SOC L1, L2 & L3 Analyst Responsibilities

 What is SOC? - Go to Introduction to SOC

SOC L1 Analyst Responsibilities:

  • Monitoring SIEM tool and detecting incidents.
  • Monitoring resources and assets, analyzing log data to identify any anomalies.
  • Identifying true positives and false positives.
  • Report incident to SOC and any other relevant teams.
  • Escalating the incidents when SLA's are not met.
  • Assisting SOC L2 & L3 Analysts in incident detection, workflow, remediations and resolutions.
  • Communicate with the external teams for proper incident resolution.
  • Monitoring SIEM health status.
  • Follow up on escalated incidents.

SOC L2 Analyst Responsibilities:

    • Validating the incidents escalated by L1 Analysts.
    • In depth investigation on the incidents.
    • Recommending mitigation strategies to resolve the incident.
    • Manage SIEM tool and updating the log baselines.
    • Generating and delivering daily, weekly, and monthly reports on time.
    • Incident knowledge base.
    • Communicating with external entities to resolve any queries on the raised incidents.
    • On time alert escalations when SLA's are not met.
    • Follow up on escalated incidents.

    SOC L3 Analyst Responsibilities:

    • Leading SOC team and maintaining SOC.
    • Managing the containment, remediation, reporting the incidents.
    • Performing Root Cause Analysis on the escalated incidents.
    • Providing guidance on post-incident risk reduction.
    • Investigate and follow up on escalated events / incidents.
    • Guiding on corrective measures in resolving the incidents compromising security.
    • Recommending preventive measures.
    • Supporting threat hunting, forensics and threat intelligence.
    • Maintaining SOC architecture and incident response plans.

    Comments

    Popular posts from this blog

    SOC Types and Roles

    Introduction to SOC