IT Security Analyst III

3 weeks ago


Chennai, India Lennox Full time

Job Responsibilities:

• Should have strong knowledge of MS Sentinel SIEM & administrative activities.

• Should have experience in building custom analytical rules, tuning analytical rules, building automation through Azure logic apps, managing entire product features, and end-to-end configuration.

• Should have expertise in forming KQL queries and functions for complex detection and monitoring requirements.

• Should have strong knowledge of the MITRE attack framework and expertise in developing analytical rules and custom dashboards/workbooks across the framework.

• Should have expertise in log management, retentions, maintenance of logs at low cost, performing access management, and developing new custom dashboards based on different requirements.

• Should have a proven record of implementing Sentinel advanced features, efficient log collection mechanisms, deployment and maintenance of log forwarders, and maintenance of local agents.

• Leverage Threat Intelligence feeds in Sentinel analytics and SOAR.

• Good to have proficiency in Linux, Python, and PowerShell.

Should have expertise in integrating data sources that are not supported by the Sentinel


Bachelor’s or master’s degree in Cybersecurity, computer science, Information Security, or related field.

• Minimum 3+ years of cybersecurity experience, focusing on cloud security.

• Experience with Security Frameworks such as NIST and CIS.

• Strong understanding of cloud security principles, especially in Microsoft Azure.

• IAAS and PAAS Services Security governance, Microsoft Cloud Security Benchmark and other Regulatory compliance standards.

• Certifications such as CISSP, Azure Security Engineer, or equivalent are highly desirable.

• Excellent communication and interpersonal skills.



  • Chennai, India Lennox Full time

    Job Responsibilities:• Should have strong knowledge of MS Sentinel SIEM & administrative activities.• Should have experience in building custom analytical rules, tuning analytical rules, building automation through Azure logic apps, managing entire product features, and end-to-end configuration.• Should have expertise in forming KQL queries and...


  • Chennai, India Lennox Full time

    Job Responsibilities:• Should have strong knowledge of MS Sentinel SIEM & administrative activities.• Should have experience in building custom analytical rules, tuning analytical rules, building automation through Azure logic apps, managing entire product features, and end-to-end configuration.• Should have expertise in forming KQL queries and...


  • Chennai, India Apollo Hospitals Full time

    About the role: Apollo Hospitals Enterprises Limited is the largest healthcare provider in India with 10,000+ operational beds across 72+ hospitals pan-India. We are dedicated to providing exceptional care to our patients and are committed to using technology to improve patient outcomes. To support our large network of hospitals across India we seeking an...


  • Chennai, India Apollo Hospitals Full time

    About the role:Apollo Hospitals Enterprises Limited is the largest healthcare provider in India with 10,000+ operational beds across 72+ hospitals pan-India. We are dedicated to providing exceptional care to our patients and are committed to using technology to improve patient outcomes. To support our large network of hospitals across India we seeking an...


  • Chennai, India Apollo Hospitals Full time

    About the role:Apollo Hospitals Enterprises Limited is the largest healthcare provider in India with 10,000+ operational beds across 72+ hospitals pan-India. We are dedicated to providing exceptional care to our patients and are committed to using technology to improve patient outcomes. To support our large network of hospitals across India we seeking an...

  • Security Analyst

    3 weeks ago


    chennai, India Radware Full time

          Security Analyst: Description  Real time DDoS attack detection and mitigation  Real time assistance for customers under web application attacks  Forensics analysis and reporting  Resultion of security related issues in peace-time  Consulting existing and new customers on security related aspects     ...


  • Chennai, India OnX Canada Full time

    Job Description:As an Integration Developer III, you will be a key member of our IT team, responsible for designing, developing, and implementing advanced data integration solutions. This role demands exceptional technical proficiency, leadership qualities, and a proven track record in delivering complex integration projects. The successful candidate will...


  • chennai, India OnX Canada Full time

    Job Description : As an Integration Developer III, you will be a key member of our IT team, responsible for designing, developing, and implementing advanced data integration solutions. This role demands exceptional technical proficiency, leadership qualities, and a proven track record in delivering complex integration projects. The successful...


  • Chennai, India Telcom Full time

    Job Description : As an Integration Developer III, you will be a key member of our IT team, responsible for designing, developing, and implementing advanced data integration solutions. This role demands exceptional technical proficiency, leadership qualities, and a proven track record in delivering complex integration projects. The successful...


  • Chennai, India Apollo Hospitals Full time

    About the role:Apollo Hospitals Enterprises Limited is the largest healthcare provider in India with 10,000+ operational beds across 72+ hospitals pan-India. We are dedicated to providing exceptional care to our patients and are committed to using technology to improve patient outcomes. To support our large network of hospitals across India we seeking an...


  • Chennai, India Apollo Hospitals Full time

    Key Responsibilities: Monitoring: Actively monitor security dashboards, alerts, and logs from various security tools (e.g., SIEM, firewalls, IDS/IPS, endpoint protection). Investigation and Triage: initial investigations into security alerts, separating false positives from legitimate security events. initial response and categorization of incidents....


  • Chennai, India Apollo Hospitals Full time

    Key Responsibilities:Monitoring: Actively monitor security dashboards, alerts, and logs from various security tools (e.g., SIEM, firewalls, IDS/IPS, endpoint protection).Investigation and Triage:initial investigations into security alerts, separating false positives from legitimate security events.initial response and categorization of...


  • Chennai, India Apollo Hospitals Full time

    Key Responsibilities:Monitoring: Actively monitor security dashboards, alerts, and logs from various security tools (e.g., SIEM, firewalls, IDS/IPS, endpoint protection).Investigation and Triage:initial investigations into security alerts, separating false positives from legitimate security events.initial response and categorization of...


  • Chennai, Tamil Nadu, India Scripting Resumes Full time

    We are in the process of helping our client in identifying Senior Business Analyst-Banking Domain, a Full Time role in Chennai ,client looking for immediate joiner for this roleBelow find details about the role and reply with your updated resume to take it forward for submissionSenior Business Analyst - Banking Domain Job Type: Full Time Job Positions :...


  • Chennai, India Scripting Resumes Full time

    We are in the process of helping our client in identifying Senior Business Analyst-Banking Domain, a Full Time role in Chennai ,client looking for immediate joiner for this role Below find details about the role and reply with your updated resume to take it forward for submission Senior Business Analyst - Banking Domain Job Type: Full Time Job Positions...


  • Chennai, India Scripting Resumes Full time

    We are in the process of helping our client in identifying Senior Business Analyst-Banking Domain, a Full Time role in Chennai ,client looking for immediate joiner for this roleBelow find details about the role and reply with your updated resume to take it forward for submissionSenior Business Analyst - Banking Domain Job Type: Full Time Job Positions :...

  • Security Analyst

    3 weeks ago


    Chennai, India Radware Full time

    Security Analyst:Description Real time DDoS attack detection and mitigation Real time assistance for customers under web application attacks Forensics analysis and reporting Resultion of security related issues in peace-time Consulting existing and new customers on security related aspectsQualifications BSc/MSc/BE/BTech/Mtech in Computer...


  • Chennai, India Apollo Hospitals Full time

    Key Responsibilities:- Monitoring: Actively monitor security dashboards, alerts, and logs from various security tools (e.g., SIEM, firewalls, IDS/IPS, endpoint protection).- Investigation and Triage:- initial investigations into security alerts, separating false positives from legitimate security events.- initial response and categorization of incidents.-...

  • L2 SOC Analyst

    4 weeks ago


    chennai, India Virtusa Full time

    L2 SOC Analyst - 100317 Description L2 SOC Analyst profile with 5+ Years of relevant exp. Support Security Operations Center (SOC) as a shift lead, performing threat based detailed investigations, recommending incident detection methodologies, and providing expert support to incident response and monitoring functions. Be a technical and thought...

  • L2 SOC Analyst

    4 weeks ago


    Chennai, India Virtusa Full time

    L2 SOC Analyst - 100317 Description L2 SOC Analyst profile with 5+ Years of relevant exp. Support Security Operations Center (SOC) as a shift lead, performing threat based detailed investigations, recommending incident detection methodologies, and providing expert support to incident response and monitoring functions. Be a technical and thought leader...