Cyber Security Center Analyst

4 weeks ago


noida, India Anicalls (Pty) Ltd Full time
• Assist with forensic analysis of systems, network devices, and suspicious files for intrusion, improper-use, and HR-related incidents.
• Document all activities during an incident and provide status updates to senior analysts and IT Security Manager during the life cycle of the incident.
• Analyze security tool events/alerts and the system, network, firewall, application, and mobile logs while maintaining proper evidence-handling best-practices during an incident.
• Participate in regular table-top sessions with the Security team to determine appropriate actions required to address new developing security threats and potential customer impact.


  • noida, India Coforge Full time

    Job Description Role: Analyst-Azure Sentinel Admin-Cybersecurity Job Location: Greater Noida Required Skills: • Proficient with Azure Sentinel and MS Defender; focusing primarily on SIEM (security information and event manager) for monitoring, XDR (Extended Detection and Response) for incident response actions. • Possess knowledge of a...


  • Noida/ Greater Noida, India NTT Data Vertex Software Inc. Full time

    Apply for Security Center Operations Analyst, Career Progress Consultants in Noida/ Greater Noida for 2 - 5 Year of Experience on TimesJobs.com.


  • Greater Noida, India Coforge Full time

    Job Description Role: Analyst-Azure Sentinel Admin-Cybersecurity Job Location: Greater Noida Required Skills: • Proficient with Azure Sentinel and MS Defender; focusing primarily on SIEM (security information and event manager) for monitoring, XDR (Extended Detection and Response) for incident response actions. • Possess knowledge of a Security...


  • Greater Noida, Uttar Pradesh, India NTT Data Vertex Software Inc. Full time

    Apply for Security Center Operations Analyst, Career Progress Consultants in Noida/ Greater Noida for 2 - 5 Year of Experience on


  • Noida, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...


  • Noida, India Amartam Technology Solutions Pvt. Ltd Full time

    We’re currently searching for an Experienced Solution oriented leader with 15+ years of extensive experience spearheading cyber security initiatives to protect organizations network against security breaches and cyber-attacks. Location will be Noida (NCR) This is a senior position with Direct Reports and multiple Vendor Positions reporting into this...


  • noida, India Amartam Technology Solutions Pvt. Ltd Full time

    We’re currently searching for an Experienced Solution oriented leader with 15+ years of extensive experience spearheading cyber security initiatives to protect organizations network against security breaches and cyber-attacks. Location will be Noida (NCR)   This is a senior position with Direct Reports and multiple Vendor Positions reporting into this...


  • Noida, India Amartam Technology Solutions Pvt. Ltd Full time

    We’re currently searching for an Experienced Solution oriented leader with 15+ years of extensive experience spearheading cyber security initiatives to protect organizations network against security breaches and cyber-attacks. Location will be Noida (NCR) This is a senior position with Direct Reports and multiple Vendor Positions reporting into this...


  • noida, India Anicalls (Pty) Ltd Full time

    • Well rounded knowledge across the Cyber Security domain• Strong understanding of Managed Security Service• Hands-on experience in cloud-managed security services.• Strong understanding of Identity and Access Management & Authentication across leading platforms• Architecture experience in defining and designing Security Operations center• Proven...


  • Noida, India Data Security Council of India Full time

    Job Brief:This position will be responsible to support the business development function by scouting for project opportunity pipelines with Industry and Government, evaluating project opportunities for alignment with DSCI Strategic priorities and charter, and conceptualizing, and developing project proposals. The incumbent is expected to support developing...


  • noida, India Data Security Council of India Full time

    Job Brief: This position will be responsible to support the business development function by scouting for project opportunity pipelines with Industry and Government, evaluating project opportunities for alignment with DSCI Strategic priorities and charter, and conceptualizing, and developing project proposals. The incumbent is expected to support developing...


  • Noida, India Data Security Council of India Full time

    Job Brief:This position will be responsible to support the business development function by scouting for project opportunity pipelines with Industry and Government, evaluating project opportunities for alignment with DSCI Strategic priorities and charter, and conceptualizing, and developing project proposals. The incumbent is expected to support developing...

  • Cyber Security

    4 weeks ago


    noida, India Anicalls (Pty) Ltd Full time

    • 7+ years of experience in creating and managing enterprise information security architectures and solutions across multiple disciplines (network, Cloud, endpoint, software development, etc.)• Encryption and security/compliance experience (PCI)• In-depth understanding and Knowledge of network security capabilities and best-practices (e.g., IPS/IDS,...


  • Noida, India AlifCloud IT Consulting Pvt. Ltd. Full time

    About Us:We at Alif, are passionate about delivering exceptional, white-labelled services to enhance the security and efficiency of organizations. Our journey began with a focus on minimizing downtime and maximizing failovers, as we empathetically stepped into the shoes of our partners, looking at things from their perspective rather than solely through the...


  • noida, India Wipro Full time

    Role Purpose The purpose of this role is to design the organisation?s computer and network security infrastructure and protect its systems and sensitive information from cyber threats. Do Design and develop enterprise cyber security strategy and architecture Understand security requirements by evaluating business strategies and conducting system security...


  • Noida, India Wipro Limited Full time

    Greater Noida, India; Bengaluru, India - Tech Hiring - 3058240 **_Role Purpose_** - The purpose of this role is to design the organisation?s computer and network security infrastructure and protect its systems and sensitive information from cyber threats._ **_ - ** **_Do_** - **_Design and develop enterprise cyber security strategy and architecture_** -...


  • Noida, India DXC Technology Full time

    The Third-Party Security Risk Analyst will be responsible for executing and maintaining DXC’s global Cyber Security Third-Party Risk Management program. They will work daily with Supply Chain Management, Legal, Privacy, Sales and other business functions to assess vendors’ information security posture, identify compliance concerns, document information...


  • Greater Noida, India Wipro Full time

    Role Purpose The purpose of this role is to design the organisation?s computer and network security infrastructure and protect its systems and sensitive information from cyber threats. Do Design and develop enterprise cyber security strategy and architecture Understand security requirements by evaluating business strategies and conducting system security...


  • Greater Noida, India Wipro Limited Full time

    Overview: **_Role Purpose_** - The purpose of this role is to design the organisation’s computer and network security infrastructure and protect its systems and sensitive information from cyber threats._ **_ - ** **_Do_** - **_Design and develop enterprise cyber security strategy and architecture_** - _Understand security requirements by evaluating...

  • Security Analyst

    4 days ago


    Noida, India Kratikal Full time

    Responsibilities: - ● Application Security Testing/Penetration Testing (Web-based, Thick client, web services, Mobile Android & IOS, Network PT) ● Static Code Analysis/ Secure Code Review ● Security defect Tracking and working closely with Developers to fix the issue ● Strong experience with the following tools - Burp Suite, Wireshark, Nmap,...