Dhani - Senior Security Analyst - Cyber Defense & Security

4 weeks ago


PuneMumbai, India DHANI Full time

ABOUT THE ROLE:

We are seeking a highly skilled Cyber Defense Incident Responder to join our enterprise-wide cyber security team. The incumbent will be responsible for promptly identifying, mitigating, and resolving cyber defense incidents to ensure the security and integrity of our systems and data. This role requires expertise in incident response coordination, threat analysis, forensics, technical root cause analysis, trend reporting, proactive CAPA (Correct Actions & Preventive Actions analysis etc.

KEY RESPONSIBILITIES:

- Collect intrusion artifacts such as malware, and trojans to facilitate mitigation of potential cyber defense incidents.

- Provide expert technical insights to cyber defense engineers across the enterprise to resolve incidents promptly.

- Coordinate incident response functions to ensure effective and timely resolution.

- Monitor external data sources to stay informed about cyber threats and their potential impact on the enterprise.

- Perform trend analysis and reporting to identify emerging cyber defense issues.

- Conduct forensically sound collection and inspection of assets for mitigation and remediation.

- Analyze alerts & data from organization's internal & public facing assets to determine possible causes and appropriate responses.

- Write and publish after-action reviews and incident reports for organizational learning and improvement.

You've Got What It Takes If You Have:

- 4+ years of experience in cyber defense or incident response roles.

- Consideration for privacy and security obligations.

- Demonstrated commitment to valuing diversity and contributing to an inclusive working and learning environment.

- Hand's on tools/platform experience: SIEM , IDS/IPS , EDR, Forensic Analysis Tools, Network Packet Analyzers, Vulnerability Scanners, Threat Intelligence Platforms, Incident Response Platforms, Malware Analysis Tools, DLP solutions.

CORE COMPETENCIES:

- Business Continuity

- Computer Forensics

- Computer Network Defense

- Incident Management

- Information Systems/Network Security

- Infrastructure Design

- System Administration

- Threat Analysis

- Vulnerability Assessment

CORE KNOWLEDGE:

- Understanding of business continuity and disaster recovery plans.

- Skill in preserving evidence integrity according to established procedures.

- Knowledge of intrusion detection methodologies.

- Familiarity with cyber defense policies, procedures, and regulations.

- Expertise in network security architecture and protocols.

- Proficiency in malware protection techniques.

- Understanding of incident response methodologies and timelines.

- Ability to perform damage assessments accurately.

- Knowledge of cloud service models and their implications for incident response.

- Familiarity with system and application security threats and vulnerabilities.

- Artificial Intelligence (AI) Security would be an added plus.

CORE TOOLS & PLATFORMS HANDS-ON EXPERIENCE:

- SIEM (Security Information and Event Management): SIEM tools to collect, analyze, and correlate security events from various sources across the network to identifypotential security incidents. Examples include Splunk, IBM QRadar, and Elastic SIEM.

- IDS/IPS (Intrusion Detection and Prevention Systems): IDS/IPS tools to monitor network traffic for suspicious activity and can automatically block or alert on potential threats. Examples include Snort, Suricata, and Cisco, Crowdstrike.

- Endpoint Detection and Response (EDR): EDR tools to provide real-time monitoring and response capabilities on endpoints such as desktops, laptops, and servers. Examples include CrowdStrike Falcon, Carbon Black, and Microsoft Defender for Endpoint.

- Forensic Analysis Tools: Tools to help incident responders collect, preserve, and analyze digital evidence from compromised systems. Examples include EnCase Forensic, Autopsy, and Volatility Framework.

- Network Packet Analyzers: Packet analyzers to allow incident responders to capture and analyze network traffic to identify suspicious or malicious activity. Examples include Wireshark, tcpdump, and NetworkMiner.

- Vulnerability Scanners: Vulnerability scanners to help identify weaknesses in systems and applications that could be exploited by attackers. Examples include Nessus, OpenVAS, and Qualys.

- Threat Intelligence Platforms: To aggregate and analyze threat intelligence data from various sources to provide context on potential threats and attacks. Examples include ThreatConnect, Crowdstrike, PaloAlto, Proofpoint , Microsoft Defender, VirusTotal, Alient Vault

- Incident Response Platforms: To help automate and streamline incident response processes, including alert triage, case management, and remediation workflows.

- Malware Analysis Tools: Malware analysis tools to assist in analyzing and understanding the behavior of malicious software. Examples include Cuckoo Sandbox, VirusTotal, IDA Pro, Crowdstrike.

- Data Loss Prevention (DLP) Solutions: DLP solutions to help prevent sensitive data from being exfiltrated or leaked from the organization. They can also assist in incident response by identifying and mitigating data breaches. Examples include Symantec DLP, McAfee DLP, and Digital Bachelor's degree in Computer Science, Information Security, or related field (or equivalent experience).

- Certified Information Systems Security Professional (CISSP), Certified Incident Handler (GCIH), or similar certifications preferred.

- Minimum of 4-5+ years of experience in cyber defense or incident response roles.

- Strong analytical and problem-solving skills.

- Excellent communication and interpersonal abilities.

- Ability to work effectively in a fast-paced and dynamic environment.

MANDATE & SECONDARY SKILLS CAN BE THE COMBINATION OF :

- Malware Analysis

- Forensic Analysis

- Threat Intelligence

- DLP

- IDS/IPS

- Vulnerability Mgmt

- Tools - Crowdstrike | SIEM (Splunk/Any)

- Incident First Responders

- Root Cause Analysis Expert

- Experience with On-Prem & Cloud Vendors

- Threat Hunting (Must

(ref:hirist.tech)

  • Pune/Mumbai, Maharashtra, India DHANI Full time

    ABOUT THE ROLE:We are seeking a highly skilled Cyber Defense Incident Responder to join our enterprise-wide cyber security team. The incumbent will be responsible for promptly identifying, mitigating, and resolving cyber defense incidents to ensure the security and integrity of our systems and data. This role requires expertise in incident response...


  • pune, India DHANI Full time

    ABOUT THE ROLE: We are seeking a highly skilled Cyber Defense Incident Responder to join our enterprise-wide cyber security team. The incumbent will be responsible for promptly identifying, mitigating, and resolving cyber defense incidents to ensure the security and integrity of our systems and data. This role requires expertise in incident response...


  • Mumbai, India DHANI Full time

    ABOUT THE ROLE:We are seeking a highly skilled Cyber Defense Incident Responder to join our enterprise-wide cyber security team. The incumbent will be responsible for promptly identifying, mitigating, and resolving cyber defense incidents to ensure the security and integrity of our systems and data. This role requires expertise in incident response...


  • mumbai city (andheri), India Cornerstone OnDemand Full time

    We're looking for a Senior Security Analyst This role is Office Based We are seeking a highly skilled Cyber Defense Incident Responder to joinour enterprise-wide cyber security team. The incumbent will be responsible forpromptly identifying, mitigating and resolving cyber defense incidents toensure the security and integrity of our...


  • pune, India TAC Security Full time

    Company DescriptionTAC Security is a global leader in vulnerability management that protects Fortune 500 companies, leading enterprises, and governments around the world. TAC Security manages 5+ million vulnerabilities through its Artificial Intelligence (AI) based Vulnerability Management Platform ESOF (Enterprise Security in One Framework). ESOF is...


  • Pune, India TAC Security Full time

    Company DescriptionTAC Security is a global leader in vulnerability management that protects Fortune 500 companies, leading enterprises, and governments around the world. TAC Security manages 5+ million vulnerabilities through its Artificial Intelligence (AI) based Vulnerability Management Platform ESOF (Enterprise Security in One Framework). ESOF is...


  • Pune, India TAC Security Full time

    Company Description TAC Security is a global leader in vulnerability management that protects Fortune 500 companies, leading enterprises, and governments around the world. TAC Security manages 5+ million vulnerabilities through its Artificial Intelligence (AI) based Vulnerability Management Platform ESOF (Enterprise Security in One Framework). ESOF is...


  • Pune, India Northern Trust Corporation Full time

    Description:Northern Trust Technology Risk & Control function is responsible for enabling Global Information Technology to build a strong 1st Line of Defense, foster a control aware culture, deliver compliant and secure technology capabilities, protect customers and meet regulatory requirements. The Principal cybersecurity risk and control officer is part...


  • Pune, India Blueteam Cyber Security Labs Full time

    **Job description** - **can take corporate and classroom regular training batches of students and professionals**: - Training Students on Footprinting and Reconnaissance, Scanning Networks, Enumeration, Vulnerability Analysis, System Hacking, Malware Threats, Sniffing, Social Engineering, denial of Service, Session Hijacking, Evading IDS, Firewalls and...


  • Pune, India Dashhire Full time

    We are seeking a highly skilled cyber defense incident responder to join our enterprise-wide cyber security team.The incumbent will be responsible for promptly identifying, mitigating, and resolving cyber defense incidents to ensure the security and integrity of our systems and data. This role requires expertise in incident response coordination, threat...


  • pune, India Northern Trust Corporation Full time

    Description : Northern Trust Technology Risk & Control function is responsible for enabling Global Information Technology to build a strong 1st Line of Defense, foster a control aware culture, deliver compliant and secure technology capabilities, protect customers and meet regulatory requirements. The Principal cybersecurity risk and control...


  • Pune, India Northern Trust Corporation Full time

    Description : Northern Trust Technology Risk & Control function is responsible for enabling Global Information Technology to build a strong 1st Line of Defense, foster a control aware culture, deliver compliant and secure technology capabilities, protect customers and meet regulatory requirements. The Principal cybersecurity risk and control officer...


  • Mumbai, India Security Lit Full time

    Job Description:We are looking for a skilled and experienced professional to join our Information Security Governance team as a Senior Infrastructure, Application & Cloud Offensive Security Assessment expert. This role involves leading and executing comprehensive security assessments, including web application security testing, vulnerability assessment, and...

  • Senior Red Team Lead

    9 hours ago


    Mumbai, India Security Lit Full time

    Job Description:We are looking for a skilled and experienced professional to join our Information Security Governance team as a Senior Infrastructure, Application & Cloud Offensive Security Assessment expert. This role involves leading and executing comprehensive security assessments, including web application security testing, vulnerability assessment, and...


  • mumbai, India TAC Security Full time

    Role DescriptionThis is a full-time, on-site role as a Senior Security Engineer - VAPT at TAC Security in Pune. As a Senior Security Engineer, you will be responsible for conducting Vulnerability Assessment and Penetration Testing (VAPT) to identify and remediate security vulnerabilities. You will collaborate with cross-functional teams to define security...


  • Mumbai, India TAC Security Full time

    Role Description This is a full-time, on-site role as a Senior Security Engineer - VAPT at TAC Security in Pune. As a Senior Security Engineer, you will be responsible for conducting Vulnerability Assessment and Penetration Testing (VAPT) to identify and remediate security vulnerabilities. You will collaborate with cross-functional teams to define security...


  • Mumbai, India TAC Security Full time

    Role DescriptionThis is a full-time, on-site role as a Senior Security Engineer - VAPT at TAC Security in Pune. As a Senior Security Engineer, you will be responsible for conducting Vulnerability Assessment and Penetration Testing (VAPT) to identify and remediate security vulnerabilities. You will collaborate with cross-functional teams to define security...


  • Mumbai, India TAC Security Full time

    Role DescriptionThis is a full-time, on-site role as a Senior Security Engineer - VAPT at TAC Security in Pune. As a Senior Security Engineer, you will be responsible for conducting Vulnerability Assessment and Penetration Testing (VAPT) to identify and remediate security vulnerabilities. You will collaborate with cross-functional teams to define security...


  • Mumbai, India AGS Cyber Full time

    DIRECTOR/SENIOR SECURITY ARCHITECT - MUMBAI - HYBRID/REMOTEAnnually 2,000,000 rupees - 2,615,833 rupeesMUST HAVES:12 years in IT, with at least 10 years focused on Information Security.Demonstrated experience in security architecture and strategy is essential.BA in Computer Science, Information Technology, Cybersecurity or a related field.Industry-recognized...


  • Mumbai, India Baker Hughes Full time

    Do you like working on identifying and preventing potential cybersecurity risks?Are you ready for the next step in your career?Join our Digital Technology Team!Our Digital Technology business provides intelligent, connected technologies to monitor and control our energy extraction assets. We provide customers with the peace of mind needed to reliably and...