Security Analyst

1 week ago


Hyderabad, India NopalCyber Full time

About Us:


NopalCyber makes cybersecurity manageable, affordable, reliable, and powerful for companies that need to be resilient and compliant. Managed extended detection and response (MXDR), attack surface management (ASM), breach and attack simulation (BAS), and advisory services fortify your cybersecurity across both offense and defense. AI-driven intelligence in our Nopal360° platform, our NopalGo mobile app, and our proprietary Cyber Intelligence Quotient (CIQ) lets anyone quantify, track, and visualize their cybersecurity posture in real-time. Our service packages, which are each tailored to a client’s needs and budget, and external threat analysis, which provides critical intelligence at no-cost, help to democratize cybersecurity by making enterprise-grade defenses and security operations available to organizations of all sizes. NopalCyber lowers the barrier to entry while raising the bar for security and service.


Job responsibilities:


  • Monitor, analyze, and interpret security/system logs for events, operational irregularities, and potential incidents, and escalate issues as appropriate
  • Gather, analyze, and disseminate threat intelligence from various internal and external sources.
  • Conduct proactive threat hunting activities to identify advanced threats that may evade existing security controls
  • Support malware analysis, host and network, log analysis, triage in support of incident response and coordinating with internal & external stakeholders to contain and remediate threats
  • Responsible for monitoring, detection of analysis through various input tools and systems (SIEM, IDS / IPS, Firewalls, EDR, etc.)
  • Conduct basic red team exercises to test the effectiveness of preventive and monitoring controls
  • Provides support for complex system/network exploitation and defense techniques to include deterring, identifying, and investigating system and network intrusions
  • Maintaining and improving the security technologies deployed, including creating use cases, customizing or better configuring the tools based on past and current threats
  • Monitoring threat/vulnerability landscape, security advisories, and acting on them as appropriate
  • Continuously monitors the security alerts and escalation queue, triages security alerts
  • Monitoring and tuning SIEM (content, parsing, maintenance)
  • Monitoring Cloud infrastructure for security-related events
  • Delivers scheduled and ad-hoc reports
  • Develop and coach L1/L2 analysts
  • Author Standard Operating Procedures (SOPs) and training documentation
  • Work the full ticket lifecycle; handle every step of the alert, from detection to remediation
  • Generates end-of-shift reports for documentation and knowledge transfer to subsequent analysts on duty
  • Perform threat-intel research, learn new attack patterns, actively participate in security forums.


Job specifications:


Qualification:


  • Bachelor’s degree in Engineering or closely related coursework in technology development disciplines
  • Certifications like CISSP, CEH, CISM, GCIH, GCIA are desirable
  • Experience with the following or related tools: SIEM Tools such as Splunk, IBM QRadar, Securonix; Case Management Tools such as Swimlane, Phantom, etc.; EDR tools such as Crowdstrike, Sentinel, VMware, McAfee, Microsoft Defender ATP, etc; Network Analysis Tools such as Darktrace, FireEye, NetWitness, Panorama, etc.


Experience:


  • 6+ years of SOC related work experience


Desired Skills:

  • Full understanding of SOC L1, L2 responsibilities/duties and how the duties feed into L3. The ability to take lead on incident research when appropriate and be able to mentor junior analysts.
  • Advanced knowledge of TCP/IP protocols and event log analysis
  • Strong understanding of Windows, Linux and networking concepts
  • Experience analyzing both log and packet data to include the use of WireShark, tcpdump and other capture/analysis tools
  • Good understanding of security solutions including SIEMs, Web Proxies, EDR, Firewalls, VPN, authentication, encryption, IPS/IDS etc.
  • Functional understanding of Cloud environments
  • Ability to conduct research into IT security issues and products as required
  • Working in a TAT based IT security incident resolution practice and knowledge of ITIL
  • Knowledge and experience with scripting and programming (Python, PERL, etc.) are also highly preferred
  • Malware analysis and reverse engineering is a plus



Personal Attributes


  • Self-starter and quick learner requiring minimal ramp-up
  • Excellent written, oral, and interpersonal communication skills
  • Highly self-motivated, self-directed, and attentive to detail
  • Ability to effectively prioritize and execute tasks in a high-pressure environment


  • IP Security Analyst

    4 weeks ago


    Hyderabad, India Micron Full time

    Our vision is to transform how the world uses information to enrich life for all.Micron Technology is a world leader in innovating memory and storage solutions that accelerate the transformation of information into intelligence, inspiring the world to learn, communicate and advance faster than ever.JR40499 IP Security AnalystThe Intellectual Property (IP)...


  • hyderabad, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience: 4-6 years30 days joiners preferred.Mandatory Skills:CrowdstrikeCyberArkLogrhythmMimecastRapid7,SecureAuthMimecast (Ataata)FischerResponsibilitiesCyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data. Their job involves identifying potential...

  • IP Security Analyst

    2 weeks ago


    Hyderabad, Telangana, India Micron Full time

    Our vision is to transform how the world uses information to enrich life for all. Micron Technology is a world leader in innovating memory and storage solutions that accelerate the transformation of information into intelligence, inspiring the world to learn, communicate and advance faster than ever. JR40499 IP Security Analyst The Intellectual...

  • IP Security Analyst

    3 months ago


    Hyderabad, India Micron Full time

    Our vision is to transform how the world uses information to enrich life for all. Micron Technology is a world leader in innovating memory and storage solutions that accelerate the transformation of information into intelligence, inspiring the world to learn, communicate and advance faster than ever. JR40499 IP Security Analyst The Intellectual Property...

  • IP Security Analyst

    4 weeks ago


    hyderabad, India Micron Full time

    Our vision is to transform how the world uses information to enrich life for all. Micron Technology is a world leader in innovating memory and storage solutions that accelerate the transformation of information into intelligence, inspiring the world to learn, communicate and advance faster than ever. JR40499 IP Security Analyst The Intellectual...

  • IP Security Analyst

    4 weeks ago


    Hyderabad, India Micron Full time

    Our vision is to transform how the world uses information to enrich life for all. Micron Technology is a world leader in innovating memory and storage solutions that accelerate the transformation of information into intelligence, inspiring the world to learn, communicate and advance faster than ever. JR40499 IP Security Analyst The Intellectual Property...


  • hyderabad, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience:10-15 years30 days joiners preferred.Kindly do apply or share resume to Mandatory Skills:CrowdstrikeCyberArkLogrhythmMimecastRapid7,SecureAuthMimecast (Ataata)FischerResponsibilitiesCyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data. Their...


  • Hyderabad, Telangana, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience:10-15 years30 days joiners preferred.Kindly do apply or share resume to Mandatory Skills:CrowdstrikeCyber ArkLogrhythmMimecastRapid7,Secure AuthMimecast (Ataata)FischerResponsibilitiesCyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data.Their...

  • Security Analyst

    2 weeks ago


    Hyderabad, Telangana, India NetEnrich Full time

    Company Description : Netenrich boosts the effectiveness of organizations' security and digital operations so they can avoid disruption and manage risk. Resolution Intelligence CloudTM is our native-cloud data analytics platform for enterprises and services providers that need highly scalable, multitenant security operations and/or digital operations...


  • Hyderabad, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience: 4-6 years30 days joiners preferred.Mandatory Skills: CrowdstrikeCyberArkLogrhythmMimecastRapid7, SecureAuthMimecast (Ataata)Fischer Responsibilities Cyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data. Their job involves identifying...


  • Hyderabad, India Genpact Full time

    Sr Security Analyst Location: Hyderabad Experience: 4-6 years 30 days joiners preferred. Mandatory Skills: Crowdstrike CyberArk Logrhythm Mimecast Rapid7, SecureAuth Mimecast (Ataata) Fischer Responsibilities Cyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data. Their job...


  • Hyderabad, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience: 4-6 years30 days joiners preferred.Mandatory Skills: CrowdstrikeCyberArkLogrhythmMimecastRapid7, SecureAuthMimecast (Ataata)Fischer Responsibilities Cyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data. Their job involves identifying...


  • hyderabad, India Genpact Full time

    Sr Security Analyst Location: Hyderabad Experience:10-15 years 30 days joiners preferred. Kindly do apply or share resume to Mandatory Skills: Crowdstrike CyberArk Logrhythm Mimecast Rapid7, SecureAuth Mimecast (Ataata) Fischer Responsibilities Cyber security analyst is responsible for ensuring the security of an organization's computer systems,...


  • Hyderabad, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience:10-15 years30 days joiners preferred.Kindly do apply or share resume to nsenthil.kumar@genpact.comMandatory Skills: CrowdstrikeCyberArkLogrhythmMimecastRapid7,SecureAuthMimecast (Ataata)FischerResponsibilities Cyber security analyst is responsible for ensuring the security of an organization's computer...


  • Hyderabad, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience:10-15 years30 days joiners preferred.Kindly do apply or share resume to nsenthil.kumar@genpact.comMandatory Skills: CrowdstrikeCyberArkLogrhythmMimecastRapid7,SecureAuthMimecast (Ataata)FischerResponsibilities Cyber security analyst is responsible for ensuring the security of an organization's computer...


  • Hyderabad, Telangana, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience:10-15 years30 days joiners preferred.Kindly do apply or share resume to Mandatory Skills: CrowdstrikeCyberArkLogrhythmMimecastRapid7,SecureAuthMimecast (Ataata)FischerResponsibilities Cyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data....


  • Hyderabad, Telangana, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience: 4-6 years30 days joiners preferredMandatory Skills:CrowdstrikeCyberArkLogrhythmMimecastRapid7,SecureAuthMimecast (Ataata)FischerResponsibilitiesCyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data. Their job involves identifying potential...


  • Hyderabad, Telangana, India e2open Full time

    Title: Security Operation Analyst Location: Hyderabad Job Descriptions The Cyber Security Analyst be responsible for handling security events/alerts and providing rapid response with the understanding of network infrastructure and security tools. In addition to this, the analyst will be responsible for executing a cyber threat hunting program to identify,...


  • Hyderabad, Telangana, India e2open Full time

    Title: Security Operation AnalystLocation: HyderabadJob DescriptionsThe Cyber Security Analyst be responsible for handling security events/alerts and providing rapid response with the understanding of network infrastructure and security tools. In addition to this, the analyst will be responsible for executing a cyber threat hunting program to identify,...

  • L3 Security Analyst

    6 days ago


    Hyderabad, India NETSACH GLOBAL Full time

    L3 Security AnalystNo. of openings: 1Location: Hyderabad, IndiaExperience: 5-8 yearsJob briefThe Analyst is expected to work in 24/7 work environment with a pure focus on Deployment & maturing Customer product post deployment (During PoC/ Post sale). It is expected that the analyst performs deep analysis & guides L2 team to close upon deployment tasks...