Sr. Security Analyst

2 weeks ago


India Klanik Full time

We are looking for someone with open for 4 Months of contract , hybrid role of experience in the similar profile


We are seeking an experienced, hands-on security analyst with a deep understanding of the emerging cyber threats and vulnerabilities. As a Senior Security Analyst, you will be a key member of our information security team, responsible for monitoring, analysing, and responding to security alerts and incidents. You will play a critical role in maintaining the security posture of our organization through proactive threat detection, incident investigation, and collaboration with cross-functional teams.

This role would work closely with our Hybrid SOC which operates from overseas. You’ll be the first point of contact for security incidents being received from the Hybrid SOC, performing the necessary triage and following the incident through to remediation.


Responsibilities


Security Incident Management


Conduct and lead incident response activities (triage, root cause analysis, escalations, notifications, communication, etc.) resulting from security incidents consistent with Incident Response processes.

Manage the day-to-day security operational tasks, including but not limited to reviewing security alerts which have been escalated on the company environment.

Recognise and review intrusion events and compromises through in-depth analysis of relevant event data.

Responsible for documenting observations identified throughout an incident lifecycle and escalating where required to progress any blockers.

Developing and revising Security Incident Response runbook/playbooks in line with emerging threat landscape.

Provide Incident Response support for the organisation including at times where this may be outside of business hours.

Provide a technical oversight in advanced capability during incidents and configuration changes.

Conduct dynamic and static malware analysis on samples from incidents flagged where required.

Understand and articulate emerging threats and incidents to different audiences, including technical, operations management, senior management and executives.

Provide accurate, succinct, and sufficiently detailed documentation of work performed.

Adhere to escalation and incident management processes and procedures.



Vulnerability Management


Management of Vulnerability and Application Scanning performed by external vendors and ensuring actions are being followed up.

Performing analysis including non-technical explanations on Vulnerability Management reports and escalating accordingly where required.

Provide coaching and mentoring for other technical teams on technologies and vulnerability remediation as required.


Security Engineering

Monitor and analyse the results of advice originating from the MSSP based on Intrusion Detection Systems (IDS), Anomaly Detection Systems (ADS), and Security Incident and Event Management (SIEM) toolset information to identify and manage security incident remediation.

Provide enhancement to use cases and operational efficiency across the security environment.

Respond to, report on, and track security events reported to the SIEM, system and event logs, and other sources that have been correlated by Symantec Managed SIEM Service which require further analysis.


Security Enhancement and Optimisations

Implement security improvements by assessing current situation; evaluating trends; anticipating requirements.

Monitor external event sources for security intelligence and actionable events/incidents.

Work with the Security Operations Manager to develop Security services and service improvement activities.

Maintain and improve personal knowledge of the technology landscape of the group.

Interact efficiently with other team members to sustain a highly technical environment and sharing knowledge regularly.

Ability to clearly articulate cyber security risks against business outcomes and provide advice on the remedial actions that should be undertaken.

Provide advice and guidance to teams around threats, vulnerabilities, and security changes.




You are looking for a great opportunity to be part of an amazing challenge, with great development possibilities ? This job is for you


About KLANIK:


Klanik is an IT consulting company providing solutions to some of the world’s largest industrial and services groups for 11 years.

We support our clients with the creation and development of their new products and services around 4 main business lines:

➜ Information Technology and Systems (IT & IS)

➜ DevOps and Cloud

➜ Big Data and AI

➜ Cybersecurity


Klanik is a community of +500 passionate experts empowering clients in 6 countries throughout Europe, Middle East and the Americas.

Our Team is dedicated to offer our global clients project support while guaranteeing a consistent level of service alongside a commitment to excellence and strong core values.

We’re always looking for smart, talented, driven, down-to-earth, fun-to-work-with people who want to make a positive and meaningful impact



Being a “KLANIK”

That means being an out of the box thinker, a precursor who is keen to create, innovate and collaborate in an environment where you can enjoy being yourself and valued for your ideas. It’s being part of a community of experts that have a passion for and stay abreast of the latest technologies.

You feel like a technology pioneer, full of creative ideas, supported by a strong know how and expertise in the latest technologies? We believe you could be a good fit to our culture



Our culture is our pride

At Klanik, we believe that we are stronger together than we are alone. Trust, ethics, respect and transparency are deeply fixed in our culture, alongside with the pride in a job well done.

Our community motto is that people give the best of them when they feel listened, respected and empowered to develop themselves. Therefore the better we treat our people, the bigger the success they will achieve. We apply those values on day to day basis among our teams, with our clients and even with our competitors.

Being part of the Klanik community means relying on each other’s, learning from each other’s and growing all together. Our community fosters creativity, innovation and development within our teams to tackle more and more complex challenges and deliver the best solutions to our clients.


  • Sr. Security Analyst

    2 weeks ago


    india Klanik Full time

    We are looking for someone with open for 4 Months of contract , hybrid role of experience in the similar profile !!! We are seeking an experienced, hands-on security analyst with a deep understanding of the emerging cyber threats and vulnerabilities. As a Senior Security Analyst, you will be a key member of our information security team, responsible for...


  • india BroadAxis, Inc Full time

    Job Description .  CANDIDATE SKILLS AND QUALIFICATIONS  Minimum Requirements: Candidates that do not meet or exceed the minimum stated requirements (skills/experience) will be displayed to customers but may not be chosen for this opportunity. YearsRequired/PreferredExperience5RequiredDeveloping and revising policies, standards, processes, and...


  • india Mobileum Full time

    Mobileum is a leading provider of Telecom analytics solutions for roaming, core network, security, risk management, domestic and international connectivity testing, and customer intelligence. More than 1,000 customers rely on its Active Intelligence platform, which provides advanced analytics solutions, allowing customers to connect deep network and...


  • india TechMD Full time

    Job Description This is a remote position. At TechMD, we believe that happy employees lead to a better work environment, which in turn leads to a better experience for our customers. We’re constantly working to improve company culture, whether it’s through company-wide events or smaller, day-to-day things. We also have exciting opportunities for...


  • india Flexi Analyst Full time

    Company Description Flexi CTO is an upcoming product of Flexi Analyst. Flexi CTO will be a place for helping startups and enterprise to get Vetted CTO : Contract Role Description The Chief Technology Officer is responsible to define, planning, execute, maintain and own the overall IT landscape including various services in technology, software application...


  • India Flexi Analyst Full time

    Company DescriptionFlexi CTO is an upcoming product of Flexi Analyst.Flexi CTO will be a place for helping startups and enterprise to get Vetted CTO : Contract Role DescriptionThe Chief Technology Officer is responsible to define, planning, execute, maintain and own the overall IT landscape including various services in technology, software application...

  • Security Analyst

    6 days ago


    india Zallery Full time

    Security Analyst : Security Operations Center (SOC)Job Level : Entry-Level/Mid-LevelJob Type : Full-Time/Regular (INDIA)Years of Experience : 3+Level of Education : BA/BSPosition Summary :The Security Analyst - Security Operations Center (SOC) will work as part of the Information Security Operations team in the Technology Division (IT) to detect, prioritize,...

  • Business Analyst III

    1 month ago


    Bangalore,Anywhere in India,Multiple Locations Swift Strategic Staff Solutions INC Full time

    About the Role :We are seeking a highly motivated and experienced Business Analyst 3 to join our Cyber Security team. You will play a critical role in bridging the gap between business needs and technical solutions in the ever-evolving cybersecurity landscape. You will work closely with security professionals, stakeholders, and business leaders to analyze...

  • Business Analyst III

    4 weeks ago


    Bangalore/Anywhere in India/Multiple Locations, IN Swift Strategic Staff Solutions INC Full time

    About the Role :We are seeking a highly motivated and experienced Business Analyst 3 to join our Cyber Security team. You will play a critical role in bridging the gap between business needs and technical solutions in the ever-evolving cybersecurity landscape. You will work closely with security professionals, stakeholders, and business leaders to analyze...


  • india IQ-EQ Full time

    Job Description Outline of responsibilities We are hiring an Information Security Analyst to work in our growing IT Security team. You will monitor our digital environment for security issues, respond to security requests, install and operate security software, and document any security issues or breaches you find. To do well in this role you...


  • India ETS Full time

    Position Summary: We are looking for a seasoned Application Security Lead Analyst to join our team. As an Application Security Analyst, you will work as a consultant to our product development staff, ensuring the security of our applications throughout their lifecycle. Your role will be to identify potential vulnerabilities, suggest mitigation strategies,...


  • India ETS Full time

    Position Summary:We are looking for a seasoned Application Security Lead Analyst to join our team. As an Application Security Analyst, you will work as a consultant to our product development staff, ensuring the security of our applications throughout their lifecycle. Your role will be to identify potential vulnerabilities, suggest mitigation strategies, and...

  • Cyber Security Analyst

    23 hours ago


    india Atyeti Inc Full time

    Role: Analyst I/ Senior / Lead Analyst - Applications Programming (Individual Contributor) Experience: 6- 14 Years Location: Hyderabad, Chennai, Mumbai (10+ years) Job Description* The Evaluation Analyst plays an essential role in the Cyber Threat Defense Framework. The CTEP Evaluation Analyst conducts threat and incident evaluations and identifies...


  • india Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Application Security, Analyst (MNC Company) A well-known MNC company is currently hiring Application Security, Analyst to join them in their Kuala Lumpur office.Key responsibilities include: • Degree holder or an equal level of work experience.• Maintain application security-specific tools in accordance with corporate...

  • Security Analyst

    23 hours ago


    india Larsen & Toubro Full time

    Job Purpose: Ensure L&T Data Center and Customer service business continuity by providing 24/7 L2 Support. Act as escalation point for L1 team and be the SOC POC to customers. Manage security incidents through all phases of the incident response process through to Closure. The role requires working in shift schedule (to cover 24/7). Roles and...


  • india Snaphunt Full time

    The Offer Flexible working options Leadership Role Fantastic work culture The Job Your responsibilities will include: Monitoring and analyzing network and system activity Investigating and responding to security incidents Escalating security incidents and alerts Installing and configuring security software and hardware Performing security audits and...

  • IT Security Analyst

    1 month ago


    india Swift Strategic Staff Solutions INC Full time

    We are looking for a skilled and experienced IT Security Analyst to join our growing team. You will play a vital role in protecting our organization's IT infrastructure and data from cyber threats.Primary Skills (Must-Have):- 5+ years of experience in IT security or a related field.- Strong understanding of security best practices and frameworks (e.g., NIST...


  • india Careers International Full time

    Job Description Position Overview: The Cyber Security Analyst plays a critical role in safeguarding the digital assets and information of a Fast-Moving Consumer Goods (FMCG) company from cyber threats and attacks. This position involves monitoring, analyzing, and responding to security incidents, implementing security measures and controls, and providing...


  • india Tekwissen India Full time

    Overview TekWissen Group is a workforce management provider operating throughout India and several other countries worldwide. The client below is a leading technology company offering a range of IT solutions to businesses and organizations, enabling them to transform their digital futures Position: Senior Analyst, IT Security ...


  • india IQ-EQ Full time

    Job Description As our key Group Network Security Analyst you will develop and operate the following activities: Research emerging threats and vulnerabilities to aid in the identification of network incidents, and support the creation of new architecture, policies, standards, and guidance to address them Provide network subscribers with...