Home
Jobs
Companies
Resume
6 Job openings at Ultraviolet Cyber
About Ultraviolet Cyber

No description available.

SIEM Engineer--Hybrid Model

Not specified

3 - 7 years

INR 16.0 - 20.0 Lacs P.A.

Work from Office

Full Time

Job Title: SentinelOne SIEM EngineerWorking Time : 6PM to 2AM IST(US EST Time zone)Mode of Shift : Hybrid(2 days in a week)Office Address : Cyber Towers, Quadrant 3, 3rd floor, Madhapur, Hyderabad -- 500081Notice Period : 0 to 30 days -- (First round will schedule Virtual round post that need to come F2F interview for next level interview/Final Round)Experience Level: 3-7 YearsEmail ID : vijaya.thirukolluri@uvcyber.com Job Overview:We are seeking a talented and highly motivated SentinelOne AI SIEM Engineer to join our Dedicated Defense group. As a key member of our team, you will be responsible for deploying and maintaining SentinelOnes AI SIEM to enhance threat detection, response, and overall security posture. This is an exciting opportunity for an individual with expertise in SIEM technologies, aiming to help safeguard critical systems and data from evolving cyber threats.Responsibilities:Integration & Optimization: Integrate and optimize SentinelOne AI SIEM to improve visibility and automate threat detection workflows.Threat Detection: Utilize SentinelOnes AI-powered analytics to dashboard reports and automate critical reporting functionsAutomation & Playbook Development: Develop automated detection and response playbooks based on SentinelOne data feeds, streamlining incident management and reducing time to resolution.Collaboration & Knowledge Sharing: Work closely with other security and IT teams to share threat intelligence, optimize SIEM use, and contribute to security strategy development.Reporting & Documentation: Develop and maintain dashboards, reports, and documentation related to SentinelOne deployment, performance, and incident metrics.Continuous Improvement: Continuously evaluate SentinelOne's capabilities and other relevant security tools to recommend improvements and refine detection capabilities.Required Qualifications:Bachelors degree in Computer Science, Information Security, or a related field (or equivalent experience).3-4 years of SIEM experience in Splunk, Qradar, Microsoft, and comparable SIEMSHands-on experience with other SIEM platforms (Splunk, IBM QRadar, Microsoft Sentinel, etc.) and integrating them with endpoint security tools.Strong understanding of cybersecurity principles, threat detection, and SIEM management.Experience working with Sentinel One Core EDR technologyProficiency in scripting and automation (Python, PowerShell, etc.).Experience with cloud security (AWS, Azure, GCP) and cloud-native SIEM solutions is a plus.Preferred Qualifications:1+ year of experience working with SentinelOne AI SIEM as optionalSentinelOne certification (or equivalent industry certifications).Knowledge of compliance frameworks (e.g., NIST, ISO 27001, GDPR, etc.) and how they apply to security operations.Key Skills:Technical Skills: SentinelOne platform, SIEM tools, security automation, machine learning for cybersecurity, network security.Analytical Skills: Strong ability to analyze large datasets and correlate logs/events.Communication Skills: Excellent verbal and written communication skills for collaborating with cross-functional teams and providing clear reporting.Problem-Solving: Strong troubleshooting skills with the ability to resolve complex security issues quickly and effectively.

Endpoint Detection Admin(CrowdStrike Falcon)--Work From Office

Not specified

3 - 4 years

INR 10.0 - 13.0 Lacs P.A.

Work from Office

Full Time

Hiring for EDR Admin @ UV Cyber Solutions -- (Cyber Towers, Hyderabad Work from Office) Experience: 3 yrs to 4 YrsEmail : vijaya.thirukolluri@uvcyber.comMode of Work: Work from Office Notice Period : Immediate --Candidates must attend F2F interview in Hyderabad(Weekdays only)-- (First round will schedule Virtual round post that need to come F2F interview for next level interview)Office Address : Cyber Towers, Quadrant 3, 3rd floor, Madhapur, Hyderabad -- 500081 Key Skills: EDR_CrowdStrike Falcon, Hands-on experience with EDR Admin, Policy Implementation, Rule creation, Deployment Job Description:The ideal candidate will be responsible for managing and securing endpoints using CrowdStrike Falcon. They will play a pivotal role in minimizing risks, improving security posture, and ensuring compliance with organizational policies and industry standards.Technical Skills (Necessary)Preferred: CrowdStrike Certified Falcon Administrator (CCFA).Programming/Scripting:Proficiency in Python, PowerShell, or Bash for security task automation.Experience with Security Technologies:Hands-on with EDR, DLP, IDS/IPS, WAF, AV, and SIEM tools.SSL certificate management for installation, renewal, and troubleshooting.Key Responsibilities:CrowdStrike Falcon Management:Monitor endpoint activities and respond to alerts generated by CrowdStrike Falcon.Investigate incidents using CrowdStrike tools and conduct threat hunting.Implement and optimize detection and prevention policies in Falcon.Endpoint Security and Compliance:Collaborate with IT teams to ensure secure endpoint configurations.Ensure compliance with security standards and regulations.SSL Certificate Management:Manage the lifecycle of SSL certificates, including installation, renewal, and troubleshooting.Ensure proper encryption standards are maintained.Continuous Improvement:Stay updated on emerging threats and vulnerabilities related to endpoint security.Enhance policies and procedures for endpoint protection.Documentation and Reporting:Maintain comprehensive documentation of configurations, incidents, and resolutions.Provide regular reports on endpoint security metrics and compliance status.

Detection Engineer(Creating Rules, policies in SIEM)-Work From Office

Not specified

3 - 5 years

INR 10.0 - 12.0 Lacs P.A.

Work from Office

Full Time

Hiring for Detection Engineer@ UV Cyber Solutions -- (Cyber Towers, Hyderabad Work from Office)Job Role : Detection Engineer-Work From OfficeExperience : 3 to 4 YrsNotice Period : 0 to 15 days--Candidates must attend F2F interview in Hyderabad(Weekdays only)Key Skills : SIEM-Azure Sentinel, Writing KQL Queries, Creating Correlation Rules, Finetuning the alerts, Creating Logic and Policies in SIEM tool, Threat IntelligenceApplicants must attend a F2F interview in Hyderabad after the 1st/2nd level interviews conducted virtually, only in weekdays. others do not apply. Should be willing to work in 24/7 shift Company: Cyber Towers, Quadrant 3, 3rd floor, Madhapur, Hyderabad -- 500081.Required Skills & Experience:Develop, test, and maintain detection rules and logic across SIEM, EDR, and other security platforms.Identify and implement detection use cases based on emerging threats and TTPs, leveraging the MITRE ATT&CK framework.Analyze security data to identify trends, anomalies, and potential threats.Collaborate with incident response teams to validate and refine detection mechanisms.Optimize detection rules to reduce false positives while ensuring accurate threat identification.Perform threat hunting and contribute to adversary emulation exercises.Integrate threat intelligence into detection workflows to stay ahead of emerging threats.Document and maintain playbooks, detection logic, and response procedures.Work closely with stakeholders to align detection strategies with business objectives.

Detection Engineer(Creating Rules, policies in SIEM)-Work From Office

Not specified

3 - 5 years

INR 10.0 - 12.0 Lacs P.A.

Work from Office

Full Time

Hiring for Detection Engineer@ UV Cyber Solutions -- (Cyber Towers, Hyderabad Work from Office)Job Role : Detection Engineer-Work From OfficeExperience : 3 to 4 YrsNotice Period : 0 to 15 days--Candidates must attend F2F interview in Hyderabad(Weekdays only)Key Skills : SIEM-Azure Sentinel, Writing KQL Queries, Creating Correlation Rules, Finetuning the alerts, Creating Logic and Policies in SIEM tool, Threat IntelligenceApplicants must attend a F2F interview in Hyderabad after the 1st/2nd level interviews conducted virtually, only in weekdays. others do not apply.Should be willing to work in 24/7 shiftCompany: Cyber Towers, Quadrant 3, 3rd floor, Madhapur, Hyderabad -- 500081.Required Skills & Experience:Develop, test, and maintain detection rules and logic across SIEM, EDR, and other security platforms.Identify and implement detection use cases based on emerging threats and TTPs, leveraging the MITRE ATT&CK framework.Analyze security data to identify trends, anomalies, and potential threats.Collaborate with incident response teams to validate and refine detection mechanisms.Optimize detection rules to reduce false positives while ensuring accurate threat identification.Perform threat hunting and contribute to adversary emulation exercises.Integrate threat intelligence into detection workflows to stay ahead of emerging threats.Document and maintain playbooks, detection logic, and response procedures.Work closely with stakeholders to align detection strategies with business objectives.

Penetration Tester(OSCP Certified)--Work From Office

Not specified

3 - 8 years

INR 20.0 - 25.0 Lacs P.A.

Work from Office

Full Time

Hiring for Sr. Penetration Tester(OSCP/CRTP/CRTO/PNPT Certified--Mandatory) @ UV Cyber Solutions -- (Cyber Towers, Hyderabad Work from Office)It is important to note that this position does not accept applications without OSCP or CRTP or CRTO or PNPTExperience: 3 yrs to 10 YrsEmail : vijaya.thirukolluri@uvcyber.comMode of Work: Work from OfficeInterview mode: Face to Face (First round will schedule Virtual round post that need to come F2F interview in Hyderabad, Without F2F interview don't consider them)Notice Period: Looking for who can join in 0 to 15 daysAddress: UV Cyber solutions, 3rd floor, Quadrant 3, Cyber towers, Hitech City Rd, HITEC City, Hyderabad, Telangana 500081Certifications : Either of one is MandatoryPNPTCPTSeCPPTOSCPCRTOCRTPJob Description:We are seeking a motivated and detail-oriented individual to join our cybersecurity team as a Red Team Member. In this role, you will assist in conducting security assessments, penetration testing, and vulnerability analyses to identify and mitigate potential security threats. You will work under the guidance of experienced team members, gaining hands-on experience in ethical hacking.Key SkillsPenetration Testing: Proficiency in advanced penetration testing methodologies and tools, capable of identifying and exploiting complex vulnerabilities.Red Team Operations: Experience in conducting full-scope Red Team engagements including elements of evasion, obfuscation, social engineering, and other stealth techniques. Up to simulating advanced persistent threats (APTs).Purple Team Operations: Ability to collaborate with Blue Team members to improve detection and response capabilities.Scripting and Programming: Strong proficiency in multiple scripting and programming languages.Networking: Deep understanding of network protocols, firewalls, and advanced network security principles.Operating Systems: Extensive knowledge of Windows, Linux, and macOS operating systems.Technical Writing: Ability to produce high-quality technical documentation and reports for technical and executive audiences.Key Responsibilities:Lead and execute simulated cyber-attacks to evaluate the effectiveness of security controls.Engage in Red Teaming, Purple Team exercises, and some advanced penetration testing, including diverse types (e.g., network, AD, web app, API, cloud, IoT, WIFI, hardware, physical, social engineering, reverse engineering).Develop and refine testing methodologies and tools in collaboration with the Red and Blue teams.Document findings, prepare detailed reports, and present results to stakeholders.Stay current with the latest security trends, threats, and technology developments.Participate in team meetings, training sessions, and continuous learning opportunities.Qualifications:Bachelors or Masters degree in Computer Science, IT, Cybersecurity, AI, or a related technical field (preferred but not required).Relevant certifications (one or more): OSCP, OSCE, PNPT, BSCP, etc., or practical hands-on certifications. Alternatively, be ranked at least as Pro Hacker on HackTheBox.

SIEM Migration Administrator(SentinelOne AI)_Remote

Not specified

5 - 10 years

INR 20.0 - 27.5 Lacs P.A.

Remote

Full Time

cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Chrome Extension

Apply to 20+ Portals
in one click

chrome image
Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Setup Job Alerts

Job Titles Overview