidelines, and architecture standards. 
  • Excellent verbal and written English language skills. 
  • Innovative and experimental approach to problem-solving. 
  • Strong communication and interpersonal skills. 
  • The skills for success

    SOC operations, Threat response,EDR, TCP/IP

    What we offer

    With inclusion at the heart of everything we do, working alongside our four global Employee Resource Groups, we support our people at every step of their career journey, helping them to succeed in their own individual way. We invest in the wellbeing of our people through parental benefits, an Employee Assistance Program to promote mental health, and life insurance for all employees globally. We have a range of other benefits in line with the local market. Through our global share plans we offer the opportunity to save and share in Reckitt's potential future successes. For eligible roles, we also offer short-term incentives to recognise, appreciate and reward your work for delivering outstanding results. You will be rewarded in line with Reckitt's pay for performance philosophy.

    Equality

    We recognise that in real life, great people don't always 'tick all the boxes'. That's why we hire for potential as well as experience. Even if you don't meet every point on the job description, if this role and our company feels like a good fit for you, we still want to hear from you. All qualified applicants will receive consideration for employment without regard to age, disability or medical condition; colour, ethnicity, race, citizenship, and national origin; religion, faith; pregnancy, family status and caring responsibilities; sexual orientation; sex, gender identity, gender expression, and transgender identity; protected veteran status; size or any other basis protected by appropriate law.


    Job Segment: Counseling, Nutrition, Healthcare

    This advertiser has chosen not to accept applicants from your region.

    Incident Response Lead

    Ralliant

    Posted today

    Job Viewed

    Tap Again To Close

    Job Description

    **Position Overview:**
    Ralliant is seeking a skilled **Security Operations Lead** based in India to lead international response operations and SOC mission. This role combines **incident command, response coaching** , and **technical depth** across detection and response, with a strong focus on MSSP oversight and continuous improvement. The ideal candidate brings deep experience in incident command, advanced triage/investigation skills, and the ability to communicate and report with clarity and impact.
    **Key Responsibilities:**
    + Serve as **global incident commander** , driving incident response lifecycle activities including triage, containment, forensics, recovery, and lessons learned.
    + Lead and coordinate efforts across **multiple MSSP structures** :
    + A **managed defend and respond partner** delivering 24x7 coverage
    + A **staff augmentation-based MSSP** providing tiered security analyst resources.
    + Act as the **chief coach** for analysts across both in-house and partner-sourced teams-guiding investigation depth, alert tuning, and incident retrospectives.
    + Manage and report on **SOC performance metrics, SLAs, and KPIs** -focusing on mean time to detect (MTTD), mean time to respond (MTTR), false positive rates, and threat detection coverage.
    + Drive accountability and continuous improvement through **regular reporting** , operational dashboards, and escalation reviews to security leadership.
    + Leverage deep knowledge of **CrowdStrike Falcon** (EDR, Identity, Forensics) to validate detection effectiveness and lead incident investigations.
    + Support integration, optimization, and effective use of **CrowdStrike SIEM/LogScale** for advanced log correlation, threat hunting, and alert fidelity.
    + Ensure high-quality documentation and communication during incidents-including executive summaries, impact analysis, and regulatory reporting alignment (e.g., SOX, NIST 800-171).
    + Maintain and evolve incident playbooks and threat detection use cases in alignment with MITRE ATT&CK and emerging threat intelligence.
    + Actively participate in global cybersecurity strategy sessions and coordinate with peers across IT, GRC, and engineering to ensure defense-in-depth posture.
    **Qualifications:**
    + 8+ years in security operations, incident response, or threat detection roles.
    + 3+ years managing or coordinating workstreams from MSSPs or staff augmentation models.
    + Strong experience in global incident command with a focus on collaboration, triage efficiency, and structured decision-making.
    + Hands-on expertise with **CrowdStrike Falcon** suite and familiarity with **CrowdStrike LogScale/SIEM** highly desirable.
    + Demonstrated ability to develop and track SOC **performance metrics** and drive data-informed decisions.
    + Deep investigative skillset including root cause analysis, endpoint/network forensics, and adversary behavior tracking.
    + Excellent written and verbal communication skills, especially for incident documentation and stakeholder briefings.
    + Familiarity with security frameworks (NIST, MITRE ATT&CK) and compliance domains (SOX, ITAR, NIST 800-171).
    **Preferred Certifications:**
    + **CISSP, GCIH, GCFA, GCIA** , or similar relevant credentials.
    + Practical experience with log correlation platforms and case management tools (e.g., ServiceNow, Jira).
    **Ralliant Overview**
    Every day, engineers transform scientific potential into real-world impact, reshaping how we live and work. At this pivotal moment in technology, Fortive is creating a focused, standalone company poised to capitalize on powerful long-term trends with mission critical technologies advancing an electrified and digital future. Our team of scientists, engineers, and technologists is joining forces to pioneer solutions that will shape the future of industry.
    Introducing Ralliant Corporation, a global technology company uniting trusted brands solving tough challenges to speed breakthroughs at leading companies, research institutions, and governments, across the semiconductor/communications/diversified electronics, industrial manufacturing, utilities, and aero, defense, and space industries.
    Ralliant is fueled by a global team of changemakers, committed to continuous improvement and a strong culture rooted in disciplined execution. For more information please visit: Corporation Overview**
    Ralliant, originally part of Fortive, now stands as a bold, independent public company driving innovation at the forefront of precision technology. With a global footprint and a legacy of excellence, we empower engineers to bring next-generation breakthroughs to life - faster, smarter, and more reliably. Our high-performance instruments, sensors, and subsystems fuel mission-critical advancements across industries, enabling real-world impact where it matters most. At Ralliant we're building the future, together with those driven to push boundaries, solve complex problems, and leave a lasting mark on the world.
    **Bonus or Equity**
    This position is also eligible for bonus and equity as part of the total compensation package.
    This advertiser has chosen not to accept applicants from your region.
     

    Nearby Locations

    Other Jobs Near Me

    Industry

    1. request_quote Accounting
    2. work Administrative
    3. eco Agriculture Forestry
    4. smart_toy AI & Emerging Technologies
    5. school Apprenticeships & Trainee
    6. apartment Architecture
    7. palette Arts & Entertainment
    8. directions_car Automotive
    9. flight_takeoff Aviation
    10. account_balance Banking & Finance
    11. local_florist Beauty & Wellness
    12. restaurant Catering
    13. volunteer_activism Charity & Voluntary
    14. science Chemical Engineering
    15. child_friendly Childcare
    16. foundation Civil Engineering
    17. clean_hands Cleaning & Sanitation
    18. diversity_3 Community & Social Care
    19. construction Construction
    20. brush Creative & Digital
    21. currency_bitcoin Crypto & Blockchain
    22. support_agent Customer Service & Helpdesk
    23. medical_services Dental
    24. medical_services Driving & Transport
    25. medical_services E Commerce & Social Media
    26. school Education & Teaching
    27. electrical_services Electrical Engineering
    28. bolt Energy
    29. local_mall Fmcg
    30. gavel Government & Non Profit
    31. emoji_events Graduate
    32. health_and_safety Healthcare
    33. beach_access Hospitality & Tourism
    34. groups Human Resources
    35. precision_manufacturing Industrial Engineering
    36. security Information Security
    37. handyman Installation & Maintenance
    38. policy Insurance
    39. code IT & Software
    40. gavel Legal
    41. sports_soccer Leisure & Sports
    42. inventory_2 Logistics & Warehousing
    43. supervisor_account Management
    44. supervisor_account Management Consultancy
    45. supervisor_account Manufacturing & Production
    46. campaign Marketing
    47. build Mechanical Engineering
    48. perm_media Media & PR
    49. local_hospital Medical
    50. local_hospital Military & Public Safety
    51. local_hospital Mining
    52. medical_services Nursing
    53. local_gas_station Oil & Gas
    54. biotech Pharmaceutical
    55. checklist_rtl Project Management
    56. shopping_bag Purchasing
    57. home_work Real Estate
    58. person_search Recruitment Consultancy
    59. store Retail
    60. point_of_sale Sales
    61. science Scientific Research & Development
    62. wifi Telecoms
    63. psychology Therapy
    64. pets Veterinary
    View All Security Monitoring Jobs