Jobs
Interviews

67 Security Analyst Jobs

Setup a job Alert
JobPe aggregates results for easy application access, but you actually apply on the job portal directly.

6.0 - 9.0 years

14 - 15 Lacs

bengaluru

Work from Office

Key Accountabilities: Assist in auditing, documentation and reorganization of OneTrust platform configurations, including: Domain and organizational structure alignment Template inheritance simplification Geolocation rule consolidation Cookie categorization and scanning audits Access control reviews and user governance Identify and escalate system limitations, policy gaps, or data quality issues discovered during cleanup Review cookie banner and consent settings against current regulatory requirements Collaborate with existing Privacy Advocates to implement environment best practices (DEV/QA/PROD separation via environments) Document all activities and participate in creation and updates to Standard Operating Procedures (SOPs), How tos, best practices and other necessary documentation Participate in internal knowledge sharing and handoff planning to ensure sustainability post project Optionally: Support stakeholder discussions and execute on outcomes from DSAR and PER org re architecture Evaluate and restructure vendor listing

Posted 1 day ago

Apply

1.0 - 5.0 years

0 Lacs

pune, maharashtra

On-site

As a Security Analyst I at ConnectWise, you will play a crucial role in safeguarding client data sources from security threats and breaches. Your responsibilities will include: - Providing support to the Security Services team with meticulous attention to detail. - Researching, analyzing, and documenting findings related to security incidents. - Assisting in the analysis of events from various cybersecurity systems. - Monitoring for breaches, suspicious activities, and malicious behavior. - Collaborating with colleagues to understand processes and deliverables. - Adhering to relevant security policies, procedures, and standards. - Prioritizing customer satisfaction and aiding in partner communications and escalations. - Following escalation procedures for interfacing with other SOC teams. In order to excel in this role, you should possess the following knowledge, skills, and abilities: - Ability to work independently with close supervision. - Broad theoretical knowledge of the relevant work area. - Flexibility to adapt to new technologies and processes. - Strong verbal and written communication skills. - General IT knowledge and troubleshooting abilities. - Capacity to thrive in a fast-paced environment with patience. - Excellent organizational and multitasking skills. Qualifications and Experience: - Bachelor's degree in a related field or equivalent business experience. - 1+ years of relevant work experience. - Preferred certifications: Network+, Linux+, Security+, CySA+, or similar. Working Conditions: - Hybrid work model (Three days a week in the office). - Shift work required, including 24/7 availability. Please note that the above description summarizes the key responsibilities and qualifications for the Security Analyst I role at ConnectWise. If you are passionate about cybersecurity, possess the necessary skills, and thrive in a dynamic environment, we invite you to consider this opportunity to make a difference at ConnectWise.,

Posted 2 days ago

Apply

3.0 - 8.0 years

5 - 10 Lacs

hyderabad

Work from Office

Email Security Analyst Role Overview We are seeking a highly motivated and detail-oriented Level 2 Email Security Analyst with expertise in Proofpoint, Google Workspaces, and Microsoft 365 email security platforms. The ideal candidate will have hands-on experience implementing and managing Data Loss Prevention (DLP) controls, detecting phishing campaigns, and responding to email security incidents. Key Monitor, analyze, and respond to email security alerts and incidents. Manage Proofpoint email security configurations, policies, and quarantines. Implement and manage DLP policies across Google Workspaces and Microsoft 365. Conduct email security investigations related to phishing, spam, and malware. Provide recommendations to strengthen email security posture. Collaborate with incident response and SOC teams for escalations. Qualifications 3+ years of experience in email security and incident response. Proficiency in Proofpoint administration and policy tuning. Strong knowledge of Google Workspace and Microsoft 365 security/DLP features. Familiarity with email authentication protocols (SPF, DKIM, DMARC). Excellent communication, analytical, and problem-solving skills. Preferred Certifications Proofpoint Certified Professional Microsoft Security Operations Analyst (SC-200) Google Workspace Security certifications

Posted 4 days ago

Apply

0.0 years

1 - 3 Lacs

pune

Work from Office

Responsibilities: Monitor SIEM (Security Information and Event Management) tools for security alerts and events. Analyse logs and network traffic to identify suspicious activity. Triage and respond to low and medium severity incidents. Escalate critical incidents to Level 2/3 analysts or SOC leads as per SOPs. Document all incidents, investigations, and follow-up actions Support vulnerability management and patch verification efforts. Assist with tuning and maintenance of security tools (e.g., SIEM, EDR, IDS/IPS). Generate and review daily/weekly security reports and dashboards. Stay updated with current cybersecurity trends, tools, and threats. Required Skills & Qualifications: Bachelor's degree in Computer Science, Information Security, or related field (or equivalent experience). Minimum 1 year of experience in a SOC or cybersecurity monitoring environment. Familiarity with common security tools: Arcon PAM tool, SIEM (e.g., Splunk, QRadar, ArcSight), EDR (e.g., CrowdStrike, SentinelOne), antivirus, firewalls. Understanding of networking protocols (TCP/IP, HTTP, DNS, etc.) and cybersecurity concepts (threat types, kill chain, MITRE ATT&CK). Basic knowledge of incident response and handling procedures. Comfortable working in shifts (24/7 rotation if required). Note- The drive timings are from 10 am to 12 pm, anybody coming after 12 pm will not be allowed to attend the interview. Also do not carry your personal laptop, candidates with backgrounds in Mechanical, Civil, or Instrumentation are not eligible for the interview . Candidates who have attended an interview in the past 6 months must complete a 6-month cooling period before reapplying.

Posted 6 days ago

Apply

2.0 - 4.0 years

2 - 6 Lacs

navi mumbai

Work from Office

Greetings from Osource Global Private Limited!!! Osource Global is where professionalism, modernity, and industry leadership converge in the realm of IT solutions and outsourcing. We are a leading platform-enabled business process management company, specializing in delivering end-to-end outsourcing solutions with our IT-products. Were pioneers and trusted partners who've been at the forefront of innovation for over two decades. Osource has a rich legacy of 20+ years, during which we've become industry leaders, serving as trusted partners to over 850 clients worldwide, with 1000+ live projects currently. With operations spanning India, the Middle East, and Australia, Osource Global boasts a team of over 2,200 professionals dedicated to achieving our clients' success. Our portfolio of cutting-edge IT products caters to a wide array of industries, including Banking, Hospitality, Pharma, Media, Healthcare, and more. With a global presence spanning 29+ countries, Osource is your global partner in technology solutions. Our expertise lies in F&A Outsourcing, HR Outsourcing, Payroll Management & Software Development, Accounts Payable, Fixed Assets Management, Leave & Attendance System, Document Management Solution, HRMS and HR Operations. What sets us apart Our commitment to professionalism and innovation. We're agile and forward-thinking, dedicated to providing high-quality products that drive transformation in businesses worldwide. Join us on this journey where the future meets expertise. Key Responsibilities: Vulnerability Assessment and Penetration Testing (VAPT): Conduct regular vulnerability scans and penetration tests across network, applications, and systems. Analyze findings and provide actionable remediation recommendations. Security Monitoring and Incident Response: Monitor, analyze, and respond to security alerts and incidents using SIEM tools. Investigate security breaches and prepare detailed incident reports. Threat Analysis and Mitigation: Stay updated on the latest security threats, vulnerabilities, and countermeasures. Implement and manage security measures to protect systems and data. Security Tools and Products Configure, manage, and optimize security tools such as firewalls, intrusion detection systems (IDS), endpoint protection, and DLP solutions Ensure seamless integration and operation of various security products. Compliance and Reporting: Support compliance initiatives by maintaining proper documentation and conducting regular audits. Generate detailed reports for management and stakeholders. Collaboration and Training: Work closely with IT, DevOps, and business teams to ensure security best practices are followed. Provide security awareness training to staff as needed. Interested candidates may share across their updated resume to me at harshali.saindane@osourceglobal.com Awaiting your revert at the earliest to grab this opportunity!!!

Posted 1 week ago

Apply

1.0 - 6.0 years

3 - 8 Lacs

bengaluru

Work from Office

As a Security Analyst, you will help develop, maintain, and govern organization wide best practices for information security, working with partners to ensure those controls and technologies are properly implemented. An ideal candidate will have a bachelors degree in Information Security, or a related field. In addition, you must have excellent written and oral communication skills, be successful working on a team collaboratively, and understand foundational IT concepts. Responsibilities Research potential information security threats, industry trends, emerging technologies, and response alternatives. Participate in the facilitation, analysis, execution, and governance for contracted security engagements, driving remediation with internal and external partners. Participate in the design, development, and delivery of security training programs. Collaborate on Identification, prioritization, and remediation guidance of security vulnerabilities. Knowledge of information security risks, threats, and controls. Knowledge of information security audit and assessment methodologies, policies, standards, procedures, and best practices. Knowledge of core IT concepts and functions. Qualifications Bachelors Degree in Information Security, Software Development, or another related technical discipline. - Preferred 1 year of experience in Information Security, Cyber Security. Live the Paychex Values Act with uncompromising integrity. Provide outstanding service and build trusted relationships. Drive innovation in our products and services and continually improve our processes. Work in partnership and support each other. Be personally accountable and deliver on commitments. Treat each other with respect and dignity. Not sure if you meet every requirementAt Paychex, we know that great talent comes in many forms. If youre passionate about the role but dont check every box, we still encourage you to apply. You might be the right fit - either for this position or another opportunity with us. Paychex is an equal opportunity employer that fosters a workplace culture of Diversity, Equity, & Inclusion. Our valued employees and commitment to DEI are the essence of our internal and external success.

Posted 1 week ago

Apply

3.0 - 5.0 years

2 - 6 Lacs

bengaluru

Work from Office

Xylem is a Fortune 500 global water solutions company dedicated to advancing sustainable impact and empowering the people who make water work every day. As a leading water technology company with 23,000 employees operating in over 150 countries, Xylem is at the forefront of addressing the worlds most critical water challenges. We invite passionate individuals to join our team, dedicated to exceeding customer expectations through innovative and sustainable solutions. Job Summary: As a Security Analyst at Xylem, you will play a key role in safeguarding our digital infrastructure. You will monitor, analyze, and respond to security threats using industry-leading tools such as XDR, NGFW, and email security. This mid-level role requires hands-on experience in threat detection, incident response, and security operations, with a strong focus on collaboration and continuous improvement. Technical Responsibilities Monitor and respond to alerts from Defender XDR, Proofpoint, and Palo Alto Firewalls. Conduct threat analysis, triage, and incident response activities. Maintain and optimize SIEM integrations and use cases. Perform forensic investigations and root cause analysis. Support vulnerability management and remediation efforts. Document security incidents, procedures, and playbooks. Operational Responsibilities Collaborate with cross-functional teams to improve detection and response capabilities. Participate in tabletop exercises and red/blue team simulations. Assist in developing and refining security process and procedures Key Competencies Analytical: Ability to interpret complex data and identify patterns in threat behavior. Problem Solving Skills: Proactive in resolving security incidents and operational challenges. Critical Thinking: Evaluate risks and make informed decisions under pressure. Time Management: Prioritize tasks effectively in a dynamic environment. High Impact Behaviors Accountable to Deliver: Own outcomes and follow through on commitments. Empowered to Lead: Take initiative and support team alignment with strategic goals. Inspired to Innovate: Continuously seek improvements in security operations and tooling. Qualifications Bachelor s degree in Computer Science, Information Security, or related field, or equivalent experience. 3+ years of experience in cybersecurity operations or threat analysis. Familiarity with SIEM platforms (e.g., Splunk, Sentinel). Understanding of leading Cybersecurity tools (XDR, NGFW, etc) Excellent communication and documentation skills. Join the global Xylem team to be a part of innovative technology solutions transforming water usage, conservation, and re-use. Our products impact public utilities, industrial sectors, residential areas, and commercial buildings, with a commitment to providing smart metering, network technologies, and advanced analytics for water, electric, and gas utilities. Partner with us in creating a world where water challenges are met with ingenuity and dedication; where we recognize the power of inclusion and belonging in driving innovation and allowing us to compete more effectively around the world.

Posted 1 week ago

Apply

0.0 - 2.0 years

3 Lacs

navi mumbai, mumbai (all areas)

Work from Office

BE/ B. Tech/ BCS/ BSc-IT/ BCA/ MSc/ MCA/ M. Tech 2023/2024 pass out. Network training like CCNA or any other training. Good com skills. 2.5 years of service commitment. Disclaimer: * We do not charge any amount

Posted 1 week ago

Apply

4.0 - 9.0 years

6 - 11 Lacs

bengaluru

Work from Office

About the Job: The Managed Services , Security Analyst is responsible for providing security solutions to clients. The Security Analyst will demonstrate the capacity to consistently meet and exceed client expectations representing and reinforcing the Cyderes brand through positive interaction with other teams within the company. Perform deep dive investigations into security threats, understand and implement MITRE mapping to identify customers current security posture. Responsibilities: Perform initial triage and advanced analysis tasks across endpoint, SIEM, server, and network infrastructure. Perform proactive security investigations and searches on client environment to detect malicious activities Perform Incident investigations and deep dive analysis on detected threats. Understand and identify indicators of attack and compromise in alerts, by hunting through data, and by reviewing past investigations. Have full understanding of the MITRE ATT&CK framework. Mapping clients use cases to tactics and techniques. Triage, review, and provide log data for more insight and recommendations to escalate through SIEM. Effective oral communications and writing/drafting skills. Maintain up to date knowledge and understanding of the current threat landscape. Requirements: 4+ years of progressing/in-depth IT security experience. Advanced knowledge of Splunk SIEM is mandatory Demonstrate experience in using Endpoint Detection and Response software (SentinelOne, Crowdstrike, Defender and Splunk , Sentinel, , Elastic, IBM Qradar, Google Chronicle, Sumo Logic etc) Experience in SOC and Incident Response activities. Understanding SIEM correlation, use cases and events. Should hold at least one industry certification Sec+, CEH, SC 200, Any Cloud Certification and Cloud Security Fundamentals. Basic scripting or development experience would be an added advantage. Good communication skills

Posted 1 week ago

Apply

3.0 - 5.0 years

5 - 7 Lacs

bengaluru

Work from Office

About the Job: The Managed Services Security Analyst II is responsible for providing security solutions to clients. The Security Analyst II will demonstrate the capacity to consistently meet and exceed client expectations, representing and reinforcing the Cyderes brand through positive interaction with other teams within the company. Perform deep dive investigations into security threats, understand and implement MITRE mapping to identify customers current security postur Responsibilities: Perform initial triage and advanced analysis tasks across endpoint, SIEM, server, and network infrastructure. Perform proactive security investigations and searches on client environment to detect malicious activities Perform Incident investigations and deep dive analysis on detected threats. Understand and identify indicators of attack and compromise in alerts, by hunting through data, and by reviewing past investigations. Have full understanding of the MITRE ATT&CK framework. Mapping clients use cases to tactics and techniques. Triage, review, and provide log data for more insight and recommendations to escalate through SIEM. Effective oral communications and writing/drafting skills. Maintain up to date knowledge and understanding of the current threat landscape. Requirements: 3 to 5 years of progressing/in-depth IT security experience. Demonstrate experience in using any two Endpoint Detection and Response software like Sentinel one, CrowdStrike, Defender, Carbon black etc Advanced knowledge of at least one leading SIEM platform like Sentinel or Google Chronicle AND Splunk, Elastic, IBM Qradar, Sumo Logic etc Experience in SOC and Incident Response activities. Understanding SIEM correlation, use cases and events. Should hold at least one industry certification Sec+, CEH, SC 200 , Any Cloud Certification and Cloud Security Fundamentals is highly preferred Basic scripting or development experience would be an added advantage. Good communication skills

Posted 1 week ago

Apply

2.0 - 4.0 years

4 - 6 Lacs

thiruvananthapuram

Work from Office

Experience : 2 to 4 years Location : Bangalore / Hyderabad / Chennai / Kochi / Trivandum The primary role of a SOC Level 1 Analyst is to serve as the frontline defense, managing first triage and ranking of security cases, and initiating the threat detection and response processes for client-related security events. The Analyst is integral to the MDR, working collaboratively with other teams to ensure high quality of service, and will be given opportunities for professional growth in cybersecurity. The position entails conducting inquiry procedures as dictated by CyberProof methodology and contributing insights on the case investigation and detection quality. Principal Duties: Quickly respond to and classify all incoming security cases, ensuring that incidents are appropriately escalated to the right analyst within the predefined SLA period during the Analysts shift. Conduct the first triage investigations into the assigned cases using a blended approach based on tools integrated into the SOAR platform and document all collected evidence and conclusions. At the shifts commencement, diligently review all new information in the SOAR, through the Teams channel, shared mailbox, and any other designated communication mediums to ensure readiness to continue or start case the investigation and address client queries. Facilitate a smooth handoff to the next team at the end of the shift, ensuring continuous and seamless security monitoring. Remain to any procedural inconsistencies or issues and proactively report these to the team leader or upper analytical layer (L2) for resolution or consultation. Should uncertainty or complex issues arise, elevate the matter promptly to a senior L1 Analyst or Shift and Technical Leads before resorting to the L2 team. Support the Lead Analysts and the L2 team in the extraction and compilation of data needed for the preparation of Weekly, Monthly, and Quarterly Business Review (QBR) documentation. Skills and qualifications: At least 2 years of experience as a security analyst Proficient in investigating s related to phishing, malware, and similar threats. Solid understanding of computer security and networking concepts Experience with Splunk SIEM Knowledgeable about endpoint protection tools Skilled in analyzing network traffic, interpreting logs, and examining packet capture. Strong critical thinking and analytical abilities Excellent written and verbal communication skills Experience managing and analyzing s from security tools is a plus. Familiarity with cloud solutions is advantageous. Relevant certifications are a plus.

Posted 1 week ago

Apply

1.0 - 5.0 years

0 Lacs

karnataka

On-site

The role of a Security Analyst at UST involves monitoring cyber security incidents for global customers in a 24x7x365 operations team under the supervision of the Team Lead or senior team members. Your responsibilities include ensuring that cyber security incidents from various sources are handled as per SLA, responding independently to low and medium complexity incidents, and following documented playbooks for consistent and repeatable responses. It is essential to document all activities in line with predefined standards and seek advice from senior team members when required. You will be measured based on SLA adherence, productivity in addressing incidents, quality of ticket resolutions, compliance with processes during audits, and evidence of skill development through training and certifications. Your outputs are expected to include monitoring cyber security incidents in the CDC Platform or SIEM Tool, processing incidents through analysis, triage, and resolution, and communicating and escalating incidents as per defined processes. Continuous learning, innovation, and optimization are crucial aspects of the role, and you are expected to complete learning programs, suggest ideas for process improvement, and assist in playbook upgrades. Teamwork is essential, including assisting junior team members where possible. Your skills should include proficiency in using CDC SIEM and other relevant tools, logical problem-solving abilities, strong communication skills, and the ability to stay updated on cyber threats. Knowledge requirements include 1 to 3 years of experience in SOC operations, a degree in Cyber Security or relevant field, proficiency in Cybersecurity Incident Management, and familiarity with enterprise IT infrastructure. Additional qualifications such as training or certification in Ethical Hacking or SIEM tools are desirable. Candidates with 5-6 years of IT experience in security testing domains, including network and application penetration testing, familiarity with testing tools, and proficiency in operating systems such as Windows, Linux, and others, are preferred. UST is a global digital transformation solutions provider, partnering with clients worldwide to drive innovation and agility in their organizations for boundless impact.,

Posted 2 weeks ago

Apply

5.0 - 7.0 years

17 - 19 Lacs

hyderabad

Work from Office

Job Description We are looking for Email Security Analyst to strengthen our defenses against evolving email threats and ensure rapid effective incident response Key Responsibilities Monitor and analyze email traffic to identify potential threats and ensure optimal filtering accuracy Investigate and respond to email related security incidents coordinating with internal teams to ensure swift resolution Handle escalations from support teams and customers providing expert guidance and actionable insights Develop and refine detection mechanisms using existing tools to address gaps in threat coverage Collaborate with cross functional teams to ensure consistent communication and alignment during incident investigations Maintain detailed documentation of incidents investigations and resolutions to support continuous improvement and knowledge sharing Qualifications 3 5 years of experience in email or web based security incident investigation and response At least 23 years of experience working with large datasets and performing data analysis Proficiency in crafting detection rules using Regular Expressions familiarity with YARA is a plus Deep understanding of email protocols headers and analysis tools especially within O365 environments Experience in handling customer escalations and delivering clear investigative reports Should have an experience of handling a team of 68 Strong grasp of the email threat landscape and emerging attack vectors Familiarity with Kusto Query Language KQL for threat hunting and data analysis Ability to interpret data and present findings in a clear insightful manner Strong communication skills both written and verbal with fluency in English Willingness to participate in a global oncall rotations 247 Shifts <

Posted 2 weeks ago

Apply

8.0 - 12.0 years

25 - 37 Lacs

ahmedabad

Work from Office

Looking for an experienced Splunk Architect who is into end-to-end troubleshooting with migration, installation, and upgradation experience. This individual will troubleshoot the technical issues to establish the root cause of problems and form a solution or workaround across a range of environments. Role: Technical Consultant Location: Ahmedabad Education: Bachelor's Degree Experience: 7 to 13 years Shift: Rotational including Night Shift Job Brief Responsibilities: Provide outstanding service and technical support to our customers and maintain positive customer relationships. Take ownership of resolving customer problems while ensuring an outstanding customer experience. Develop and maintain a deep understanding of the Splunk product and related technologies, with a focus on our security line of products, such as Enterprise Security. Troubleshoot technical issues to establish the root cause of problems and form a solution or workaround across a range of environments. Create, reuse, improve, and maintain quality knowledge articles as part of the case management workflow while following Knowledge-Centered Service principles and methodology. Reproduce customer issues, le bug reports, raise issues to Engineering team, and be the bridge between customers and product developers. Drive continuous improvement of tools, processes, and product supportability. Perform other job-related duties as assigned and participate in special projects. Requirements: 7+ years of experience as a Splunk Developer/Admin. Should have experience in installing Splunk core products. Prior experience with Splunk and Enterprise Security is mandatory. Experience with UNIX (Linux, NIX), LDAP, Windows, or Mac OS ( 4+ years). Certification in Splunk is mandatory. Experience in technical support, system administration, or similar technical role, with a strong preference for experience in an IT security role, such as security analyst, SIEM administrator, or other relevant position (5+ years). Understanding of networking concepts, including network security, log analysis, authentication protocols, and network troubleshooting. Knowledge of Python, Perl and shell scripting, XML, HTML, or other scripting languages. Exposure to AWS (including Amazon EC2 and S3) or Google Cloud Platform. Experience providing SaaS support, Understanding of regular expressions (Regex). Logical approach to problem solving with strong troubleshooting skills. Outstanding interpersonal skills, and excellent communication - both verbal and written. Excellent time management skills with the ability to adapt to changing priorities of customer issues. Demonstrated ability to learn new technologies quickly while remaining current with the latest industry knowledge. Passionate about working in a dynamic technical environment and supporting a product with frequent product releases and regular maintenance updates. Experience in Business Analytics is a plus.

Posted 2 weeks ago

Apply

6.0 - 8.0 years

5 - 15 Lacs

hyderabad, pune

Hybrid

Job description Key Responsibilities: Conduct email analysis and reverse engineer to identify and mitigate threats. Perform static and dynamic analysis of PE and non-PE files. Analyze network traffic and develop heuristic signatures to detect malicious activities. Investigate security incidents, including data breaches, system intrusions, and policy violations. Collaborate with cross-functional teams to improve detection capabilities and response strategies. Develop and implement incident response plans and coordinate incident investigations. Provide continuous monitoring and analysis of network traffic and security events. Conduct research on advanced persistent threats (APTs) and develop protection solutions. Maintain and update real-time block lists and URL block lists. Write and review regular expressions for spam and fraud detection. Perform URL and email grading to assess and categorize potential threats. Engage in security response activities to address and resolve security incidents. Participate in endpoint detection and response (EDR) efforts to identify and mitigate threats. Conduct threat hunting to proactively identify and address potential security risks. Basic Qualifications: Bachelor's or Master's degree in Computer Science, Computer Engineering, Information Security, or a related field. Strong understanding of computer security, network architecture, and threat landscape. Familiarity with operating systems internals (Windows, MacOS, Linux, Android, iOS). Strong knowledge of networking concepts and OSI layers. Understanding of enterprise IT architecture, operating systems, and file systems. Excellent analytical skills and ability to identify patterns and trends. Strong research skills and ability to analyze and present complex data. Good logical reasoning and deep analytical skills. Good communication skills and attention to detail. Ability to perform well under stress, particularly in critical response situations. Basic qualities of a researcher, including curiosity, persistence, and attention to detail. Technical Skills Threat Analysis and Incident Response: Ability to analyze email threats, identify indicators of compromise (IOCs), and respond to incidents promptly. Phishing Detection and Mitigation: Expertise in identifying and mitigating phishing attacks, including spear-phishing and whaling. Malware Analysis: Skills in analyzing email-borne malware, understanding its behavior, and developing countermeasures. Cryptography: Knowledge of encryption techniques to secure email communications and protect sensitive data. Network Security: Understanding of network protocols and security measures to detect and prevent email-based attacks. Regulatory Compliance: Familiarity with regulations such as GDPR, HIPAA, and others that impact email security practices. Programming and Scripting: Proficiency in languages like Kusto, Python, PowerShell, or Bash for automating security tasks and analyzing email logs. Tools Secure Email Gateways (SEGs): Tools like Microsoft Defender for Office, Proofpoint, Mimecast, or Barracuda to filter and block malicious emails. Email Encryption Tools: Solutions like PGP (Pretty Good Privacy) or S/MIME (Secure/Multipurpose Internet Mail Extensions) for encrypting email content. Threat Intelligence Platforms: Tools other than VirusTotal, MX Tool box like ThreatConnect or Recorded Future to gather and analyze threat intelligence data. Sandboxing Solutions: Tools like Windows Sandbox, FireEye or Palo Alto Networks WildFire to safely analyze suspicious email attachments. Anti-Phishing Tools: Solutions like PhishMe or Cofense to detect and respond to phishing attempts. Security Information and Event Management (SIEM): Platforms like Splunk or IBM QRadar to monitor and analyze security events, including email threats. Incident Response Tools: Solutions like TheHive or MISP (Malware Information Sharing Platform) for managing and sharing incident response data. Skills Mandatory Skills : Analyzing Binaires / Non-Binaries & Malicious Scripts, Behaviour based Detection (BM / AMSI), Code based Detection (Assembly Lang), Disassembling & Debugging tools, Kusto, Rule based Detection (LUA / AC), Threat Landscape

Posted 2 weeks ago

Apply

4.0 - 6.0 years

6 - 13 Lacs

chennai

Work from Office

ROLE AND RESPONSIBILITIES The Level 2 IT/OT Engineer executes assigned work orders, including support tickets and project tasks to meet Managed Security Services Provider (MSSP) and other contractually defined obligations for new and existing customer facilities. This role will perform routine and scheduled maintenance and support tasks, work break/fix and other trouble and support tickets, act as a subject matter expert for programs and products offered, and respond to other emergent conditions across the fleet. Candidates must possess a strong understanding of and direct experience with concepts and best practices related to IT/OT systems.This is an opportunity to be part of a world-class team operating at the nexus of two of the most exciting and fastest-growing sectors in renewable energy today: SCADA IT/OT and mission-critical software. Work Location : Chennai Notice period : Immediate Experience : 4 to 6 years Shift : UK Shift PREFERRED EXPERIENCE • Experience in NERC CIP-regulated environments is preferred. • Experience in compliance programs or standard-driven environments (e.g., PCI-DSS, NIST, ISO-27001) • SOC, NOC, or other operation center experience • Work experience in at least one of the following areas: • Network and infrastructure design, deployment, or maintenance. • Power generation, especially renewable energy. REQUIRED QUALIFICATION & EDUCATION • A university technical degree or minimum 1-2 years of relevant IT/OT professional experience. • Direct or indirect service experience and/or experience providing remote support. • Ability to read electrical, network, infrastructure, and cabling drawings. • All applicants must have prior professional IT/OT systems management experience and knowledge in at least two of the following fields: • Server hardware and OS management. • Networking and infrastructure design, implementation, and management. • Cybersecurity, including Next-Generation Firewall configuration and management. Interested candidates can apply to kinnera259@gmail.com. Regards, HR Manager

Posted 2 weeks ago

Apply

2.0 - 3.0 years

4 - 5 Lacs

mumbai

Work from Office

About the role: The Information Security Team is a central function governing corporate and product security globally. We have built a strong team of high performing security experts and are seeking an analyst within Information Security here at Morningstar. As a member of our Security Operations Center Team, you will get to be a part of a growing and well supported program protecting Morningstar s Infrastructure, Data, and People. The Role: As an analyst on our Security Operations Center Team, you will monitor and analyze threats, provide security monitoring, and incident response services. Day to day you will work with the team to understand, mitigate, and respond to threats quickly, restoring operations and limiting impact. You will analyze incidents to determine scope and impact and assist in recovery efforts. You will combine threat intelligence, event data, and assessments from recent events, to identify patterns to understand attackers goals and stop them from succeeding. This position is based in our Mumbai office Responsibilities: Provide 24x7 monitoring operations for security alerts Detect, analyze, report and respond to cyber security events and incidents using a combination of technology solutions and processes Review and escalate alerts Examine and operationalize new adversary detection methods to defend Morningstar Assess the security impact of security alerts and traffic anomalies to identify malicious actions. Generate reports for both technical and non-technical staff and stakeholders. Requirements A bachelor s degree and 2-3+ years experience in Information Security. Excellent communication skills and an understanding of cyber security fundamentals. Candidate should be interested in keeping up with the latest security trends. Experience with security tools ( SIEM , EDR , Proxy) Candidate should have knowledge about cloud security preferably AWS. Add-on Certification like CEH , Security+, CompTIA+, Splunk. Morningstar is an equal opportunity employer

Posted 2 weeks ago

Apply

4.0 - 7.0 years

6 - 12 Lacs

hyderabad, mumbai (all areas)

Work from Office

• Management and configuration of Checkpoint firewall& IPS Technology Checkpoint / Switching / Routing. • Expert to handle the day-to-day checkpoint firewall & IPS operational issues. • Initial firewall/IPS testing of parameters, operation, support Required Candidate profile 1) Candidate should have strong 2 + years of overall experience as a Network/Security Engineer. 2) Experience in firewall& IPS Technology / Switching / Routing. 3) CCSA Certification mandatory.

Posted 3 weeks ago

Apply

5.0 - 12.0 years

0 Lacs

maharashtra

On-site

You are invited to join our team as a skilled and vigilant L1 Cyber Security Professional for EDR Operations within our dynamic security team. Your primary responsibility will involve monitoring, analyzing, and responding to security incidents, particularly focusing on Carbon Black EDR alerts and maintaining SLAs. As a qualified candidate, you should possess a Graduation/Post-graduation degree in Computers, Information Systems, Computer Science, or Information Technology Systems with 5 to 7 years of relevant work experience as a security analyst, including hands-on experience with EDRs. It is preferred that you hold at least one cyber security certification such as CEH, CompTIA+, etc. Additionally, familiarity with banking business practices and IT trends in the banking sector would be beneficial. Your role will require you to proactively research and monitor Carbon Black EDR, identify potential threats, troubleshoot EDR agent-related issues, and analyze endpoint data to detect Indicators of Compromise (IOCs) and suspicious activities. Furthermore, you should be well-versed in threats like phishing, ransomware, spyware, and have the ability to decode encrypted scripts for alert execution comprehension. In this position, you will conduct initial triage and assessment of security incidents, escalate confirmed incidents to the appropriate teams, and ensure all EDR operations and tickets are resolved within SLAs. It is essential to have expertise in TCP/IP network traffic, Internet protocols, event log analysis, and stay updated with the latest cybersecurity threats, vulnerabilities, and trends relevant to endpoints. Moreover, you should be familiar with Runbooks, Playbooks, and Standard Operating Procedures, possess strong analytical skills to support conclusions, and maintain awareness of industry best practices for endpoint security and threat detection. Effective communication, teamwork, positive attitude, and a sense of ownership are key personal skills required for this role. If you are ready to take on this exciting opportunity and meet the specified qualifications, please share your updated resume with us at kanchana@kaivale.com.,

Posted 1 month ago

Apply

3.0 - 5.0 years

5 - 7 Lacs

Bengaluru

Work from Office

ECMS Requirement Format Number of Openings 1 ECMS ID in sourcing stage Demand 406407Y25 / ECMS ID 534111 Assignment Duration 12 Months Total Yrs. of Experience 7 Relevant Yrs. of experience 4 Detailed JD (Roles and Responsibilities) Firewall Risk & Cloud Security Analyst Mandatory skills At least 3-5 years of IT Security / Information Security experience, ideally in a Network Operations Center (NOC) or Security Operations Center (SOC) of a large organization. Experience in network security, firewall policy configuration. Knowledge of security processes in a large organization, including the definition and follow-up of standard operational procedures, incident and problem management and change requests. Ability to communicate IT security issues to other business areas in technical and non-technical language. Knowledge of Tufin SecureTrack and SecureChange is an advantage Knowledge of ServiceNow is an advantage. Knowledge of Azure and NSGs would be an advantage Desired/ Secondary skills Domain FS Max Vendor Rate in Per Day (Currency in relevance to work location) 16000 INR / day Work Location given in ECMS ID Pune / Hyderabad WFO/WFH/Hybrid WFO WFO BG Check (Before OR After onboarding) Before Is there any working in shifts from standard Daylight (to avoid confusions post onboarding) YES/ NO NO

Posted 1 month ago

Apply

2.0 - 7.0 years

9 - 10 Lacs

Bengaluru

Work from Office

Cyderes (Cyber Defense and Response) is a pure-play, full life-cycle cybersecurity services provider with award-winning managed security services, identity and access management, and professional services designed to manage the cybersecurity risks of enterprise clients. We specialize in multi-technology, complex environments with the in speed and agility needed to tackle the most advanced cyber threats. We leverage our global scale and decades of experience to accelerate our clients cyber outcomes through a full lifecycle of cybersecurity services. We are a global company with operating centers in the United States, Canada, the United Kingdom, and India. About the Job: The IAM Security Analyst will be responsible for performing user provisioning/de-provisioning activities, troubleshooting and quality control tasks. They will ensure all Service Requests by our external clients are performed & documented by the agreed upon procedures. They will produce reports on the quality of work performed by the Service provider and propose process/documentation enhancements in order to improve the end-user experience for all supported clients Responsibilities: Receive requests from external ticketing systems with initial provisioning information for new hire or modifications to existing users. Use appropriate tools (e.g., RBAC Matrix) to determine role, appropriate level of access to applications, and other requirements. If access level is different from standard, obtain explanation from requester and work with them to obtain signoff from approver (or their delegate). Monitor Service Level achievement and proactively address tickets as required before they are escalated. Monitor onboarding/off boarding service requests and ensure the execution is proceeding. Manage completion of requests by meeting established SLA timelines Follow-up when needed to ensure access completion to client satisfaction As required, provide relevant, timely updates to the requester on the status of provisioning a new user with access rights and applications Participate in projects as necessary Substitute or cover other specialists as needed Requirements: Should be willing to work in PST time zone . 2+ years experience working in a Service Desk Tier I or SOC capacity A good command of IAM tools, Active Directory and Microsoft Suite in general Excellent verbal and written communication skills Proficiency in Microsoft Exchange, Microsoft Excel & Remote access technology Exposure to service request ticketing systems an asset Knowledge of ITIL v3 (ITIL practitioner certification) an asset Strong business acumen with an understanding of the link between business need and technology Flexibility to learn and adapt to new technologies and processes Ability to adapt in a dynamic environment Ability to work under tight deadlines Proven track record in working with multiple initiatives at the same time Proactive approach to problem solving and coordination Must be detail oriented, self-motivated and resourceful Office 365 knowledge asset Cyderes i s an Equal Opportunity Employer (EOE). Qualified applicants are considered for employment without regard to race, religion, color, sex, age, disability, sexual orientation, genetic information, national origin, or veteran status. Note: This job posting is intended for direct applicants only. We request that outside recruiters do not contact us regarding this position.

Posted 1 month ago

Apply

3.0 - 6.0 years

30 - 45 Lacs

Bangalore Rural

Work from Office

Your Role Utilize your expertise as a Security Analyst to proactively identify and respond to security incidents within the organization. Take charge of vulnerability management efforts, ensuring timely identification and mitigation of potential security risks. Leverage your skills in SIEM and automation to streamline security operations and improve response times. Serve as a thought leader, effectively communicating and garnering support for innovative security ideas and strategies. Provide mentorship and guidance to junior staff, and collaborate with various teams on special security projects to contribute to the organization's overall security posture. Experience with cloud security and automation is a must What You Will Bring Must have an engineering background Should possess 3-6 years of experience Highly motivated, able to take ownership of tasks and see through completion. Must be well organized and able to leverage best practices, able to thrive in fast-paced environment, and, most importantly, have the ability to approach problems with an innovative, can-do attitude Ability to establish priorities, work independently and proceed with objective. Strong communication skills to work with both collaborative cross-functional team of peers and departments within the company. Experience deploying and managing various security technologies including system scanning, network security, SIEM, automation, etc Should have skills in Linux security, Cloud security, Automation, Incident response, and be able to clearly communicate security technology to developers Experience with cloud technologies Knowledge of enterprise logging, with a focus on security event logging. Strong understanding of security operations concepts Proven expertise with networking protocols Experience working with Cloud Architecture standards and processes. Must have Python scripting knowledge - using APIs and parsing JSON

Posted 1 month ago

Apply

0.0 - 2.0 years

2 - 4 Lacs

Bengaluru

Work from Office

Junior Security Analyst Malware & Application Security Relevant Experience: 0 -2 years About the Role We are seeking a Junior Security Analyst with a keen interest in malware analysis, software safety, and secure application delivery. You will assist in the validation and vetting of third-party applications and patches to ensure only safe, trusted content is distributed via our MDM platform. You ll gain...

Posted 2 months ago

Apply

2.0 - 5.0 years

4 - 7 Lacs

Hyderabad

Work from Office

In-depth understanding of endpoint security concepts, including malware detection, prevention, and response. Proficiency in deploying and configuring security tools and agents, with specific experience in CrowdStrike Falcon/MDE preferred. Strong knowledge of network protocols, operating systems, and cloud environments. Experience in developing and implementing security policies and configurations. Excellent communication and collaboration skills, with the ability to work effectively with cross-functional teams. Strong problem-solving and troubleshooting skills, with a proactive approach to identifying and resolving security issues. Understanding of Network protocols and communications. Technical expertise in Microsoft Defender for Endpoint/ Microsoft Defender for Identity. Hand-on experience in writing complex/advanced KQL queries. Understanding of Linux operating systems. Understanding of Windows Operating System and deployment on Azure. Administration of M365D portal. Familiarity with windows Azure infrastructure components and services. Understanding of various security tools and platforms like MCAS, MDI, MDAV, MIP, Intune etc. Equal employment opportunity information . Manage and administer the CrowdStrike Falcon/Microsoft Defender for Endpoint platform to ensure effective endpoint security across the organization. Deploy and configure CrowdStrike Falcon agents/MDE agents on endpoints, servers, and other devices. Monitor the health and performance of the CrowdStrike Falcon/MDE environment, including detection rates and response times. Develop and implement security policies, rules, and configurations within the CrowdStrike Falcon console. Conduct regular audits and assessments to identify vulnerabilities and ensure compliance with security standards. Collaborate with other IT and security teams to integrate CrowdStrike Falcon/MDE with existing security tools and processes. Provide training and guidance to end-users and other IT staff on the proper use and management of CrowdStrike Falcon. Stay up-to-date on the latest security threats and trends, and continuously enhance the organizations security posture using CrowdStrike Falcon/MDE. Proven experience as a system administrator or security analyst, preferably with a focus on endpoint security. Certification in CrowdStrike Falcon administration or equivalent experience.

Posted 2 months ago

Apply

5.0 - 10.0 years

13 - 14 Lacs

Mumbai, Nagpur, Thane

Work from Office

Country: India Work Location: Any Work Location: , Maharashtra, India Openings: 5 Department: Work Mode: On Site Shift: 8 hours Job Type: (Unknown) Experience Range: 3 - 10 Yrs. Preferred Industry: Qualification Required: Graduate Salary: INR 42000 Key Skills: security analyst Functional Area: Security Services Job Introduction: Introduction As a professionally trained Security Guard for G4S, you could be a member of the security team responsible for securing premises, such as building sites, courts, shops, warehouses, banks and factories. You would be conducting foot or vehicle patrols, controlling access at points of entry, securing equipment and people, responding to emergency situations, monitoring CCTV, surveillance operative and helping to identify and prevent criminal activity. Protect premises, property, and information Reporting daily to Supervisor with all daily reports as per procedures Ensuring all Policies and Procedures are adhered to at all times All Health, Safety, and Environment instructions are to be adhered to at all times Operating and monitoring security systems Control the entry and exit of individuals, materials, and vehicles Patrol on foot searching for any situations or conditions hazardous to the property or safety of a person at a site Patrol all outside parking areas as required to ensure vehicle safety and to detect an unauthorized person Write appropriate reports as required JD Must have a minimum of two years experience in handling computers with proficient IT skills in MS office. Must be trained and should have worked on Access Control, CCTV and Fire Suppression systems, should be capable of accomplishing the following: Monitor Access Control, CCTV and Fire Safety & Suppression systems, report incidents and facilitate response activity post proper situational analysis Site related project execution and monitoring Liaison and coordination with local security technology vendors to maintain health of equipment, including validation of Service and PPM reports Maintenance of performance tracker of SLA for response, resolution and escalation if required Maintain Security Asset inventory at site level, reconcile with central records and validate material movement of security equipment in line with mitigation measures to related fraud/process risks Benefits and Advantages of Joining G4S Career growth G4S standard uniform Job training and consistent upskilling Salary on the 7th of every month 27 annual leaves Annual Bonus of max 1-month salary Gratuity (after 5 years of service) Accidental insurance up to INR 3 lakhs EPF 12% from employer and 12% from Employee ESI Health Coverage for self & family Pension applicable after 10 years continues services (Retirement age 58 years) In case of death during the services, pension applicable of nominee and 2 childrens till 25 years age and INR 75k ex-gratia and INR 3,62000/- EDLI benefits Job Responsibility: The Ideal Candidate: Perform an action:

Posted 2 months ago

Apply
Page 1 of 3
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Featured Companies