Cyber Security Analyst
3 weeks ago
FxCareer.eu is seeking a hands-on Cyber Security Analyst for its offices in Sivakasi, India with strong experience in Wazuh, detection analytics, Linux systems, and AWS security. The analyst will be responsible for strengthening the security posture of a PCI DSS-driven environment, building high-fidelity detections, improving monitoring, and supporting compliance-aligned security operations. This role is not for dashboard-clickers — it requires someone who can operate at the intersection of SIEM engineering, threat detection, and cloud security. What You’ll Do:Wazuh Engineering & Detection AnalyticsBuild, tune, and maintain Wazuh rules, FIM policies, vulnerability scans, and agent configurations.Develop custom detection rules for Linux, AWS workloads, and CRM application logs.Reduce false positives through analytical tuning and logic refinement.Create dashboards, alerts, correlation rules, and clear documentation for detections.Linux & AWS SecuritySecure and monitor Linux servers running CRM and payment-related workloads.Implement AWS-native controls (IAM, Cloudflare, Endpoint Security) that integrate with Wazuh.Analyze logs from EC2, Application logs, API Gateway, and turn them into actionable detection logic.Support hardening efforts using CIS Benchmarks and PCI DSS control mappings.Threat Hunting & Incident ResponseConduct proactive hunts using Wazuh and cloud telemetry.Investigate alerts, perform log deep dives, and document incident timelines.Collaborate with engineering teams to contain and remediate security issues. PCI DSS Compliance SupportMap Wazuh detections and logging coverage to PCI DSS requirements (logging, monitoring, vulnerability scans, access control, intrusion detection).Support logging & monitoring evidence collection for auditors.Ensure continuous compliance in cardholder-data related systems.Security Improvement ProjectsIdentify gaps in monitoring, SIEM ingestion, or application logging — and fix them.Propose and implement security enhancements across the CRM environment.Improve alert workflows, automation, and detection quality.What You Bring:Strong experience with Wazuh (rules, dashboards, setup, FIM, log pipelines).Solid hands-on knowledge of Linux administration and log analysis.Good understanding of AWS security fundamentals.Practical experience building detections, investigating alerts, and analyzing telemetry.Familiarity with PCI DSS controls, especially logging/monitoring requirements.Understanding of MITRE ATT&CK, TTP-based detection, and threat modeling.Why Join Us:Work with cutting-edge security tools and technologies.Be part of a high-performing security team that prioritizes security, compliance, and innovation.Competitive salary and professional growth opportunities.
-
Junior Geo-Political Risk Analyst
1 week ago
Surat, India MAX Security Full timeCompany Profile: MAX is Global Risk Management organization based out in Tel Aviv, Israel and its APAC HQ is based out of Mumbai. Led by veterans from Israeli Military Special Forces, Intelligence, Cyber and Secret Services we operate in 160 countries across the globe. We have capabilities in every continent across the world and carry the experience of 25 +...
-
surat, India beBeeCyberSecurity Full timeCyber Security ProfessionalWe are seeking a skilled Cyber Security Specialist to join our team. As a key member of our security operations, you will be responsible for designing and implementing robust security protocols to protect our digital assets.
-
Cyber Threat Hunter
6 days ago
surat, India beBeeAnalyst Full timeJob OverviewWe are seeking a proactive Cyber DFIR Analyst to fill a cybersecurity role. This position requires strong problem-solving skills, a keen eye for detail, and the ability to prioritize tasks effectively.Conduct threat hunting using various techniques to detect hidden threats.Investigate escalated security incidents and perform in-depth forensic...
-
Cyber Forensic Analyst
1 week ago
surat, India beBeeCyberforensics Full timeJob OverviewWe are seeking skilled professionals for a Cyber Forensic role. This involves collecting and analyzing digital evidence, identifying electronic devices, and conducting forensic data analysis to assist in cybercrime investigations.Support law enforcement agencies in investigating cybercrimes.Collect, preserve, and analyze digital evidence from...
-
Cyber Law
1 week ago
Surat, Gujarat, India Vitasta Consulting Full timeJob Profile Cyber Law Compliance Research Specialist Key Responsibilities Apply knowledge of IT Act 2000 DPDP Act 2023 and industry regulations RBI SEBI IRDAI etc to assess cyber incidents and compliance needs Set up and manage a Cyber Research Desk to track global threats breaches and trends Stay updated on laws and regulations related to cybersecurity and...
-
Senior Information Security Specialist
6 days ago
surat, India beBeeCybersecurity Full timeCyber Security Engineer Job OverviewAs a Cyber Security Engineer, you will play a vital role in safeguarding our digital infrastructure. We are seeking a skilled professional to design, deploy, and manage cybersecurity technologies such as firewalls, IDS/IPS, endpoint protection, and SIEM tools.You will be responsible for implementing security controls for...
-
Technical Business Analyst | Pune | Immediate
3 weeks ago
Surat, India DigiHelic Solutions Pvt. Ltd. Full timeTechnical Business Analyst Experience: 10 Years Location: Pune Your role Do you have the know-how to apply business analysis techniques to deliver IT projects? Are you a committed and visionary team player with an analytical and logical mind-set? Are you motivated to work in a complex, diverse and global environment? We are looking for Tech Business Analyst...
-
Cyber Security Instructor
2 weeks ago
Surat, Gujarat, India CYBERMATRICKS GROUP OF COMPANIES Full time ₹ 12,00,000 - ₹ 36,00,000 per yearCybermatricks is a top provider of cybersecurity services and training. Our specialty is providing top-notch training courses in various cybersecurity fields, including network security, digital forensics, ethical hacking, and SOC operations. We offer businesses cybersecurity solutions, such as VAPT, security consultation, and incident response services, in...
-
Chief Information Security Officer
1 week ago
surat, India beBeeCybersecurity Full timeCyber Security Engineer Job DescriptionThis role is responsible for designing, implementing and maintaining security systems to protect computer networks, applications and data. The Cyber Security Engineer identifies vulnerabilities, responds to incidents and ensures compliance with security best practices and regulatory standards. Key Responsibilities...
-
OT Security
1 week ago
surat, India Adani Enterprises Limited Full timeWe are seeking a dedicated and skilled professional to join our cybersecurity team as a Lead - OT Security. The objective of this role is to protect our organization's operational technology (OT) systems by implementing robust security measures, monitoring potential threats, and responding to security incidents. The ideal candidate will have a strong...