Cyber Security Analyst

0 years

0 Lacs

Posted:11 hours ago| Platform: Linkedin logo

Apply

Work Mode

On-site

Job Type

Full Time

Job Description

Cyber Security Analyst

SIEM engineering


What You’ll Do:


Wazuh Engineering & Detection Analytics


  • Build, tune, and maintain Wazuh rules, FIM policies, vulnerability scans, and agent configurations.
  • Develop custom detection rules for

    Linux

    ,

    AWS

    workloads, and

    CRM application logs

    .
  • Reduce false positives through analytical tuning and logic refinement.
  • Create

    dashboards

    , alerts, correlation rules, and clear documentation for detections.


Linux & AWS Security

  • Secure and monitor

    Linux servers

    running CRM and payment-related workloads.
  • Implement

    AWS-native controls

    (IAM, Cloudflare, Endpoint Security) that integrate with Wazuh.
  • Analyze logs from

    EC2

    ,

    Application logs

    ,

    API Gateway

    , and turn them into actionable detection logic.
  • Support hardening efforts using

    CIS Benchmarks

    and

    PCI DSS control mappings

    .


Threat Hunting & Incident Response

  • Conduct proactive hunts using Wazuh and cloud telemetry.
  • Investigate alerts, perform log deep dives, and document incident timelines.
  • Collaborate with engineering teams to contain and remediate security issues.

PCI DSS Compliance Support

  • Map Wazuh detections and logging coverage to

    PCI DSS

    requirements (logging, monitoring, vulnerability scans, access control, intrusion detection).
  • Support logging & monitoring evidence collection for auditors.
  • Ensure continuous compliance in

    cardholder-data

    related systems.


Security Improvement Projects

  • Identify gaps in monitoring, SIEM ingestion, or application logging — and fix them.
  • Propose and implement

    security enhancements

    across the CRM environment.
  • Improve alert workflows, automation, and detection quality.


What You Bring:

  • Strong experience with

    Wazuh

    (rules, dashboards, setup, FIM, log pipelines).
  • Solid hands-on knowledge of

    Linux

    administration and log analysis.
  • Good understanding of

    AWS security fundamentals

    .
  • Practical experience building

    detections

    , investigating alerts, and analyzing telemetry.
  • Familiarity with

    PCI DSS

    controls, especially logging/monitoring requirements.
  • Understanding of

    MITRE ATT&CK

    , TTP-based detection, and

    threat modeling

    .


Why Join Us:

  • Work with cutting-edge security tools and technologies.
  • Be part of a high-performing security team that prioritizes security, compliance, and innovation.
  • Competitive salary and professional growth opportunities.


Mock Interview

Practice Video Interview with JobPe AI

Start Job-Specific Interview
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

coding practice

Enhance Your Skills

Practice coding challenges to boost your skills

Start Practicing Now

RecommendedJobs for You

sivakasi, tamil nadu, india

hyderabad, chennai, bengaluru

hyderabad, chennai, bengaluru