Security Analyst L2

4 weeks ago


Bangalore, India INSIGHT GLOBAL SOLUTIONS Full time

Scope of Services :

- Respond to security incidents and threat analysis.

- Remediate high severity security incidents.

- Lead & participate in threat hunting and threat intelligence activities.

- Conduct advanced technical investigations for critical incidents paying attention to specific analysis and fast remediation advice with a focus on improving the customer security posture.

- Conduct analysis of infected hosts or analyze network traffic to identify attacker activity.

- Handle specific forensic and malware analysis, as well as complex log analysis requests.

- Perform event correlation review through incoming data feeds, ticketing systems and security alert mechanisms.

- Provide context on complex security incidents from Customer and other available resources, collect and assemble data, as well as contribute to technical reports.

- Utilize in-depth technical knowledge to design procedures for the detection of threat actor's behavior, as well as develop and implement standard technical procedures (runbooks) to be used by the Security Monitoring team for day-to-day operations.

- Perform Event Stream tuning utilizing internal tools, metrics and experience involving key security concepts for systems efficiency.

- Review security related events assess their risk and validity based on available network, endpoint, and global threat intelligence information.

- Research and make recommendations for applying MITRE ATT&CK and NIST framework aligned strategies to the Customer's environment.

- Guide and mentor fresh Cyber Security L1 Analyst in triaging activities.

- Accept work escalated by L1 Analysts for further analysis and reporting.

Must Haves :

- Requires 7+ Years of experince.

- Experience with Microsoft Sentinel or Crowdstrike EDR/XDR toolsets.

- Understanding of SIEM, Endpoint Security solutions, Linux and Windows operating systems, Honeypots, Sinkholes and Malware Sandbox Technologies.

- Incident Response & Threat Hunting Understanding.

- Understanding of threat intelligence and threat modeling concepts.

- Advanced knowledge of cybersecurity components, principles, practices, and procedures.

- Understanding of computer network exploitation (CNE) and computer network defense (CND) concepts.

- Ability to research about targeted threat groups and their tactics, techniques and procedures (TTP).

- Understanding of vulnerability and exploit analysis.

- Experience in conducting network traffic analysis and the detection of malicious code on endpoint systems.

- In-depth understanding about Windows and Linux System internals (process tree, event IDs, registry, scheduled tasks, etc).

- Ability to clearly communicate technical observations to a variety of audiences, and strong written and verbal presentation skills.

- Flexible to support team during Public Holidays either in shift or On Call support.

- Experience with creating rules for noise reduction (suppression, whitelisting, custom rules).

Preferred (good to have) :

Multiple security certifications from the following:

- SANS GCIA, GCIH.

- CCNA, CCIE, NGFW Specialization.

- GREM, GCFE, OSCP (Threat Hunting specialist).

(ref:hirist.tech)

  • bangalore, India Société Générale Assurances Full time

    Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Permanent contract|Bangalore|Innovation / Project / Organization Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities RESG/GTS is the entity in charge of the entire IT...


  • Any Location/Bangalore, India Augmentedresourcing Pvt. Ltd. Full time

    Job Description : - Handle escalations from Level L1/L2 Threat Analysts, providing guidance and advice on investigation procedures.- Onboard and train new Threat Analysts to ensure proficiency and alignment with organizational objectives.- Participate actively in Security Operations process improvement initiatives, contributing to the enhancement and...


  • bangalore, India Eurofins Full time

    Job Description POSITION TITLE (ENGLISH): Information Security Analyst (L1 SOC) REPORTING TO: Manager REPORTING LOCATION: Bangalore POSITION & OBJECTIVES : Eurofins is ramping up the Security Operations Center and has a need to extend the L1 incident response team. The person working in L1 SOC team operates the security...

  • Security Analyst L2

    3 weeks ago


    bangalore, India INSIGHT GLOBAL SOLUTIONS Full time

    Scope of Services :- Respond to security incidents and threat analysis.- Remediate high severity security incidents.- Lead & participate in threat hunting and threat intelligence activities.- Conduct advanced technical investigations for critical incidents paying attention to specific analysis and fast remediation advice with a focus on improving the...


  • Bangalore, India Manpower Group Full time

    Roles :Looking for Experience in IBM QRadar- Experience in Sophos EDR/XDR- Experience in Ironscale Phising solutions- l2 l3 soc - Utilize IBM QRadar to monitor, investigate, and respond to security incidents. - Configure and tune QRadar rules and policies to ensure accurate and timely detection of threats. - Implement and manage Sophos EDR/XDR solutions to...


  • bangalore, India Nityo Infotech Full time

    Administration , JIRA , Management , Troubleshooting , Administration , Agents , Analysis , Blocking , Business , Coordinating , Creating , Critical , Custom , Data , Documentation , Email , Email Security , Email Systems , End Users , Existing , Health , Health Monitoring , Incident , Incident Analysis , Incident Management , Incidents , JIRA , L2 , Level ,...


  • bangalore, India Optiv Security Inc. Full time

    The Senior Threat Analyst will provide deep-level analysis for client investigations utilizing customer-provided data sources, audit, and monitoring tools at both the government and enterprise level. The Sr Threat Analyst will work closely with our Technology Engineers, Architects, and Threat Analysts to service customers.How You'll make an impact High...

  • SOC Security Analyst

    2 weeks ago


    bangalore, India NetApp Full time

    Title: SOC Security Analyst Location: Bangalore, Karnataka, IN, 560071 Requisition ID: 124437 About NetApp We’re forward-thinking technology people with heart. We make our own rules, drive our own opportunities, and try to approach every challenge with fresh eyes. Of course, we can’t do it alone. We know when to ask for help, collaborate with...


  • bangalore, India Optiv Security Inc. Full time

    The Threat Analyst will provide intrusion/incident monitoring and detection utilizing customer provided data sources, audit, and monitoring tools at both the government and enterprise level. The Threat Analyst will work closely with our Technology Analysts and Architects to service customers. How you'll make an impact High-level professional writing...


  • bangalore, India Everbridge Full time

    Everbridge is seeking an energetic, multi-tasking, and process focused Sales Security Analyst to support our nationwide sales team. The Sales Security Analyst provides a wide range of security, privacy, and operational support to the Everbridge sales team. The Sales Security Analyst will also become a strong user of and confidential messaging technologies...

  • Security Analyst

    4 days ago


    Bangalore, India NETSACH GLOBAL Full time

    Greetings from Netsach - A Cyber Security Company.Job Title: Security AnalystExp: 5+yrsLocation: BangaloreInterested candidates please share your updated resume at emily@netsach.co.inJob Overview:As a Security Analyst, you will play a critical role in safeguarding our organisations data and information systems. Your expertise in cybersecurity will be...


  • bangalore, India Resillion Full time

    Job DescriptionRole: IT Support Associate  Location: Bangalore (Hybrid Mode)  Experience Range: 4-6 Years  Required Skills & Responsibilities:  4-6 years of experience working in Service Desk for L2/ System Analyst for L2 Provides the Second-line of technical support via telephone, email and remote-connect methods for hardware, network, systems, and...


  • bangalore, India Netlabs Global IT Services Pvt Ltd Full time

    Job Responsibilities: Perform monitoring, identification, investigation, documentation, resolution, and reporting of security alerts through prioritization of events based on risk/exposure. Analyze Endpoint Detection and Response (EDR), Network, Cloud and other traffic and log data for potential threats or vulnerabilities. Generating tickets and incident...

  • Intune Specialist L2

    4 weeks ago


    bangalore, India POWER BRIDGE SYSTEMS PRIVATE LIMITED Full time

    We are looking for anIntune Specialist L2 to join our IT Services team. The idealcandidate should have a minimum of 5 years of experience in thefield and a strong understanding of Intune architecture. As anIntune Specialist L2 you will be responsible for integrating MSIXMAC and JAMF knowledge for Intune Integration. You will also beresponsible for managing...

  • Security analyst

    2 months ago


    bangalore, India CIEL HR Services Full time

    Job Profile: Security analyst Experience : 8+ Years Mode of employment : Full time employment Location : Bangalore Technical skills and competencies: Good experience in conducting IT security audits – ISO 27001, PCI etc Good experience in application security Conduct vulnerability assessment that involves scanning IT assets and services,...


  • bangalore, India Amadeus Full time

    Job Title Information Security AnalystThe Junior Communication Analyst will fulfill the following tasks: Communication Campaigns Develop and maintain our community on the intranet. Connect and engage with our colleagues globally on our internal social network (Viva Engage) through compelling posts and infographics. Create and manage a metrics framework to...


  • bangalore, India Koch Global Services Full time

    Your Job Cyber Security - Information Security analysts are ultimately responsible for ensuring that the company's digital assets are protected from unauthorized access.This includes securing both online and on-premises infrastructures, weeding through metrics and data to filter out suspicious activity, and finding and mitigating risks before breaches...


  • bangalore, India RSA Security Full time

    RSA - Accounting - Revenue Analyst RSA provides trusted identity and access management for 12,000 organizations around the world, managing 25 million enterprise identities and providing secure, convenient access to millions of users. RSA specializes in empowering security-first organizations in financial services, healthcare, energy, technology services,...

  • Security Analyst II

    1 week ago


    bangalore, India Novo Nordisk AS Full time

    Department: Global Information Security (GIS) Are you enthusiastic about IT security and ready to take on the challenge of protecting Novo Nordisk’s digital assets? We are looking for an experienced IT Security Analyst to join our Global Security Operations team in Digital, Data & IT GBS. If you have a strong background in IT security and are ready...


  • bangalore, India Gig Consultants Full time

    Experience in security technologies such as: Security information and event management (SIEM), IDS/IPS, Data Loss Prevention (DLP), Proxy, Web Application Firewall (WAF), Endpoint detection and response (EDR), Anti-Virus, Sandboxing, network- and host- based firewalls, Threat Intelligence, Penetration Testing, etc. Knowledge of Advanced...