Security Analyst Level 1

4 weeks ago


Pune, India Hexagon India Full time

Security Analyst

A Security Analyst plays a crucial role in an organization's cybersecurity operation team. The Security Analyst will identify and triage emerging incidents and must be able to respond in an appropriate and precise manner. The Security Analyst requires attention to detail, technical acuity, analytical thinking, and ability to create clear and concise documented evidence. The primary responsibilities and qualifications for this role include:

Job Responsibilities:

  1. Monitoring Security Alerts: Constantly monitor security alerts and notifications generated by various security tools and systems.
  2. Incident Detection and Response: Identify and investigate security incidents, analyzing the nature of the threat and taking appropriate actions to mitigate and contain.
  3. Security Incident Handling: Execute incident response procedures, including coordinating with other teams, documenting incidents, and ensuring timely resolution.
  4. Log Analysis: Analyze security event logs and other data sources to identify potential security incidents or anomalies.
  5. Threat Intelligence: Stay informed about the latest cybersecurity threats, vulnerabilities, and trends to enhance the organization's security posture.
  6. Security Tool Management: Manage and operate security tools such as Endpoint protection systems, Network Detection and Response systems, Vulnerability Management tools as well as the Microsoft Security Administration tools.
  7. Collaboration: Work closely with other IT and security teams to share information and improve overall security.
  8. Documentation: Maintain accurate documentation of incidents, investigations, and security procedures.
  9. Continuous Improvement: Participate in continuous improvement efforts, suggesting enhancements to security policies, processes, and technologies.

Qualifications:

  1. Education: Bachelor's degree in a relevant field such as Computer Science, Information Technology, or Cybersecurity.
  2. Certifications: Microsoft ‘SC’ security certifications or current evidence of working towards these preferred. Evidence of working towards industry certifications such as CompTIA Security+ or Network+, Systems Security Certified Practitioner (SSCP), GIAC Security Essentials (GSEC), or Certified Ethical Hacker (CEH) are a bonus.
  3. Experience: 1-3 years of experience in a similar role, with a strong understanding of cybersecurity principles and technologies. Alternative experience in unrelated fields will be considered where the applicant has already started to retrain in the cyber security field.
  4. Technical Skills: Proficiency and experience in using Microsoft security tools, knowledge of network protocols, and experience with incident response procedures. Knowledge of cloud architecture and services an advantage.
  5. Analytical Skills: Strong analytical and problem-solving skills to quickly assess and respond to security incidents.
  6. Communication: Excellent communication skills to effectively communicate with team members, management, and other stakeholders. Excellent spoken and written English language skills.
  7. Adaptability: Ability to adapt to a dynamic and evolving cybersecurity landscape.
  8. Team Player: Works well in a collaborative team environment and is willing to contribute to the success of the overall security program.



  • Pune, India Hexagon India Full time

    Hexagon Security Analysts L1 Job DescriptionSecurity Analysts L1:Hexagonis seeking aSecurity Analysts L1.This position will sit in India (Pune). The working hours will typically starts from 7am/11am and will be on a rotational basis with the need for on-call availability off working hours on need basis.AtHexagon , we strive to help industrial manufacturers...


  • Pune, India Hexagon India Full time

    Hexagon Security Analysts L1 Job DescriptionSecurity Analysts L1:Hexagon is seeking a Security Analysts L1. This position will sit in India (Pune). The working hours will typically starts from 7am/11am and will be on a rotational basis with the need for on-call availability off working hours on need basis. At Hexagon, we strive to help industrial...


  • Pune, India Hexagon India Full time

    Hexagon Security Analysts L1 Job Description Security Analysts L1: Hexagon is seeking a Security Analysts L1. This position will sit in India (Pune). The working hours will typically starts from 7am/11am and will be on a rotational basis with the need for on-call availability off working hours on need basis. At Hexagon , we strive to help industrial...

  • Security Analyst 1

    2 weeks ago


    Pune, India MICHELIN Full time

    Security Analyst 1- - - - - - - - - - - -KEY EXPECTED ACHIEVEMENTS• The basic threats, risks and security vulnerabilities of the company's IT and digital solutions are known and evaluated.• Contribute to technical watch to anticipate the evolution of the risks.• The safety requirements and their implementation are a good compromise between the costs,...

  • Security Analyst 1

    2 weeks ago


    Pune, India MICHELIN Full time

    Security Analyst 1 - - - - - - - - - - - - KEY EXPECTED ACHIEVEMENTS • The basic threats, risks and security vulnerabilities of the company's IT and digital solutions are known and evaluated. • Contribute to technical watch to anticipate the evolution of the risks. • The safety requirements and their implementation are a good compromise between the...


  • pune, India Pinkerton Consulting & Investigations, Inc. Full time

    Security System Analyst-, will be responsible to look after the day to day operations in the Security Operation Centre of the client along with his team of Security System Analyst-II, under the supervision of Security Lead. Security Analyst will be responsible to monitor Surveillance Systems, Access Control, and Life Safety Devices, etc. Essential...

  • Security Analyst 1

    2 weeks ago


    pune, India MICHELIN Full time

    Security Analyst 1 - - - - - - - - - - - - KEY EXPECTED ACHIEVEMENTS • The basic threats, risks and security vulnerabilities of the company's IT and digital solutions are known and evaluated.• Contribute to technical watch to anticipate the evolution of the risks.• The safety requirements and their implementation are a good compromise between the...


  • Pune, India Pinkerton Full time

    Job Summary: Security System Analyst will be responsible to look after the day to day operations in the Security Operation Centre of the client along with his team of Security System Analyst-II, under the supervision of Security Lead. Security Analyst will be responsible to monitor Surveillance Systems, Access Control, and Life Safety Devices ...


  • pune, India Pinkerton Full time

    Job Summary: Security System Analyst will be responsible to look after the day to day operations in the Security Operation Centre of the client along with his team of Security System Analyst-II, under the supervision of Security Lead. Security Analyst will be responsible to monitor Surveillance Systems, Access Control, and Life Safety Devices ...

  • Business Analyst

    6 days ago


    Pune, India TAC Security Full time

    Job Title: Business AnalystLocation: Pune, IndiaCompany DescriptionTAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security manages over 5...


  • Pune, India Citi Full time

    The Securities & Derivative Analyst 1 is an entry level position responsible for processing orders and transactions originating from trading desks and branch offices in coordination with the Operations - Transaction Services team. The overall objective of this role is to assist in the clearance, settlement and investigation of client securities and...

  • Security Analyst 2

    3 weeks ago


    Pune, India MICHELIN Full time

    Security Analyst 2- - - - - - - - - - - -KEY EXPECTED ACHIEVEMENTS• The advanced threats, risks and security vulnerabilities of the company's IT and digital solutions are known and evaluated.• A technical watch is done to anticipate the evolution of the risks.• The safety requirements and their implementation are a good compromise between the costs,...

  • SAP Security Analyst

    2 months ago


    Pune, India Inno Protech Solutions Private Limited Full time

    Job Description :As a Security Analyst, you will work on an SAP Security team along with other Security Analysts to analyze, build and maintain the Enterprise SAP Security Roles in a quality manner to support multiple divisions of the business within John Deere. This level operates with moderate autonomy on a team, with access to senior team members or Scrum...

  • SAP Security Analyst

    2 months ago


    Pune, India Inno Protech Solutions Private Limited Full time

    Job Description : As a Security Analyst, you will work on an SAP Security team along with other Security Analysts to analyze, build and maintain the Enterprise SAP Security Roles in a quality manner to support multiple divisions of the business within John Deere. This level operates with moderate autonomy on a team, with access to senior team members or...


  • Pune, India Citi Full time

    The Securities & Derivative Analyst 1 is an entry level position responsible for processing orders and transactions originating from trading desks and branch offices in coordination with the Operations - Transaction Services team. The overall objective of this role is to assist in the clearance, settlement and investigation of client securities and...


  • pune, India Citi Full time

    The Securities & Derivative Analyst 1 is an entry level position responsible for processing orders and transactions originating from trading desks and branch offices in coordination with the Operations - Transaction Services team. The overall objective of this role is to assist in the clearance, settlement and investigation of client securities and...

  • Business Analyst

    7 days ago


    Pune, India TAC Security Full time

    Job Title: Business AnalystLocation: Pune, IndiaCompany DescriptionTAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security manages over 5...

  • Business Analyst

    5 days ago


    Pune, India TAC Security Full time

    Job Title: Business AnalystLocation: Pune, IndiaCompany DescriptionTAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security manages over 5...

  • Security Analyst 2

    4 weeks ago


    Pune, India MICHELIN Full time

    Security Analyst 2 - - - - - - - - - - - - KEY EXPECTED ACHIEVEMENTS • The advanced threats, risks and security vulnerabilities of the company's IT and digital solutions are known and evaluated. • A technical watch is done to anticipate the evolution of the risks. • The safety requirements and their implementation are a good compromise between the...

  • Security Analyst 2

    3 weeks ago


    pune, India MICHELIN Full time

    Security Analyst 2 - - - - - - - - - - - - KEY EXPECTED ACHIEVEMENTS • The advanced threats, risks and security vulnerabilities of the company's IT and digital solutions are known and evaluated.• A technical watch is done to anticipate the evolution of the risks.• The safety requirements and their implementation are a good compromise between the...