Cyber Security Analyst

2 weeks ago


Chennai, India Vasman Solutions Full time
Company Description

Vasman Solutions is a remote workforce solutions provider, offering access to highly skilled resources without the need to set up physical branches. Founded in 2023, Vasman simplifies the process of hiring remote employees while ensuring that the intellectual property remains with the hiring company.

Role Description

This is a full-time on-site role for a Cyber Security Analyst at Vasman Solutions in Chennai. The successful candidate will be responsible for analyzing, categorizing, and managing threat intelligence data from various internal and external sources. This role requires a strong foundation in IP addressing, domain and URL categorization, DNS, and other essential network technologies. You will play a critical role in helping us proactively defend against known cyber threats by analyzing threat intelligence data and enhancing our threat detection and prevention mechanisms.

Key Responsibilities

- Threat Intelligence Management: Collect, categorize, and analyze threat intelligence data from multiple sources, including industry feeds, government agencies, open-source intelligence, and internal data sources.- Data Analysis and Categorization: Analyze IP addresses, domains, and URLs for potential threats, categorizing them based on threat level and urgency.- Network and Security Analysis: Leverage knowledge of IP addressing, DNS, and network protocols to identify potential threats, suspicious behavior, and security anomalies.- Threat Detection and Response: Collaborate with the incident response team to utilize threat intelligence data to detect, respond to, and mitigate security incidents.- Reporting and Documentation: Produce detailed reports and briefings on threat intelligence findings, categorizing potential threats and communicating their implications to security leadership.- Continuous Improvement: Stay current with the latest threat intelligence trends, emerging cyber threats, and tools to enhance threat detection and defense capabilities.- Collaboration: Work with cross-functional teams to integrate threat intelligence data into security monitoring and alerting systems, supporting overall organizational cyber defense.

Qualifications

- Educational Background: Bachelor’s degree in Cybersecurity, Information Technology, Computer Science, or a related field; or equivalent work experience.- Strong understanding of IP addresses, domains, URLs, and their categorization in threat intelligence.- Proficiency in DNS, TCP/IP, and other network protocols.- Experience with network monitoring and analysis tools (e.g., Wireshark, Splunk).- Knowledge of threat intelligence sources, feeds, and frameworks (e.g., MITRE ATT&CK, STIX/TAXII).- Familiarity with threat intelligence platforms and data feeds such as Recorded Future, ThreatConnect, or Open Threat Exchange (OTX).- Understanding of the importance of threat intelligence in predicting, identifying, and mitigating cyber threats.- Strong analytical skills with attention to detail in identifying and categorizing security threats.- Excellent written and verbal communication skills for documenting and reporting threat intelligence findings.- Ability to work in a fast-paced environment and manage multiple data sources and threats concurrently.- Certifications (preferred): Relevant certifications such as CompTIA CySA+, Certified Threat Intelligence Analyst (CTIA)

Why Join Us?

- Join our startup and be part of a team that’s constantly evolving and rethinking cybersecurity strategies. Here, you'll learn a wide range of skills, work on diverse challenges, and play a crucial role in our growth. As we grow, so will you, developing your expertise, advancing your career, and making a real impact in a collaborative, fast-paced environment. If you're ready to learn, innovate, and make a difference, we’d love to have you onboard

If you're passionate about threat intelligence and defending against cyber threats, we invite you to apply and make an impact in our organization's security posture

Please do not call. Application accepted only through LinkedIn.

  • Chennai, Tamil Nadu, India Virtusa Full time

    Job Title: L1 SOC AnalystJob Summary:Virtusa is seeking a highly skilled Cyber Security Analyst to join our team. As a Cyber Security Analyst, you will be responsible for monitoring and analyzing cyber security events using Microsoft Sentinel SIEM.Key Responsibilities:Monitor internal and external threats, examine logs, events, and alerts generated by...


  • Chennai, India Royal Cyber Private Limited. Full time

    Job Title: Cyber Security AdministratorJob Summary:We are seeking a highly skilled Cyber Security Administrator to join our team at Royal Cyber Private Limited. As a Cyber Security Administrator, you will be responsible for the administration and maintenance of our Endevor system, ensuring the security and integrity of our data.Key Responsibilities:- System...

  • Cyber Security Analyst

    4 months ago


    Chennai, India Zalaris Full time

    Position Summary The Cyber Security Analyst is responsible for maintaining the security of the organization's information systems by monitoring security events, responding to incidents, and ensuring compliance with established protocols. Your Responsibilities Perform Security Event monitoring & 1st level response, Investigation analysis and...


  • Chennai, Tamil Nadu, India Virtusa Full time

    Job Title: Cyber Security Threat AnalystJob Summary:A key member of our Security Operations Centre (SOC) team, the Cyber Security Threat Analyst will work closely with our security experts to monitor and analyze security events, detect and respond to potential security threats, and ensure the integrity of our systems and data. Key Responsibilities:•...


  • Chennai, India Vasman Solutions Full time

    Company Description Vasman Solutions is a remote workforce solutions provider, offering access to highly skilled resources without the need to set up physical branches. Founded in 2023, Vasman simplifies the process of hiring remote employees while ensuring that the intellectual property remains with the hiring company. Role Description This is a...


  • Chennai, India Vasman Solutions Full time

    Company DescriptionVasman Solutions is a remote workforce solutions provider, offering access to highly skilled resources without the need to set up physical branches. Founded in 2023, Vasman simplifies the process of hiring remote employees while ensuring that the intellectual property remains with the hiring company.Role DescriptionThis is a full-time...


  • Chennai, India Vasman Solutions Full time

    Company DescriptionVasman Solutions is a remote workforce solutions provider, offering access to highly skilled resources without the need to set up physical branches. Founded in 2023, Vasman simplifies the process of hiring remote employees while ensuring that the intellectual property remains with the hiring company.Role DescriptionThis is a full-time...


  • chennai, India Vasman Solutions Full time

    Company Description Vasman Solutions is a remote workforce solutions provider, offering access to highly skilled resources without the need to set up physical branches. Founded in 2023, Vasman simplifies the process of hiring remote employees while ensuring that the intellectual property remains with the hiring company. Role Description This is a full-time...


  • chennai, India Vasman Solutions Full time

    Company DescriptionVasman Solutions is a remote workforce solutions provider, offering access to highly skilled resources without the need to set up physical branches. Founded in 2023, Vasman simplifies the process of hiring remote employees while ensuring that the intellectual property remains with the hiring company.Role DescriptionThis is a full-time...


  • Chennai, India Vasman Solutions Full time

    Company DescriptionVasman Solutions is a remote workforce solutions provider, offering access to highly skilled resources without the need to set up physical branches. Founded in 2023, Vasman simplifies the process of hiring remote employees while ensuring that the intellectual property remains with the hiring company.Role DescriptionThis is a full-time...


  • Chennai, India Vasman Solutions Full time

    Company Description Vasman Solutions is a remote workforce solutions provider, offering access to highly skilled resources without the need to set up physical branches. Founded in 2023, Vasman simplifies the process of hiring remote employees while ensuring that the intellectual property remains with the hiring company. Role Description This is a full-time...


  • Chennai, India Vasman Solutions Full time

    Company Description Vasman Solutions is a remote workforce solutions provider, offering access to highly skilled resources without the need to set up physical branches. Founded in 2023, Vasman simplifies the process of hiring remote employees while ensuring that the intellectual property remains with the hiring company. Role Description This is a...


  • Chennai, Tamil Nadu, India Virtusa Full time

    Job Title: L1 SOC AnalystJob Summary:Virtusa is seeking a highly skilled L1 SOC Analyst to join our team. As a key member of our Security Operations Center, you will be responsible for monitoring and analyzing cyber security events using Microsoft Sentinel SIEM.Key Responsibilities:Monitor internal and external threats, examine logs, events, and alerts...


  • Chennai, Tamil Nadu, India Virtusa Full time

    Job Title: L1 SOC AnalystJob Summary:Virtusa is seeking a highly skilled L1 SOC Analyst to join our team. As a key member of our Security Operations Center, you will be responsible for monitoring and analyzing cyber security events using Microsoft Sentinel SIEM.Key Responsibilities:Monitor internal and external threats, examine logs, events, and alerts...


  • Chennai, Tamil Nadu, India Ford Motor Company Full time

     Job Title: Cyber Intelligence SpecialistKey Responsibilities:As a Cyber Intelligence Specialist at Ford Motor Company, you will play a critical role in protecting our organization from cyber threats. Your primary responsibilities will include:Developing and implementing effective cyber security strategies to prevent and respond to cyber...


  • Chennai, India Hexaware Technologies Limited Full time

    Job Description: Cyber Security AnalystWork location - Chennai, Exp - 3-5 yrsOverviewWe are seeking a skilled Cyber Security Analyst with a strong background in Networking, technology risk assessments, Risk assessments, Incident management, PCI DSS assessments, and exception management. The ideal candidate will be responsible for protecting our...

  • Cyber Security

    5 months ago


    Tambaram West, Chennai, Tamil Nadu, India RETECH Solutions Pvt Ltd Full time

    As a Cyber Security Analyst,Your primary duties will include monitoring, analyzing, and responding to security incidents and have good communication skill and assisting in the development and maintenance of security policies and procedures. **Job Types**: Full-time, Permanent **Salary**: From ₹12,000.00 per month Schedule: - Day shift Supplemental pay...


  • Chennai, India HEXAWARE TECHNOLOGIES LIMITED Full time

    Job Description : Cyber Security AnalystWork location - Chennai, Exp - 3-5 yrs Overview :We are seeking a skilled Cyber Security Analyst with a strong background in Networking, technology risk assessments, Risk assessments, Incident management, PCI DSS assessments, and exception management. The ideal candidate will be responsible for protecting our...

  • Cyber Security

    6 months ago


    Chennai, India @ Six Sigma Full time

    Job Details Requirement Type Permanent Job Title Cyber Security Job Level Middle Management Job Description Opening for Cyber Security for Chennai Location. No. of Openings 3 Job Domain IT Experience - Minimum - Maximum Cyber Security Expected Date Of Joining 2023-12-21 Joining Time 30 Days Work Locations Chennai Required skills Firewall, Cyber...


  • Chennai, India Royal Cyber Private Limited. Full time

    Endevor Administration RoleThis is a challenging opportunity for an experienced Endevor Administrator to join Royal Cyber Private Limited. The successful candidate will be responsible for the administration of the Endevor system, ensuring its smooth operation and optimal performance.Key Responsibilities :• System Configuration and Management : Install,...