Senior Threat Analyst

1 month ago


Chennai, India Antal International Full time

About the opportunity :

We are seeking a Senior Threat Analyst to join a growing team responsible for securing next-generation, cloud-native financial technology systems. This role offers the opportunity to work in a dynamic environment where your expertise will play a critical role identifying, analyzing, and mitigating security threats. You will be responsible for monitoring, analyzing, and responding to potential security incidents, performing in-depth security investigations, and executing regular threat hunting campaigns across the organization. If you are passionate about information security, possess a keen eye for detail, we encourage you to apply and be a part of our mission to safeguard our digital Skill :

  • Willingness to work outside of standard business hours during critical incidents.
  • Prior experience administrating and securing IT systems or networks (~5+ years), preferably with both in public cloud environment(s) and physical data center location(s).
  • Proven mastery of SQL-like query languages, and proficient in data manipulation and analysis techniques to extract actionable insights from large and complex cybersecurity datasets.
  • Demonstrated ability to maintain collected demeanor under high-pressure security incident response scenarios.
  • Proficiency of MITRE ATT&CK framework and its application to threat hunting campaign scenarios, as a bonus in hybrid cloud environments.
  • Hands-on experience professionally administrating and securing both Windows and Unix/Linux operating systems, and common threats that each are susceptible to.
  • Proven expertise in identifying, analyzing, and mitigating threats that could impact cloud-based and containerized workloads. Experience administrating cloud IaaS and PaaS infrastructure is a plus.
  • Deep understanding of the OSI model and a wide range of common network protocols, enabling effective analysis, detection, and mitigation of security threats at various layers of the network stack.
  • Extensive experience working within Security Information and Event Management (SIEM) platforms, especially building, and optimizing custom detection rules.
  • Excellent communication skills with ability to effectively translate complex technical concepts and findings into clear and concise insights for non-technical stakeholders, fostering collaboration and informed decision-making across cross functional teams.
  • Expertise of scripting languages such as Python (preferred), Bash scripting, or Powershell; prior experience using scripting to automate tasks.
  • Extensive experience working with modern defense-in-depth security tools and technologies such as Intrusion Detection and Prevention (IDS/IPS), Endpoint Detection and Response (EDR) solutions, Cloud Native Application Protection Platform (CNAPP) and Web Application Firewalls (WAF)
  • Enthusiasm for security automation and creative technical ability to identify time-saving or novel automation workflows.
  • Proven understanding of common web-based attacks at runtime, such as those found OWASP Top 10, and how to respond/mitigate each from an operational standpoint.
  • Extensive experience detecting and mitigating email-based threats, including phishing, malware, and spoofing, and as a bonus, hands-on experience in administering and configuring email security tools and protocols to safeguard against these threats.
  • Thorough understanding of threat modeling concepts and methodologies, with the ability to identify compound attack vectors.
  • Support the larger Information Security team & IT teams with security expertise and assistance as needed.
Important Considerations :
  • This role will be expected to work in regular rotating 8-hour shifts but may be subject to change as business needs dictate.
  • The nature of this role will require the individual to participate in regular on-call rotations on weekends and holidays. However, we deeply recognize the importance of maintaining a healthy work-life balance. Our organization is committed to providing resources and strategies to mitigate the impact of extended hours, including opportunities for flexible scheduling, and ensuring adequate time off to recharge and maintain overall well-being.

(ref:hirist.tech)

  • Chennai, India Standard Chartered Bank Full time

    Role ResponsibilitiesJob RoleMonitor, detect and respond to any potential security threats and risks to the organisation, using the available technology toolset.Correlate and consolidate the alerts, reports, anomalies and other intelligence sources, put the threat / risk in context, and determine event / incident urgency and priority, and initiate an...


  • Chennai, India Apollo Hospitals Full time

    About the role: Apollo Hospitals Enterprises Limited is the largest healthcare provider in India with 10,000+ operational beds across 72+ hospitals pan-India. We are dedicated to providing exceptional care to our patients and are committed to using technology to improve patient outcomes. To support our large network of hospitals across India we seeking an...


  • Chennai, India Apollo Hospitals Full time

    About the role:Apollo Hospitals Enterprises Limited is the largest healthcare provider in India with 10,000+ operational beds across 72+ hospitals pan-India. We are dedicated to providing exceptional care to our patients and are committed to using technology to improve patient outcomes. To support our large network of hospitals across India we seeking an...


  • Chennai, India Apollo Hospitals Full time

    About the role:Apollo Hospitals Enterprises Limited is the largest healthcare provider in India with 10,000+ operational beds across 72+ hospitals pan-India. We are dedicated to providing exceptional care to our patients and are committed to using technology to improve patient outcomes. To support our large network of hospitals across India we seeking an...


  • chennai, India Standard Chartered Bank Full time

    Role Responsibilities Job Role Monitor, detect and respond to any potential security threats and risks to the organisation, using the available technology toolset. Correlate and consolidate the alerts, reports, anomalies and other intelligence sources, put the threat / risk in context, and determine event / incident urgency and priority,...


  • Chennai, India Standard Chartered Bank Full time

    Role Responsibilities Job Role Monitor, detect and respond to any potential security threats and risks to the organisation, using the available technology toolset. Correlate and consolidate the alerts, reports, anomalies and other intelligence sources, put the threat / risk in context, and determine event / incident urgency and priority, and...


  • Chennai, India Apollo Hospitals Full time

    About the role:Apollo Hospitals Enterprises Limited is the largest healthcare provider in India with 10,000+ operational beds across 72+ hospitals pan-India. We are dedicated to providing exceptional care to our patients and are committed to using technology to improve patient outcomes. To support our large network of hospitals across India we seeking an...

  • Threat Specialist

    2 weeks ago


    Chennai, Tamil Nadu, India SoftwareONE Full time

    Why SoftwareOne? Can you imagine this?: More than 400 Tech Experts in 11 countries build and operate the systems that run SoftwareOne. They deliver 24/7 support through different time zones and work in a hybrid Multi-Cloud environment (AWS, Azure). Our global BIT team is leading the SoftwareOne's internal transformation by rethinking traditional IT and...


  • Chennai, India TransUnion LLC Full time

    What We'll Bring:The Global Insider Threat Program Data Loss Prevention (DLP) Consultant is a cybersecurity professional with Cybersecurity and network security proficiency, and experience identifying insider threats, vulnerabilities and exploitations within network and cloud environments. The DLP Consultant also possesses the ability to differentiate...


  • chennai, India TransUnion LLC Full time

    What We'll Bring: The Global Insider Threat Program Data Loss Prevention (DLP) Consultant is a cybersecurity professional with Cybersecurity and network security proficiency, and experience identifying insider threats, vulnerabilities and exploitations within network and cloud environments. The DLP Consultant also possesses the ability to differentiate...


  • Chennai, India TransUnion LLC Full time

    What We'll Bring: The Global Insider Threat Program Data Loss Prevention (DLP) Consultant is a cybersecurity professional with Cybersecurity and network security proficiency, and experience identifying insider threats, vulnerabilities and exploitations within network and cloud environments. The DLP Consultant also possesses the ability to differentiate...

  • Senior Analyst

    1 month ago


    Chennai, India Roche Full time

    The Position Position Title: Senior Analyst Location: Chennai/Hyderabad Reporting: Manager - Analytics Years of Relevant Experience in Analytics / Pharma/ Biotech domain: 2 - 5 years Job Responsibilities:

  • Senior Analyst

    2 weeks ago


    Chennai, India dentsu Full time

    Job Title: Senior Analyst - Programmatic Job Description: This Position requires a end to end Campaign Management experience On Dv360, TTD and Other DSP's.


  • chennai, India Mr. Cooper Full time

    Job Description: Participate in initiatives to identify potential threats, vulnerabilities, and risks to the organization's assets, systems, and data. Develop and maintain risk registers, heat maps, threat and vulnerability reports, and other risk management documentation. Provide regular security risk, vulnerability, and threat reports and security KRI...


  • Chennai, India Mr. Cooper Full time

    Job Description:Participate in initiatives to identify potential threats, vulnerabilities, and risks to the organization's assets, systems, and data.Develop and maintain risk registers, heat maps, threat and vulnerability reports, and other risk management documentation.Provide regular security risk, vulnerability, and threat reports and security KRI...


  • Chennai, India Mr. Cooper Full time

    Job Description:Participate in initiatives to identify potential threats, vulnerabilities, and risks to the organization's assets, systems, and data.Develop and maintain risk registers, heat maps, threat and vulnerability reports, and other risk management documentation.Provide regular security risk, vulnerability, and threat reports and security KRI...

  • Threat Expert

    4 weeks ago


    Chennai, Tamil Nadu, India SoftwareOne Full time

    Job Function: Business IT The role: **Role Description**: Threat Expert (L3) position at SoftwareOne represents a key role in resolving complex security incident issues. SoftwareOne Security Services enable highly effective and cost-efficient security solutions that help our customers maximize software portfolio investments. **The main...

  • L2 SOC Analyst

    3 weeks ago


    Chennai, India Virtusa Full time

    L2 SOC Analyst - 100317 DescriptionL2 SOC Analyst profile with 5+ Years of relevant exp.Support Security Operations Center (SOC) as a shift lead, performing threat based detailed investigations, recommending incident detection methodologies, and providing expert support to incident response and monitoring functions.Be a technical and thought leader in...


  • chennai, India FXCM Full time

    Job Details We are looking for an experienced and motivated Senior Business Analyst, who will be responsible for implementing innovative client facing features in our onboarding application and customer portal. The successful candidate will be working with fellow business analysts, developers, testing teams, and a range of business stakeholders in an Agile...


  • Chennai, India FXCM Full time

    Job Details We are looking for an experienced and motivated Senior Business Analyst, who will be responsible for implementing innovative client facing features in our onboarding application and customer portal. The successful candidate will be working with fellow business analysts, developers, testing teams, and a range of business stakeholders in an Agile...