Security Analyst

1 month ago


Pune, India Tech Mahindra Full time

Primary Skills: - SIEM technologies (LogRhythm)


Location: Pune Only


Experience Range: 1 – 3 Years


(Early Joiner –Immediate to 15Days)


Role: Security Analyst (U1)

Base Location: Hinjewadi, Pune.

Job Description

  • 1 to 3 years relevant experience in Cyber Security, SIEM, Event Analysis, Security Incident investigation and management
  • Should have an understanding about network and security concepts, SIEM technologies (LogRhythm / Splunk / QRadar etc.)
  • Must have good analytical skills and communication skills.
  • Aspire to learn about new threats in Cyber Security.
  • Should be ready to work in rostered On-Call support model (Support after Office hours / weekends/holiday).
  • Industry recognized security certifications like CEH, Security + etc.
  • Will be the key stakeholders for eyes on glass monitoring and reach out to the L2’s and L3’s whenever any issue/concern.
  • Should be able to handle all security alerts Review the alerts and respond accordingly.
  • Should have clear understanding of Network and its concepts.
  • Must have good knowledge and understanding of firewall rule base analysis and suggest remediation based on the findings.
  • Should be able to follow the steps mentioned in the SOP and work on the activities diligently.
  • Must keep an eye of recent Cyber Security trends, attack types, risks, and intelligence.


Skills Required


  • 1 to 3 years of experience in Cyber Security.
  • SIEM – LogRhythm, QRadar, Splunk
  • Knowledge about various threat vectors and attackers TTPs.
  • Ability to build maintain strong relationships with peers and colleagues.


Qualifications

  • Bachelor’s degree in information technology or related field.
  • Relevant certifications (Security+, CEH)
  • Working knowledge on any other SIEM tool viz Microsoft Sentinel, Splunk, QRadar etc.
  • Microsoft certifications (AZ-900, SC-100, SC-200)


Interested candidate please share your resume @ra00873389@techmahindra.com


  • SAP Security Analyst

    1 month ago


    Pune, India Inno Protech Solutions Private Limited Full time

    Job Description : As a Security Analyst, you will work on an SAP Security team along with other Security Analysts to analyze, build and maintain the Enterprise SAP Security Roles in a quality manner to support multiple divisions of the business within John Deere. This level operates with moderate autonomy on a team, with access to senior team members or...

  • SAP Security Analyst

    1 month ago


    Pune, India Inno Protech Solutions Private Limited Full time

    Job Description :As a Security Analyst, you will work on an SAP Security team along with other Security Analysts to analyze, build and maintain the Enterprise SAP Security Roles in a quality manner to support multiple divisions of the business within John Deere. This level operates with moderate autonomy on a team, with access to senior team members or Scrum...

  • SAP Security Analyst

    4 weeks ago


    Pune, Maharashtra, India Inno Protech Solutions Private Limited Full time

    Job Description :As a Security Analyst, you will work on an SAP Security team along with other Security Analysts to analyze, build and maintain the Enterprise SAP Security Roles in a quality manner to support multiple divisions of the business within John Deere. This level operates with moderate autonomy on a team, with access to senior team members or Scrum...

  • Security Analyst 2

    1 week ago


    Pune, India MICHELIN Full time

    Security Analyst 2- - - - - - - - - - - -KEY EXPECTED ACHIEVEMENTS• The advanced threats, risks and security vulnerabilities of the company's IT and digital solutions are known and evaluated.• A technical watch is done to anticipate the evolution of the risks.• The safety requirements and their implementation are a good compromise between the costs,...

  • Security Analyst 1

    8 hours ago


    Pune, India MICHELIN Full time

    Security Analyst 1- - - - - - - - - - - -KEY EXPECTED ACHIEVEMENTS• The basic threats, risks and security vulnerabilities of the company's IT and digital solutions are known and evaluated.• Contribute to technical watch to anticipate the evolution of the risks.• The safety requirements and their implementation are a good compromise between the costs,...

  • Security Analyst

    3 weeks ago


    Pune, India Forescout Technologies Inc Full time

    What We DoManaging cyber risk, together– Today the modern enterprise is an Enterprise of Things. We are on a mission to secure the Enterprise of Things with active defense by identifying, segmenting, and enforcing compliance of every connected thing in a real-time and at scale. Our unified security platform enables enterprises and government agencies to...

  • Security Analyst 1

    2 days ago


    Pune, India MICHELIN Full time

    Security Analyst 1 - - - - - - - - - - - - KEY EXPECTED ACHIEVEMENTS • The basic threats, risks and security vulnerabilities of the company's IT and digital solutions are known and evaluated. • Contribute to technical watch to anticipate the evolution of the risks. • The safety requirements and their implementation are a good compromise between the...

  • Security Analyst 1

    21 hours ago


    pune, India MICHELIN Full time

    Security Analyst 1 - - - - - - - - - - - - KEY EXPECTED ACHIEVEMENTS • The basic threats, risks and security vulnerabilities of the company's IT and digital solutions are known and evaluated.• Contribute to technical watch to anticipate the evolution of the risks.• The safety requirements and their implementation are a good compromise between the...


  • pune, India Hexagon India Full time

    Security Analyst A Security Analyst plays a crucial role in an organization's cybersecurity operation team. The Security Analyst will identify and triage emerging incidents and must be able to respond in an appropriate and precise manner. The Security Analyst requires attention to detail, technical acuity, analytical thinking, and ability to create clear and...


  • Pune, India Amdocs Full time

    In one sentenceThe Information Security Analyst will lead the efforts to secure the Amdocs ecosystem by guiding and monitoring the different IT/ Product/ Business teams to ensure organizational security, by designing a secure architecture of software products/ conducting risk and threat analysis/ analyzing and managing a secure solution in the domain of...

  • Security Analyst

    4 weeks ago


    Pune, India Forescout Technologies Inc Full time

    What We Do Managing cyber risk, together  – Today the modern enterprise is an Enterprise of Things. We are on a mission to secure the Enterprise of Things with active defense by identifying, segmenting, and enforcing compliance of every connected thing in a real-time and at scale. Our unified security platform enables enterprises and government agencies...

  • Security Analyst

    3 weeks ago


    pune, India Forescout Technologies Inc Full time

    What We Do Managing cyber risk, together  – Today the modern enterprise is an Enterprise of Things. We are on a mission to secure the Enterprise of Things with active defense by identifying, segmenting, and enforcing compliance of every connected thing in a real-time and at scale. Our unified security platform enables enterprises and government...

  • Security Analyst 2

    2 weeks ago


    pune, India MICHELIN Full time

    Security Analyst 2 - - - - - - - - - - - - KEY EXPECTED ACHIEVEMENTS • The advanced threats, risks and security vulnerabilities of the company's IT and digital solutions are known and evaluated.• A technical watch is done to anticipate the evolution of the risks.• The safety requirements and their implementation are a good compromise between the...

  • Security Analyst 2

    2 weeks ago


    Pune, India MICHELIN Full time

    Security Analyst 2 - - - - - - - - - - - - KEY EXPECTED ACHIEVEMENTS • The advanced threats, risks and security vulnerabilities of the company's IT and digital solutions are known and evaluated. • A technical watch is done to anticipate the evolution of the risks. • The safety requirements and their implementation are a good compromise between the...


  • Pune, India Quess IT Staffing Full time

    Position: IT Security and Compliance Analyst Location: Pune Duration: Contract to Hire Job Description: Primary skills – • ISO 27001 (Lead implementer/ Lead Auditor) certified or experience of implementing ISO 27001 framework • Working experience of Cyber Security Compliance (Hardening, Anti-virus, Patching, Vulnerability Management etc..) preferable...


  • Pune, India Quess IT Staffing Full time

    Position: IT Security and Compliance AnalystLocation: PuneDuration: Contract to HireJob Description:Primary skills –• ISO 27001 (Lead implementer/ Lead Auditor) certified or experience of implementing ISO 27001 framework• Working experience of Cyber Security Compliance (Hardening, Anti-virus, Patching, Vulnerability Management etc..) preferable• IT...


  • Pune, India Quess IT Staffing Full time

    Position: IT Security and Compliance AnalystLocation: PuneDuration: Contract to HireJob Description:Primary skills –• ISO 27001 (Lead implementer/ Lead Auditor) certified or experience of implementing ISO 27001 framework• Working experience of Cyber Security Compliance (Hardening, Anti-virus, Patching, Vulnerability Management etc..) preferable• IT...


  • Pune, India Hexagon India Full time

    Hexagon Security Analysts L1 Job DescriptionSecurity Analysts L1:Hexagonis seeking aSecurity Analysts L1.This position will sit in India (Pune). The working hours will typically starts from 7am/11am and will be on a rotational basis with the need for on-call availability off working hours on need basis.AtHexagon , we strive to help industrial manufacturers...


  • Pune, India Amdocs Full time

    In one sentence The Information Security Analyst will lead the efforts to secure the Amdocs ecosystem by guiding and monitoring the different IT/ Product/ Business teams to ensure organizational security, by designing a secure architecture of software products/ conducting risk and threat analysis/ analyzing and managing a secure solution in the domain of...


  • pune, India Amdocs Full time

    In one sentence The Information Security Analyst will lead the efforts to secure the Amdocs ecosystem by guiding and monitoring the different IT/ Product/ Business teams to ensure organizational security, by designing a secure architecture of software products/ conducting risk and threat analysis/ analyzing and managing a secure solution in the domain of...