Security Analyst

3 weeks ago


chennai, India Radware Full time
     

Security Analyst:

Description

 Real time DDoS attack detection and mitigation

 Real time assistance for customers under web application attacks

 Forensics analysis and reporting

 Resultion of security related issues in peace-time

 Consulting existing and new customers on security related aspects

   

Qualifications

 BSc/MSc/BE/BTech/Mtech in Computer Science or equivalent. CCNA certification preferred

 Excellent understanding and hands-on experience with Layer 2/Layer 3 Switching/Routing, TCP/IP, IPv4, Layer 4/Layer 7 switching, firewalls, IDS/IPS, VPN, security consulting, SSL, IPsec.

 In-depth understanding of protocol and network analyzers

 Excellent customer service skills

 Good troubleshooting ,diagnosis and problem solving capabilities

 Willing to be on alert during off-work hours

 Excellent communication skills and team work

 Strong verbal (phone) and written (e-mail) communication skills in English

 Perceptive, fast learner, have a sense of urgency, and able to perform well under pressure



  • Chennai, India Apollo Hospitals Full time

    About the role: Apollo Hospitals Enterprises Limited is the largest healthcare provider in India with 10,000+ operational beds across 72+ hospitals pan-India. We are dedicated to providing exceptional care to our patients and are committed to using technology to improve patient outcomes. To support our large network of hospitals across India we seeking an...


  • Chennai, India Apollo Hospitals Full time

    About the role:Apollo Hospitals Enterprises Limited is the largest healthcare provider in India with 10,000+ operational beds across 72+ hospitals pan-India. We are dedicated to providing exceptional care to our patients and are committed to using technology to improve patient outcomes. To support our large network of hospitals across India we seeking an...


  • Chennai, India Apollo Hospitals Full time

    About the role:Apollo Hospitals Enterprises Limited is the largest healthcare provider in India with 10,000+ operational beds across 72+ hospitals pan-India. We are dedicated to providing exceptional care to our patients and are committed to using technology to improve patient outcomes. To support our large network of hospitals across India we seeking an...


  • Chennai, India Apollo Hospitals Full time

    About the role:Apollo Hospitals Enterprises Limited is the largest healthcare provider in India with 10,000+ operational beds across 72+ hospitals pan-India. We are dedicated to providing exceptional care to our patients and are committed to using technology to improve patient outcomes. To support our large network of hospitals across India we seeking an...


  • Chennai, India Apollo Hospitals Full time

    Key Responsibilities: Monitoring: Actively monitor security dashboards, alerts, and logs from various security tools (e.g., SIEM, firewalls, IDS/IPS, endpoint protection). Investigation and Triage: initial investigations into security alerts, separating false positives from legitimate security events. initial response and categorization of incidents....


  • Chennai, India Apollo Hospitals Full time

    Key Responsibilities:Monitoring: Actively monitor security dashboards, alerts, and logs from various security tools (e.g., SIEM, firewalls, IDS/IPS, endpoint protection).Investigation and Triage:initial investigations into security alerts, separating false positives from legitimate security events.initial response and categorization of...


  • Chennai, India Apollo Hospitals Full time

    Key Responsibilities:Monitoring: Actively monitor security dashboards, alerts, and logs from various security tools (e.g., SIEM, firewalls, IDS/IPS, endpoint protection).Investigation and Triage:initial investigations into security alerts, separating false positives from legitimate security events.initial response and categorization of...

  • Security Analyst

    3 weeks ago


    Chennai, India Radware Full time

    Security Analyst:Description Real time DDoS attack detection and mitigation Real time assistance for customers under web application attacks Forensics analysis and reporting Resultion of security related issues in peace-time Consulting existing and new customers on security related aspectsQualifications BSc/MSc/BE/BTech/Mtech in Computer...


  • Chennai, India Apollo Hospitals Full time

    Key Responsibilities:- Monitoring: Actively monitor security dashboards, alerts, and logs from various security tools (e.g., SIEM, firewalls, IDS/IPS, endpoint protection).- Investigation and Triage:- initial investigations into security alerts, separating false positives from legitimate security events.- initial response and categorization of incidents.-...

  • L2 SOC Analyst

    4 weeks ago


    chennai, India Virtusa Full time

    L2 SOC Analyst - 100317 Description L2 SOC Analyst profile with 5+ Years of relevant exp. Support Security Operations Center (SOC) as a shift lead, performing threat based detailed investigations, recommending incident detection methodologies, and providing expert support to incident response and monitoring functions. Be a technical and thought...

  • L2 SOC Analyst

    4 weeks ago


    Chennai, India Virtusa Full time

    L2 SOC Analyst - 100317 Description L2 SOC Analyst profile with 5+ Years of relevant exp. Support Security Operations Center (SOC) as a shift lead, performing threat based detailed investigations, recommending incident detection methodologies, and providing expert support to incident response and monitoring functions. Be a technical and thought leader...

  • SOC Analyst

    2 weeks ago


    Chennai, India Ciklum Full time

    DescriptionCiklumis looking for aSOC Analystto join our team full-time in India.We are a custom product engineering company that supports both multinational organizations and scaling startups to solve their most complex business challenges. With a global team of over 4,000 highly skilled developers, consultants, analysts and product owners, we engineer...


  • chennai, India Citi Full time

    The Securities & Derivatives Intmd Analyst is an intermediate level position responsible for processing orders and transactions originating from trading desks and branch offices in coordination with the Operations - Transaction Services team. The overall objective of this role is to facilitate the clearance, settlement and investigation of client securities...


  • Chennai, India Citi Full time

    The Securities & Derivatives Intmd Analyst is an intermediate level position responsible for processing orders and transactions originating from trading desks and branch offices in coordination with the Operations - Transaction Services team. The overall objective of this role is to facilitate the clearance, settlement and investigation of client securities...

  • L2 SOC Analyst

    3 weeks ago


    Chennai, India Virtusa Full time

    L2 SOC Analyst - 100317 DescriptionL2 SOC Analyst profile with 5+ Years of relevant exp.Support Security Operations Center (SOC) as a shift lead, performing threat based detailed investigations, recommending incident detection methodologies, and providing expert support to incident response and monitoring functions.Be a technical and thought leader in...

  • Senior Threat Analyst

    4 weeks ago


    Chennai, India Antal International Full time

    About the opportunity : We are seeking a Senior Threat Analyst to join a growing team responsible for securing next-generation, cloud-native financial technology systems. This role offers the opportunity to work in a dynamic environment where your expertise will play a critical role identifying, analyzing, and mitigating security threats. You will be...

  • Cyber Security Analyst

    18 hours ago


    chennai, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...

  • Cyber Security Analyst

    16 hours ago


    Chennai, India Wipro Full time

    Role PurposeThe purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...

  • Cyber Security Analyst

    14 hours ago


    Chennai, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...


  • chennai, India Citi Full time

    The Securities & Derivative Analyst 1 is an entry level position responsible for processing orders and transactions originating from trading desks and branch offices in coordination with the Operations - Transaction Services team. The overall objective of this role is to assist in the clearance, settlement and investigation of client securities and...