Senior Analyst, Cyber Defence

2 weeks ago


Delhi, India Circles Life Full time
Role -

SOC Analyst, SOC Capability Development SpecialistTitle - Senior

Analyst, Infosec (SOC)Location: Bangalore, IndiaAbout CirclesFounded in 2014, Circles is a global technology company reimagining the telco industry with its SaaS platform - Circles X, helping telco operators launch and operate successful digital brands through its offerings.Having pioneered a successful blueprint for disrupting the telco space in Singapore, Circles has since launched its own digital telco, Circles.Life, in Singapore, Taiwan and Australia. Circles has also partnered with other telco operators to launch digital services, enabling our partners to accelerate growth and capture market share within a short period of time.Today, Circles is partnering with operators in 14 countries to deliver delightful digital experiences to millions of people through our businesses.We are backed by global investors such as Sequoia, Warburg Pincus, EDBI and Founders Fund – renowned backers of industry-shaking innovators.What You'll DoIn the role of a SOC Security incident and maturity specialist, your responsibilities will involve providing cyber security incident response and contributing to the SOC maturity roadmap. Your duties encompass managing threat intelligence, monitoring security events, conducting security incident investigations, performing forensic analysis, and coordinating security incident responses for Circles' global systems and data. You will be required to enhance the SOC maturity by creating, updating, standardizing and implementing security policies and procedures.What we are looking are looking for: -Bachelor’s degree (or equivalent experience) in Computer Science, Engineering, or other technical field.3+ years of direct information security and or Security Operations Center (SOC) experience in a global IT environment.Demonstrate a track record of successfully correlating events and conducting effective assessments of observed attacks.Showcase expertise in utilizing Security Information and Event Management (SIEM) systems, coupled with a refined alert triage process.Leverage substantial experience in building sophisticated Security Orchestration, Automation, and Response (SOAR) workflows.Possess a deep understanding of the OWASP Top 10 and the ability to intricately link vulnerabilities to real-world threat scenarios.Apply strong analytical and problem-solving skills to proactively identify and address emerging security challenges.Expertise in scripting (e.g., Python, Bash) and programming languages (e.g., PowerShell, JavaScript) is vital for automating tasks and bolstering incident response capabilities, reflecting the dynamic nature of cybersecurity. Adaptability and ongoing learning are essential traits in our environment.Requirements -Alert Triage

:Analyze and assess security alerts with precision to identify potential threats.Prioritize alerts based on severity, potential impact, and risk to the organization.Execute incident response processes and procedures to effectively address security incidents.Demonstrate technical proficiency in using alert triage tools, including SIEM systems and related security technologies.Effectively communicate findings, collaborate with security professionals, and document triage processes accurately.Distinguish between false positives and actual security incidents with attention to detail.Apply knowledge of common attack vectors, tactics, techniques, and procedures (TTPs).Collaborate with team members and cross-functional departments to ensure effective response to security incidents.Stay updated on the latest threats, vulnerabilities, and security technologies through continuous learning.Proficient in log parsing, pipeline creation, and filtering techniques, along with data normalization for improved alert triaging and ability to apply contextual analysis during log processing to grasp the broader security implications of entries.SOC MaturityProficient knowledge of SOC processes and workflows.Demonstrated expertise in creating and implementing SOC security policies, standard operating procedures, incident reports and incident response playbooks.Familiarity with relevant regulatory requirements, including PCI DSS, GDPR, and NIST/CIS frameworks, and their impact on SOC operations.Active involvement in monitoring Key Performance Indicators (KPIs) for SOC performance and delivering insightful reports based on established metrics.Providing support to team members in achieving SOC roadmap milestones.OSCP, GCIH/GCIA certifications or has plan to obtain in future is good to have.Flexibility

:Ability to work in 24x7 environments as per business needs.To all recruitment agencies: Circles will only acknowledge resumes shared by recruitment agencies if selected in our preferred supplier partnership program. Please do not forward resumes to our jobs alias, Circles employees or any other company location. Circles will not be held accountable for any fees related to unsolicited resumes not uploaded via our ATS. Circles is committed to a diverse and inclusive workplace. We are an equal opportunity employer and do not discriminate on the basis of race, national origin, gender, disability or age.

  • delhi, India Atyeti Inc Full time

    Role: Analyst I/ Senior / Lead Analyst - Applications Programming (Individual Contributor)Experience: 6- 14 YearsLocation: Hyderabad, Chennai, Mumbai (10+ years)Job Description*The Evaluation Analyst plays an essential role in the Cyber Threat Defense Framework. The CTEP Evaluation Analyst conducts threat and incident evaluations and identifies opportunities...


  • Delhi, India Atyeti Inc Full time

    Role: Analyst I/ Senior / Lead Analyst - Applications Programming (Individual Contributor)Experience: 6- 14 YearsLocation: Hyderabad, Chennai, Mumbai (10+ years)Job Description*The Evaluation Analyst plays an essential role in the Cyber Threat Defense Framework. The CTEP Evaluation Analyst conducts threat and incident evaluations and identifies opportunities...


  • Delhi, India Careers International Full time

    Job DescriptionPosition Overview:The Cyber Security Analyst plays a critical role in safeguarding the digital assets and information of a Fast-Moving Consumer Goods (FMCG) company from cyber threats and attacks. This position involves monitoring, analyzing, and responding to security incidents, implementing security measures and controls, and providing...

  • Data Analyst

    3 days ago


    delhi, India Quess IT Staffing Full time

    Position: Data Analyst (Cyber Security Domain)Location: PuneDuration: Contract to HireJob Description:Data ReportingEngaging with stake holdersBuild risk analytic reportsNeed to know what is risk analysisEV, SIM, EDRPM/Data managerHow reporting is built inExcel / Power BI / QlickCyber dashboards,Trend analysis


  • Delhi, India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job DescriptionOpen Position: Cyber Security Threat Hunter, Analyst (MNC Company)A well-known MNC company is currently hiring Cyber Security Threat Hunter, Analyst to join them in their Kuala Lumpur office.Key responsibilities include:• Must possess at least diploma or degree in IT or any related area.• Identifying and prioritizing emerging threats and...


  • Delhi, Delhi, India timesjobs Full time

    CYBER SECURITY ANALYST OPPORTUNITY IN THE UKConduct threat and risk analysis to provide effective solutionsCollect and analyze data to address risk, performance, and capacity challengesParticipate in security architecture reviews and develop necessary toolsDesign and implement security features and proceduresDeploy and integrate security software...


  • Delhi, India Veradigm Full time

    Welcome to Veradigm! Our Mission is to be the most trusted provider of innovative solutions that empower all stakeholders across the healthcare continuum to deliver world-class outcomes. Our Vision is a Connected Community of Health that spans continents and borders. With the largest community of clients in healthcare, Allscripts is able to deliver an...


  • Delhi, India IQ-EQ Full time

    Job DescriptionAs our key Group Network Security Analyst you will develop and operate the following activities:Research emerging threats and vulnerabilities to aid in the identification of network incidents, and support the creation of new architecture, policies, standards, and guidance to address themProvide network subscribers with incident response...


  • Delhi, India LTIMindtree Full time

    Primary Skill (Must Have Skill / Top 3 Skills)-Desirable Certified on SIEM technologies like Splunk and Qradar /Sentinel/Securonix/Cadre-Cyber Defence / SOC/SIEM Architect SIEM SOC ArchitectLocation - PAN India. Ideally, where LTIM has a presenceExp Level-15 to 20 yearsDetail JDSME for SIEM/XDR/MDR solutioning, designing Architect level experience on...


  • Delhi, India Ford Motor Company Full time

    Cyber Red Team is a team of passionate, highly technical security experts who take apart systems, find weaknesses, and advise on remediation and resolution. In contrast to Pen Testers, Red Teamers will simulate real attackers and will attempt to penetrate defenses undetected. Red Teamers will follow the “Black Box “mode – which means that they utilize...


  • Delhi, India LTIMindtree Full time

    Primary Skill (Must Have Skill / Top 3 Skills)- Desirable Certified on SIEM technologies like Splunk and Qradar /Sentinel/Securonix/Cadre- Cyber Defence / SOC/SIEM Architect SIEM SOC ArchitectLocation - PAN India. Ideally, where LTIM has a presenceExp Level-15 to 20 yearsDetail JD- SME for SIEM/XDR/MDR solutioning, designing Architect level experience on...


  • Delhi, Delhi, India Technoledge Eduresearch Pvt Ltd Full time

    **1**. To teach high-quality and in-person training in Cyber Security and Ethical Hacking **2**. Good Understanding of information security audit, penetration testing, risk analysis, security breach analysis, cyber forensics, incident handling methods, Network Security, Cloud Security, Exploit Writing, Web Application Security, Server Security and System...


  • Delhi, India Westhouse Full time

    Job DescriptionWesthouse è una società leader che opera nel campo della ricerca & selezione del personale, gestione di progetti ed è autorizzata a tempo indeterminato per la somministrazione di lavoro con Autorizzazione Ministeriale Prot. n. 0000095 del 03/08/2018.Stiamo attualmente ricercando per un nostro cliente internazionale che opera nel settore del...


  • Delhi, India IQ-EQ Full time

    Job DescriptionOutline of responsibilitiesWe are hiring an Information Security Analyst to work in our growing IT Security team. You will monitor our digital environment for security issues, respond to security requests, install and operate security software, and document any security issues or breaches you find. To do well in this role you should have a...


  • delhi, India Quess IT Staffing Full time

    Hi,Location: PuneExp: 9+ YearsKey Skills:Data ReportingEngaging with stake holdersBuild risk analytic reportsEV, SIM, EDRPM/Data managerExcel / Power BI / QlickCyber dashboards,Trend analysisExperience using Qlik and Qliksense dashboards.• Strong business acumen with Telecommunications, Technology or Security industry experience.• Experience in KPI,...


  • Delhi, India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job DescriptionOpen Position: Manager, Cyber Security (Software Company)A software company is currentlyManager, Cyber Securityto join them in their Selangor office.Key responsibilities include:Must have at least an Advance Diploma or Degree in IT related area.Examining a report on preventative maintenance.Supervise and ensure reports for incident management...

  • Senior Analyst

    4 days ago


    delhi, India Thought Arbitrage Research Institute Full time

    Job Profile and DescriptionJob title and profile: Senior AnalystThe position is for a Senior Analyst who will be part of the External Ombudsman Team at Thought Arbitrage, assessing ethical business conduct, abuse, fraud and other complaints received through the Vigil Mechanism of various corporate and other clients.Apart from this, the candidate will assist...


  • Delhi, India Omm IT Solutions Full time

    Job DescriptionPlease Note: The client is looking for Candidates Local to MD.Description of Work:Our Client is seeking a Senior Firewall Analyst to join our team of qualified, diverse individuals. This position will be located in Woodlawn, MD.The qualified applicant will become part of our Client's Health Systems Management operating unit, which focuses on...


  • Delhi, India MetrixLab Full time

    India – Hyderabad | Analyst/Senior AnalystAbout us:MetrixLab is a fast-growing global market research and insights company that’s challenging the status quo of insights. By blending evolving technology with passionate experts, MetrixLab helps global and local brands to drive more impact, and forges partnerships to drive sustainably equitable growth. From...

  • Sales Manager

    2 weeks ago


    New Delhi, India Innefu Labs Full time

    Innefu Labs, a Software Product Company, was founded with the mission of creating innovative solutions to address security gaps and data analysis needs. The company specializes in developing products and services in the Cybersecurity and Big Data Analytics domains. One of our key products is Auth Shield, a unique multifactor authentication solution designed...