Sr. Security Analyst

2 weeks ago


bangalore, India OpenText Full time

OPENTEXT 
OpenText is a global leader in information management, where innovation, creativity, and collaboration are the key components of our corporate culture. As a member of our team, you will have the opportunity to partner with the most highly regarded companies in the world, tackle complex issues, and contribute to projects that shape the future of digital transformation.

Your Impact:  
The Sr. Security Analyst will understand a wide array of security processes and concepts and have a strong SOC background. They have excellent analysis, prioritization, and incident handling skills. The Sr. Security Analyst will perform various duties including: SIEM (mainly ArcSight and LogRhythm) and security tool monitoring, alarm triage, incident handling, log analysis. This is a hands-on role that will create, maintain, and follow detailed operational processes and procedures to appropriately analyze, escalate, and assist in remediation of information security incidents. You will also proactively search for, and handle, threats, and abnormal activities within the environment.

What the role offers:

Security monitoring, managing security cases & tickets, security incident analysis, and other security tasks. Analyzing a variety of security logs to identify actionable events (SIEM reports-alerts-tickets, system, network, security monitoring tools) Participating in the design, implementation, and administration of security tools to reduce risk. Responding to incidents varying from endpoint to server systems Conducting security reviews, risk analysis, and controls reviews in adherence to security policy Researching security advisories, e.g., CERT, and delivering appropriate course of action Creating documentation to ensure all team members can perform required tasks. Ability to analyze data sets, determine the gaps and create reports on the findings. Creating and following guides and procedures to adhere to standards and policies. Creating meaningful and detailed metrics based on security events or activities. Collecting evidence and artifacts to meet compliance requirements (ISO, SOX, HIPAA, SOC, etc.)

What you need to succeed: 

Familiarity with commonly used information security concepts, best practices, and standards Excellent communication skills, both written and spoken Experience with SIEM tools and operations (ArcSight / LogRhythm preferred) Good analytic, troubleshooting, and problem-solving skills Research skills for problems and to find information or documentation on related topics. Experience with vulnerability scanning tools Experience with anti-virus and endpoint security solutions. Experience with Linux and Windows operating systems. Experience with different Cloud environments (Public/Private/Hybrid) Bachelor’s degree in engineering (BE/BTech/MCA/BCA) or equivalent education preferred. 5+ years in Information systems support, security engineering, or risk and governance CISSP, CISA, other networking or security certifications preferred. Flexible to work in multiple time zones (IST, EMEA)

OpenText's efforts to build an inclusive work environment go beyond simply complying with applicable laws. Our Employment Equity and Diversity Policy provides direction on maintaining a working environment that is inclusive of everyone, regardless of culture, national origin, race, color, gender, gender identification, sexual orientation, family status, age, veteran status, disability, religion, or other basis protected by applicable laws.



  • bangalore, India Optiv Security Inc. Full time

    The Senior Threat Analyst will provide deep-level analysis for client investigations utilizing customer-provided data sources, audit, and monitoring tools at both the government and enterprise level. The Sr Threat Analyst will work closely with our Technology Engineers, Architects, and Threat Analysts to service customers.How You'll make an impact High...

  • Sr Security Analyst

    1 month ago


    bangalore, India Everbridge Full time

    We are seeking a dedicated and experienced Sr Security Analyst to bolster our Security Operations and Incident Response capabilities. In this role, you will play a pivotal part in fortifying our global Information Systems security infrastructure and responding effectively to potential security threats. Your responsibilities will encompass the daily...

  • Sr Security Analyst

    2 weeks ago


    bangalore, India Everbridge Full time

    We are seeking a dedicated and experienced Sr Security Analyst to bolster our Security Operations and Incident Response capabilities. In this role, you will play a pivotal part in fortifying our global Information Systems security infrastructure and responding effectively to potential security threats. Your responsibilities will encompass the daily...


  • bangalore, India Trellix Full time

    Role Overview: We are on the lookout for a committed Information Security Analyst to become a part of our Security Operations Center (SOC) team. This role is pivotal in orchestrating the response to and mitigation of cyber incidents. The ideal candidate will excel in technical analysis, effective communication, and collaboration, ensuring the...


  • bangalore, India Trellix Full time

    Role Overview: We are on the lookout for a committed Information Security Analyst to become a part of our Security Operations Center (SOC) team. This role is pivotal in orchestrating the response to and mitigation of cyber incidents. The ideal candidate will excel in technical analysis, effective communication, and collaboration, ensuring the...

  • Sr Business Analyst

    1 month ago


    Bengaluru/ Bangalore, India timesjobs Full time

    SALARY: 5 to 7 lakhsLOCATION: Bangalore, Bengaluru, Karnataka, IndiaVACANCIES: 1QUALIFICATION: Any graduateMALE/FEMALE: Male/FemaleEXPERIENCE: 3 to 6 yearsJOB DETAILS1. Proficient in other analytical tools (e.g. Google Analytics), Advance Excel. Google Sheets, PowerPoint etc.2. Experience in doing analytics for mobile apps is a must.3. Experience with tools...


  • bangalore, India Unisys Full time

    What success looks like in this role: Job Summary : Collaborate with Cyber security Analyst and Sr Analyst within the Team As a 24/7 team, Security Associate will work in shifts which include nights and weekends. You will monitor networks and systems, detect security threats ('events'), analyze and assess alarms, and report on threats, intrusion...


  • bangalore, India Unisys Full time

    What success looks like in this role: Job Summary : Collaborate with Cyber security Analyst and Sr Analyst within the Team As a 24/7 team, Security Associate will work in shifts which include nights and weekends. You will monitor networks and systems, detect security threats ('events'), analyze and assess alarms, and report on threats, intrusion...


  • bangalore, India Mobileum Full time

    Mobileum is a leading provider of Telecom analytics solutions for roaming, core network, security, risk management, domestic and international connectivity testing, and customer intelligence. More than 1,000 customers rely on its Active Intelligence platform, which provides advanced analytics solutions, allowing customers to connect deep network and...


  • bangalore, India Mobileum Full time

    Mobileum is a leading provider of Telecom analytics solutions for roaming, core network, security, risk management, domestic and international connectivity testing, and customer intelligence. More than 1,000 customers rely on its Active Intelligence platform, which provides advanced analytics solutions, allowing customers to connect deep network and...

  • Sr Research Analyst

    3 weeks ago


    Bengaluru/ Bangalore, India SEVEN CONSULTANCY Full time

    Apply for Sr Research Analyst, Career Progress Consultants in Bengaluru/ Bangalore for 2 - 5 Year of Experience on TimesJobs.com.

  • Sr Research Analyst

    2 weeks ago


    Bengaluru/ Bangalore, India SEVEN CONSULTANCY Full time

    Apply for Sr Research Analyst, Career Progress Consultants in Bengaluru/ Bangalore for 2 - 5 Year of Experience on TimesJobs.com.


  • Bangalore Metropolitan Area, India Mobileum Full time

    Mobileum is a leading provider of Telecom analytics solutions for roaming, core network, security, risk management, domestic and international connectivity testing, and customer intelligence. More than 1,000 customers rely on its Active Intelligence platform, which provides advanced analytics solutions, allowing customers to connect deep network and...


  • Bangalore Metropolitan Area, India Mobileum Full time

    Mobileum is a leading provider of Telecom analytics solutions for roaming, core network, security, risk management, domestic and international connectivity testing, and customer intelligence. More than 1,000 customers rely on its Active Intelligence platform, which provides advanced analytics solutions, allowing customers to connect deep network and...


  • bangalore, India Unisys Full time

    What success looks like in this role: Monitor security events and alerts in Microsoft Sentinel to detect and respond to potential threats. Proactively search for signs of malicious activity within the organization's environment using Microsoft Sentinel. Prioritize and triage security alerts generated by Microsoft Sentinel based on their severity...


  • bangalore, India Unisys Full time

    What success looks like in this role: Monitor security events and alerts in Microsoft Sentinel to detect and respond to potential threats. Proactively search for signs of malicious activity within the organization's environment using Microsoft Sentinel. Prioritize and triage security alerts generated by Microsoft Sentinel based on their severity...

  • SOC Security Analyst

    4 weeks ago


    bangalore, India NetApp Full time

    Title: SOC Security Analyst Location: Bangalore, Karnataka, IN, 560071 Requisition ID: 124437 About NetApp We’re forward-thinking technology people with heart. We make our own rules, drive our own opportunities, and try to approach every challenge with fresh eyes. Of course, we can’t do it alone. We know when to ask for help, collaborate with...

  • SOC Security Analyst

    2 weeks ago


    bangalore, India NetApp Full time

    Title: SOC Security Analyst Location: Bangalore, Karnataka, IN, 560071 Requisition ID: 124437 About NetApp We’re forward-thinking technology people with heart. We make our own rules, drive our own opportunities, and try to approach every challenge with fresh eyes. Of course, we can’t do it alone. We know when to ask for help, collaborate with...


  • Bangalore, India Target Full time

    Sr. Item Data Quality Analyst:Use your skills, experience and talents to continue building an industry leading Item Center of Excellence at Target. The Item Center of Excellence has elevated the importance of Item Data Quality as it has direct impact on Target’s digital guest experience and enterprise operations.As a Sr. Item Data Quality Analyst, you will...


  • bangalore, India Optiv Security Inc. Full time

    The Threat Analyst will provide intrusion/incident monitoring and detection utilizing customer provided data sources, audit, and monitoring tools at both the government and enterprise level. The Threat Analyst will work closely with our Technology Analysts and Architects to service customers. How you'll make an impact High-level professional writing...