Cyber Security Analyst II(SOC

3 days ago


Hyderabad, Telangana, India FedEx Full time

Job Role

The FedEx Security Operations Center (SOC) and cybersecurity analysts help prevent attacks through their expertise and knowledge of databases, networks, hardware, firewalls, and encryption. They keep the FedEx enterprise running smoothly, prevent the theft of financial and personal information, and detect and prevent intruders from accessing and divulging data. In brief, the FedEx SOC looks to protect the confidentiality, integrity, and availability of the business technology and data assets.

The Security Operations Center Cyber Security Analyst has the following key responsibilities:

  • Monitoring: Monitoring all technologies, data asset dashboard, sensors, and services, and will escalate security events and incidents within the SOC.
  • Detection: Using your expertise and knowledge in hunting, as well as automated event detection of sensors and services, to identify any suspicious or malicious activity across the enterprise.
  • Investigation: SOC L2 Analysts will be expected to investigate events and incidents to determine scope, risk and severity. Furthermore, to determine what is, or has happened. Investigation is also where we determine the root cause and remediation activities.
  • Remediation:Working with various departments in the FedEx organization to remove suspicious and malicious activity and traffic, and where required restore services. Make appropriate changes to guarantee such security events and incidents do not reoccur.
  • Escalation Point: Be part of a team that manages all escalations from the FedEx T1 Triage function of all automated generated security alerts.
  • Review: As part of continuous improvement, review all incidents to improve response processes and actionable intelligence. Where possible move manual process over to automation and orchestration.

Skills and Qualification

The ideal candidate for this job will have courses and/or relevant work experience in some or all of the following skills:

  • Previous experience in a Security Operations Center.
  • Experience in incident response.
  • Demonstrate experience with SIEM tools and technologies.
  • Demonstrate cyber hunting techniques.
  • 3-6 years experience in the field of IT Security and Information Security.
  • Good understanding of network architecture and corresponding security controls.
  • Demonstrate defense in depth from an IT perspective.
  • Certification in the areas of Information Security or cyber security.
  • Strong troubleshooting skills.
  • Strong communication skills.
  • Strong analytical and quantitative capability with attention to detail and ability to work in a demanding environment.
  • Exhibiting a high degree of flexibility and ability to multi-task, seeking guidance where necessary
  • Strong communication skills, including verbal and written skills
  • Ability to work as part of a team with remote colleagues in other countries


  • Hyderabad, Telangana, India FedEx Full time

    Job Role:FedEx SOC and cybersecurity analysts help prevent attacks through their expertise and knowledge of databases, networks, hardware, firewalls and encryption. They keep the FedEx enterprise running smoothly, prevent the theft of financial and personal information, and detect and prevent intruders from accessing and divulging data. In brief the FedEx...


  • Hyderabad, Telangana, India e2open Full time

    Title: Security Operation AnalystLocation: HyderabadJob DescriptionsThe Cyber Security Analyst be responsible for handling security events/alerts and providing rapid response with the understanding of network infrastructure and security tools. In addition to this, the analyst will be responsible for executing a cyber threat hunting program to identify,...


  • Hyderabad, Telangana, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience:10-15 years30 days joiners preferred.Kindly do apply or share resume to Mandatory Skills:CrowdstrikeCyber ArkLogrhythmMimecastRapid7,Secure AuthMimecast (Ataata)FischerResponsibilitiesCyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data.Their...


  • Hyderabad, Telangana, India e2open Full time

    Title: Security Operation Analyst Location: Hyderabad Job Descriptions The Cyber Security Analyst be responsible for handling security events/alerts and providing rapid response with the understanding of network infrastructure and security tools. In addition to this, the analyst will be responsible for executing a cyber threat hunting program to identify,...


  • Hyderabad, Telangana, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience:10-15 years30 days joiners preferred.Kindly do apply or share resume to Mandatory Skills: CrowdstrikeCyberArkLogrhythmMimecastRapid7,SecureAuthMimecast (Ataata)FischerResponsibilities Cyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data....

  • SOC Analyst L2

    2 weeks ago


    Hyderabad, Telangana, India Coretek Services Full time

    Join a highly skilled and motivated team of Cyber Security Professionals tasked with protecting Coretek and its customers. The Cyber Security Analyst role is primarily focused on responding to alerts, detection of IOCs (Indicators of Compromise), incident response, alert/SIEM tuning, threat hunting, and triage. Leverage Microsoft Sentinel as well as, cyber...


  • Hyderabad, Telangana, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience: 4-6 years30 days joiners preferredMandatory Skills:CrowdstrikeCyberArkLogrhythmMimecastRapid7,SecureAuthMimecast (Ataata)FischerResponsibilitiesCyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data. Their job involves identifying potential...

  • SOC Analyst

    2 weeks ago


    Hyderabad, Telangana, India DFCS Technologies Full time

    Job Description :Job Responsibilities : Excellent knowledge on Cyber Incident Analysis. Expertise on Vulnerability Assessment, Penetration Testing & Forensic Analysis. Deep analysis of Security Events / Incidents communicated by L1 and other L2 members. Handle Critical & High Severity incidents / issues on priority & provide a fix along Root Cause Analysis....


  • Hyderabad, Telangana, India InOrg Global Full time

    About the Position:We are on the lookout for a highly driven and proficient Cyber Security Analyst to become part of our team.This role is vital in safeguarding our organization against cyber threats through identifying vulnerabilities, implementing security measures, and monitoring for any suspicious activities.Key Responsibilities:Perform vulnerability...

  • SOC Analyst L2

    2 weeks ago


    Hyderabad, Telangana, India Coretek Services Full time

    Join a highly skilled and motivated team of Cyber Security Professionals tasked with protecting Coretek and its customers. The Cyber Security Analyst role is primarily focused on responding to alerts, detection of IOCs (Indicators of Compromise), incident response, alert/SIEM tuning, threat hunting, and triage. Leverage Microsoft Sentinel as well as, cyber...

  • Cyber Security

    2 weeks ago


    Hyderabad, Telangana, India Carrier Full time

    About the role : Leads multiple teams headed by Cyber security managers or supervisors. Contributes to the design, development and implementation of countermeasures, system integration, and tools specific to Cyber and Information Operations. May prepare and presents technical reports and briefings. May perform documentation, vetting and weaponize of...


  • Hyderabad, Telangana, India MAI Labs Full time

    Company Description:MAI Labs is a technology company based in Hyderabad, India, that is redefining technology's possibilities. With a global reach, MAI Labs is known for spearheading revolutionary tech solutions, from building tools like MyIPR to safeguard ideas, to powering blockchain solutions with Kalp and shaping the future of investment with SmartDubai....


  • Hyderabad, Telangana, India MAI Labs Full time

    Company Description:MAI Labs is a technology company based in Hyderabad, India, that is redefining technology's possibilities. With a global reach, MAI Labs is known for spearheading revolutionary tech solutions, from building tools like MyIPR to safeguard ideas, to powering blockchain solutions with Kalp and shaping the future of investment with SmartDubai....


  • Hyderabad, Telangana, India FedEx Full time

    Job Role:We are seeking an ideal candidate who thrives on solving complex problems and gets bored by regular daily operational tasks. Have a great analytical skill and loves to work with data complexities. Understands nitty gritty of infosec domains and worked on risk metrics or at least have experience of creating infosec reports. Having a collaborative...

  • SOC Analyst

    4 weeks ago


    Hyderabad, Telangana, India DFCS Technologies Full time

    Job Description :Job Responsibilities :- Excellent knowledge on Cyber Incident Analysis.- Expertise on Vulnerability Assessment, Penetration Testing & Forensic Analysis.- Deep analysis of Security Events / Incidents communicated by L1 and other L2 members.- Handle Critical & High Severity incidents / issues on priority & provide a fix along Root Cause...

  • Cyber Security

    2 weeks ago


    Hyderabad, Telangana, India Carrier Full time

    Country:IndiaLocation:Building No 12D, Floor 5, Raheja Mindspace, Cyberabad, Madhapur, Hyderabad , Telangana, India Title: Cyber Security LeaderLocation: Bengaluru/HyderabadJob Type: Full TimeBuild a career with confidence:Carrier Global Corporation, global leader in intelligent climate and energy solutions is committed to creating solutions that matter for...

  • Cyber Security

    2 weeks ago


    Hyderabad, Telangana, India Carrier Full time

    Country: IndiaLocation: Building No 12D, Floor 5, Raheja Mindspace, Cyberabad, Madhapur, Hyderabad , Telangana, IndiaTitle: Cyber Security LeaderLocation: Bengaluru/HyderabadJob Type: Full TimeBuild a career with confidence:Carrier Global Corporation, global leader in intelligent climate and energy solutions is committed to creating solutions that matter for...


  • Hyderabad, Telangana, India FedEx Full time

    Job Title: Cyber Security AnalystCompany: SecureTech SolutionsRoles & Responsibilities:The ideal candidate for this role will be a proactive individual who can take charge of multiple projects independently with minimal supervision.Experience in Application Development, Penetration Testing, and a solid grasp of Cyber Security Standards is essential.Key...


  • Hyderabad, Telangana, India Uber Full time

    About the RoleUber's Security Response and Investigations (SRI) team is the cybersecurity incident response body at Uber. SRI responds to security incidents and mitigates security threats across the company.The SRI team is made of three teams: SOC (Security Operations Center), Investigations and Automation, and Incident Command. You will be joining the...


  • Hyderabad, Telangana, India Micron Full time

    Our vision is to transform how the world uses information to enrich life for all. Micron Technology is a world leader in innovating memory and storage solutions that accelerate the transformation of information into intelligence, inspiring the world to learn, communicate and advance faster than ever. JR44277 Sr. Threat Hunting Analyst - IT CSOC, GSO ...