Remote Job Hiring for SOC L2 - StickmanCyber cybersecurity job

StickmanCyber is Hiring: SOC Analyst L2 (Remote – India)

Join StickmanCyber and Be Part of Something Bigger in Cyber Defense




Are you a cybersecurity professional passionate about defending against digital threats, investigating incidents, and staying ahead of attackers? Do you have hands-on experience with SIEM tools, especially Google Chronicle, and thrive in high-pressure security environments? If yes, this might be the role you’ve been waiting for.

At StickmanCyber, we are growing rapidly and are currently looking for a SOC Analyst Level 2 (L2) to join our 24x7 Security Operations Center (SOC) team. This is a fully remote cybersecurity job in India, designed for someone who wants to work at the cutting edge of digital forensics, incident response, and cyber threat detection.

About StickmanCyber

StickmanCyber cybersecurity hiring is a leading Managed Security Services Provider (MSSP) that delivers tailored security services across the APAC region. Our mission is to provide organizations with robust, proactive, and scalable security operations that detect, respond to, and neutralize threats before they can cause damage.

With clients spanning multiple industries and continents, our work is meaningful and impacts businesses around the world. We operate with a strong human-first approach, and believe in humanizing cybersecurity – not just in the services we deliver, but in how we treat our team members.

Position: SOC Analyst L2 – Remote (India)

This is a unique opportunity for a talented and experienced cybersecurity professional to join a fast-paced SOC remote job environment. You’ll be part of a remote-first team responsible for detecting threats, responding to incidents, and conducting digital forensics and incident response (DFIR) across multiple client environments. Remote cybersecurity job hiring 

Key Responsibilities:

  • Monitor security events across diverse environments using SIEM tools (Google Chronicle preferred).
  • Perform deep-dive investigations into security alerts and incidents, escalating where necessary.
  • Use EDR platforms to analyze endpoints and respond to threats.
  • Conduct threat hunting exercises to proactively detect and mitigate advanced threats.
  • Perform DFIR processes such as evidence collection, malware analysis, and root cause investigations.
  • Collaborate with L1 Analysts to support escalations and ensure accurate triaging.
  • Build and maintain incident response playbooks and SOPs.
  • Provide insights and reports to internal and external stakeholders on threat trends and remediation steps.

What We’re Looking For:

We’re looking for candidates who can hit the ground running, especially immediate joiners in soc or those with a notice period of 15 days or less. You must have a solid understanding of cybersecurity fundamentals, along with the technical ability to manage and respond to sophisticated threats.

Requirements:

  • 3–6 years of professional experience in a SOC Analyst Job role.
  • Proficiency with SIEM platforms, especially Google Chronicle (must-have).
  • Experience working with EDR tools such as CrowdStrike, SentinelOne, or similar.
  • In-depth knowledge of cybersecurity frameworks like MITRE ATT&CK and Cyber Kill Chain.
  • Exposure to MSSP or multi-tenant SOC environments.
  • Expertise in DFIR practices, including log analysis, system auditing, and incident recovery.
  • Understanding of networking concepts: TCP/IP, DNS, HTTP/S, VPN, firewalls, IDS/IPS, etc.
  • Excellent written and verbal communication skills.
  • Willingness to work in 24/7 rotational shifts (remote).

Preferred Certifications:

While not mandatory, the following cybersecurity certifications will give you a strong edge:

  • GCIA, GCIH, CEH, CySA+, or other industry-recognized certifications.

Why StickmanCyber?

We’re not just offering a job — we’re offering a career in cybersecurity that helps you grow while defending digital ecosystems worldwide.

Here’s what makes us different:

  • 100% Remote – Work from anywhere in India.
  • Global Exposure – Engage with international clients and top-tier cyber technologies.
  • Career Development – Access to training, certifications, and mentorship.
  • Impactful Work – Fight real-world cyber threats every day.
  • Inclusive Culture – We value transparency, collaboration, and personal growth.
  • Fast-growing company – Join a dynamic team that’s shaping the future of managed security services.

If you're searching for remote SOC analyst jobs in India that actually challenge and empower you, this role is made for you.

StickmanCyber offers a rare opportunity to work in a global cybersecurity environment while remaining remote, based in India. This is your chance to combine flexibility, challenge, and growth in one powerful role.

Application Process

We're making this simple:

📧 Email your resume to akita.mamrath@stickmancyber.com
📩 Or DM with your notice period and updated CV.

Important Notes:

  • This role is open only to candidates based in India.
  • Due to the high volume of applications, only shortlisted candidates will be contacted.
  • We kindly request that applicants do not follow up for application status; our team will reach out if you're selected for the next stage.

Join the Fight Against Cyber Threats

As cyber attacks become more sophisticated, cybersecurity careers in India are more crucial than ever. By joining StickmanCyber, you’re not just taking the next step in your career — you’re joining a mission to build a safer digital future for organizations globally.

Are you ready to make a difference? Apply now.

🔁 Share This Blog

Know someone who would be a great fit for this role? Please share this post and help them find their next opportunity in cybersecurity.

Post a Comment

0 Comments