Cyber Security Analyst

4 weeks ago


bangalore, India Unisys Full time

What success looks like in this role:

Monitor security events and alerts in Microsoft Sentinel to detect and respond to potential threats. Proactively search for signs of malicious activity within the organization's environment using Microsoft Sentinel. Prioritize and triage security alerts generated by Microsoft Sentinel based on their severity and potential impact. Monitor Microsoft Defender alerts for threats and security incidents. Investigate security incidents identified by Microsoft Defender to determine the scope, impact, and root cause. Analyze malware samples detected by Microsoft Defender to understand their behavior and impact. Monitors health of customer security sensors and SIEM infrastructure Collects data and context necessary to initiate Level 2 escalation Investigate, document, and report on any security threat issues as well as emerging trends Coordinate the containment and eradication of malicious activities with internal and external parties Notify appropriate business stakeholders about serious security events, implement security improvements by assessing current situation, evaluating market trends, and anticipating requirements Working with Sr. Analyst SOC Operations for monitoring, analyzing logs from various Security/ Industrial appliances using SIEM Tool. Log monitoring and Incident analysis for various devices such as Firewalls, IDS, IPS, Windows Servers and Web servers etc. Tracking and reporting the configuration changes in routers, switches and firewalls devices using SIEM Tool Potential to bring any possible security threats or violation of Security Policy to the notice of the Information Security Manager. Reporting device/interface down events to maintain maximum uptime and thus helping in preventing any log loss or minimizing any delay. Actively investigating the latest Security, Vulnerabilities, Advisories, Incidents and notifies clients. Understanding of security threats, attack scenarios, analysis and intrusion detection skills Escalation and coordination with the other domains for unresolved incidents. Should be willing to work in 24/7 rotational shifts which includes night shift and weekends

You will be successful in this role if you have:

A bachelor’s degree in computer science, engineering or technology-related field, or equivalent Minimum 3-5 years of experience in security domain with exposure to SIEM tools. Vast experience on Microsoft Sentinel and Microsoft Defender Good understanding of network and security fundamentals and common Internet protocols, specifically DNS, HTTP, HTTPS / TLS, and SMTP Highly Energetic and Quick Learner Analytical skills, out-of-box thinking Good communication skills with positive attitude. Willingness to learn new technology platforms such as LogRhythm, Securonix, etc., Knowledge and experience on Python and PowerShell scripting skills are added advantage Certifications on Microsoft tools such as AZ900, SC500 is an advantage.

Unisys is proud to be an equal opportunity employer that considers all qualified applicants without regard to age, blood type, caste, citizenship, color, disability, family medical history, family status, ethnicity, gender, gender expression, gender identity, genetic information, marital status, national origin, parental status, pregnancy, race, religion, sex, sexual orientation, transgender status, veteran status or any other category protected by law.



  • bangalore, India Société Générale Assurances Full time

    Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Permanent contract|Bangalore|Innovation / Project / Organization Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities RESG/GTS is the entity in charge of the entire IT...


  • bangalore, India Société Générale Assurances Full time

    Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Permanent contract|Bangalore|Innovation / Project / Organization Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities RESG/GTS is the entity in charge of the entire IT...


  • bangalore, India Quadagile Consulting LLP Full time

    Primary PurposeAs a Cyber Security Analyst, you will be responsible for monitoring, analyzing, and implementing security measures to protect our organization's information systems. This role involves close collaboration with IT teams, adherence to industry standards (FISMA, SOC-2, ISO27001, FedRAMP), and managing vulnerabilities to mitigate potential...

  • Cyber Security

    3 weeks ago


    bangalore, India MUFG Full time

    About the Role:Position Title: Senior Analyst - Cyber SecurityLocation: BengaluruJob Profile:Position details:To ensure effective management and control of Cyber Security, IT and information risk for MUFG EMEA entities by ensuring all appropriate Security, IT and common sense controls are in place, that these controls are being followed and that this is...

  • Cyber Security

    3 weeks ago


    bangalore, India MUFG Full time

    About the Role:Position Title: Senior Analyst - Cyber SecurityLocation: BengaluruJob Profile:Position details:To ensure effective management and control of Cyber Security, IT and information risk for MUFG EMEA entities by ensuring all appropriate Security, IT and common sense controls are in place, that these controls are being followed and that this is...


  • bangalore, India airbus Full time

    Job Description: Description: As a Cyber Security Technology Analyst you will be part of the Information Management (IM) function, your role is to ensure implementation of right security controls in close collaboration with Airbus IM Cyber Security teams for Secure Architecture & Design, Security Operations, Risk Assessment and Compliance etc. You will...


  • bangalore, India airbus Full time

    Job Description: Description: As a Cyber Security Technology Analyst you will be part of the Information Management (IM) function, your role is to ensure implementation of right security controls in close collaboration with Airbus IM Cyber Security teams for Secure Architecture & Design, Security Operations, Risk Assessment and Compliance etc. You will...

  • Cyber Security

    2 months ago


    bangalore, India Necurity Solution Full time

    Necurity Solution is a leading company in the Computer & Network Security industry, specializing in providing comprehensive security solutions to businesses worldwide. We are currently seeking a highly skilled and motivated individual to join our team as a Cyber Security professional. As a Cyber Security expert, you will play a crucial role in protecting our...


  • bangalore, India Société Générale Assurances Full time

    Cyber Security Senior Analyst - NIST Permanent contract|Bangalore|Innovation / Project / Organization Cyber Security Senior Analyst - NIST Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities · Conduct cyber hedging assessments of group entities annually · Contribute to the...


  • bangalore, India Société Générale Assurances Full time

    Cyber Security Senior Analyst - NIST Permanent contract|Bangalore|Innovation / Project / Organization Cyber Security Senior Analyst - NIST Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities · Conduct cyber hedging assessments of group entities annually · Contribute to the...

  • Business Analyst III

    3 weeks ago


    Bangalore/Anywhere in India/Multiple Locations, IN Swift Strategic Staff Solutions INC Full time

    About the Role :We are seeking a highly motivated and experienced Business Analyst 3 to join our Cyber Security team. You will play a critical role in bridging the gap between business needs and technical solutions in the ever-evolving cybersecurity landscape. You will work closely with security professionals, stakeholders, and business leaders to analyze...

  • Business Analyst III

    2 months ago


    Bangalore/Anywhere in India/Multiple Locations, IN Swift Strategic Staff Solutions INC Full time

    About the Role :We are seeking a highly motivated and experienced Business Analyst 3 to join our Cyber Security team. You will play a critical role in bridging the gap between business needs and technical solutions in the ever-evolving cybersecurity landscape. You will work closely with security professionals, stakeholders, and business leaders to analyze...

  • Business Analyst III

    3 weeks ago


    Bangalore/Anywhere in India/Multiple Locations Swift Strategic Staff Solutions INC Full time

    About the Role :We are seeking a highly motivated and experienced Business Analyst 3 to join our Cyber Security team. You will play a critical role in bridging the gap between business needs and technical solutions in the ever-evolving cybersecurity landscape. You will work closely with security professionals, stakeholders, and business leaders to analyze...

  • Business Analyst III

    2 months ago


    Bangalore,Anywhere in India,Multiple Locations Swift Strategic Staff Solutions INC Full time

    About the Role :We are seeking a highly motivated and experienced Business Analyst 3 to join our Cyber Security team. You will play a critical role in bridging the gap between business needs and technical solutions in the ever-evolving cybersecurity landscape. You will work closely with security professionals, stakeholders, and business leaders to analyze...


  • bangalore, India Société Générale Assurances Full time

    Cyber Security Lead Analyst - Control Design Permanent contract|Bangalore|Innovation / Project / Organization Cyber Security Lead Analyst - Control Design Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities 1. Design cyber controls and process workflows to address security...

  • Cyber Security Analyst

    2 months ago


    bangalore, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...


  • bangalore, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...


  • bangalore, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...

  • Cyber Security Analyst

    2 months ago


    bangalore, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...


  • bangalore, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...