Security Analyst(Lead)

7 days ago


bangalore, India CloudSEK Full time
WHO ARE WE?
We are a bunch of super enthusiastic, passionate, and highly driven people, working to achieve a common goal We believe that work and the workplace should be joyful and always buzzing with energy
CloudSEK, one of India’s most trusted Cyber security product companies, is on a mission to build the world’s fastest and most reliable AI technology that identifies and resolves digital threats in real-time. The central proposition is leveraging Artificial Intelligence and Machine Learning to create a quick and reliable analysis and alert system that provides rapid detection across multiple internet sources, precise threat analysis, and prompt resolution with minimal human intervention.
Founded in 2015, headquartered at Singapore, we are proud to say that we’ve grown at a frenetic pace and have been able to achieve some accolades along the way, including:
Launch of our first product in 2016.
Earning our pre-series A funding in 2018.
Receiving multiple awards including the prestigious Excellence Award for being the Security Product Company of the Year in 2020.
Receiving the Series A funding from MassMutual Ventures in 2021 with a total investment of $10million.
CloudSEK’s Product Suite:
CloudSEK XVigil constantly maps a customer’s digital assets, identifies threats and enriches them with cyber intelligence, and then provides workflows to manage and remediate all identified threats including takedown support.
A powerful Attack Surface Monitoring tool that gives visibility and intelligence on customers’ attack surfaces. CloudSEK's BVigil uses a combination of Mobile, Web, Network and Encryption Scanners to map and protect known and unknown assets.
CloudSEK’s Contextual AI SVigil identifies software supply chain risks by monitoring Software, Cloud Services, and third-party dependencies.
We are seeking a highly motivated and experienced Security Analyst Team Lead to join our growing team. In this leadership role, you will be responsible for building, managing, and mentoring a team of security analysts and consultants. You will also play a key role in identifying, analyzing, and responding to security incidents for our customers for our VRM solution SVigil.
Responsibilities:
Recruit, interview, and hire qualified security analysts.
Develop and implement a training and onboarding program for new security analysts.
Lead and mentor a team of security analysts, ensuring they are aligned with product and operational goals.
Develop and implement strategies for triaging security events from Cloudsek products like SVigil and XVigil.
Oversee the analysis and investigation of security incidents, assessing vulnerabilities, risks, and business impact.
Ensure the timely generation of detailed reports outlining incident details, remediation strategies, and recommendations.
Collaborate with internal teams (Sales, Product) on security-related issues.
Track and report security metrics to customer teams.
Manage customer relationships and ensure a seamless client experience within the portal.
Identify opportunities for product improvement and provide constructive feedback to the product team.
Stay up-to-date on the latest security threats and trends.
Conduct regular performance reviews for team members.
Ensure renewals for the accounts owned by you are done on time and there is growth in revenue per every renewal.
Own overall relationship with assigned clients
Ensure retention and satisfaction of all assigned clients
Aid clients in achieving their goals
Qualifications
Bachelor's degree or equivalent experience
2+ years of relevant experience
Security domain experience is mandatory
Leadership skills
Experience in customer success
Strong written and verbal communication skills
Detail-oriented and analytical
Demonstrated ability to increase customer satisfaction
Benefits of Joining CloudSEK
We provide an environment where you can develop and enhance your skills while delivering meaningful work that matters. You’ll be rewarded a competitive salary as well as a full spectrum of generous perks and incentives which include:
Flexible working hours.
Generous medical insurance cover for yourself and your family/dependents.
Food, unlimited snacks and drinks are all available while at office.
And, the finest part is yet to come Every now and then we ensure to unwind and have a good time together, which involves games, fun, and soulful music. Feel free to show off your artistic side here
  • Lead Security Analyst

    3 weeks ago


    bangalore, India CloudSEK Full time

    WHO ARE WE?We are a bunch of super enthusiastic, passionate, and highly driven people, working to achieve a common goal! We believe that work and the workplace should be joyful and always buzzing with energy!CloudSEK, one of India’s most trusted Cyber security product companies, is on a mission to build the world’s fastest and most reliable AI...

  • Lead Security Analyst

    3 weeks ago


    bangalore, India CloudSEK Full time

    WHO ARE WE?We are a bunch of super enthusiastic, passionate, and highly driven people, working to achieve a common goal! We believe that work and the workplace should be joyful and always buzzing with energy!CloudSEK, one of India’s most trusted Cyber security product companies, is on a mission to build the world’s fastest and most reliable AI...

  • Lead Security Analyst

    3 weeks ago


    bangalore, India CloudSEK Full time

    WHO ARE WE? We are a bunch of super enthusiastic, passionate, and highly driven people, working to achieve a common goal! We believe that work and the workplace should be joyful and always buzzing with energy! CloudSEK, one of India’s most trusted Cyber security product companies, is on a mission to build the world’s fastest and most reliable AI...


  • bangalore, India CloudSEK Full time

    WHO ARE WE? We are a bunch of super enthusiastic, passionate, and highly driven people, working to achieve a common goal! We believe that work and the workplace should be joyful and always buzzing with energy! CloudSEK, one of India’s most trusted Cyber security product companies, is on a mission to build the world’s fastest and most reliable AI...


  • bangalore, India CyberProof Full time

    SOC L2 LEAD SIEM : At least 2 of the below SIEM tools or more than 3 SIEM in total: Sentinel, QRadar, Splunk, LogRhythm, Google Chronicle EDR : at least 2 of the below EDR tools or more than 3 EDR in total: Crowd strike, MS Defender, Carbon Black, Cybereason, Sentinel One and hands-on experience with Azure Sentinel, Microsoft 365 Defender, Microsoft...

  • Security Analyst

    7 days ago


    Bangalore, India Zyoin group Full time

    Responsibilities: Security Monitoring andIncident Response: Drive the creation and refinement of security monitoring rules, techniques, and procedures, particularly automating incident response playbooks. Investigate and resolve escalated security incidents, both independently and while leading a team of security analysts. Operational Roles Rotation: Take...

  • Security Tech Lead

    2 months ago


    bangalore, India CGI Full time

    Job Objective & Description : Security Tech Lead –Analyses security vulnerabilities, support hardening, able to perform malware analysis, threat hunting and security log analytics.They also quantify the security risksAbility to communicate and collaborate with the business to make them understand the criticality of the vulnerabilities, provide...

  • Security Tech Lead

    3 weeks ago


    bangalore, India CGI Full time

    Job Objective & Description : Security Tech Lead –Analyses security vulnerabilities, support hardening, able to perform malware analysis, threat hunting and security log analytics.They also quantify the security risksAbility to communicate and collaborate with the business to make them understand the criticality of the vulnerabilities, provide...


  • bangalore, India Optiv Security Inc. Full time

    The Senior Threat Analyst will provide deep-level analysis for client investigations utilizing customer-provided data sources, audit, and monitoring tools at both the government and enterprise level. The Sr Threat Analyst will work closely with our Technology Engineers, Architects, and Threat Analysts to service customers.How You'll make an impact High...

  • SOC Security Analyst

    3 weeks ago


    bangalore, India NetApp Full time

    Title: SOC Security Analyst Location: Bangalore, Karnataka, IN, 560071 Requisition ID: 124437 About NetApp We’re forward-thinking technology people with heart. We make our own rules, drive our own opportunities, and try to approach every challenge with fresh eyes. Of course, we can’t do it alone. We know when to ask for help, collaborate with...

  • SOC Security Analyst

    1 month ago


    bangalore, India NetApp Full time

    Title: SOC Security Analyst Location: Bangalore, Karnataka, IN, 560071 Requisition ID: 124437 About NetApp We’re forward-thinking technology people with heart. We make our own rules, drive our own opportunities, and try to approach every challenge with fresh eyes. Of course, we can’t do it alone. We know when to ask for help, collaborate with...


  • bangalore, India Koch Global Services Full time

    Your Job Cyber Security - Information Security analysts are ultimately responsible for ensuring that the company's digital assets are protected from unauthorized access.This includes securing both online and on-premises infrastructures, weeding through metrics and data to filter out suspicious activity, and finding and mitigating risks before breaches...


  • bangalore, India Koch Global Services Full time

    Your Job Cyber Security - Information Security analysts are ultimately responsible for ensuring that the company's digital assets are protected from unauthorized access.This includes securing both online and on-premises infrastructures, weeding through metrics and data to filter out suspicious activity, and finding and mitigating risks before breaches...

  • Security Analyst II

    1 month ago


    bangalore, India Novo Nordisk AS Full time

    Department: Global Information Security (GIS) Are you enthusiastic about IT security and ready to take on the challenge of protecting Novo Nordisk’s digital assets? We are looking for an experienced IT Security Analyst to join our Global Security Operations team in Digital, Data & IT GBS. If you have a strong background in IT security and are ready...


  • bangalore, India Mobileum Full time

    Mobileum is a leading provider of Telecom analytics solutions for roaming, core network, security, risk management, domestic and international connectivity testing, and customer intelligence. More than 1,000 customers rely on its Active Intelligence platform, which provides advanced analytics solutions, allowing customers to connect deep network and...


  • bangalore, India Mobileum Full time

    Mobileum is a leading provider of Telecom analytics solutions for roaming, core network, security, risk management, domestic and international connectivity testing, and customer intelligence. More than 1,000 customers rely on its Active Intelligence platform, which provides advanced analytics solutions, allowing customers to connect deep network and...


  • bangalore, India Optiv Security Inc. Full time

    The Threat Analyst will provide intrusion/incident monitoring and detection utilizing customer provided data sources, audit, and monitoring tools at both the government and enterprise level. The Threat Analyst will work closely with our Technology Analysts and Architects to service customers. How you'll make an impact High-level professional writing...

  • Security Analyst

    4 weeks ago


    Bangalore, India NETSACH GLOBAL Full time

    Greetings from Netsach - A Cyber Security Company.Job Title: Security AnalystExp: 5+yrsLocation: BangaloreInterested candidates please share your updated resume at emily@netsach.co.inJob Overview:As a Security Analyst, you will play a critical role in safeguarding our organisations data and information systems. Your expertise in cybersecurity will be...


  • bangalore, India Everbridge Full time

    Everbridge is seeking an energetic, multi-tasking, and process focused Sales Security Analyst to support our nationwide sales team. The Sales Security Analyst provides a wide range of security, privacy, and operational support to the Everbridge sales team. The Sales Security Analyst will also become a strong user of and confidential messaging technologies...


  • bangalore, India Everbridge Full time

    Everbridge is seeking an energetic, multi-tasking, and process focused Sales Security Analyst to support our nationwide sales team. The Sales Security Analyst provides a wide range of security, privacy, and operational support to the Everbridge sales team. The Sales Security Analyst will also become a strong user of and confidential messaging technologies...