Threat & Incident Response Analyst

Found in: Whatjobs IN C2 - 2 weeks ago


Hyderabad, India Park Place Technologies Full time
Threat and Incident Response Analyst
The Threat and Incident Response Analyst will be responsible for incident handling and response, threat hunting, threat intelligence processing, and data analytics related to cyber security. The analyst is responsible for the execution and optimization of these activities, in accordance with developed operating procedures, and with awareness of business operations and context.
What you’ll be doing:
Develop security content across a number of data sets that will support the objectives of identifying advanced cyber threat activities, intrusion detection, incident response, malware analysis, and cyber threat intelligence.
Conduct cyber threat analysis, identification of mitigation and remediation courses of action, and develop of actionable intelligence for protecting assets.
Develop and document processes and procedures to support security operations, including threat detection, case management, and incident response.
Teach, mentor, and coach junior security analysts.
Develop automation and enrichment capabilities using a variety of tools and capabilities. Be knowledgeable in scripting languages and API usage.
Maintain a comprehensive understanding of the cyber threat landscape, including identifying and analyzing cyber threats actors and activities to enhance cybersecurity posture of the organization’s IT operating environment.
Utilize metrics and frameworks to demonstrate process optimization and analytical coverage.
Lead cyber incident response actions to ensure proper assessment, containment, mitigation, and documentation in accordance with defined procedures.
Research security enhancements and make recommendations.
Facilitate the tuning and optimization of all analyst systems.
Other duties as assigned.
What we’re looking for:
1-2 years of relevant experience in cybersecurity.
Experience with computer network penetration testing and techniques.
Strong organizational, project management and process analysis skills.
Ability to effectively work and interact with customers and team members.
Ability to effectively manage multiple assignments and priorities.
Ability to effectively communicate both orally and in writing.
Understand relevant concepts and technologies: firewalls, proxies, SIEM, antivirus, IDS/IPS, DLP, NAC, EDR, etc.
Demonstrated understanding of incident response, insider threat investigations, forensics, cyber threats, and information security.
Ability to identify, prioritize, and discuss weaknesses, vulnerabilities, and remediation steps.
Advanced technical knowledge of enterprise IT systems, operating systems, and networks.
Bonus Points:
Experience in information technology or security desired.
Experience with Microsoft security technologies
Education:
Bachelor’s degree required.
Relevant security related certifications a plus: CISSP, GCIA, GSEC, GCIH, GCED, GCFA, GREM.
Travel:
10%
  • Threat & Incident Response Analyst

    Found in: Whatjobs IN C2 - 3 weeks ago


    hyderabad, India Park Place Technologies Full time

    Threat and Incident Response Analyst The Threat and Incident Response Analyst will be responsible for incident handling and response, threat hunting, threat intelligence processing, and data analytics related to cyber security. The analyst is responsible for the execution and optimization of these activities, in accordance with developed operating...

  • Threat & Incident Response Analyst

    Found in: Talent IN C2 - 3 weeks ago


    Hyderabad, India Park Place Technologies Full time

    Threat and Incident Response Analyst The Threat and Incident Response Analyst will be responsible for incident handling and response, threat hunting, threat intelligence processing, and data analytics related to cyber security. The analyst is responsible for the execution and optimization of these activities, in accordance with developed operating...

  • Threat Analyst

    Found in: Whatjobs IN C2 - 2 weeks ago


    Hyderabad, India Microsoft Full time

    OverviewSecurity represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end,...

  • Threat Analyst

    Found in: Whatjobs IN C2 - 3 weeks ago


    hyderabad, India Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end...

  • Threat Analyst

    Found in: Talent IN C2 - 3 weeks ago


    Hyderabad, India Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to...

  • Security Analyst

    Found in: Whatjobs IN C2 - 2 weeks ago


    Hyderabad,Bhimavaram, India NetEnrich Full time

    Company Description : Netenrich boosts the effectiveness of organizations' security and digital operations so they can avoid disruption and manage risk. Resolution Intelligence CloudTM is our native-cloud data analytics platform for enterprises and services providers that need highly scalable, multitenant security operations and/or digital operations...

  • Security Analyst

    Found in: Adzuna IN C2 - 2 weeks ago


    Hyderabad/Bhimavaram, IN NetEnrich Full time

    Company Description :Netenrich boosts the effectiveness of organizations' security and digital operations so they can avoid disruption and manage risk. Resolution Intelligence CloudTM is our native-cloud data analytics platform for enterprises and services providers that need highly scalable, multitenant security operations and/or digital operations...

  • Security Analyst

    Found in: Whatjobs IN C2 - 5 days ago


    Hyderabad/Bhimavaram, India NetEnrich Full time

    Company Description : Netenrich boosts the effectiveness of organizations' security and digital operations so they can avoid disruption and manage risk. Resolution Intelligence CloudTM is our native-cloud data analytics platform for enterprises and services providers that need highly scalable, multitenant security operations and/or digital operations...


  • Hyderabad, India Uber Full time

    **About the Role** Uber's Security Response and Investigations (SRI) team is the cybersecurity incident response body at Uber. SRI responds to security incidents and mitigates security threats across the company. The SRI team is made of three teams: SOC (Security Operations Center), Investigations and Automation, and Incident Command. You will be joining...

  • Threat Hunter

    5 days ago


    Hyderabad, India Colortokens Full time

    The Threat Hunter will be responsible for identifying advanced persistent threats using automated models, develop new models based on latest attack patterns, analysis of anomalous log data, provide expert analytic investigative support for complex security incidents. The focus of the Threat Hunter is to detect advanced attacks, perform investigation on...

  • Cyber Security

    Found in: Talent IN C2 - 3 weeks ago


    Hyderabad, India Saaki Argus & Averil Consulting Full time

    Job Description: Experience :10+Years Role: Cyber Security - Incident Response • Manage and direct the Detection and Response group, including performance evaluation and training. • Create and uphold protocols and processes for identifying and handling security incidents. • Collaborate with other teams, such as the Security Operations Centre (SOC),...

  • Senior Threat Intelligence Analyst

    Found in: Talent IN C2 - 3 weeks ago


    Hyderabad, India Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to...

  • Cyber Security Analyst

    Found in: Whatjobs IN C2 - 3 weeks ago


    Hyderabad,Bangalore,Chennai, India Mouri Tech (P) Ltd Full time

    Primary Skills : Cisco ISE - Identity Services Engine Cisco Secure Cloud Analytics (Stealthwatch) Cisco Secure Endpoint (AMP) Cisco Umbrella Cisco FireResponsibility :- Hands on experience working on SIEM tools : Google Chronicle, Splunk, Sentinel- Hands on experience working on Cisco Security Center, Cisco Stealthwatch- Strong penetration testing skills and...

  • Security Operations Center Analyst

    Found in: Talent IN 2A C2 - 4 days ago


    Hyderabad, India Akkodis Full time

    Title: Security Operations Center LeadJob Summary: The SOC Lead will oversee the operations of our security operations center, leading a team of security analysts to monitor, analyze, and respond to cybersecurity incidents. The role requires a strategic thinker with strong leadership skills and a deep understanding of cybersecurity threats and...

  • Security Operations Center Analyst

    Found in: Appcast Linkedin IN C2 - 4 days ago


    Hyderabad, India Akkodis Full time

    Title: Security Operations Center LeadJob Summary: The SOC Lead will oversee the operations of our security operations center, leading a team of security analysts to monitor, analyze, and respond to cybersecurity incidents. The role requires a strategic thinker with strong leadership skills and a deep understanding of cybersecurity threats and...

  • Threat Hunter

    Found in: Talent IN C2 - 3 weeks ago


    Hyderabad, India Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to...

  • Threat Hunter II

    Found in: Talent IN C2 - 3 weeks ago


    Hyderabad, India Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to...

  • NetEnrich - Threat Hunting Specialist - SIEM

    Found in: Whatjobs IN C2 - 3 weeks ago


    Hyderabad,Andhra Pradesh, India NetEnrich Full time

    Company Description : Netenrich boosts the effectiveness of organizations' security and digital operations so they can avoid disruption and manage risk. Resolution Intelligence Cloud- is our native-cloud data analytics platform for enterprises and services providers that need highly scalable, multitenant security operations and/or digital operations...

  • NetEnrich - Threat Hunting Specialist - SIEM

    Found in: Whatjobs IN C2 - 5 days ago


    Hyderabad/Andhra Pradesh, India NetEnrich Full time

    Company Description : Netenrich boosts the effectiveness of organizations' security and digital operations so they can avoid disruption and manage risk. Resolution Intelligence Cloud- is our native-cloud data analytics platform for enterprises and services providers that need highly scalable, multitenant security operations and/or digital operations...

  • ParadigmIT Technology

    Found in: Whatjobs IN C2 - 3 weeks ago


    Hyderabad, India PARADIGMIT TECHNOLOGY SERVICES PRIVATE LIMITED Full time

    As an Endpoint Detection and Response (EDR) Subject Matter Expert (SME), you will be responsible for providing specialized expertise in EDR technologies and solutions to enhance our organization's cybersecurity posture. You will play a pivotal role in designing, implementing, and optimizing EDR strategies to detect, investigate, and respond to...