Senior Security Analyst

1 week ago


Pune, Maharashtra, India NorthStar HR Consultants Full time

Job Title - Senior Security Analyst

Job Location - Baner, Pune

About Company

Our client is a pioneering Identity SecOps provider that arms identity and cybersecurity teams with end-to-end, real-time identity security posture management and threat detection. They are designed to secure identity and access in any cloud (e.g. AWS, Azure), as well as on-premises or data centres. In 2022, Gartner recognized our client as a Cool Vendor in Identity-First Security.

The product is heavily driven by data analytics as well as AI/ML (in the near future). The core idea is to analyze events & logs from enterprise systems & networks to enable the use cases we are trying to solve in the area of identity & access security.

Position Overview

As a Sr. Security Analyst, you will play a crucial role in conducting meticulous assessments, orchestrating proactive monitoring, and spearheading strategic enhancements to fortify and advance our identity security offerings. You will be helping our customers strengthen their identity security posture and maintain compliance with industry regulations by analyzing, detecting, and responding to identity-related threats, as well as providing strategic guidance and recommendations to defend against evolving threats and safeguard customers' critical assets.

Responsibilities

● Leverage the companies Identity SecOps platform to monitor and analyze identity-related threats and incidents, including account compromise, identity theft, and unauthorized access attempts.

● Lead incident response efforts for identity-related security incidents, coordinating with cross-functional teams - both internal and external - to contain, mitigate, and remediate security breaches on time.

● Maintain accurate and detailed documentation of security incidents, investigations, and remediation activities, and prepare comprehensive reports for management and stakeholders.

● Facilitate regular monthly calls with customers to ensure alignment with their security objectives and address any concerns or inquiries. Provide weekly reports on security posture, incident trends, and mitigation efforts. Promptly communicate critical alerts to customers as they occur to maintain transparency and trust in our services.

● Conduct proactive monitoring of identity-related security events and anomalies by leveraging the companies Identity SecOps platform.

● Conduct risk assessments and impact analyses of identity-related security risks, prioritize remediation efforts, and implement controls and safeguards to mitigate identified risks effectively.

● Promote security awareness and best practices related to identity security among employees, partners, and customers through training sessions, educational materials, and outreach initiatives.

● Stay abreast of emerging threats and vulnerabilities in the identity security landscape, leveraging threat intelligence sources to enhance detection capabilities and help develop proactive security measures in our product.

● Collaborate closely with product management, engineering team, and other stakeholders throughout the product development lifecycle.

● Thrive in a dynamic startup environment, contributing to a culture of innovation and excellence.

Requirements

● At least 8 years of hands-on experience in cybersecurity, with a focus on identity security, authentication, and access management.

● Strong understanding of identity protocols and standards, such as SAML, OAuth, OpenID Connect, and LDAP.

● Proficiency in security analysis tools and technologies, including SIEM, SOC, and SOAR solutions, XDR/EDR, intrusion detection/prevention systems, and identity and access management (IAM) platforms.

● Proficiency in scripting and programming languages (e.g., Python, PowerShell) for automation, data analysis, and scripting purposes, enabling the creation of efficient analysis scripts and automation workflows to enhance security operations and streamline processes.

● Familiarity with security frameworks and compliance requirements, such as SOC 2, GDPR, HIPAA, and PCI DSS.

● Excellent attention to detail, analytical and problem-solving skills, with the ability to analyze complex security incidents and recommend effective mitigation strategies.

● A solid understanding of cybersecurity concepts, principles, and best practices, with experience in security testing methodologies and tools, is a significant advantage.

● Relevant certifications such as CISSP, CISM, CompTIA Security+, or GIAC certifications (e.g., GCIH, GCIA) are preferred.

● Strong communication and collaboration skills.

● Ability to thrive in a fast-paced, dynamic work environment.

● Master's or Bachelor's degree in Computer Science, Engineering, or a related field.



  • Pune, Maharashtra, India TAC Security Full time

    Job Title: Senior Security Engineer - VAPT Location: Pune, India Company Description TAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security...


  • Pune, Maharashtra, India Western Union Full time

    Senior Information Security Analyst – Pune, IndiaAre you an experienced Information Security Analyst with the ability to increase cybersecurity and business alignment? Are you interested in joining a globally diverse organization where our unique contributions are recognized and celebrated, allowing each of us to thrive? Then it is time to join the Western...


  • Pune, Maharashtra, India Western Union Full time

    Senior Information Security Analyst – Pune, India Are you a seasoned Information Security Analyst with a knack for enhancing cybersecurity and fostering business alignment? Does the idea of being part of a globally diverse organization that values and acknowledges individual contributions excite you, enabling personal growth and success? Then it's high...


  • Pune, Maharashtra, India Western Union Full time

    Senior Analyst, Security (Ping Identity)– Pune, India Would you like work on a massively global scale with a FinTech company that is poised to revolutionize the industry? Are you interested in joining a globally diverse organization where our unique contributions are recognized and celebrated, allowing each of us to thrive? Then it's time to join...


  • Pune, Maharashtra, India North Star HR Consultancy Full time

    Job Title : Senior Security Analyst.Job Location : Baner, Pune.About Company : Our client is a pioneering Identity SecOps provider that arms identity and cybersecurity teams with end-to-end, real-time identity security posture management and threat detection. They are designed to secure identity and access in any cloud (e.g. AWS, Azure), as well as...

  • SAP Security Analyst

    2 months ago


    Pune, Maharashtra, India Inno Protech Solutions Private Limited Full time

    Job Description :As a Security Analyst, you will work on an SAP Security team along with other Security Analysts to analyze, build and maintain the Enterprise SAP Security Roles in a quality manner to support multiple divisions of the business within John Deere. This level operates with moderate autonomy on a team, with access to senior team members or Scrum...


  • Pune, Maharashtra, India NorthStar HR Consultants Full time

    Job Title - Senior Security AnalystJob Location - Baner, PuneAbout CompanyOur client is a pioneering Identity SecOps provider that arms identity and cybersecurity teams with end-to-end, real-time identity security posture management and threat detection. They are designed to secure identity and access in any cloud (e.g. AWS, Azure), as well as on-premises or...

  • Security Analyst

    1 week ago


    Pune, Maharashtra, India Cornerstone OnDemand Full time

    We're looking for aSecurity AnalystThis role isOffice BasedSecurity Analyst, IT Security and ComplianceJob Brief:We are seeking an experienced Security Analyst to join our IT Security and Compliance team. The ideal candidate will have a cyber security mindset, encompassing various domains of cybersecurity. This role will primarily focus and play a critical...

  • Security Analyst

    1 week ago


    Pune, Maharashtra, India Cornerstone OnDemand Full time

    We're looking for aSecurity AnalystThis role isHybridSecurity Analyst, IT Security and ComplianceJob Brief:We are seeking anexperienced Security Analyst to join our IT Security and Compliance team. Theideal candidate will have a cyber security mindset, encompassing variousdomains of cybersecurity. This role will primarily focus and play a criticalrole in...

  • Security Analyst

    1 week ago


    Pune, Maharashtra, India Cornerstone OnDemand Full time

    We're looking for a Security Analyst This role is Hybrid Security Analyst, IT Security and Compliance Job Brief: We are seeking anexperienced Security Analyst to join our IT Security and Compliance team. Theideal candidate will have a cyber security mindset, encompassing variousdomains of cybersecurity. This role will primarily focus and play a...

  • Security Analyst

    1 week ago


    Pune, Maharashtra, India Cornerstone OnDemand Full time

    We're looking for a Security Analyst This role is Office Based Security Analyst, IT Security and Compliance Job Brief: We are seeking an experienced Security Analyst to join our IT Security and Compliance team. The ideal candidate will have a cyber security mindset, encompassing various domains of cybersecurity. This role will primarily...

  • Business Analyst

    1 week ago


    Pune, Maharashtra, India TAC Security Full time

    Job Title: Business Analyst Location: Pune, India Company Description TAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security manages over 5...


  • Pune, Maharashtra, India Jobs for Humanity Full time

    Job Description Position Type : Full time Type Of Hire : Experienced (relevant combo of work and education) Education Desired : Bachelor of Computer Science Travel Percentage : 0%As the world works and lives faster, FIS is leading the way. Our fintech solutions touch nearly every market, company and person on the planet. Our teams are inclusive and...


  • Pune, Maharashtra, India Hexagon India Full time

    Hexagon Security Analysts L1 Job Description Security Analysts L1: Hexagon is seeking a Security Analysts L1. This position will sit in India (Pune). The working hours will typically starts from 7am/11am and will be on a rotational basis with the need for on-call availability off working hours on need basis. At Hexagon , we strive to help industrial...


  • Pune, Maharashtra, India North Star HR Consultancy Full time

    Job Title : Senior Security Analyst. Job Location : Baner, Pune. About Company : Our client is a pioneering Identity SecOps provider that arms identity and cybersecurity teams with end-to-end, real-time identity security posture management and threat detection. They are designed to secure identity and access in any cloud (e.g. AWS, Azure), as well as...

  • Senior SOC Analyst

    2 months ago


    Pune, Maharashtra, India MAHLE Full time

    Senior SOC Analyst Experience 5 – 8 years Experience as SOC Analyst or Incident Responder or Threat Hunter.Ideally experience in areas of SOC, Cyber Security, Incident Responder, Penetration Testing or Digital Forensics Profile.Good reporting skills, with strong analytical expertise and consistent attention to detail Good organizational and prioritization...

  • Security Analyst

    1 week ago


    Pune, Maharashtra, India Johnson Controls International Full time

    Product Cybersecurity Compliance Analyst Job Family: Engineering Location: Pune/Banga What you will do The future is being built today, and Johnson Controls is making that future more productive, more secure and more sustainable. We are harnessing the power of cloud, data analytics, the Internet of Things, and user design thinking to deliver on the...

  • Security Analyst

    1 week ago


    Pune, Maharashtra, India Johnson Controls International Full time

    Product Cybersecurity Compliance AnalystJob Family: EngineeringLocation: Pune/BangaWhat you will doThe future is being built today, and Johnson Controls is making that future more productive, more secure and more sustainable. We are harnessing the power of cloud, data analytics, the Internet of Things, and user design thinking to deliver on the promise of...

  • Security Analyst 1

    1 week ago


    Pune, Maharashtra, India MICHELIN Full time

    Security Analyst 1 KEY EXPECTED ACHIEVEMENTS The basic threats, risks and security vulnerabilities of the company's IT and digital solutions are known and evaluated. Contribute to technical watch to anticipate the evolution of the risks. The safety requirements and their implementation are a good compromise between the costs, the acceptance by the users and...

  • Security Analyst

    1 week ago


    Pune, Maharashtra, India Forescout Technologies Inc Full time

    What We DoManaging cyber risk, together– Today the modern enterprise is an Enterprise of Things. We are on a mission to secure the Enterprise of Things with active defense by identifying, segmenting, and enforcing compliance of every connected thing in a real-time and at scale. Our unified security platform enables enterprises and government agencies to...