Senior Security Analyst

3 weeks ago


Thiruvananthapuram, Kerala, India ColorTokens Inc. Full time

Job Title: Senior Security Analyst - L3

Location: Bangalore (on site)

Experience Level: 5 to 8 years

Shift: 24/7 monitoring shift

About ColorTokens

At ColorTokens, we empower businesses to stay operational and resilient in an increasingly complex cybersecurity landscape. Breaches happen—but with our cutting-edge ColorTokens Xshield platform, companies can minimize the impact of breaches by preventing the lateral spread of ransomware and advanced malware. We enable organizations to continue operating while breaches are contained, ensuring critical assets remain protected.

Our innovative platform provides unparalleled visibility into traffic patterns between workloads, OT/IoT/IoMT devices, and users, allowing businesses to enforce granular micro-perimeters, swiftly isolate key assets, and respond to breaches with agility. Recognized as a Leader in the Forrester Wave: Microsegmentation Solutions (Q3 2024), ColorTokens safeguards global enterprises and delivers significant savings by preventing costly disruptions.

Join us in transforming cybersecurity. Learn more at www.colortokens.com.

Our culture

We foster an environment that values customer focus, innovation, collaboration, mutual respect, and informed decision-making. We believe in alignment and empowerment so you can own and drive initiatives autonomously.

Self-starters and highly motivated individuals will enjoy the rewarding experience of solving complex challenges that protect some of the world's impactful organizations - be it a children's hospital, or a city, or the defense department of an entire country.

Job Description:

ColorTokens is seeking a highly experienced and proactive Senior Security Analyst (L3) to lead complex threat investigations and incident response within our Managed Security Operations Center (SOC). This role is critical in identifying advanced threats, guiding security operations, developing detection strategies, and mentoring Tier 1 and Tier 2 analysts. The ideal candidate possesses deep technical expertise in cybersecurity, excellent analytical skills, and a strong understanding of modern attack techniques across IT and OT environments.

Key Responsibilities:

  • Lead investigation and response for high-severity security incidents across customer environments
  • Perform deep-dive forensics on endpoints, network traffic, logs, and cloud environments
  • Correlate and enrich data from multiple sources (EDR, SIEM, NDR, threat intel, OT sensors)
  • Serve as an escalation point for complex alerts and incidents from L1/L2 teams
  • Conduct proactive threat hunting based on TTPs (MITRE ATT&CK) and IOC analysis
  • Develop detection use cases, custom SIEM rules, and SOAR automation workflows
  • Participate in red/blue/purple team exercises and incident simulations
  • Guide playbook development and tuning of triage/response workflows
  • Deliver incident briefings and root cause analysis (RCA) reports to internal and external stakeholders
  • Collaborate with threat intelligence, engineering, and customer success teams
  • Mentor junior analysts and contribute to team knowledge-sharing initiatives

Required Skills & Experience:

  • 5–8 years of experience in a SOC, threat detection, incident response, or cyber forensics role
  • Strong knowledge of threat actor tactics, techniques, and procedures (TTPs)
  • Proficient in interpreting logs across various platforms: SIEMs, EDRs, firewalls, cloud environments
  • Hands-on experience with tools such as:
  • SIEM: Splunk, Sentinel, QRadar
  • EDR/XDR: CrowdStrike, Defender for Endpoint, SentinelOne
  • NDR: Vectra, Darktrace, ExtraHop
  • SOAR: XSOAR, Splunk SOAR, Tines
  • Experience with scripting and automation (Python, KQL, Bash, PowerShell)
  • In-depth knowledge of Windows, Linux, and network protocols
  • Exposure to cloud security (Azure, AWS) and hybrid infrastructures
  • Familiarity with OT/ICS environments (Nozomi, Claroty, etc.) is a strong plus

Qualifications:

  • Bachelor's degree in Cybersecurity, Computer Science, or related field (or equivalent experience)
  • One or more advanced certifications preferred:
  • GIAC (GCIA, GCIH, GCFA, GNFA)
  • OSCP / OSEP
  • SC-200 / AZ-500 / CISSP
  • GICSP (for OT/ICS experience)

Preferred Skills:

  • Strong problem-solving skills under pressure
  • Excellent written and verbal communication (for RCA reports, executive briefings)
  • Ability to lead customer-facing incident response calls and postmortems
  • Passion for staying current with threat landscape and evolving technologies
  • Team player with mentoring mindset

Why Join Us?

  • Work on a cutting-edge cybersecurity product in a fast-paced startup environment.
  • Collaborate with a world-class team of engineers and security experts.
  • Opportunity to learn, grow, and make a real impact from day one.


  • Thiruvananthapuram, Kerala, India ITCO Solutions, Inc. Full time

    Job Description: Cyber Security SOC Analyst (AI/LLM Threat Modelling)Position: SOC Analyst – AI/LLM Cybersecurity Threat ModellingLocation: [Remote]Schedule: PSTAbout the RoleWe are seeking a forward-thinking Cyber Security SOC Analyst with expertise in security operations and a passion for applying large language models (LLMs) to real-world threat...


  • Thiruvananthapuram, Kerala, India UST Full time

    Job Title IT Security Analyst - EDR Threat Hunting Specialist Work Location Trivandrum Role Overview We are seeking an experienced CrowdStrike EDR Administrator to manage maintain and optimize our enterprise EDR environment This role ensures effective deployment configuration monitoring and troubleshooting of CrowdStrike Falcon solutions across...


  • Thiruvananthapuram, Kerala, India beBeeDigital Full time ₹ 1,50,00,000 - ₹ 2,50,00,000

    Senior Business Analyst PositionWe are seeking a highly experienced and collaborative Senior Business Analyst with a strong background in enterprise migration, cloud platform adoption, and Agile product development.About the Role:The ideal candidate will analyze complex business problems, identify opportunities for transformation, and recommend innovative...


  • Thiruvananthapuram, Kerala, India CBTS Full time

    Essential Functions(60%) Security Implementation and Operations - Operationalize documented compliance policies and deliver day-to-day security operations and support Administer security applications and infrastructures Review systems, applications, and facilities access Conduct and/or assist with vulnerability scans Patch and report on in-scope environments...


  • Thiruvananthapuram, Kerala, India beBeeFreelance Full time ₹ 8,00,000 - ₹ 15,00,000

    Freelance Security Operations Center AnalystWe are seeking a highly skilled Freelance Security Operations Center Analyst to join our team. This is an exceptional opportunity for a seasoned professional to work in a dynamic environment, focusing on security monitoring, incident detection, and response.Monitor and analyze security alerts using advanced SIEM...


  • Thiruvananthapuram, Kerala, India beBeeCybersecurity Full time ₹ 40,00,000 - ₹ 80,00,000

    Job Title: Cybersecurity Risk Manager">This is a challenging role that requires the candidate to identify and mitigate potential security risks. The successful candidate will have a strong understanding of cybersecurity principles, as well as excellent communication and problem-solving skills.">Main Responsibilities:Avoidance of data breaches by monitoring...


  • Thiruvananthapuram, Kerala, India beBeeCybersecurity Full time ₹ 90,00,000 - ₹ 1,20,00,000

    The Security Operations Center Lead is a senior role that oversees day-to-day SOC operations, guiding team members in effective detection, response, and mitigation of cyber threats.Operational Oversight: Supervise daily SOC activities, ensuring 24/7 coverage and timely resolution of security alerts.Incident Management: Lead the investigation, triage, and...


  • Thiruvananthapuram, Kerala, India beBeeSecurity Full time ₹ 1,50,00,000 - ₹ 2,00,00,000

    Welcome to the role of Senior SAP Security Specialist where you will be responsible for ensuring the security and integrity of our systems.This is a key position within our organization, focusing on SAP Security/IAM solutions and IAS/IPS expertise.Minimum 10 years of experience in SAP Security/IAM with at least 3 years in IAS/IPS.Strong hands-on skills in...


  • Thiruvananthapuram, Kerala, India beBeePenetration Full time ₹ 1,50,00,000 - ₹ 2,00,00,000

    Job Title: Enterprise Security StrategistThe role of the Enterprise Security Strategist involves leading security assessments, uncovering vulnerabilities and assisting in building secure digital environments. This is a remote-first position with minimal travel to the office/client location.Execute penetration testing engagements across web, mobile, APIs,...


  • Thiruvananthapuram, Kerala, India beBeeSecurity Full time ₹ 25,00,000 - ₹ 40,00,000

    Job Title: Senior / Lead Security EngineerThis is a highly skilled role in building and embedding Secure Systems Development Lifecycle (S-SDLC) across the organization.Key ResponsibilitiesDevelop and implement comprehensive S-SDLC Program tailored to organizational risk management and compliance frameworks.Provide governance, oversight, and regular reporting...