
Senior Security Analyst
3 weeks ago
Job Title
Senior Security Analyst
Location
Delhi & Bangalore
Employment Type
Full-time
Position Summary
Softcell Global Technologies Pvt. Ltd. is seeking a highly skilled Senior Security Analyst with strong offensive security capabilities across the Web, Network, Mobile, Active Directory, OT environments and at least 4-5 years of experience in vulnerability assessment, penetration testing and code review. The ideal candidate must demonstrate proven hands-on experience, leadership ability, and excellent communication skills to manage project delivery, lead a technical team, and coordinate directly with enterprise clients. Practical skills are mandatory, and all shortlisted candidates will undergo a practical assessment.
Key Responsibilities
- Conduct in-depth penetration tests on web apps, APIs, networks, cloud, and OT environments.
- Execute internal infrastructure and Active Directory exploitation using BloodHound, CrackMapExec, Impacket, etc.
- Perform OT/ICS/SCADA security testing, including assessments of protocols and firmware.
- Conduct comprehensive manual reviews to identify security flaws, insecure patterns, and logical vulnerabilities – SAST and DAST.
- Chain vulnerabilities to simulate end-to-end real-world attack scenarios and provide POCs.
- Team Leadership & Client Coordination
- Lead and mentor junior security analysts during engagements.
- Act as the technical lead for VAPT projects, ensuring timely delivery and quality assurance.
- Interface directly with clients to understand requirements, present findings, and suggest remediation strategies.
- Manage testing schedules, reporting timelines, and escalation workflows.
- Draft detailed vulnerability reports with actionable remediation.
Mandatory Requirements
- 4–5 years of hands-on experience in penetration testing and red teaming.
- Strong grasp of OWASP Top 10, MITRE ATT&CK, and real-world threat simulation.
- Expertise in AD security, internal lateral movement, and domain privilege escalation.
- Familiarity with OT security controls, risk frameworks (NIST, IEC 62443), and protocol fuzzing.
- Scripting proficiency in Python, PowerShell, or Bash.
- Exposure to tools like Nmap, Wireshark, Burp Suite, Metasploit, BloodHound, SonarQube, Checkmarx, etc
- Leadership experience in managing client-facing pentest projects.
- Bachelor's degree in Computer Science, Cybersecurity, or related field.
- Excellent communication, documentation, and collaboration skills.
Additional Details
- Immediate Joiners Preferred
- Practical Skills are a Must
- Location: Delhi and Bangalore (Onsite Only)
- Bonus points for published CVEs, bug bounty recognition, open-source security tools, research contributions, or participation in industry events, workshops, and communities.
Preferred Certifications
- OSCP – Offensive Security Certified Professional
- OSWE – Offensive Security Web Expert
- CRTP – Certified Red Team Professional
- CRTE – Certified Red Team Expert
- CPENT – Certified Penetration Testing Professional
- CEH – Certified Ethical Hacker
- eJPT, eCPTX, CBBH, PNPT – or equivalent certifications in advanced adversarial simulation.
Why Join Softcell?
- Be part of a CERT-In empaneled cybersecurity team delivering critical security services.
- Get exposure to real-world attack simulations, internal security assessments, and VAPT projects.
- Learn and grow under certified red teamers and penetration testers.
- Access lab environments, tools, and mentoring to grow your skills.
About Softcell
Softcell Global Technologies Pvt. Ltd. is a leading IT services provider with over 30 years of experience in infrastructure solutions, cybersecurity, cloud, and engineering. Trusted by top banks, enterprises, and government institutions, Softcell is a CERT-In empaneled organization at the forefront of cybersecurity service delivery.
Regards
HR Team
-
Senior Security Analyst
2 weeks ago
Bengaluru, Karnataka, India Softcell Technologies Global Pvt. Ltd. Full timeJob Title Senior Security Analyst Location Delhi & Bangalore Employment Type Full-time Position Summary Softcell Global Technologies Pvt. Ltd. is seeking a highly skilled Senior Security Analyst with strong offensive security capabilities across the Web, Network, Mobile, Active Directory, OT environments and at least 4-5 years of experience in...
-
Senior Security Analyst
3 weeks ago
Bengaluru, Karnataka, India ColorTokens Inc. Full timeJob DescriptionJob Title: Senior Security Analyst - L3Location: Bangalore (on site)Experience Level: 5 to 8 yearsAbout ColorTokensAt ColorTokens, we empower businesses to stay operational and resilient in an increasingly complex cybersecurity landscape. Breaches happenbut with our cutting-edge ColorTokens Xshield platform, companies can minimize the impact...
-
Security Analyst
4 weeks ago
Bengaluru, Karnataka, India Zyoin Group Full timeRole: Security AnalystExperience: 8-12 yrsSkills:Vulnerability management,Incident Response, MonitoringSIEM, EDR, Firewall AnalysisL2 supportLogs and RemediationSecurity Analyst/ EngineerAs a Security Analyst/Engineer, you will be responsible for supporting the securityoperations of our organization by assisting in the monitoring, detection, and response...
-
Senior Cybersecurity Analyst
2 days ago
Bengaluru, Karnataka, India beBeeCybersecurity Full time ₹ 1,80,00,000 - ₹ 2,50,00,000Job Title: Senior Cybersecurity AnalystThe role of Senior Cybersecurity Analyst plays a vital part in ensuring the security posture of an organization by handling escalated incidents from junior analysts.Conducting thorough analysis of security incidents and providing timely updates to stakeholders.Developing and implementing incident response plans to...
-
Senior Security Analyst
4 days ago
Bengaluru, Karnataka, India Everbridge Full time US$ 60,000 - US$ 1,20,000 per yearEverbridge is seeking an energetic, multi-tasking, and process focused Security Analyst to join our team in India and support our global sales team. The Sales Security Analyst provides a wide range of security, privacy, and operational support to the Everbridge sales team. They will work on Third Party Risk Management (TPRM) questionnaires and inquiries from...
-
Security Operation Analyst
20 hours ago
Bengaluru, Karnataka, India Resillion Full timeSenior SOC Analyst (Microsoft Azure Sentinel) Experience Range: 3-5 Years Resillion is a global company with end-to-end capabilities: no matter your industry, your geographical location, or stage in your digital journey. Helping you and your organization realize your ambitions in cyber security, testing of digital media content and quality assurance....
-
Senior Security Analyst
4 days ago
Bengaluru, Karnataka, India Cyderes Full time ₹ 9,00,000 - ₹ 12,00,000 per yearCyderes (Cyber Defense and Response) is a pure-play, full life-cycle cybersecurity services provider with award-winning managed security services, identity and access management, and professional services designed to manage the cybersecurity risks of enterprise clients. We specialize in multi-technology, complex environments with the in speed and agility...
-
Security Analyst
4 weeks ago
Bengaluru, Karnataka, India Ringcentral Full timeJob DescriptionSay hello to possibilities.RingCentral understands that security, global availability, and always-on reliability are marketplace differentiators. RingCentral services must deliver robust functionality that is secure and reliable for customers, andtheiremployees and customers, no matter where they are. The RingCentral CISO team, Information...
-
Security Analyst
4 weeks ago
Bengaluru, Karnataka, India Barry Wehmiller Full timeJob Description- We are hiring a Security Analyst to work on our growing IT Security team- This position will primarily monitor our computer networks and IT assets for security issues; install, operate, and maintain security software; and resolve, report, and document any security issues or breaches they findDuties and Responsibilities:- Assist with all...
-
Security and Compliance Analyst
2 weeks ago
Bengaluru, Karnataka, India Simeio Full time ₹ 15,00,000 - ₹ 20,00,000 per yearAbout the Role:The Senior Security Analyst in Compliance and Audit is responsible for ensuring the organization meets and maintains compliance with key security frameworks such as ISO27000, ISO27001/18, CSA, SOC2, and ISO27701. This role includes managing the audit lifecycle, overseeing policy and contract governance, and ensuring compliance across all areas...