Freshworks is hiring a

Director - Security Operations

Bengaluru, India
Full-Time

Job Summary: The Director of SOC is responsible for leading and managing the Security Operations Center and Threat Hunting Teams to ensure robust detection, response, and mitigation of security threats. This role focuses on driving operational efficiencies, enhancing detection and response capabilities, and leveraging automation to strengthen the organization's security posture.

Key Responsibilities:

  1. Leadership and Management:

    • Led and managed the SOC and Threat Hunting Teams, providing strategic direction, mentorship, and professional development.

    • Develop and enforce policies, procedures, and best practices for SOC and Threat Hunting operations.

    • Align the SOC and Threat Hunting activities with the organization's strategic security goals and objectives.

  2. Operational Efficiency:

    • Identify and implement process improvements to enhance the efficiency and effectiveness of SOC and Threat Hunting operations.

    • Optimize workflows to eliminate bottlenecks and improve incident response times.

    • To ensure cohesive security operations, Foster collaboration between SOC, Threat Hunting, and other organizational teams.

  3. Enhanced Detection and Response:

    • Oversee the development and deployment of advanced threat detection methodologies and tools.

    • Continuously evaluate and refine detection and response strategies to counter evolving security threats.

    • Lead the analysis of security incidents to identify root causes and implement preventative measures.

  4. Automation and Technology Integration:

    • Drive the adoption of automation technologies to reduce manual tasks and improve the accuracy and speed of threat detection and response.

    • Evaluate, select, and integrate cutting-edge security technologies to enhance SOC and Threat-hunting capabilities.

    • Collaborate with IT and development teams to ensure seamless security tools and automation frameworks integration.

  5. Incident Management:

    • Direct the SOC and Threat Hunting Teams in responding to security incidents, ensuring timely and effective mitigation.

    • Coordinate incident response activities with other teams, including IT, legal, and communications.

    • Maintain comprehensive incident records and provide regular reporting on incident trends and metrics.

  6. Continuous Improvement:

    • Monitor industry trends and emerging threats to ensure SOC and Threat threat-hunting teams are prepared to address potential risks.

    • Implement continuous improvement initiatives to enhance SOC and Threat Hunting processes, tools, and team capabilities.

    • Foster a culture of innovation and continuous learning within the SOC and Threat Hunting Teams.

  7. Stakeholder Engagement:

    • Communicate SOC and Threat Hunting activities, metrics, and outcomes to senior management and other stakeholders.

    • Act as a liaison between the SOC, Threat Hunting Teams, and other departments to ensure effective collaboration and alignment of security efforts.

    • Represent the SOC and Threat Hunting Teams in internal and external meetings, conferences, and forums.

  8. Compliance and Reporting:

    • Ensure SOC and Threat Hunting activities comply with relevant regulations, standards, and organizational policies.

    • Prepare and present regular reports on SOC and Threat-hunting performance, including key metrics and improvement initiatives.

Skills:

  • Proficiency in security monitoring, threat hunting, and incident response tools.

  • Experience with security automation and orchestration platforms.

  • Strong analytical and problem-solving abilities.

  • Ability to work under pressure and handle multiple priorities.

 

  • Bachelor’s degree in Computer Science, Information Security, or a related field (Master’s degree preferred).

  • 10+ years of experience in cybersecurity, with at least five years in a SOC or Threat Hunting leadership role.

  • Proven experience in managing and leading SOC and Threat Hunting teams.

  • Strong knowledge of security technologies, incident detection, response, and automation.

  • Excellent communication, leadership, and project management skills.

  • Relevant certifications (e.g., CISSP, CISM, GIAC) are highly desirable.

At Freshworks, we are creating a global workplace that enables everyone to find their true potential, purpose, and passion irrespective of their background, gender, race, sexual orientation, religion and ethnicity. We are committed to providing equal opportunity for all and believe that diversity in the workplace creates a more vibrant, richer work environment that advances the goals of our employees, communities and the business.

At Freshworks, we are creating a global workplace that enables everyone to find their true potential, purpose, and passion irrespective of their background, gender, race, sexual orientation, religion and ethnicity. We are committed to providing equal opportunity for all and believe that diversity in the workplace creates a more vibrant, richer work environment that advances the goals of our employees, communities and the business.

This job is no longer available

Enter your email address below to get notified whenever we find a similar job post.

Unsubscribe at any time.