Security Analyst

1 week ago


Pune, Maharashtra, India Forescout Technologies Inc Full time
What We Do Managing cyber risk, together – Today the modern enterprise is an Enterprise of Things. We are on a mission to secure the Enterprise of Things with active defense by identifying, segmenting, and enforcing compliance of every connected thing in a real-time and at scale. Our unified security platform enables enterprises and government agencies to focus on Zero Trust segmentation, IT/OT convergence, and OT/ICS innovation, all supporting our mission and us as we secure the world with our products. We are looking for resourceful individuals to collaborate as one team while ensuring a world-class customer experience. We are cyber-obsessed about addressing the world's most challenging security problems. Innovation starts here, everyone's ideas are valued, visionaries welcomedWe are currently seeking a Security Operations Center Analyst to join a growing security team. We are looking for highly talented people with a passion for cybersecurity, problem solving, and partnering with customers as part of a cohesive team. The ideal candidate will have a strong background in IT security and is comfortable with both customer-facing and security implementation roles. What You Will Do Detection, monitoring, analysis, resolution of security incidents; participate in providing containment and recommendations. Coordinate escalations to external client support teams to ensure timely delivery of incident resolutions. Perform network/system/application/log intrusion detection analysis and trending. Contribute in tuning of the SIEM filters and correlation rules to continuously improve detection Participate in the security incident handling efforts in response to a detected incident, and coordinate with other stakeholders and clients. Ensure that Service Level Agreements are met. Maintain standard operating procedures, processes and guidelines. Contribute to automate analysis and investigative functions / tasks, administration and remediation procedures, workflows and other operational tasks. Maintain awareness of trends in security regulatory, technology, and operational requirements Shift rotation will be required for this role. The Security Analyst is responsible for the security analysis, incident classification, investigation and incident response actions including notification and alerting. Through the correlation rules and use-cases in the monitoring platform, you will Monitor customer environments for possible security incidents, using knowledge of attack types and standard protocol behaviour to classify incidents, comment, and provide advice on mitigation or remedial actions. Identification of incidents and subsequent analysis and investigation to determine their severity and the response required. Ensure that incidents are correctly reported and documented. Be prepared to provide a Technical Escalation Point during security incidents, establishing the extent of an attack, the business impacts, and advising on how best to contain the incident along with advice on systems hardening and mitigation measures to prevent a reoccurrence. Maintain a keen understanding of evolving threats and vulnerabilities to ensure the security of the client network. As required update Protective Monitoring/SOC documentation, processes and procedures. Support, troubleshoot, configure, manage, and upgrade FW, NIDPS, UTM, VPN, WAF and a wide variety of other security products. What You Will Bring Graduate with a degree from a recognized university with specialization in Computer Sciences or any other discipline, combined with 2-8 years of directly related practical experience and demonstrated ability to carry out the functions of the job. Strong experience of any SIEM platform (ELK, Splunk, QRadar, ArcSight, LogRhythm, RSA, etc.) Thirst for knowledge, inquisitive nature, keen interest in actively participating in SOC expansion. Experience working in an IT Security Operations Center, using SANS methodology. Experience and extensive knowledge of Security Information Event Management. Strong network security knowledge including firewalls, IPS/IDS, WAF, NAC platforms from different vendors. Working knowledge or hands-on experience in endpoint security detection & response technologies and platforms (AV, EDR, MDR, XDR, families). Experience in Intrusion Detection or Prevention Systems. Strong Knowledge of: TCP/IP, computer networking, routing and switching. Experience in Linux and Windows based devices at the System Administrator level. System log forensics (Syslog, Event Viewer). EC Council: C|HFI, ECAS or SANS: GIAC, GCFA, GCIH, GREM or other certifications are preferred. Strong troubleshooting, reasoning and problem solving skills. Ability and experience in writing clear and concise technical documentation. Knowledge of: Strong Authentication, End Point Security, Internet Policy Enforcement, Firewalls, Web. Content Filtering, Database Activity Monitoring (DAM), Public Key Infrastructure (PKI), Data Loss Prevention. (DLP), Identity and Access Management (IAM) solutions. Knowledge of Forescout suite of security tools. Experience with Linux, Windows and Network Operating Systems required. Strong working knowledge of Routing and Access Control Devices required. What Forescout Offers You Managing cyber risk, together – We are led by a visionary leadership team who encourages professional growth and development. We promote a diverse and inclusive culture providing for a collaborative and innovative environment where our team can make an impact on worldwide security while working on technology which is at the forefront of the industry. We are also proud of our competitive compensation and benefits offered. If you have a strong work ethic, are visible and lean in, you will be recognised. We are in growth mode and there is a ton of opportunity at Forescout.
  • Security Analyst

    1 week ago


    Pune, Maharashtra, India Cornerstone OnDemand Full time

    We're looking for aSecurity AnalystThis role isOffice BasedSecurity Analyst, IT Security and ComplianceJob Brief:We are seeking an experienced Security Analyst to join our IT Security and Compliance team. The ideal candidate will have a cyber security mindset, encompassing various domains of cybersecurity. This role will primarily focus and play a critical...

  • Security Analyst

    1 week ago


    Pune, Maharashtra, India Cornerstone OnDemand Full time

    We're looking for aSecurity AnalystThis role isHybridSecurity Analyst, IT Security and ComplianceJob Brief:We are seeking anexperienced Security Analyst to join our IT Security and Compliance team. Theideal candidate will have a cyber security mindset, encompassing variousdomains of cybersecurity. This role will primarily focus and play a criticalrole in...

  • Security Analyst

    1 week ago


    Pune, Maharashtra, India Cornerstone OnDemand Full time

    We're looking for a Security Analyst This role is Hybrid Security Analyst, IT Security and Compliance Job Brief: We are seeking anexperienced Security Analyst to join our IT Security and Compliance team. Theideal candidate will have a cyber security mindset, encompassing variousdomains of cybersecurity. This role will primarily focus and play a...

  • Security Analyst

    1 week ago


    Pune, Maharashtra, India Cornerstone OnDemand Full time

    We're looking for a Security Analyst This role is Office Based Security Analyst, IT Security and Compliance Job Brief: We are seeking an experienced Security Analyst to join our IT Security and Compliance team. The ideal candidate will have a cyber security mindset, encompassing various domains of cybersecurity. This role will primarily...

  • Business Analyst

    1 week ago


    Pune, Maharashtra, India TAC Security Full time

    Job Title: Business Analyst Location: Pune, India Company Description TAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security manages over 5...

  • SAP Security Analyst

    2 months ago


    Pune, Maharashtra, India Inno Protech Solutions Private Limited Full time

    Job Description :As a Security Analyst, you will work on an SAP Security team along with other Security Analysts to analyze, build and maintain the Enterprise SAP Security Roles in a quality manner to support multiple divisions of the business within John Deere. This level operates with moderate autonomy on a team, with access to senior team members or Scrum...

  • Security Analyst 1

    1 week ago


    Pune, Maharashtra, India MICHELIN Full time

    Security Analyst 1 KEY EXPECTED ACHIEVEMENTS The basic threats, risks and security vulnerabilities of the company's IT and digital solutions are known and evaluated. Contribute to technical watch to anticipate the evolution of the risks. The safety requirements and their implementation are a good compromise between the costs, the acceptance by the users and...

  • Security Analyst

    1 week ago


    Pune, Maharashtra, India Forescout Technologies Inc Full time

    What We DoManaging cyber risk, together– Today the modern enterprise is an Enterprise of Things. We are on a mission to secure the Enterprise of Things with active defense by identifying, segmenting, and enforcing compliance of every connected thing in a real-time and at scale. Our unified security platform enables enterprises and government agencies to...

  • Security Analyst 2

    1 week ago


    Pune, Maharashtra, India MICHELIN Full time

    Security Analyst 2KEY EXPECTED ACHIEVEMENTS The advanced threats, risks and security vulnerabilities of the company's IT and digital solutions are known and evaluated. A technical watch is done to anticipate the evolution of the risks. The safety requirements and their implementation are a good compromise between the costs, the acceptance by the users and...


  • Pune, Maharashtra, India Amdocs Full time

    In one sentence The Information Security Analyst will lead the efforts to secure the Amdocs ecosystem by guiding and monitoring the different IT/ Product/ Business teams to ensure organizational security, by designing a secure architecture of software products/ conducting risk and threat analysis/ analyzing and managing a secure solution in the domain of...


  • Pune, Maharashtra, India Amdocs Full time

    In one sentenceThe Information Security Analyst will lead the efforts to secure the Amdocs ecosystem by guiding and monitoring the different IT/ Product/ Business teams to ensure organizational security, by designing a secure architecture of software products/ conducting risk and threat analysis/ analyzing and managing a secure solution in the domain of...


  • Pune, Maharashtra, India Quess IT Staffing Full time

    Position: IT Security and Compliance Analyst Location:Pune Duration: Contract to Hire Job Description: Primary skills – ISO Lead implementer/ Lead Auditor) certified or experience of implementing ISO 27001 framework Working experience of Cyber Security Compliance (Hardening, Anti-virus, Patching, Vulnerability Management etc.) preferable IT Auditor...


  • Pune, Maharashtra, India Hexagon India Full time

    Hexagon Security Analysts L1 Job Description Security Analysts L1: Hexagon is seeking a Security Analysts L1. This position will sit in India (Pune). The working hours will typically starts from 7am/11am and will be on a rotational basis with the need for on-call availability off working hours on need basis. At Hexagon , we strive to help industrial...


  • Pune, Maharashtra, India Jobs for Humanity Full time

    Job Description Position Type : Full time Type Of Hire : Experienced (relevant combo of work and education) Education Desired : Bachelor of Computer Science Travel Percentage : 0%As the world works and lives faster, FIS is leading the way. Our fintech solutions touch nearly every market, company and person on the planet. Our teams are inclusive and...


  • Pune, Maharashtra, India NorthStar HR Consultants Full time

    Job Title - Senior Security Analyst Job Location - Baner, Pune About Company Our client is a pioneering Identity SecOps provider that arms identity and cybersecurity teams with end-to-end, real-time identity security posture management and threat detection. They are designed to secure identity and access in any cloud (e.g. AWS, Azure), as well as...


  • Pune, Maharashtra, India North Star HR Consultancy Full time

    Job Title : Senior Security Analyst.Job Location : Baner, Pune.About Company : Our client is a pioneering Identity SecOps provider that arms identity and cybersecurity teams with end-to-end, real-time identity security posture management and threat detection. They are designed to secure identity and access in any cloud (e.g. AWS, Azure), as well as...

  • Security Analyst

    1 week ago


    Pune, Maharashtra, India Qualys Full time

    Come work at a place where innovation and teamwork come together to support the most exciting missions in the worldJoin our dynamic team as a Security Analyst, where your expertise will be pivotal in fortifying our organizational defenses. As a key player, you will spearhead the implementation and management of cutting-edge vulnerability management...


  • Pune, Maharashtra, India Western Union Full time

    Senior Information Security Analyst – Pune, IndiaAre you an experienced Information Security Analyst with the ability to increase cybersecurity and business alignment? Are you interested in joining a globally diverse organization where our unique contributions are recognized and celebrated, allowing each of us to thrive? Then it is time to join the Western...


  • Pune, Maharashtra, India Western Union Full time

    Senior Information Security Analyst – Pune, India Are you a seasoned Information Security Analyst with a knack for enhancing cybersecurity and fostering business alignment? Does the idea of being part of a globally diverse organization that values and acknowledges individual contributions excite you, enabling personal growth and success? Then it's high...


  • Pune, Maharashtra, India Domo Full time

    COMPANY OVERVIEW: Domo puts data to work to help everyone multiply their impact. Domo gives every kind of user real-time insights they can act on, with secure, easy-to-use, AI-powered data experience that drives a culture of data curiosity. POSITION SUMMARY: The Security Analyst is a key member of Domo's Security Operations team. This position will...