Jobs
Interviews
6 Job openings at OpalSoft
Security Operations Center (SOC) Analyst

Jaipur, Rajasthan, India

0 years

Not disclosed

On-site

Full Time

Functional Overview: The Security Operations Analyst is responsible for monitoring, reporting, and analyzing the organization’s global security posture. They must be able to analyze all available information, including logs, network traffic, and other data generated by the security systems in place, to identify actual anomalies, security breaches, and other incidents, distinguishing between false positives and genuine threats. Duties and responsibilities: Continuously monitors the alert queue and analyzes available logs and context necessary to initiate incident response work. Coordinate triage with local stakeholders on security alerts Analyzes and determines actionable items based on all available logs, packet captures, and other relevant data, accurately distinguishing between actionable and non-actionable information and weeding out false positives and irrelevant data. Handle security offense tickets and ensure compliance with the Service Level Agreement (SLA) by communicating, escalating, and following up with the internal team and stakeholders, providing timely updates until resolution. Conduct vulnerability assessments and resolve security issues identified through evaluations and other sources. Support numerous security project implementations from a technical perspective. Evangelize security within the company and serve as an advocate for maintaining trust with partners and customers. Staying up to date with emerging security threats, including applicable regulatory security requirements. Other responsibilities and additional duties as assigned by the security management team Minimum competencies: Minimum 5 years of experience working within information security. Working experience in creating SOC playbooks and threat hunting. Strong understanding of phishing detection and response. Knowledgeable in Windows/Unix or any Pen-testing tools. Strong written communication skills and presentation skills. Strong understanding of security incident management, malware management, and vulnerability management processes. Knowledge of network protocols, firewalls, and IDS/IPS systems. Cloud Security & Firewalls: Microsoft Azure (Azure Firewall, Defender for Cloud), Palo Alto SIEM & SOAR Tools: Microsoft Azure Sentinel, M365 Defender Network and Security Certification is a huge plus (CCNA, CCNP, CompTIA (Network+ce, Security+ ce, CySa+ce) Show more Show less

SAP Basis Administrator

Jaipur, Rajasthan, India

12 years

Not disclosed

On-site

Full Time

Overview: We are seeking an experienced SAP Basis Administrator with deep expertise in both SAP ECC 6.0 (on HANA and SQL Server) and SAP S/4HANA (including RISE with SAP). This role is responsible for the lifecycle management, performance, and availability of SAP systems in both on-premise and cloud environments. The administrator will collaborate with functional and technical teams to configure, install, support, and document SAP and related enterprise solutions to meet business needs. Key Responsibilities: Provide day-to-day support for SAP ECC, HANA DB, SAP S/4HANA, and other SAP applications—both on-premises and in the SAP RISE managed cloud. Execute SAP Basis administration tasks, including system configuration, enhancement implementation, SAP application and database installations, patching, and upgrades. Manage SAP landscape transport activities using ChaRM, TMS, and CTS+. Ensure proper performance tuning and proactive system monitoring. Support integrating emerging SAP technologies, including HANA, FIORI/UI5, BI/BW, and BOBJ. Solid experience in BOBJ administration is a plus. Monitor system health through alerting tools, troubleshoot system issues (job scheduling, transports, printing), and resolve support tickets in collaboration with end users and product owners. Perform system refreshes, client copies, OSS note application, and database/OS-level patching. Maintain accurate architecture documentation and infrastructure runbooks. Diagnose and resolve system-level issues across SAP applications (ECC, S/4HANA, BI, BW/BOBJ, EP, SRM, SCM, GRC 12.0, Solution Manager), third-party software, and operating systems. Required Experience & Skills: 10–12 years of SAP Basis experience supporting complex SAP landscapes, including ECC and S/4HANA. Hands-on experience with: SAP ECC on HANA and SQL Server SAP S/4HANA on RISE (SAP-managed cloud) Solution Manager, Enterprise Portal, and GRC 12.0 HANA Studio, Red Hat Enterprise Linux, Windows Server Strong knowledge of performance tuning, system copies, transport management (ChaRM, CTS+), and system monitoring. Excellent troubleshooting skills across SAP stack, OS, and database layers. Effective communication, documentation, and customer-facing skills with a proactive and ownership-driven mindset. Bachelor's degree in IT or related field; SAP certifications are a plus. Show more Show less

SAP Basis Administrator

Jaipur, Rajasthan, India

12 years

None Not disclosed

On-site

Full Time

Overview: We are seeking an experienced SAP Basis Administrator with deep expertise in both SAP ECC 6.0 (on HANA and SQL Server) and SAP S/4HANA ( including RISE with SAP ). This role is responsible for the lifecycle management, performance, and availability of SAP systems in both on-premise and cloud environments. The administrator will collaborate with functional and technical teams to configure, install, support, and document SAP and related enterprise solutions to meet business needs. Key Responsibilities: Provide day-to-day support for SAP ECC, HANA DB, SAP S/4HANA, and other SAP applications—both on-premises and in the SAP RISE managed cloud. Execute SAP Basis administration tasks, including system configuration, enhancement implementation, SAP application and database installations, patching, and upgrades. Manage SAP landscape transport activities using ChaRM, TMS, and CTS+. Ensure proper performance tuning and proactive system monitoring. Support integrating emerging SAP technologies, including HANA, FIORI/UI5, BI/BW, and BOBJ. Solid experience in BOBJ administration is a plus. Monitor system health through alerting tools, troubleshoot system issues (including job scheduling, transports, and printing), and resolve support tickets in collaboration with end-users and product owners. Perform system refreshes, client copies, OSS note application, and database/OS-level patching. Maintain accurate architecture documentation and infrastructure runbooks. Diagnose and resolve system-level issues across SAP applications (ECC, S/4HANA, BI, BW/BOBJ, EP, SRM, SCM, GRC 12.0, Solution Manager), third-party software, and operating systems. Required Experience & Skills: 10–12 years of SAP Basis experience supporting complex SAP landscapes, including ECC and S/4HANA. Hands-on experience with: SAP ECC on HANA and SQL Server SAP S/4HANA on RISE (SAP-managed cloud) Solution Manager, Enterprise Portal, and GRC 12.0 HANA Studio, Red Hat Enterprise Linux, Windows Server Strong knowledge of performance tuning, system copies, transport management (ChaRM, CTS+), and system monitoring. Excellent troubleshooting skills across the SAP stack, OS, and database layers. Effective communication, documentation, and customer-facing skills with a proactive and ownership-driven mindset. Bachelor's degree in IT or related field; SAP certifications are a plus.

Security Operations Center (SOC) Analyst

Jaipur, Rajasthan, India

5 years

None Not disclosed

On-site

Full Time

Functional Overview: The Security Operations Analyst is responsible for monitoring, reporting, and analyzing the organization’s global security posture. They must be able to analyze all available information, including logs, network traffic, and other data generated by the security systems in place, to identify actual anomalies, security breaches, and other incidents, distinguishing between false positives and genuine threats. Duties and responsibilities: Continuously monitors the alert queue and analyzes available logs and context necessary to initiate incident response work. Coordinate triage with local stakeholders on security alerts Analyzes and determines actionable items based on all available logs, packet captures, and other relevant data, accurately distinguishing between actionable and non-actionable information and weeding out false positives and irrelevant data. Handle security offense tickets and ensure compliance with the Service Level Agreement (SLA) by communicating, escalating, and following up with the internal team and stakeholders, providing timely updates until resolution. Conduct vulnerability assessments and resolve security issues identified through evaluations and other sources. Support numerous security project implementations from a technical perspective. Evangelize security within the company and serve as an advocate for maintaining trust with partners and customers. Staying up to date with emerging security threats, including applicable regulatory security requirements. Other responsibilities and additional duties as assigned by the security management team Minimum competencies: Minimum 5 years of experience working within information security. Working experience in creating SOC playbooks and threat hunting. Experience with Microsoft Azure Sentinel and Microsoft 365 Defender is required. Strong understanding of phishing detection and response. Knowledgeable in Windows/Unix or any penetration testing tools. Strong written communication skills and presentation skills. Strong understanding of security incident management, malware management, and vulnerability management processes. Knowledge of network protocols, firewalls, and IDS/IPS systems. Cloud Security & Firewalls: Microsoft Azure (Azure Firewall, Defender for Cloud), Palo Alto SIEM & SOAR Tools: Microsoft Azure Sentinel, M365 Defender Network and Security Certification is a huge plus (CCNA, CCNP, CompTIA (Network+ce, Security+ce, CySa+ce)

Security Operations Center (SOC) Analyst

Jaipur, Rajasthan, India

5 years

None Not disclosed

On-site

Full Time

Functional Overview: The Security Operations Analyst is responsible for monitoring, reporting, and analyzing the organization’s global security posture. They must be able to analyze all available information, including logs, network traffic, and other data generated by the security systems in place, to identify actual anomalies, security breaches, and other incidents, distinguishing between false positives and genuine threats. Duties and responsibilities: Continuously monitors the alert queue and analyzes available logs and context necessary to initiate incident response work. Coordinate triage with local stakeholders on security alerts Analyzes and determines actionable items based on all available logs, packet captures, and other relevant data, accurately distinguishing between actionable and non-actionable information and weeding out false positives and irrelevant data. Handle security offense tickets and ensure compliance with the Service Level Agreement (SLA) by communicating, escalating, and following up with the internal team and stakeholders, providing timely updates until resolution. Conduct vulnerability assessments and resolve security issues identified through evaluations and other sources. Support numerous security project implementations from a technical perspective. Evangelize security within the company and serve as an advocate for maintaining trust with partners and customers. Staying up to date with emerging security threats, including applicable regulatory security requirements. Other responsibilities and additional duties as assigned by the security management team Minimum competencies: Minimum 5 years of experience working within information security. Experience with Microsoft Azure Sentinel and Microsoft 365 Defender is required. Working experience in creating SOC playbooks and threat hunting. Strong understanding of phishing detection and response. Knowledgeable in Windows/Unix or any penetration testing tools. Strong written communication skills and presentation skills. Strong understanding of security incident management, malware management, and vulnerability management processes. Knowledge of network protocols, firewalls, and IDS/IPS systems. Cloud Security & Firewalls: Microsoft Azure (Azure Firewall, Defender for Cloud), Palo Alto SIEM & SOAR Tools: Microsoft Azure Sentinel, M365 Defender Network and Security Certification is a huge plus (CCNA, CCNP, CompTIA (Network+ce, Security+ce, CySa+ce)

Senior Security Operations Analyst (Sentinel Specialist)

Jaipur, Rajasthan, India

5 years

None Not disclosed

On-site

Full Time

Position Overview: We are seeking a highly skilled Senior Security Operations Analyst with significant hands-on experience in Microsoft Sentinel, as well as proficiency in Intune and Microsoft Defender for Endpoint. The ideal candidate will possess a minimum of five years’ direct experience with Sentinel, alongside a robust working knowledge of both Windows and UNIX operating systems. Familiarity with the Microsoft 365 E5 product suite, expertise in Kusto Query Language (KQL), experience developing workbooks and logic apps, and a proven history of collaboration with Security Operations Center (SOC) teams are essential. This individual will play a vital role in tuning security offenses, conducting threat hunting activities, and contributing to the proactive defense of our digital assets. Core Responsibilities: · Sentinel Expertise: Leverage at least five years of hands-on experience to manage, maintain, and optimize Microsoft Sentinel for security monitoring and incident response. Configure and fine-tune data connectors, analytics rules, and playbooks to increase detection capabilities and reduce false positives. · Intune and Microsoft Defender for Endpoint: Demonstrate medium-level experience implementing, administering, and troubleshooting Microsoft Intune and Defender for Endpoint. Collaborate with IT and security teams to ensure endpoint security policies are enforced and devices are correctly enrolled, monitored, and protected. · Cross-Platform Security Operations: Apply familiarity with both Windows and UNIX operating systems to monitor, assess, and respond to threats in a heterogeneous environment. Analyze operating system logs and security events across diverse platforms to ensure comprehensive threat coverage. · Microsoft 365 E5 Product Suite: Utilize knowledge of M365 E5 products, including advanced security, compliance, and collaboration tools, to support and enhance security operations. Integrate Microsoft 365 telemetry and intelligence into Sentinel for comprehensive monitoring. · Kusto Query Language (KQL): Develop and maintain complex queries and detection logic using KQL to drive advanced threat detection and analytics in Sentinel. Continuously refine query logic to improve incident triage and investigation workflows. · Workbooks and Logic Apps: Design, implement, and optimize Sentinel workbooks for custom dashboards, reporting, and visualization of security data. Build and maintain automation workflows using Azure Logic Apps to streamline response activities and efficiently remediate threats. · SOC Collaboration and Threat Hunting: Actively engage with the SOC team to tune alerting rules, reduce noise, and ensure offenses are actionable. Lead or support proactive threat hunting missions using Sentinel and Defender for Endpoint telemetry, providing detailed analysis, documentation, and recommendations on findings. · Continuous Improvement: Stay abreast of evolving threat trends and advancements in security technologies. Participate in internal and external training to maintain and enhance skills pertinent to Sentinel, Intune, Defender for Endpoint, and related security domains. · Documentation and Knowledge Sharing: Author and maintain comprehensive documentation covering detection rules, incident response procedures, tuning activities, and lesson-learned reports. Contribute to the team's knowledge base and mentor junior analysts as required. Required Qualifications: · Bachelor’s degree in Information Security, Computer Science, or a related field; or equivalent professional experience. · Minimum 5 years of direct, hands-on experience with Microsoft Sentinel, including configuration, rule development, alert tuning, and playbook automation. · Strong practical expertise in the use of Kusto Query Language (KQL) for security analytics and threat detection. · Medium-level experience with Microsoft Intune and Microsoft Defender for Endpoint in enterprise environments. · Demonstrated ability to design and maintain Sentinel workbooks and Azure Logic Apps. · Familiarity with both Windows and UNIX/Linux operating systems, including log analysis, system configuration, and threat response procedures. · Good understanding of Microsoft 365 E5 product features, especially advanced security and compliance capabilities. · Track record of working collaboratively with SOC teams for alert tuning, threat hunting, and incident response. · Strong analytical, troubleshooting, and problem-solving abilities. · Excellent written and verbal communication skills, including the ability to document processes and communicate findings to technical and non-technical audiences. Preferred Skills and Certifications: · Relevant certifications such as Microsoft Certified: Security Operations Analyst Associate, Microsoft Certified: Azure Security Engineer Associate, or similar. · Experience with additional EDR, SIEM, and SOAR platforms. · Background in scripting or programming (e.g., PowerShell, Python) for process automation. · Knowledge of compliance frameworks (e.g., SOC 2, ISO 27001, GDPR) and security best practices. · Experience in security incident investigation and digital forensics. Primary Duties and Day-to-Day Activities: · Daily monitoring and triage of security alerts within Sentinel and Defender for Endpoint. · Development and fine-tuning of analytic rules and automation playbooks to optimize threat detection and response. · Collaboration with SOC analysts and incident handlers to investigate and remediate security incidents. · Routine threat hunting using advanced queries and correlation of data from multiple sources. · Preparation and delivery of reports on security posture, incident trends, and detection efficacy to management and key stakeholders. · Continuous review and enhancement of security configurations in Intune, Defender for Endpoint, and associated infrastructure.

OpalSoft logo

OpalSoft

6 Jobs

cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Job Titles Overview