Cyber Security Analyst-Senior II(SOC

3 days ago


Hyderabad, Telangana, India FedEx Full time

Job Role:

FedEx SOC and cybersecurity analysts help prevent attacks through their expertise and knowledge of databases, networks, hardware, firewalls and encryption. They keep the FedEx enterprise running smoothly, prevent the theft of financial and personal information, and detect and prevent intruders from accessing and divulging data. In brief the FedEx SOC looks to protect the confidentiality, integrity and availability of the business technology and data assets.

The Security Operations Centre Senior Cyber Security Analyst resource has the following key responsibilities:

  • Monitoring: Monitoring all technologies, and data asset dashboard, sensors and services, and escalate any security events and incidents within the SOC.
  • Detection: Using your expertise and knowledge in hunting, as well as automated event detection of sensors and services, to identify any suspicious or malicious activity across the enterprise. Continuous improvement of all detection processes and corresponding technology components.
  • Investigation: SOC L3 Analysts will be expected to take ownership and investigate events and incidents to determine scope, risk and severity. Investigations could be conducted on an individual basis, or by coordinating a team where you are the incident response coordinator. Furthermore, to determine what is, or has happened. You will be expected to perform forensics as part of the investigation to help determine scope, risk and severity. Investigation is also where we determine the root cause and the remediation activities.
  • Remediation: As the Incident Response Coordinator, you take ownership of remediation activities, and work closely with various departments in the FedEx organisation to remove suspicious and malicious activity and traffic, and where required restore services. Make appropriate changes to guarantee the such security events and incidents do not reoccur.
  • Review: As part of continuous improvement, review all incidents to improve response processes and actionable intelligence. Where possible move manual process over to automation and orchestration. As an L3 Analyst response coordinator you will also be involved in continuous improvement with various team across the organization.
  • Escalation Point: Be part of a team that manages all escalations from the FedEx T1 Triage, and T2 cyber functions of all automated and manually generated security alerts.
  • People: As a team leader you will be required to work manage and motivate a small team, provide subject matter expertise, and best practice to everyone in the Cyber-Security Command Center.
  • Enhancement: Continuous improvements, service, and tool development. Take C3 requirements and deliver service and enhancements timely, adhering to FedEx standards, project framework and change management processes.
  • Configuration: Maintain correct configuration and optimal performance, adhering to FedEx standards. Manage all change management for all C3 services and tooling via FedEx change management process.
  • People: As a senior analyst you will be required to work manage and motivate team members, provide subject matter expertise, and best practice to everyone in the Cyber-Security Command Center.
  • On Call: On-call is required on a rotational basis.

Skills and Qualification

The ideal candidate for this job will have courses and/or relevant work experience in some or all of the following skills:

  • Previous experience working in a Security Operations Centre
  • Experience in incident response
  • Demonstrate progression and development from L1, L2 and L3 positions
  • Demonstrate experience with SIEM tools and technologies
  • Demonstrate cyber hunting techniques
  • 6-9 years experience in the field of IT Security and Information Security
  • Good understanding of network architecture and corresponding security controls
  • Demonstrate defense in depth from an IT perspective
  • Certification in the areas of Information Security or Cyber Security
  • Strong troubleshooting skills
  • Strong leadership skills
  • Strong analytical and quantitative capability with attention to detail
  • Ability to work in a demanding and environment
  • Exhibiting a high degree of flexibility and ability to multi-task, seeking guidance where necessary
  • Strong communication skills, including verbal and written skills
  • Ability to work as part of a team with remote colleagues in other countries

For Senior Analysts for SOC & IR Role:

  • Assist the Incident Commander during internal incident engagements.
  • Perform deep network forensics, host forensics, and malware analysis in support of incident investigations.
  • Conduct Threat Hunt Operations internally to identify threats in the environment.
  • Contributes to all phases of Breach & Attack Simulation, Red/Purple Team and Cyber Deception operations and development.
  • Produce comprehensive and accurate oral and written reports and presentations for both technical and executive audiences.
  • Effectively communicate and discuss findings and strategy with internal stakeholders including leadership and technical team members.
  • Develop scripts, tools, or processes to enhance the CTO team capabilities.

Skills Considered a Plus:

  • 3+ years of relevant commercial or government security operations work experience.
  • Must have one of the following certifications: GCIH/GCFA/GCFE/GNFA/GREM/GPEN/OSCP
  • Experience in leading large-scale incidents in an incident commander role.
  • Ability to manage multiple priorities in a high-pressure environment.
  • Familiarity with Linux, and Windows forensic analysis.
  • Knowledge of malware families and network attack vectors.
  • Experience in SANS PICERL framework.
  • Expertise in Python scripting language or Bash highly preferred
  • In-depth knowledge of exploitation, post-exploitation, and attack tools
  • Experience with Firewalls, Intrusion Detection Systems, Antivirus Systems, Proxy, Endpoint Detection & Response tools, SIEM and Mail Gateways.
  • Experience performing host, network, and log analysis from a variety of sources and platforms.
  • Effective in collaboration with teams in remote offices and globally.


  • Hyderabad, Telangana, India FedEx Full time

    Job RoleThe FedEx Security Operations Center (SOC) and cybersecurity analysts help prevent attacks through their expertise and knowledge of databases, networks, hardware, firewalls, and encryption. They keep the FedEx enterprise running smoothly, prevent the theft of financial and personal information, and detect and prevent intruders from accessing and...


  • Hyderabad, Telangana, India e2open Full time

    Title: Security Operation AnalystLocation: HyderabadJob DescriptionsThe Cyber Security Analyst be responsible for handling security events/alerts and providing rapid response with the understanding of network infrastructure and security tools. In addition to this, the analyst will be responsible for executing a cyber threat hunting program to identify,...


  • Hyderabad, Telangana, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience:10-15 years30 days joiners preferred.Kindly do apply or share resume to Mandatory Skills:CrowdstrikeCyber ArkLogrhythmMimecastRapid7,Secure AuthMimecast (Ataata)FischerResponsibilitiesCyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data.Their...


  • Hyderabad, Telangana, India e2open Full time

    Title: Security Operation Analyst Location: Hyderabad Job Descriptions The Cyber Security Analyst be responsible for handling security events/alerts and providing rapid response with the understanding of network infrastructure and security tools. In addition to this, the analyst will be responsible for executing a cyber threat hunting program to identify,...


  • Hyderabad, Telangana, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience:10-15 years30 days joiners preferred.Kindly do apply or share resume to Mandatory Skills: CrowdstrikeCyberArkLogrhythmMimecastRapid7,SecureAuthMimecast (Ataata)FischerResponsibilities Cyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data....

  • SOC Analyst L2

    2 weeks ago


    Hyderabad, Telangana, India Coretek Services Full time

    Join a highly skilled and motivated team of Cyber Security Professionals tasked with protecting Coretek and its customers. The Cyber Security Analyst role is primarily focused on responding to alerts, detection of IOCs (Indicators of Compromise), incident response, alert/SIEM tuning, threat hunting, and triage. Leverage Microsoft Sentinel as well as, cyber...


  • Hyderabad, Telangana, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience: 4-6 years30 days joiners preferredMandatory Skills:CrowdstrikeCyberArkLogrhythmMimecastRapid7,SecureAuthMimecast (Ataata)FischerResponsibilitiesCyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data. Their job involves identifying potential...

  • SOC Analyst

    2 weeks ago


    Hyderabad, Telangana, India DFCS Technologies Full time

    Job Description :Job Responsibilities : Excellent knowledge on Cyber Incident Analysis. Expertise on Vulnerability Assessment, Penetration Testing & Forensic Analysis. Deep analysis of Security Events / Incidents communicated by L1 and other L2 members. Handle Critical & High Severity incidents / issues on priority & provide a fix along Root Cause Analysis....


  • Hyderabad, Telangana, India InOrg Global Full time

    About the Position:We are on the lookout for a highly driven and proficient Cyber Security Analyst to become part of our team.This role is vital in safeguarding our organization against cyber threats through identifying vulnerabilities, implementing security measures, and monitoring for any suspicious activities.Key Responsibilities:Perform vulnerability...


  • Hyderabad, Telangana, India MAI Labs Full time

    Company Description:MAI Labs is a technology company based in Hyderabad, India, that is redefining technology's possibilities. With a global reach, MAI Labs is known for spearheading revolutionary tech solutions, from building tools like MyIPR to safeguard ideas, to powering blockchain solutions with Kalp and shaping the future of investment with SmartDubai....


  • Hyderabad, Telangana, India MAI Labs Full time

    Company Description:MAI Labs is a technology company based in Hyderabad, India, that is redefining technology's possibilities. With a global reach, MAI Labs is known for spearheading revolutionary tech solutions, from building tools like MyIPR to safeguard ideas, to powering blockchain solutions with Kalp and shaping the future of investment with SmartDubai....


  • Hyderabad, Telangana, India FedEx Full time

    Job RoleWe are seeking a highly skilled Senior Cyber Data Analyst to join our team. The ideal candidate will have extensive experience in data analysis, programming skills, and cloud technologies. As a Senior Data Analyst, you will be responsible for gathering business requirements, developing project roadmaps, designing architecture blueprints, and managing...

  • SOC Analyst L2

    2 weeks ago


    Hyderabad, Telangana, India Coretek Services Full time

    Join a highly skilled and motivated team of Cyber Security Professionals tasked with protecting Coretek and its customers. The Cyber Security Analyst role is primarily focused on responding to alerts, detection of IOCs (Indicators of Compromise), incident response, alert/SIEM tuning, threat hunting, and triage. Leverage Microsoft Sentinel as well as, cyber...


  • Hyderabad, Telangana, India VOCO TECHNOLOGIES PRIVATE LIMITED Full time

    Role: XSOAR Automation EngineerLocation : Hyderabad/BangaloreBuild a career with confidence :Carrier Global Corporation, global leader in intelligent climate and energy solutions is committed to creating solutions that matter for people and our planet for generations to come. From the beginning, we've led in inventing new technologies and entirely new...


  • Hyderabad, Telangana, India VOCO TECHNOLOGIES PRIVATE LIMITED Full time

    Role: XSOAR Automation EngineerLocation : Hyderabad/BangaloreBuild a career with confidence :Carrier Global Corporation, global leader in intelligent climate and energy solutions is committed to creating solutions that matter for people and our planet for generations to come. From the beginning, we've led in inventing new technologies and entirely new...

  • Cyber Security

    2 weeks ago


    Hyderabad, Telangana, India Carrier Full time

    About the role : Leads multiple teams headed by Cyber security managers or supervisors. Contributes to the design, development and implementation of countermeasures, system integration, and tools specific to Cyber and Information Operations. May prepare and presents technical reports and briefings. May perform documentation, vetting and weaponize of...


  • Hyderabad, Telangana, India FedEx Full time

    Job Role:We are seeking an ideal candidate who thrives on solving complex problems and gets bored by regular daily operational tasks. Have a great analytical skill and loves to work with data complexities. Understands nitty gritty of infosec domains and worked on risk metrics or at least have experience of creating infosec reports. Having a collaborative...


  • Hyderabad, Telangana, India Micron Full time

    Our vision is to transform how the world uses information to enrich life for all.Micron Technology is a world leader in innovating memory and storage solutions that accelerate the transformation of information into intelligence, inspiring the world to learn, communicate and advance faster than ever.JR44275 SENIOR THREAT HUNTING ANALYST- IT CSOC, EISThe Cyber...

  • SOC Analyst

    4 weeks ago


    Hyderabad, Telangana, India DFCS Technologies Full time

    Job Description :Job Responsibilities :- Excellent knowledge on Cyber Incident Analysis.- Expertise on Vulnerability Assessment, Penetration Testing & Forensic Analysis.- Deep analysis of Security Events / Incidents communicated by L1 and other L2 members.- Handle Critical & High Severity incidents / issues on priority & provide a fix along Root Cause...


  • Hyderabad, Telangana, India OSI Systems, Inc Full time

    Job Description Overview At Spacelabs Healthcare, we are on a mission to provide continuous innovation in healthcare technology for better clinical and economic outcomes. Our scalable solutions deliver critical patient data across local and remote systems, enable better-informed decisions, increase efficiencies, and create a safer environment for...