Cyber Security Analyst

7 days ago


Hyderabad, Telangana, India MAI Labs Full time

Company Description:

MAI Labs is a technology company based in Hyderabad, India, that is redefining technology's possibilities. With a global reach, MAI Labs is known for spearheading revolutionary tech solutions, from building tools like MyIPR to safeguard ideas, to powering blockchain solutions with Kalp and shaping the future of investment with SmartDubai. Their mission is to bridge gaps, unlock potential, and create a diverse world. Join MAI Labs in co-creating an immersive platform for the future.

Role Description:

This is a full-time on-site role for a Cyber Security Analyst at MAI Labs in Hyderabad. The Cyber Security Analyst will be responsible for conducting application security assessments, analyzing and responding to cybersecurity incidents, performing malware analysis, ensuring network security, and utilizing strong analytical skills in threat analysis and response.

Role Summary VAPT:

As a Senior Analyst with 5 to 8 years of experience in VAPT, Maintaining the security of systems, applications, and infrastructure. This diverse position involves a range of duties such as application security, penetration testing, red teaming, and vulnerability assessment. Be instrumental in identifying, evaluating, and mitigating security risks to protect assets and data from cyber threats.

Roles and responsibilities:

Application Security:

Conduct thorough assessments of applications to detect security vulnerabilities and weaknesses. Review security codes and analyse them to identify and address potential security issues. Work closely with development teams to incorporate security best practices into the software development process.

Penetration Testing:

Carry out penetration tests on networks, systems, and applications to identify vulnerabilities that can be exploited. Develop and implement scenarios to simulate real cyber-attacks and evaluate the effectiveness of defence mechanisms. Provide detailed reports with findings, risks, and recommendations for remediation.

Red Teaming:

Lead or participate in red team exercises to replicate advanced cyber threats and adversarial strategies. Perform reconnaissance, exploitation, and lateral movement to pinpoint weaknesses in defences. Collaborate with blue teams to improve detection and response capabilities based on red team discoveries.

Vulnerability Assessment:

Use automated scanning tools to conduct regular vulnerability assessments on infrastructure. Analyse and prioritize vulnerabilities based on severity, exploitability, and potential impact. Work with IT and security teams to ensure prompt remediation of identified vulnerabilities.

Additional Duties:

· Supporting Incident Response:

· Offering expertise and assistance to the incident response team during security incidents and breaches.

· Aiding in forensic analysis, containment, and remediation efforts as required.

· Regulatory Compliance and Standards:

· Ensuring adherence to relevant security standards, regulations, and industry best practices. Conducting tests for

Hardening standards like CIS\NIST Bench-marking.

· Performing Cloud Security Tests on platforms such as AWS, GCP, Azure, and office 365 etc.

· Preferred Tools Knowledge:

· Static Application Security Testing (SAST) Tools

· Dynamic Application Security Testing (DAST) Tools

· Interactive Application Security Testing (IAST) Tools

· Web Application Firewalls (WAF)

· Penetration Testing Tools

· Network Scanning and Enumeration Tools

· Exploitation Framework Tools

· Web Application Penetration Testing Tools

· Red Teaming Tools

· C2 (Command and Control) Frameworks

· Post-Exploitation Tools

· Lateral Movement and Pivoting

· Threat Emulation Platforms

· Vulnerability Assessment Tools

· Vulnerability Scanners

· Web Application Vulnerability Scanners

· Configuration Auditing Tools

· Patch Management Tools

· General Security Tools

· SIEM (Security Information and Event Management)

· Endpoint Detection and Response (EDR)

· Network Security Monitoring (NSM)

· Collaboration and Reporting Tools

· Documentation and Reporting

· Version Control Systems

· Password Cracking and Analysis

· Traffic Analysis

· Data Sanitization

· Memory Forensics

Qualifications and Abilities:

· Possession of a bachelor's degree in computer science, Information Security, or a related field.

· Advanced certifications like CISSP, CEH, OSCP, or similar certifications are preferred.

· Demonstrated expertise in application security, penetration testing, red teaming, and vulnerability assessment.

· Thorough understanding of common security vulnerabilities, attack vectors, and mitigation techniques.

· Proficiency with security assessment tools like Nessus, Burp Suite, Metasploit, etc.

· Strong analytical and problem-solving capabilities, along with the capacity for creative and strategic thinking.

· Excellent communication and interpersonal skills, enabling effective conveyance of technical information to non-

technical stakeholders.



  • Hyderabad, Telangana, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience:10-15 years30 days joiners preferred.Kindly do apply or share resume to Mandatory Skills:CrowdstrikeCyber ArkLogrhythmMimecastRapid7,Secure AuthMimecast (Ataata)FischerResponsibilitiesCyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data.Their...


  • Hyderabad, Telangana, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience:10-15 years30 days joiners preferred.Kindly do apply or share resume to Mandatory Skills: CrowdstrikeCyberArkLogrhythmMimecastRapid7,SecureAuthMimecast (Ataata)FischerResponsibilities Cyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data....


  • Hyderabad, Telangana, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience: 4-6 years30 days joiners preferredMandatory Skills:CrowdstrikeCyberArkLogrhythmMimecastRapid7,SecureAuthMimecast (Ataata)FischerResponsibilitiesCyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data. Their job involves identifying potential...


  • Hyderabad, Telangana, India InOrg Global Full time

    About the Position:We are on the lookout for a highly driven and proficient Cyber Security Analyst to become part of our team.This role is vital in safeguarding our organization against cyber threats through identifying vulnerabilities, implementing security measures, and monitoring for any suspicious activities.Key Responsibilities:Perform vulnerability...


  • Hyderabad, Telangana, India MAI Labs Full time

    Company Description:MAI Labs is a technology company based in Hyderabad, India, that is redefining technology's possibilities. With a global reach, MAI Labs is known for spearheading revolutionary tech solutions, from building tools like MyIPR to safeguard ideas, to powering blockchain solutions with Kalp and shaping the future of investment with SmartDubai....


  • Hyderabad, Telangana, India FedEx Full time

    Job Title: Cyber Security AnalystCompany: SecureTech SolutionsRoles & Responsibilities:The ideal candidate for this role will be a proactive individual who can take charge of multiple projects independently with minimal supervision.Experience in Application Development, Penetration Testing, and a solid grasp of Cyber Security Standards is essential.Key...


  • Hyderabad, Telangana, India InOrg Global Full time

    About the Role :We are seeking a highly motivated and skilled Cyber Security Analyst to join our team. You will play a critical role in defending our organization from cyberattacks by identifying vulnerabilities, implementing security controls, and monitoring for suspicious activity.Responsibilities :- Conduct vulnerability assessments and penetration...


  • Hyderabad, Telangana, India InOrg Global Full time

    About the Role :We are seeking a highly motivated and skilled Cyber Security Analyst to join our team. You will play a critical role in defending our organization from cyberattacks by identifying vulnerabilities, implementing security controls, and monitoring for suspicious activity.Responsibilities :- Conduct vulnerability assessments and penetration...


  • Hyderabad, Telangana, India e2open Full time

    Title: Security Operation Analyst Location: Hyderabad Job Descriptions The Cyber Security Analyst be responsible for handling security events/alerts and providing rapid response with the understanding of network infrastructure and security tools. In addition to this, the analyst will be responsible for executing a cyber threat hunting program to identify,...


  • Hyderabad, Telangana, India e2open Full time

    Title: Security Operation AnalystLocation: HyderabadJob DescriptionsThe Cyber Security Analyst be responsible for handling security events/alerts and providing rapid response with the understanding of network infrastructure and security tools. In addition to this, the analyst will be responsible for executing a cyber threat hunting program to identify,...


  • Hyderabad, Telangana, India NTT Full time

    NTT is a leading global IT solutions and services organisation that brings together people, data and things to create a better and more sustainable future.In today's 'iNTTerconnected' world, connections matter more now than ever. By bringing together talented people, world-class technology partners and emerging innovators, we help our clients solve some of...


  • Hyderabad, Telangana, India NTT Full time

    NTT is a leading global IT solutions and services organisation that brings together people, data and things to create a better and more sustainable future.In today's 'iNTTerconnected' world, connections matter more now than ever. By bringing together talented people, world-class technology partners and emerging innovators, we help our clients solve some of...

  • Cyber Security

    7 days ago


    Hyderabad, Telangana, India Carrier Full time

    About the role : Leads multiple teams headed by Cyber security managers or supervisors. Contributes to the design, development and implementation of countermeasures, system integration, and tools specific to Cyber and Information Operations. May prepare and presents technical reports and briefings. May perform documentation, vetting and weaponize of...

  • Cyber Security

    7 days ago


    Hyderabad, Telangana, India Carrier Full time

    Country:IndiaLocation:Building No 12D, Floor 5, Raheja Mindspace, Cyberabad, Madhapur, Hyderabad , Telangana, India Title: Cyber Security LeaderLocation: Bengaluru/HyderabadJob Type: Full TimeBuild a career with confidence:Carrier Global Corporation, global leader in intelligent climate and energy solutions is committed to creating solutions that matter for...

  • Cyber Security

    7 days ago


    Hyderabad, Telangana, India Carrier Full time

    Country: IndiaLocation: Building No 12D, Floor 5, Raheja Mindspace, Cyberabad, Madhapur, Hyderabad , Telangana, IndiaTitle: Cyber Security LeaderLocation: Bengaluru/HyderabadJob Type: Full TimeBuild a career with confidence:Carrier Global Corporation, global leader in intelligent climate and energy solutions is committed to creating solutions that matter for...


  • Hyderabad, Telangana, India RiskInsight Consulting Pvt Ltd Full time

    Are you passionate about protecting sensitive information and safeguarding systems from cyber threats? Do you have a keen eye for detail and a strong understanding of cybersecurity principles? If so, we want you on our team!We are seeking a talented Cyber Security Analyst to join our growing team. In this role, you will play a vital role in protecting our...


  • Hyderabad, Telangana, India RiskInsight Consulting Pvt Ltd Full time

    Are you passionate about protecting sensitive information and safeguarding systems from cyber threats? Do you have a keen eye for detail and a strong understanding of cybersecurity principles? If so, we want you on our team!We are seeking a talented Cyber Security Analyst to join our growing team. In this role, you will play a vital role in protecting our...

  • Security Analyst

    7 days ago


    Hyderabad, Telangana, India NetEnrich Full time

    Company Description : Netenrich boosts the effectiveness of organizations' security and digital operations so they can avoid disruption and manage risk. Resolution Intelligence CloudTM is our native-cloud data analytics platform for enterprises and services providers that need highly scalable, multitenant security operations and/or digital operations...


  • Hyderabad, Telangana, India ValueLabs Full time

    Title: Cyber Security Architect Experience: 6+ Yrs Location: Hyderabad/Remote Notice Period: Immediate to one week Job Description: We are seeking an experienced Cyber Security Architect with a strong background in Azure, PaaS services, and threat modeling to join our team. The ideal candidate will have a deep understanding of cyber security principles, best...


  • Hyderabad, Telangana, India ValueLabs Full time

    Dear Aspirants,Greetings Value labs is excited to announce an opportunity for a Cyber Security Architect to join our team. If you are passionate about cyber security and have a strong background in architecture and design, we would love to hear from you.Role: Cyber Security Architect.Experience: 10+ yrsWork location: Hyderabad or Ready to Relocate to...