Threat & Incident Response Analyst

4 weeks ago


hyderabad, India Park Place Technologies Full time

Threat and Incident Response Analyst

The Threat and Incident Response Analyst will be responsible for incident handling and response, threat hunting, threat intelligence processing, and data analytics related to cyber security. The analyst is responsible for the execution and optimization of these activities, in accordance with developed operating procedures, and with awareness of business operations and context. 

What you’ll be doing:

Develop security content across a number of data sets that will support the objectives of identifying advanced cyber threat activities, intrusion detection, incident response, malware analysis, and cyber threat intelligence.  Conduct cyber threat analysis, identification of mitigation and remediation courses of action, and develop of actionable intelligence for protecting assets. Develop and document processes and procedures to support security operations, including threat detection, case management, and incident response. Teach, mentor, and coach junior security analysts. Develop automation and enrichment capabilities using a variety of tools and capabilities. Be knowledgeable in scripting languages and API usage.  Maintain a comprehensive understanding of the cyber threat landscape, including identifying and analyzing cyber threats actors and activities to enhance cybersecurity posture of the organization’s IT operating environment. Utilize metrics and frameworks to demonstrate process optimization and analytical coverage. Lead cyber incident response actions to ensure proper assessment, containment, mitigation, and documentation in accordance with defined procedures.  Research security enhancements and make recommendations. Facilitate the tuning and optimization of all analyst systems. Other duties as assigned.

What we’re looking for:

1-2 years of relevant experience in cybersecurity. Experience with computer network penetration testing and techniques. Strong organizational, project management and process analysis skills. Ability to effectively work and interact with customers and team members. Ability to effectively manage multiple assignments and priorities. Ability to effectively communicate both orally and in writing.  Understand relevant concepts and technologies: firewalls, proxies, SIEM, antivirus, IDS/IPS, DLP, NAC, EDR, etc.  Demonstrated understanding of incident response, insider threat investigations, forensics, cyber threats, and information security. Ability to identify, prioritize, and discuss weaknesses, vulnerabilities, and remediation steps. Advanced technical knowledge of enterprise IT systems, operating systems, and networks. 

Bonus Points: 

Experience in information technology or security desired. Experience with Microsoft security technologies

Education: 

Bachelor’s degree required. Relevant security related certifications a plus: CISSP, GCIA, GSEC, GCIH, GCED, GCFA, GREM.

Travel: 

10%
  • Security Analyst

    1 week ago


    hyderabad, India NetEnrich Full time

    Company Description : Netenrich boosts the effectiveness of organizations' security and digital operations so they can avoid disruption and manage risk. Resolution Intelligence CloudTM is our native-cloud data analytics platform for enterprises and services providers that need highly scalable, multitenant security operations and/or digital operations...

  • Security Analyst

    3 weeks ago


    Hyderabad/Bhimavaram, IN NetEnrich Full time

    Company Description :Netenrich boosts the effectiveness of organizations' security and digital operations so they can avoid disruption and manage risk. Resolution Intelligence CloudTM is our native-cloud data analytics platform for enterprises and services providers that need highly scalable, multitenant security operations and/or digital operations...

  • Security Analyst

    2 weeks ago


    Hyderabad/Bhimavaram, India NetEnrich Full time

    Company Description : Netenrich boosts the effectiveness of organizations' security and digital operations so they can avoid disruption and manage risk. Resolution Intelligence CloudTM is our native-cloud data analytics platform for enterprises and services providers that need highly scalable, multitenant security operations and/or digital operations...

  • Threat Hunter II

    7 days ago


    Hyderabad, India Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to...

  • Cyber Security

    4 weeks ago


    Hyderabad, India Saaki Argus & Averil Consulting Full time

    Job Description: Experience :10+Years Role: Cyber Security - Incident Response • Manage and direct the Detection and Response group, including performance evaluation and training. • Create and uphold protocols and processes for identifying and handling security incidents. • Collaborate with other teams, such as the Security Operations Centre (SOC),...

  • Threat Hunter Ii

    7 days ago


    Hyderabad, Telangana, India Microsoft Full time

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified...

  • Threat Researcher

    1 week ago


    Hyderabad, India Loginsoft Full time

    **Job Type**: Full-Time **Experience Level**: 5+ years We are looking for a Threat Researcher to join our Threat Research team to identify cyber threats, dissect code, and reverse engineer malware. You will operate semi-autonomously to conduct research and produce concise, written analysis and visual presentation of findings. This person will also work...


  • Hyderabad, India Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to...

  • Security Analyst 3

    7 days ago


    hyderabad, India Oracle Full time

    Job Description We are seeking a Security Analyst to provide monitoring and analysis capability for 24/7 Security Traige and Response(STAR) team. The Analyst will conduct analysis of security events to include validation, remediation and where needed issue and reporting of events of interest based. As part of the Security Traige and Response(STAR), you...

  • Security Analyst 3

    7 days ago


    Hyderabad, India Oracle Full time

    Job Description We are seeking a Security Analyst to provide monitoring and analysis capability for 24/7 Security Traige and Response(STAR) team. The Analyst will conduct analysis of security events to include validation, remediation and where needed issue and reporting of events of interest based. As part of the Security Traige and Response(STAR), you will...

  • Security Analyst 3

    1 week ago


    Hyderabad, India Oracle Full time

    Job Description We are seeking a Security Analyst to provide monitoring and analysis capability for 24/7 Security Traige and Response(STAR) team. The Analyst will conduct analysis of security events to include validation, remediation and where needed issue and reporting of events of interest based. As part of the Security Traige and Response(STAR), you...


  • Hyderabad, India Microsoft Full time

    Overview Do you love the excitement and learning opportunity to study, analyze and deal with the most complex threats to digital security in today's world? Do you have the "learner" mindset, are willing to un-learn old skills and learn new ones every day? Are you excited by the potential of influencing the state of security of our entire company? If...

  • ParadigmIT Technology

    2 weeks ago


    Hyderabad, India PARADIGMIT TECHNOLOGY SERVICES PRIVATE LIMITED Full time

    As an Endpoint Detection and Response (EDR) Subject Matter Expert (SME), you will be responsible for providing specialized expertise in EDR technologies and solutions to enhance our organization's cybersecurity posture. You will play a pivotal role in designing, implementing, and optimizing EDR strategies to detect, investigate, and respond to...


  • Hyderabad, India Microsoft Full time

    OverviewDo you love the excitement and learning opportunity to study, analyze and deal with the most complex threats to digital security in today's world? Do you have the "learner" mindset, are willing to un-learn old skills and learn new ones every day? Are you excited by the potential of influencing the state of security of our entire company? If yes, then...


  • hyderabad, India Microsoft Full time

    Overview Do you love the excitement and learning opportunity to study, analyze and deal with the most complex threats to digital security in today's world? Do you have the "learner" mindset, are willing to un-learn old skills and learn new ones every day? Are you excited by the potential of influencing the state of security of our entire company?...


  • Hyderabad, India NetEnrich Full time

    About Netenrich : Netenrich boosts the effectiveness of organizations' security and digital operations so they can avoid disruption and manage risk. Resolution Intelligence CloudTM is our native-cloud data analytics platform for enterprises and services providers that need highly scalable, multitenant security operations and/or digital operations...

  • ParadigmIT Cyber

    2 weeks ago


    Hyderabad, India PARADIGMIT TECHNOLOGY SERVICES PRIVATE LIMITED Full time

    As a Security Operations Center (SOC) Subject Matter Expert (SME), you will be responsible for providing advanced expertise in SOC operations, threat detection, incident response, and security tooling to strengthen our organization's cybersecurity defenses. You will play a pivotal role in enhancing the effectiveness and efficiency of our SOC operations...


  • hyderabad, India Aceseekers Full time

    Job Description : We are seeking a highly skilled and experienced Cybersecurity Analyst with expertise in Rapid7 products to join our team. The ideal candidate will have 3-4 years of hands-on experience working with Rapid7 solutions and a strong background in cybersecurity. In this role, you will be responsible for implementing, configuring, and managing...


  • Hyderabad, India IQ-EQ Full time

    Job DescriptionAs our key Group Network Security Analyst you will develop and operate the following activities:Research emerging threats and vulnerabilities to aid in the identification of network incidents, and support the creation of new architecture, policies, standards, and guidance to address themProvide network subscribers with incident response...


  • hyderabad, India Anicalls (Pty) Ltd Full time

    • Splunk experience• EDR: Crowdstrike or Carbon Black• Scripting or basic programming (Java, HTML, Powershell, bash)• Entry-level certifications or higher