Cyber Security Analyst

2 weeks ago


Hyderabad, Telangana, India TRDFIN Support Services Pvt Ltd Full time

Key Responsibilities:

  • 3-5 years of hands-on experience working in cybersecurity operations, digital forensics or incident response roles
  • Proven track record of conducting end-to-end investigations of security incidents including root cause analysis.
  • Ability to handle requests from Privacy, HR and Compliance teams involving sensitive or confidential information.
  • Hand on experience with cybersecurity
  • Exposure to regulatory frameworks and compliance standards (e.g., GDPR, SOX) and their impact on security investigations.
  • Knowledge of data carving tools and techniques, anti-forensics tactics, techniques, and procedures
  • Knowledge of concepts and practices of processing digital forensic data, with skill in preserving evidence integrity according to standard operating procedures or national standards
  • Skill in processing digital evidence, to include protecting and making legally sound copies of evidence.
  • Familiarity with frameworks like MITRE ATT&CK, NIST CSF, and ISO 27001.
  • Awareness of legal and regulatory requirements related to data privacy, incident handling, and digital forensics.

Required Skills:

  • Proficiency with Forensic Tools such as FTK, Sleuthkit, Encase etc.
  • Proficiency with Microsoft eDiscovery, Purview etc.
  • Experience with scripting or automation (Python, PowerShell) is a plus.
  • Proficiency with tools such as SIEM, EDR and packet analysis tools.
  • Excellent analytical, problem-solving, and communication skills
  • Ability to lead effective meetings that are tailored to the audience.
  • Demonstrated ability to work effectively with all levels of staff, clients and other IT personnel.
  • Ability to conduct thorough root cause analysis to resolve issues.


  • Hyderabad, Telangana, India Antal International Full time

    As Cyber Security Analyst you will be required to work collaborate with our client IS Cyber Security teams to understand their cyber security systems architecture processes etc and recommend necessary changes implement enhanced Information Security systems either within organisation or at the client systems Roles Responsibilities ...


  • Hyderabad, Telangana, India Cigna Healthcare Full time US$ 90,000 - US$ 1,20,000 per year

    Cyber Security Lead Analyst - HIH - EvernorthPosition Summary:Cigna Information Protection is looking for a Lead Analyst, Incident Response (IR).  The Incident Response Lead Analyst is responsible for handling and coordinating lower severity cybersecurity incidents as part of a 24x7 operation. The IR Lead Analyst acts as a supporting role to the major...


  • Hyderabad, Telangana, India beBeeCybersecurity Full time ₹ 1,57,00,000 - ₹ 2,02,50,000

    Job Role: Cyber Security SpecialistWe are seeking a highly skilled Cyber Security Specialist to join our team. This individual will be responsible for implementing data classification and labelling, defining and designing data governance policies, and reviewing policies to ensure effective data governance practices.The ideal candidate will have 8+ years of...


  • Hyderabad, Telangana, India beBeeCybersecurity Full time ₹ 1,80,00,000 - ₹ 2,00,00,000

    Job OverviewOur ideal candidate is a seasoned Senior Cyber Security Specialist with a minimum of 5 years of experience in a security role. They should have a strong understanding of data governance, classification, and protection.Key ResponsibilitiesDeliver high-quality cyber security services to meet customer needs.Required Skills and QualificationsMinimum...


  • Hyderabad, Telangana, India beBeeFreelanceSecurity Full time ₹ 1,20,00,000 - ₹ 1,50,00,000

    Job OverviewThreatXIntel is a startup cyber security company dedicated to delivering customized, affordable solutions to protect businesses and organizations from cyber threats. With services including cloud security, web and mobile security testing, and DevSecOps, we ensure our clients have access to high-quality cyber security services regardless of their...


  • Hyderabad, Telangana, India beBeeSecurity Full time ₹ 9,00,000 - ₹ 12,00,000

    Job Title: Cyber Security SpecialistRole Overview:Implement data classification and labelling to categorise and protect sensitive information. Define, design and implement data governance policies.Responsibilities:Develop and implement effective data protection strategies.Collaborate with cross-functional teams to improve the organisation's security...


  • Hyderabad, Telangana, India Wipro Full time

    We use cookies to offer you the best possible website experience Your cookie preferences will be stored in your browser s local storage This includes cookies necessary for the website s operation Additionally you can freely decide and change any time whether you accept cookies or choose to opt out of cookies to improve website s performance as well as...


  • Hyderabad, Telangana, India The Cigna Group Full time ₹ 9,00,000 - ₹ 12,00,000 per year

    Cyber Security Analyst  - HIH - EvernorthJob Description SummaryThe Cyber Security Analyst - Penetration Testing, is responsible for conducting vulnerability assessments, threat modeling, penetration tests  of Cigna's IT infrastructure and applications. This role will work closely with the Information Protection Senior Manager to identify, evaluate, and...


  • Hyderabad, Telangana, India Wipro Full time

    Overview Role PurposeThe purpose of this role is to analyse identify rectify recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive informationDo Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for...


  • Hyderabad, Telangana, India Wipro Limited Full time

    Cyber Security Analyst - L3 Description:Role Purpose:The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive Ensuring customer centricity by providing apt cybersecurity.- Monitoring and safeguarding the log sources and security...