Security Analyst Level 1

3 weeks ago


pune, India AlifCloud IT Consulting Pvt. Ltd. Full time
Job Title- L1 SOC Engineer
Location-Work form Office (Pune)
Package: 3 LPA
Job Type: Full-time
Job Description for an L1 Engineer In SOC
Job Summary:
As an SOC Level 1 Engineer, you will be responsible for monitoring, analyzing, and responding to security events and incidents within the organization's network. This entry-level position provides an opportunity to develop foundational skills in cybersecurity and gain hands-on experience in a dynamic security environment.
Responsibilities:
Security Monitoring:
Monitor security alerts and events using various security information and event management (SIEM) tools.
Analyze and triage alerts to identify potential security incidents.
Incident Response:
Participate in incident response activities, including initial investigation and documentation.
Collaborate with senior SOC analysts to escalate and resolve security incidents.
Security Documentation:
Maintain accurate and up-to-date documentation related to security incidents, procedures, and policies.
Security Tool Operation:
Operate and maintain security tools, ensuring proper functionality and performance.
Assist in the tuning of security alerts to reduce false positives.
Collaboration:
Collaborate with cross-functional teams, including network operations, IT, and other security teams.
Continuous Learning:
Stay informed about the latest security threats, vulnerabilities, and industry trends.
Engage in ongoing training and skill development.
Qualifications:
Education: Bachelor’s or related field (or equivalent work experience).
Certifications: Security+, CompTIA Cybersecurity Analyst (CYSA+), or other relevant certifications are a plus.
Microsoft Certification: If there is an Microsoft Certifications
Experience: Entry-level candidates with a strong interest in cybersecurity are welcome. Internship or coursework in cybersecurity is advantageous.
Skills:
Basic understanding of cybersecurity concepts and principles.
Familiarity with security technologies, including SIEM, antivirus, and firewalls.
Strong analytical and problem-solving skills.
Excellent communication and teamwork abilities.
Ability to work in a fast-paced and dynamic environment.
Shift Timing: Rotational
Working days: 5
Immediate joiner preferred

  • Pune, India Hexagon India Full time

    Hexagon Security Analysts L1 Job DescriptionSecurity Analysts L1:Hexagonis seeking aSecurity Analysts L1.This position will sit in India (Pune). The working hours will typically starts from 7am/11am and will be on a rotational basis with the need for on-call availability off working hours on need basis.AtHexagon , we strive to help industrial manufacturers...


  • Pune, India Hexagon India Full time

    Hexagon Security Analysts L1 Job DescriptionSecurity Analysts L1:Hexagon is seeking a Security Analysts L1. This position will sit in India (Pune). The working hours will typically starts from 7am/11am and will be on a rotational basis with the need for on-call availability off working hours on need basis. At Hexagon, we strive to help industrial...


  • Pune, India Hexagon India Full time

    Hexagon Security Analysts L1 Job Description Security Analysts L1: Hexagon is seeking a Security Analysts L1. This position will sit in India (Pune). The working hours will typically starts from 7am/11am and will be on a rotational basis with the need for on-call availability off working hours on need basis. At Hexagon , we strive to help industrial...


  • Pune, India Hexagon India Full time

    Hexagon Security Analysts L1 Job DescriptionSecurity Analysts L1:Hexagon is seeking a Security Analysts L1. This position will sit in India (Pune). The working hours will typically starts from 7am/11am and will be on a rotational basis with the need for on-call availability off working hours on need basis. At Hexagon, we strive to help industrial...

  • Security Analyst 1

    2 weeks ago


    Pune, India MICHELIN Full time

    Security Analyst 1- - - - - - - - - - - -KEY EXPECTED ACHIEVEMENTS• The basic threats, risks and security vulnerabilities of the company's IT and digital solutions are known and evaluated.• Contribute to technical watch to anticipate the evolution of the risks.• The safety requirements and their implementation are a good compromise between the costs,...

  • Security Analyst 1

    2 weeks ago


    Pune, India MICHELIN Full time

    Security Analyst 1 - - - - - - - - - - - - KEY EXPECTED ACHIEVEMENTS • The basic threats, risks and security vulnerabilities of the company's IT and digital solutions are known and evaluated. • Contribute to technical watch to anticipate the evolution of the risks. • The safety requirements and their implementation are a good compromise between the...

  • Security Analyst 1

    2 weeks ago


    pune, India MICHELIN Full time

    Security Analyst 1 - - - - - - - - - - - - KEY EXPECTED ACHIEVEMENTS • The basic threats, risks and security vulnerabilities of the company's IT and digital solutions are known and evaluated.• Contribute to technical watch to anticipate the evolution of the risks.• The safety requirements and their implementation are a good compromise between the...


  • pune, India Pinkerton Consulting & Investigations, Inc. Full time

    Security System Analyst-, will be responsible to look after the day to day operations in the Security Operation Centre of the client along with his team of Security System Analyst-II, under the supervision of Security Lead. Security Analyst will be responsible to monitor Surveillance Systems, Access Control, and Life Safety Devices, etc. Essential...


  • Pune, India Pinkerton Full time

    Job Summary: Security System Analyst will be responsible to look after the day to day operations in the Security Operation Centre of the client along with his team of Security System Analyst-II, under the supervision of Security Lead. Security Analyst will be responsible to monitor Surveillance Systems, Access Control, and Life Safety Devices ...


  • pune, India Pinkerton Full time

    Job Summary: Security System Analyst will be responsible to look after the day to day operations in the Security Operation Centre of the client along with his team of Security System Analyst-II, under the supervision of Security Lead. Security Analyst will be responsible to monitor Surveillance Systems, Access Control, and Life Safety Devices ...

  • Business Analyst

    3 days ago


    Pune, India TAC Security Full time

    Job Title: Business AnalystLocation: Pune, IndiaCompany DescriptionTAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security manages over 5...


  • Pune, India Citi Full time

    The Securities & Derivative Analyst 1 is an entry level position responsible for processing orders and transactions originating from trading desks and branch offices in coordination with the Operations - Transaction Services team. The overall objective of this role is to assist in the clearance, settlement and investigation of client securities and...

  • Security Analyst 2

    3 weeks ago


    Pune, India MICHELIN Full time

    Security Analyst 2- - - - - - - - - - - -KEY EXPECTED ACHIEVEMENTS• The advanced threats, risks and security vulnerabilities of the company's IT and digital solutions are known and evaluated.• A technical watch is done to anticipate the evolution of the risks.• The safety requirements and their implementation are a good compromise between the costs,...

  • SAP Security Analyst

    1 month ago


    Pune, India Inno Protech Solutions Private Limited Full time

    Job Description :As a Security Analyst, you will work on an SAP Security team along with other Security Analysts to analyze, build and maintain the Enterprise SAP Security Roles in a quality manner to support multiple divisions of the business within John Deere. This level operates with moderate autonomy on a team, with access to senior team members or Scrum...

  • SAP Security Analyst

    1 month ago


    Pune, India Inno Protech Solutions Private Limited Full time

    Job Description : As a Security Analyst, you will work on an SAP Security team along with other Security Analysts to analyze, build and maintain the Enterprise SAP Security Roles in a quality manner to support multiple divisions of the business within John Deere. This level operates with moderate autonomy on a team, with access to senior team members or...


  • Pune, India Citi Full time

    The Securities & Derivative Analyst 1 is an entry level position responsible for processing orders and transactions originating from trading desks and branch offices in coordination with the Operations - Transaction Services team. The overall objective of this role is to assist in the clearance, settlement and investigation of client securities and...


  • pune, India Citi Full time

    The Securities & Derivative Analyst 1 is an entry level position responsible for processing orders and transactions originating from trading desks and branch offices in coordination with the Operations - Transaction Services team. The overall objective of this role is to assist in the clearance, settlement and investigation of client securities and...

  • Business Analyst

    4 days ago


    Pune, India TAC Security Full time

    Job Title: Business AnalystLocation: Pune, IndiaCompany DescriptionTAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security manages over 5...

  • Business Analyst

    2 days ago


    Pune, India TAC Security Full time

    Job Title: Business AnalystLocation: Pune, IndiaCompany DescriptionTAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security manages over 5...

  • Security Analyst 2

    3 weeks ago


    Pune, India MICHELIN Full time

    Security Analyst 2 - - - - - - - - - - - - KEY EXPECTED ACHIEVEMENTS • The advanced threats, risks and security vulnerabilities of the company's IT and digital solutions are known and evaluated. • A technical watch is done to anticipate the evolution of the risks. • The safety requirements and their implementation are a good compromise between the...