Security Analyst Senior

4 weeks ago


india Akamai Full time

Do you enjoy exploring cyber security while keeping the organization Secure?

Are you excited about working with cutting-edge security systems?

Join our Infosec Global Security Operations team

Akamai's InfoSec Security Operations Team is responsible for safeguarding the security of Akamai's systems, infrastructure and providing internal advocacy for security practices. Opportunity to work closely with product and platform teams throughout the company to help ensure that Akamai systems meet both the safety and security compliance needs of our customers and the public.

Become a Security Subject Matter Expert

As a Security Analyst. Senior, you will be monitoring and responding to security events and security inquiries from the customers, partners and third party vendors. A senior analyst gains exposure to some of the complex tasks within the job function. Occasionally directed in several aspects of the work. The role requires technical competence, familiarity with recent threats, and adversarial techniques.

As a Security Analyst Senior, you will be responsible for:

Ensuring threats are identified/escalated across units; senior analyst monitoring complex alerts, providing in-depth analysis. Leading firewall reviews, ensuring configurations adhere to security best practices and identifying any potential vulnerabilities or misconfigurations. Conducting Information Security Reviews (ISR) of services/applications integrated with Akamai, ensuring compliance with security standards and guidelines. Coordinating with Incident Response and engineering teams during security incidents, providing expertise for timely resolution. Documenting SOPs for new processes and use cases, ensuring clear execution guidelines and operational continuity.

Do what you love

To be successful in this role you will:

Have bachelor's degree of 4-6 years in Security operations and IT Security. Have knowledge of traditional Endpoint, Network, Perimeter, Endpoint Detection Response security product solutions, Information security reviews Have 2-3 years of hands on experience with SIEM (Splunk), EDR Tools, IDS/NDR, Email security,Exposure to Windows, Linux and Open-Source Intelligence Have excellent technical documentation skills Have extensive knowledge in implementation/working of security solutions.

Work in a way that works for you

FlexBase, Akamai's Global Flexible Working Program, is based on the principles that are helping us create the best workplace in the world. When our colleagues said that flexible working was important to them, we listened. We also know flexible working is important to many of the incredible people considering joining Akamai. FlexBase, gives 95% of employees the choice to work from their home, their office, or both (in the country advertised). This permanent workplace flexibility program is consistent and fair globally, to help us find incredible talent, virtually anywhere. We are happy to discuss working options for this role and encourage you to speak with your recruiter in more detail when you apply.
what makes Akamai a great place to work

Connect with us on social and see what life at Akamai is like

We power and protect life online, by solving the toughest challenges, together.

At Akamai, we're curious, innovative, collaborative and tenacious. We celebrate diversity of thought and we hold an unwavering belief that we can make a meaningful difference. Our teams use their global perspectives to put customers at the forefront of everything they do, so if you are people-centric, you'll thrive here.

Working for you

At Akamai, we will provide you with opportunities to grow, flourish, and achieve great things. Our benefit options are designed to meet your individual needs for today and in the future. We provide benefits surrounding all aspects of your life:

Your health Your finances Your family Your time at work Your time pursuing other endeavors

Our benefit plan options are designed to meet your individual needs and budget, both today and in the future.



  • India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Senior IT Security Analyst (MNC Company) A Global MNC Company is looking for Senior IT Security Analyst to join the team and be based in the Kuala Lumpur office.Key responsibilities include: Good experience in analysing and monitoring log data within Network, Web and Mobile applications using tools such as SCCM, SIEM and...


  • india Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Senior IT Security Analyst (MNC Company) A Global MNC Company is looking for Senior IT Security Analyst to join the team and be based in the Kuala Lumpur office.Key responsibilities include: Good experience in analysing and monitoring log data within Network, Web and Mobile applications using tools such as SCCM, SIEM and...


  • india Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Senior IT Security Analyst (MNC Company) A Global MNC Company is looking for Senior IT Security Analyst to join the team and be based in the Kuala Lumpur office.Key responsibilities include: Good experience in analysing and monitoring log data within Network, Web and Mobile applications using tools such as SCCM, SIEM and...


  • india TAC Security Full time

    Job Title: Senior Security Engineer - VAPT Location: Pune, India Company Description TAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security...


  • india Cooperative Computing Full time

    Job Description Cooperative Computing (CC): We accelerate growth minded companies into the automated economy. The business market is in rapid change, with consumer behavior placing significantly high expectations on businesses at every phase in the client experience. Each day, we experience a company dramatically shifting “industry norms” and in many...


  • india Cooperative Computing Full time

    Job Description Cooperative Computing (CC): We accelerate growth minded companies into the automated economy. The business market is in rapid change, with consumer behavior placing significantly high expectations on businesses at every phase in the client experience. Each day, we experience a company dramatically shifting “industry norms” and in many...


  • India Cooperative Computing Full time

    Job Description Cooperative Computing (CC): We accelerate growth minded companies into the automated economy. The business market is in rapid change, with consumer behavior placing significantly high expectations on businesses at every phase in the client experience. Each day, we experience a company dramatically shifting "industry norms" and in many cases,...


  • india Cooperative Computing Full time

    Job Description Cooperative Computing (CC): We accelerate growth minded companies into the automated economy. The business market is in rapid change, with consumer behavior placing significantly high expectations on businesses at every phase in the client experience. Each day, we experience a company dramatically shifting “industry norms” and in many...

  • IT Security Analyst

    5 days ago


    India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: IT Security Analyst (Technology Driven Company) A Technology Driven company is currently hiring IT Security Analyst to join them in Kuala Lumpur office.Key responsibilities include: Possess Bachelor's Degree in Computer science/ programming or related field.More than 3 years' experience relevant to the job.Leading efforts to...


  • india CyberProof Full time

    Senior Cyber Security Analyst We are seeking a highly motivated and security-conscious Security Operations Engineer to join our team. As a Cybersecurity Analyst you work closely with the Cybersecurity Lead to be the front-line defence for the company's networks, systems, and data. This includes analysing potential security risks, developing plans to...

  • Security Analyst 3

    6 days ago


    India Novalink Solutions LLC Full time

    Job Description Short Job DescriptionThe Security Analyst position works as a member of the Vulnerability Management Team. The Senior Security Analyst position reviews and remediates cyber incidents and vulnerabilities found by IT level analysts to IT security specialists and managers to maintain the confidentiality, integrity, and availability of State of...

  • Security Analyst

    5 days ago


    India Zallery Full time

    Security Analyst : Security Operations Center (SOC)Job Level : Entry-Level/Mid-LevelJob Type : Full-Time/Regular (INDIA)Years of Experience : 3+Level of Education : BA/BSPosition Summary :The Security Analyst - Security Operations Center (SOC) will work as part of the Information Security Operations team in the Technology Division (IT) to detect, prioritize,...


  • india IQ-EQ Full time

    Job Description Outline of responsibilities We are hiring an Information Security Analyst to work in our growing IT Security team. You will monitor our digital environment for security issues, respond to security requests, install and operate security software, and document any security issues or breaches you find. To do well in this role you...


  • India IQ-EQ Full time

    Job Description Outline of responsibilities We are hiring an Information Security Analyst to work in our growing IT Security team. You will monitor our digital environment for security issues, respond to security requests, install and operate security software, and document any security issues or breaches you find. To do well in this role you should...

  • Security Analyst

    1 month ago


    india Zallery Full time

    Security Analyst : Security Operations Center (SOC)Job Level : Entry-Level/Mid-LevelJob Type : Full-Time/Regular (INDIA)Years of Experience : 3+Level of Education : BA/BSPosition Summary :The Security Analyst - Security Operations Center (SOC) will work as part of the Information Security Operations team in the Technology Division (IT) to detect, prioritize,...

  • Senior Analyst

    3 weeks ago


    Bangalore/Anywhere in India/Multiple Locations, IN Varite Full time

    Salary : 8 - 15LPAJob Title : Senior Analyst, IT SecurityExperience Required : 3 to 6 Year(s)Shift : RotationalWork Mode : OnsitePosition Type : C2HAbout The Job :- Defines and implements information security strategies and procedures - Works with engineering teams to define and refine information security and systems management policies and settings -...

  • Senior Analyst

    2 months ago


    Bangalore/Anywhere in India/Multiple Locations, IN Varite Full time

    Salary : 8 - 15LPAJob Title : Senior Analyst, IT SecurityExperience Required : 3 to 6 Year(s)Shift : RotationalWork Mode : OnsitePosition Type : C2HAbout The Job :- Defines and implements information security strategies and procedures - Works with engineering teams to define and refine information security and systems management policies and settings -...

  • Senior Analyst

    3 weeks ago


    Bangalore/Anywhere in India/Multiple Locations Varite Full time

    Salary : 8 - 15LPA Job Title : Senior Analyst, IT Security Experience Required : 3 to 6 Year(s)Shift : RotationalWork Mode : OnsitePosition Type : C2HAbout The Job : - Defines and implements information security strategies and procedures - Works with engineering teams to define and refine information security and systems management policies and settings ...

  • Senior Analyst

    2 months ago


    Bangalore/Anywhere in India/Multiple Locations Varite Full time

    Salary : 8 - 15LPA Job Title : Senior Analyst, IT Security Experience Required : 3 to 6 Year(s)Shift : RotationalWork Mode : OnsitePosition Type : C2HAbout The Job : - Defines and implements information security strategies and procedures - Works with engineering teams to define and refine information security and systems management policies and settings ...


  • India ETS Full time

    Position Summary:We are looking for a seasoned Application Security Lead Analyst to join our team. As an Application Security Analyst, you will work as a consultant to our product development staff, ensuring the security of our applications throughout their lifecycle. Your role will be to identify potential vulnerabilities, suggest mitigation strategies, and...