Security Analyst

2 days ago


india Zallery Full time

Security Analyst : Security Operations Center (SOC)

Job Level : Entry-Level/Mid-Level

Job Type : Full-Time/Regular (INDIA)

Years of Experience : 3+

Level of Education : BA/BS

Position Summary :

The Security Analyst - Security Operations Center (SOC) will work as part of the Information Security Operations team in the Technology Division (IT) to detect, prioritize, and triage any potential attacks or malicious activities involving ETS's intellectual property, networks, and sensitive data.


The ideal candidate will have a thorough understanding of information security, cyber threats, cyber threat actors, and monitoring and detection. The SOC Analyst will be responsible for continuous monitoring, identifying, and investigating of security events and alerts, providing incident response and remediation support, and improving security Define, identify, and classify information assets, assess threats and vulnerabilities regarding those assets, as well as recommend appropriate information security controls and measures.

- Detect, analyze, respond to, and lead security incidents, including Application and Network attempted and realized breaches. The incident response should include host and network-based log analysis, correlation of network indicators, PCAP data, incident timeline generation, and root cause analysis among other data sources.

- Correlate event data for IDS systems, Firewalls, Secure Web Gateways, SIEM, and other security systems for potential threats.

- Create and modify Kusto Queries (KQL functions) for Azure Sentinel analysis and investigations.

- Research and identify key indicators of compromise (IOC) on the network, servers, and end user workstations.

- Investigate and analyze causes, patterns and trends that can pose a risk to data integrity and information systems.

- Investigate security breaches and create actionable plans to address risks.

- Prepare detailed written analyses of incidents with remediation and prevention documentation.

- Provide briefing of findings to both technical and non-technical senior management audiences and business stakeholders.

- Maintain current knowledge on a wide range of security issues including architectures, firewalls, electronic data traffic and network access.

- Stays current with security news, attacks, threats, vulnerabilities, and technologies and implementing new defenses to secure the threat landscape.

- Adhere to ethical standards and comply with the laws and regulations applicable to the job function

Education, Certifications, or Special Licenses :

- A bachelor's degree in Computer Science, Computer Engineering or an equivalent combination of education and experience from which comparable knowledge and abilities can be acquired.

- GIAC Certified Incident Handler (GCIH), GIAC Certified Intrusion Analyst (GCIA), GIAC Network Forensic Analyst (GNFA), AWS Certified Security - Specialty or other industry relevant certifications (Cloud-focused).

Relevant Years of Experience Required :

- Minimum 3+ years of progressively responsible experience in an Information Security and/or Cyber Operations environment for mid to large sized organization with familiarity of industry-standard security solutions.

- Minimum of 3 years' experience with Perl, Python, or other scripting language in an incident handling environment.

- Cloud Security experience required.

- Experience with core AWS services such as EC2, VPCs, S3, SNS, Lambda, CloudWatch and CloudTrail and AWS security consoles such as Guard Duty, Macie, etc. is a plus

Other Requirements :

- Strong hands-on cyber security skills, experience and demonstrated competency pertaining to cyber threats, information security, monitoring, detection and responding to security incidents.

- Strong knowledge and understanding of incident response phases (detection, triage, incident analysis, remediation, and reporting), threats, vulnerabilities, and exploits.

- Proven experience designing, implementing, and managing innovative solutions to complex security and infrastructure environments.

- In-depth understanding of operating systems, network/system architecture, protocols, and enterprise services, and enterprise architecture design.

- Ability to analyze different data types from various sources and draw conclusions regarding past and potential current security incidents.

- Experience and/or knowledge of Security Information and Event Management (SIEM) systems.

- Capability to quickly script and parse data.

- Ability to work independently, self-motivate and work within in a team environment.

- Strong critical thinking, analytical and technical problem-solving skills.

- Excellent verbal and written communication skills.

(ref:hirist.tech)
  • Security Analyst

    2 weeks ago


    India Zallery Full time

    Security Analyst : Security Operations Center (SOC)Job Level : Entry-Level/Mid-LevelJob Type : Full-Time/Regular (INDIA)Years of Experience : 3+Level of Education : BA/BSPosition Summary :The Security Analyst - Security Operations Center (SOC) will work as part of the Information Security Operations team in the Technology Division (IT) to detect, prioritize,...

  • IT Security Analyst

    2 weeks ago


    India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: IT Security Analyst (Technology Driven Company) A Technology Driven company is currently hiring IT Security Analyst to join them in Kuala Lumpur office.Key responsibilities include: Possess Bachelor's Degree in Computer science/ programming or related field.More than 3 years' experience relevant to the job.Leading efforts to...

  • IT Security Analyst

    2 weeks ago


    India Swift Strategic Staff Solutions INC Full time

    We are currently seeking a highly skilled and accomplished IT Security Analyst to become part of our expanding team.Job Title: IT Security AnalystCompany: UnspecifiedYou will have a crucial role in safeguarding our company's IT infrastructure and data from potential cyber threats.Primary Skills (Essential): Over 5 years of proven experience in IT security or...


  • India Genpact Full time

    Sr Security Analyst Location: Hyderabad Experience: 4-6 years 30 days joiners preferred. Mandatory Skills: Crowdstrike CyberArk Logrhythm Mimecast Rapid7, SecureAuth Mimecast (Ataata) Fischer Responsibilities Cyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data. Their job involves...

  • Security Analyst 3

    2 weeks ago


    India Novalink Solutions LLC Full time

    Job Description Short Job DescriptionThe Security Analyst position works as a member of the Vulnerability Management Team. The Senior Security Analyst position reviews and remediates cyber incidents and vulnerabilities found by IT level analysts to IT security specialists and managers to maintain the confidentiality, integrity, and availability of State of...


  • India Augmentedresourcing Pvt. Ltd. Full time

    Role Overview :This position involves handling escalations from Level L1/L2 Threat Analysts, offering guidance and advice on investigation procedures. You will be responsible for onboarding and training new Threat Analysts to ensure their proficiency aligns with the organization's objectives. Onboard and train new Threat Analysts to ensure proficiency and...


  • India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Senior IT Security Analyst (MNC Company) A Global MNC Company is looking for Senior IT Security Analyst to join the team and be based in the Kuala Lumpur office.Key responsibilities include: Good experience in analysing and monitoring log data within Network, Web and Mobile applications using tools such as SCCM, SIEM and...

  • Security Analyst

    2 weeks ago


    India RedMane Technology Full time

    Job Description Company Description RedMane Technology LLC is an application software consulting and systems integration company based in Chicago. We deliver software solutions for our clients throughout the United States and Canada by means of building new applications, implementing cloud and packaged systems, and/or modernizing legacy systems.RedMane has...

  • Security Analyst

    2 weeks ago


    India Zenfreed, LLC Full time

    Job Description The Security Analyst position works as a member of the Vulnerability Management Team. The Senior Security Analyst position reviews and remediates cyber incidents and vulnerabilities found by IT level analysts to IT security specialists and managers tomaintain the confidentiality, integrity, and availability of State of Michigan data.Job...


  • india Marken Full time

    Description Job Title:  Information Security Operations Analyst Location: Pune Main Purpose: The Information Security (InfoSec) Operations Analyst will be a critical member of the Information Security Operations team responsible for operational security activities and support for multi-vendor security platforms. You will...


  • India Marken Full time

    Description Job Title: Information Security Operations Analyst Location: Pune Main Purpose: The Information Security (InfoSec) Operations Analyst will be a critical member of the Information Security Operations team responsible for operational security activities and support for multi-vendor security platforms. You will actively...


  • india Marken Full time

    Description Job Title:  Information Security Operations Analyst Location: Pune Main Purpose: The Information Security (InfoSec) Operations Analyst will be a critical member of the Information Security Operations team responsible for operational security activities and support for multi-vendor security platforms. You will...

  • Security Analyst

    1 month ago


    india BroadAxis, Inc Full time

    Job Description Required consultant experience provided by Contractor, shall include:   •        At least 6 years of experience using information security tools to identify vulnerabilities in custom application code, commercial software, system configurations, and networks such as vulnerability scanners, endpoint detection and response (EDR)...

  • Security Analyst

    3 weeks ago


    india BroadAxis, Inc Full time

    Job Description Required consultant experience provided by Contractor, shall include:   •        At least 6 years of experience using information security tools to identify vulnerabilities in custom application code, commercial software, system configurations, and networks such as vulnerability scanners, endpoint detection and response (EDR)...

  • Cyber Security Analyst

    59 minutes ago


    india Rhino Realty Connect Full time

    We are seeking a highly motivated and analytical Cybersecurity Analyst to join our growing security team. In this role, you will play a vital part in safeguarding our organization's data and IT infrastructure from cyberattacks. Responsibilities Monitor network activity for suspicious behavior and potential security breaches. Analyze security incidents and...


  • india CyberProof Full time

    Senior Cyber Security Analyst We are seeking a highly motivated and security-conscious Security Operations Engineer to join our team. As a Cybersecurity Analyst you work closely with the Cybersecurity Lead to be the front-line defence for the company's networks, systems, and data. This includes analysing potential security risks, developing plans to...


  • india IQ-EQ Full time

    Job Description Outline of responsibilities We are hiring an Information Security Analyst to work in our growing IT Security team. You will monitor our digital environment for security issues, respond to security requests, install and operate security software, and document any security issues or breaches you find. To do well in this role you...


  • India IQ-EQ Full time

    Job Description Outline of responsibilities We are hiring an Information Security Analyst to work in our growing IT Security team. You will monitor our digital environment for security issues, respond to security requests, install and operate security software, and document any security issues or breaches you find. To do well in this role you should...


  • india Mobileum Full time

    Mobileum is a leading provider of Telecom analytics solutions for roaming, core network, security, risk management, domestic and international connectivity testing, and customer intelligence. More than 1,000 customers rely on its Active Intelligence platform, which provides advanced analytics solutions, allowing customers to connect deep network and...


  • India ETS Full time

    Position Summary:We are looking for a seasoned Application Security Lead Analyst to join our team. As an Application Security Analyst, you will work as a consultant to our product development staff, ensuring the security of our applications throughout their lifecycle. Your role will be to identify potential vulnerabilities, suggest mitigation strategies, and...