Senior Security Analyst

1 month ago


Pune, India NorthStar HR Consultants Full time

Job Title - Senior Security Analyst

Job Location - Baner, Pune


About Company

Our client is a pioneering Identity SecOps provider that arms identity and cybersecurity teams with end-to-end, real-time identity security posture management and threat detection. They are designed to secure identity and access in any cloud (e.g. AWS, Azure), as well as on-premises or data centres. In 2022, Gartner recognized our client as a Cool Vendor in Identity-First Security.

The product is heavily driven by data analytics as well as AI/ML (in the near future). The core idea is to analyze events & logs from enterprise systems & networks to enable the use cases we are trying to solve in the area of identity & access security.


Position Overview

As a Sr. Security Analyst, you will play a crucial role in conducting meticulous assessments, orchestrating proactive monitoring, and spearheading strategic enhancements to fortify and advance our identity security offerings. You will be helping our customers strengthen their identity security posture and maintain compliance with industry regulations by analyzing, detecting, and responding to identity-related threats, as well as providing strategic guidance and recommendations to defend against evolving threats and safeguard customers’ critical assets.


Responsibilities

● Leverage the companies Identity SecOps platform to monitor and analyze identity-related threats and incidents, including account compromise, identity theft, and unauthorized access attempts.

● Lead incident response efforts for identity-related security incidents, coordinating with cross-functional teams - both internal and external - to contain, mitigate, and remediate security breaches on time.

● Maintain accurate and detailed documentation of security incidents, investigations, and remediation activities, and prepare comprehensive reports for management and stakeholders.

● Facilitate regular monthly calls with customers to ensure alignment with their security objectives and address any concerns or inquiries. Provide weekly reports on security posture, incident trends, and mitigation efforts. Promptly communicate critical alerts to customers as they occur to maintain transparency and trust in our services.

● Conduct proactive monitoring of identity-related security events and anomalies by leveraging the companies Identity SecOps platform.

● Conduct risk assessments and impact analyses of identity-related security risks, prioritize remediation efforts, and implement controls and safeguards to mitigate identified risks effectively.

● Promote security awareness and best practices related to identity security among employees, partners, and customers through training sessions, educational materials, and outreach initiatives.

● Stay abreast of emerging threats and vulnerabilities in the identity security landscape, leveraging threat intelligence sources to enhance detection capabilities and help develop proactive security measures in our product.

● Collaborate closely with product management, engineering team, and other stakeholders throughout the product development lifecycle.

● Thrive in a dynamic startup environment, contributing to a culture of innovation and excellence.


Requirements

● At least 8 years of hands-on experience in cybersecurity, with a focus on identity security, authentication, and access management.

● Strong understanding of identity protocols and standards, such as SAML, OAuth, OpenID Connect, and LDAP.

● Proficiency in security analysis tools and technologies, including SIEM, SOC, and SOAR solutions, XDR/EDR, intrusion detection/prevention systems, and identity and access management (IAM) platforms.

● Proficiency in scripting and programming languages (e.g., Python, PowerShell) for automation, data analysis, and scripting purposes, enabling the creation of efficient analysis scripts and automation workflows to enhance security operations and streamline processes.

● Familiarity with security frameworks and compliance requirements, such as SOC 2, GDPR, HIPAA, and PCI DSS.

● Excellent attention to detail, analytical and problem-solving skills, with the ability to analyze complex security incidents and recommend effective mitigation strategies.

● A solid understanding of cybersecurity concepts, principles, and best practices, with experience in security testing methodologies and tools, is a significant advantage.

● Relevant certifications such as CISSP, CISM, CompTIA Security+, or GIAC certifications (e.g., GCIH, GCIA) are preferred.

● Strong communication and collaboration skills.

● Ability to thrive in a fast-paced, dynamic work environment.

● Master’s or Bachelor's degree in Computer Science, Engineering, or a related field.



  • pune, India TAC Security Full time

    Company DescriptionTAC Security is a global leader in vulnerability management that protects Fortune 500 companies, leading enterprises, and governments around the world. TAC Security manages 5+ million vulnerabilities through its Artificial Intelligence (AI) based Vulnerability Management Platform ESOF (Enterprise Security in One Framework). ESOF is...


  • Pune, India TAC Security Full time

    Company DescriptionTAC Security is a global leader in vulnerability management that protects Fortune 500 companies, leading enterprises, and governments around the world. TAC Security manages 5+ million vulnerabilities through its Artificial Intelligence (AI) based Vulnerability Management Platform ESOF (Enterprise Security in One Framework). ESOF is...


  • Pune, India TAC Security Full time

    Company Description TAC Security is a global leader in vulnerability management that protects Fortune 500 companies, leading enterprises, and governments around the world. TAC Security manages 5+ million vulnerabilities through its Artificial Intelligence (AI) based Vulnerability Management Platform ESOF (Enterprise Security in One Framework). ESOF is...


  • pune, India Western Union Full time

    Senior Analyst, Security (ServiceNow) – Pune, India Are you a data expert with a focus on enhancing security? Are you interested in joining a globally diverse organization where our unique contributions are recognized and celebrated, allowing each of us to thrive? Then join Western Union as a Senior Analyst, Security (ServiceNow). Western Union...

  • SAP Security Analyst

    3 weeks ago


    Pune, Maharashtra, India Inno Protech Solutions Private Limited Full time

    Job Description :As a Security Analyst, you will work on an SAP Security team along with other Security Analysts to analyze, build and maintain the Enterprise SAP Security Roles in a quality manner to support multiple divisions of the business within John Deere. This level operates with moderate autonomy on a team, with access to senior team members or Scrum...

  • SAP Security Analyst

    4 weeks ago


    Pune, India Inno Protech Solutions Private Limited Full time

    Job Description : As a Security Analyst, you will work on an SAP Security team along with other Security Analysts to analyze, build and maintain the Enterprise SAP Security Roles in a quality manner to support multiple divisions of the business within John Deere. This level operates with moderate autonomy on a team, with access to senior team members or...

  • SAP Security Analyst

    4 weeks ago


    Pune, India Inno Protech Solutions Private Limited Full time

    Job Description :As a Security Analyst, you will work on an SAP Security team along with other Security Analysts to analyze, build and maintain the Enterprise SAP Security Roles in a quality manner to support multiple divisions of the business within John Deere. This level operates with moderate autonomy on a team, with access to senior team members or Scrum...

  • Senior Analyst

    6 days ago


    pune, India dentsu Full time

    The purpose of this role is to work as part of a global team to deliver and maintain a security governance and risk programme supporting certification initiatives, policy development, risk management and exception processes. Job Title: Senior Analyst - Security Governance & Risk Analyst - Funtions Job Description: Job Specification Job Title ...

  • Senior Analyst

    1 week ago


    Pune, India dentsu Full time

    The purpose of this role is to work as part of a global team to deliver and maintain a security governance and risk programme supporting certification initiatives, policy development, risk management and exception processes. Job Title: Senior Analyst - Security Governance & Risk Analyst - Funtions Job Description: Job Specification Job Title :...


  • Pune, India Hexagon India Full time

    Hexagon Security Analysts L1 Job DescriptionSecurity Analysts L1:Hexagonis seeking aSecurity Analysts L1.This position will sit in India (Pune). The working hours will typically starts from 7am/11am and will be on a rotational basis with the need for on-call availability off working hours on need basis.AtHexagon , we strive to help industrial manufacturers...


  • Pune, India AllianceBernstein Full time

    Company DescriptionAs a leading global investment management firm, AB fosters diverse perspectives and embraces innovation to help our clients navigate the uncertainty of capital markets. Through high-quality research and diversified investment services, we serve institutions, individuals, and private wealth clients in major markets worldwide. Our ambition...


  • pune, India AllianceBernstein Full time

    Company Description As a leading global investment management firm, AB fosters diverse perspectives and embraces innovation to help our clients navigate the uncertainty of capital markets. Through high-quality research and diversified investment services, we serve institutions, individuals, and private wealth clients in major markets worldwide. Our ambition...


  • pune, India AlifCloud IT Consulting Pvt. Ltd. Full time

    Job Title- L1 SOC EngineerLocation-Work form Office (Pune)Package: 3 LPAJob Type: Full-timeJob Description for an L1 Engineer In SOCJob Summary:As an SOC Level 1 Engineer, you will be responsible for monitoring, analyzing, and responding to security events and incidents within the organization's network. This entry-level position provides an opportunity to...


  • Pune, India Hexagon India Full time

    Hexagon Security Analysts L1 Job Description Security Analysts L1: Hexagon is seeking a Security Analysts L1. This position will sit in India (Pune). The working hours will typically starts from 7am/11am and will be on a rotational basis with the need for on-call availability off working hours on need basis. At Hexagon , we strive to help industrial...


  • Pune, India Hexagon India Full time

    Hexagon Security Analysts L1 Job DescriptionSecurity Analysts L1:Hexagon is seeking a Security Analysts L1. This position will sit in India (Pune). The working hours will typically starts from 7am/11am and will be on a rotational basis with the need for on-call availability off working hours on need basis. At Hexagon, we strive to help industrial...


  • Pune, India Hexagon India Full time

    Hexagon Security Analysts L1 Job DescriptionSecurity Analysts L1:Hexagon is seeking a Security Analysts L1. This position will sit in India (Pune). The working hours will typically starts from 7am/11am and will be on a rotational basis with the need for on-call availability off working hours on need basis. At Hexagon, we strive to help industrial...

  • Senior SOC Analyst

    3 weeks ago


    Pune, Maharashtra, India MAHLE Full time

    Senior SOC Analyst Experience 5 – 8 years Experience as SOC Analyst or Incident Responder or Threat Hunter.Ideally experience in areas of SOC, Cyber Security, Incident Responder, Penetration Testing or Digital Forensics Profile.Good reporting skills, with strong analytical expertise and consistent attention to detail Good organizational and prioritization...

  • Security Analyst 2

    1 week ago


    Pune, India MICHELIN Full time

    Security Analyst 2- - - - - - - - - - - -KEY EXPECTED ACHIEVEMENTS• The advanced threats, risks and security vulnerabilities of the company's IT and digital solutions are known and evaluated.• A technical watch is done to anticipate the evolution of the risks.• The safety requirements and their implementation are a good compromise between the costs,...

  • Senior Analyst

    7 days ago


    Pune, India dentsu Full time

    The purpose of this role is to work as part of a global team to deliver and maintain a security governance and risk programme supporting certification initiatives, policy development, risk management and exception processes.Job Title:Senior Analyst - Security Governance & Risk Analyst - FuntionsJob Description:Job SpecificationJob Title: Security Governance...

  • Security Analyst

    4 weeks ago


    Pune, India Tech Mahindra Full time

    Primary Skills: - SIEM technologies (LogRhythm)Location: Pune OnlyExperience Range: 1 – 3 Years(Early Joiner –Immediate to 15Days)Role:Security Analyst (U1)Base Location:Hinjewadi, Pune.Job Description1 to 3 years relevant experience in Cyber Security, SIEM, Event Analysis, Security Incident investigation and managementShould have an understanding about...