Security Analyst

3 weeks ago


Bengaluru, India Zyoin group Full time

Responsibilities:

- Security Monitoring and Incident Response: Drive the creation and refinement of security monitoring rules, techniques, and procedures, particularly automating incident response playbooks.

- Investigate and resolve escalated security incidents, both independently and while leading a team of security analysts.

- Operational Roles Rotation: Take part in operational roles rotation, covering vulnerability management, SIEM tuning & content, security control administration, threat hunting, and escalation analysis, ensuring the effectiveness of our security operations.

- Project Leadership: Lead internal projects to improve the effectiveness of the SOC, such as comparing competing tools or technologies, redesigning existing security controls and processes, and assessing the impact of changes to our IT environment.

- Team Escalation Point: Provide an escalation point for other team members during incident response and project work, offering training and development where 6-10 years of experience in operational IT or other security roles, with at least 2 years in a similar SOC-related role.

- Deep familiarity with one or more SIEM tools, as well as SOAR where possible.

- Strong understanding of technical IT concepts, including Microsoft Active Directory, networking, Windows and Linux operating systems, and preferably macOS.

- Proficiency in command line interfaces and scripting languages.

- Familiarity with vulnerability scanning, penetration testing tools, and techniques.

- Good understanding of technical security products such as firewalls, anti-virus, web proxies, SIEM, IDS/IPS, WAF, DLP, and EDR, including their roles, benefits/downsides, and standard use cases.

Preferred Skills:

- Experience in threat intelligence analysis.

- Certifications such as CISSP, CISM, CompTIA Security+, or GIAC.

- Knowledge of cloud security concepts and technologies.

(ref:hirist.tech)

  • Bengaluru, India Optiv Security Inc. Full time

    The Senior Threat Analyst will provide deep-level analysis for client investigations utilizing customer-provided data sources, audit, and monitoring tools at both the government and enterprise level. The Sr Threat Analyst will work closely with our Technology Engineers, Architects, and Threat Analysts to service customers.How You'll make an impactHigh level...

  • SOC Security Analyst

    2 weeks ago


    Bengaluru, India NetApp Full time

    Title: SOC Security Analyst Location: Bangalore, Karnataka, IN, 560071 Requisition ID: 124437 About NetApp We’re forward-thinking technology people with heart. We make our own rules, drive our own opportunities, and try to approach every challenge with fresh eyes. Of course, we can’t do it alone. We know when to ask for help, collaborate with others,...


  • Bengaluru, India NetApp Full time

    Title: SOC Security AnalystLocation:Bangalore, Karnataka, IN, 560071Requisition ID: 124437About NetAppWe’re forward-thinking technology people with heart. We make our own rules, drive our own opportunities, and try to approach every challenge with fresh eyes. Of course, we can’t do it alone. We know when to ask for help, collaborate with others, and...


  • Bengaluru, India Everbridge Full time

    Everbridge is seeking an energetic, multi-tasking, and process focused Sales Security Analyst to support our nationwide sales team. The Sales Security Analyst provides a wide range of security, privacy, and operational support to the Everbridge sales team. The Sales Security Analyst will also become a strong user of and confidential messaging technologies...


  • Bengaluru, India Amadeus Full time

    Job TitleInformation Security Analyst TheJunior Communication Analystwill fulfill the following tasks:Communication CampaignsDevelop and maintain our community on the intranet.Connect and engage with our colleagues globally on our internal social network (Viva Engage) through compelling posts and infographics.Create and manage a metrics framework to...

  • Security Analyst

    1 week ago


    Bengaluru, India Advanced Sterilization Products Full time

    Work Location:#16 Salarpuria Premia (Opp. Cessna Business Park), Sarjapur Outer Ring Road (ORR), Bangalore 560103 Your Impact: ASP is currently seeking a security analyst to provide operational technical direction and to provide tactical support of the CISO and ASP Product Security functions. This person will report directly to the Chief Information...

  • SAP Security Analyst

    4 weeks ago


    Bengaluru, Karnataka, India Intuitive Surgical Full time

    Job DescriptionThis position will be responsible for implementation and supporting security across our entire SAP ecosystem. As an SAP Security Analyst, you would be working closely with our IT, business and internal/external audit and compliance teams. Roles and Responsibilities: Following security standards and procedures, assist in SAP role design,...

  • Security analyst

    2 months ago


    Bengaluru, India CIEL HR Services Full time

    Job Profile: Security analyst Experience : 8+ Years Mode of employment : Full time employment Location : Bangalore Technical skills and competencies: Good experience in conducting IT security audits – ISO 27001, PCI etc Good experience in application security Conduct vulnerability assessment that involves scanning IT assets and services, discovering...


  • Bengaluru, India Amadeus Full time

    Job TitleInformation Security AnalystThe Junior Communication Analyst will fulfill the following tasks:Communication CampaignsDevelop and maintain our community on the intranet.Connect and engage with our colleagues globally on our internal social network (Viva Engage) through compelling posts and infographics.Create and manage a metrics framework to...


  • Bengaluru, India RSA Security Full time

    RSA - Accounting - Revenue Analyst RSA provides trusted identity and access management for 12,000 organizations around the world, managing 25 million enterprise identities and providing secure, convenient access to millions of users. RSA specializes in empowering security-first organizations in financial services, healthcare, energy, technology services,...

  • Security Analyst II

    7 days ago


    Bengaluru, India Novo Nordisk AS Full time

    Department:Global Information Security (GIS)Are you enthusiastic about IT security and ready to take on the challenge of protecting Novo Nordisk’s digital assets? We are looking for an experienced IT Security Analyst to join our Global Security Operations team in Digital, Data & IT GBS. If you have a strong background in IT security and are ready to be...

  • Security Analyst II

    1 week ago


    Bengaluru, India Novo Nordisk AS Full time

    Department: Global Information Security (GIS) Are you enthusiastic about IT security and ready to take on the challenge of protecting Novo Nordisk’s digital assets? We are looking for an experienced IT Security Analyst to join our Global Security Operations team in Digital, Data & IT GBS. If you have a strong background in IT security and are ready to...

  • Sr Security Analyst

    2 weeks ago


    Bengaluru, India Everbridge Full time

    We are seeking a dedicated and experienced Sr Security Analyst to bolster our Security Operations and Incident Response capabilities. In this role, you will play a pivotal part in fortifying our global Information Systems security infrastructure and responding effectively to potential security threats. Your responsibilities will encompass the daily...


  • Bengaluru, India Pegasystems Full time

    Meet Our Team:The Pega Cloud Security Operations Center (CSOC) is a team of information security professionals charged to protect Pega’s commercial cloud assets and offerings. Our mission is to protect Pega Cloud by deterring, detecting, denying, delaying, and defending against internal and external security threats. The CSOC provides detection,...


  • Bengaluru, India airbus Full time

    Job Description:Security Business Impact Assessment Analyst is responsible for the Business Impact Assessment: - Plans and manages the Business Impact Assessment, - Undertakes consolidation and analysis of information provided by the Business Owner and Impact Category Focal Point, - The Security Business Impact Assessment (BIA) Analyst activities are...


  • Bengaluru, India Pegasystems Full time

    Meet Our Team: The Pega Cloud Security Operations Center (CSOC) is a team of information security professionals charged to protect Pega’s commercial cloud assets and offerings. Our mission is to protect Pega Cloud by deterring, detecting, denying, delaying, and defending against internal and external security threats. The CSOC provides detection,...


  • Bengaluru, India Dimiour Full time

    A Security Analyst, also known as an Information Security Analyst or Cybersecurity Analyst, is a professional responsible for protecting an organization's computer systems and networks. This role involves identifying and mitigating potential security threats, managing security tools, and ensuring compliance with security policies and regulations. Below...

  • Sr Security Analyst

    2 weeks ago


    Bengaluru, India Everbridge Full time

    We are seeking a dedicated and experienced Sr Security Analyst to bolster our Security Operations and Incident Response capabilities. In this role, you will play a pivotal part in fortifying our global Information Systems security infrastructure and responding effectively to potential security threats. Your responsibilities will encompass the daily...

  • Security Analyst II

    1 month ago


    Bengaluru, India Novo Nordisk Full time

    The positionAs an IT Security Analyst at Novo Nordisk, you will: Monitor and manage IT security across the organization, including analyzing logs and vulnerabilities from systems. Manage potential IT security incident notifications and collaborate with regional security responsible across Novo Nordisk. Be the interface to Novo Nordisk by handling emails...

  • Security Analyst II

    2 months ago


    Bengaluru, India Novo Nordisk Full time

    The position As an IT Security Analyst at Novo Nordisk, you will: Monitor and manage IT security across the organization, including analyzing logs and vulnerabilities from systems. Manage potential IT security incident notifications and collaborate with regional security responsible across Novo Nordisk. Be the interface to Novo Nordisk by handling...