Cyber Security Analyst

2 weeks ago


india Atyeti Inc Full time

Role: Analyst I/ Senior / Lead Analyst - Applications Programming (Individual Contributor)

Experience: 6- 14 Years

Location: Hyderabad, Chennai, Mumbai (10+ years)


Job Description*

The Evaluation Analyst plays an essential role in the Cyber Threat Defense Framework. The CTEP Evaluation Analyst conducts threat and incident evaluations and identifies opportunities for process and control enhancement. They support the CTEP Evaluation Manager in improving defense capabilities based on threats, incidents, and issues throughout the bank. The analyst assists ongoing evaluations by comprehensively documenting threats and ensuring all threats/incidents are comprehensive, complete, and accurate. Analyses include reviews of:

• Threats identified from internal and external intelligence sources.

• Cyber incidents managed at the Bank (e.g., third-party incidents).

• Assessments conducted by GIS teams (e.g., Adaptive Threat Simulations).

Responsibilities*

Within CTEP, the Evaluation team:

• Analyzes threats and incidents sourced from GIS partner teams to identify and triage process and control weaknesses in context of risks arising from the threat.

• Documents defensive posture, process and control weaknesses, and overall risk of each threat.

• Reviews threats/incidents holistically to identify broad themes and strategic issues, enabling GIS to protect against cyber threats effectively and proactively.


Requirements*

Education* BE/B.Tech/MCA

Certifications If Any : NA

Experience Range* 4-6Years

Foundational skills*

  • Strong technical writing capabilities; writing technical content in a broadly consumable format.
  • Functional knowledge of information security, IT infrastructure, and risk management.
  • Ability to prioritize and manage time effectively and work independently with minimal direction.
  • Knowledge of Cyber Industry Frameworks like MITRE/NIST.
  • Strategic thinking AND attention to detail – ability to think “like a threat actor.”
  • Proficient computer/analytics skills – esp. Jira, Excel, Word, Power Point, Alteryx, etc.

Desired skills

  • Experience with cyber threat intelligence collection, analysis, and reporting.
  • Experience responding to and managing security incidents and events.
  • Experience creating, executing, and documenting assessments and exercises.
  • General understanding of bank policies, specific to data and privacy, third parties, incident management, vulnerability management, etc.

Work Timings* 12:30 PM 09:30 PM


Job Location* Hyderabad, Chennai


Best Regards,

Pradip Pathade

Recruitment Analyst

Email: | Web:



  • india Black Box Full time

    Join Our Cyber Security Dream Team! Are you a fresh graduate with a passion for cyber security? Ready to kickstart your career and protect the digital world from evolving threats? We have the perfect opportunity for you! We Are Hiring Cyber Security Freshers! Positions Available: Security Operations Center (SOC) Analyst Vulnerability Assessment...


  • india Cyber Security Council for Operations & Intelligence Full time

    Job Title: Senior Cyber Security Trainer Position Overview: We are seeking an experienced Senior Cyber Security Trainer with a proven track record in corporate training. The ideal candidate will have 6-8 years of hands-on experience in the field of cybersecurity along with exceptional teaching skills. The role involves designing curriculum, delivering...

  • Cyber Security Engin

    1 month ago


    India Whiteforce Full time

    **Employment Information**: - Industry - ** Cyber Security** - Job level - *** - Salary - ** -** - Experience - ** -** - Pay-Type- Close-date- JOB-ID - **JB-19831** - Location - **India** **Job Descriptions**: Careem is looking for an experienced SOC L2 analyst as we are ramping up the Cyber Fusion Center. The person working in the SOC L2 team operates the...


  • india ShieldByte Infosec Pvt. Ltd. Full time

    Company Description ShieldByte Infosec is India's leading cyber security company that provides cybersecurity, data privacy, information security consulting, and compliance audit services. With a global clientele spanning over 20+ countries, we are committed to delivering the highest quality professional private security services based on trust and...


  • india Tri-Force Consulting Services, Inc. Full time

    Job Description Title : Cyber Security Analyst (737780)Location : Harrisburg, Pennsylvania 17103 Client: The Pennsylvania Department of Transportation (PennDOT)  Note: This position is fully remote; however, the individual will need to come onsite to The Server Farm at the manager's request.  The client would prefer candidates local to the Harrisburg, PA...


  • india Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Cyber Security Threat Hunter, Analyst (MNC Company) A well-known MNC company is currently hiring Cyber Security Threat Hunter, Analyst to join them in their Kuala Lumpur office.Key responsibilities include: • Must possess at least diploma or degree in IT or any related area.• Identifying and prioritizing emerging threats...

  • Cyber Security Intern

    4 weeks ago


    India Futurism Full time

    ID: 605 | Fresher | India | careers- We are searching for a Cyber Security Intern. who will be responsible for monitoring, reporting, and escalating events to our SOC Analysts. The primary function of this position is to monitor the analytics tools and perform alert management and initial incident qualification. This role reports to the SOC Team...


  • india Birlasoft Full time

    Role/Title Infra - Cyber Analyst Primary Skills/expertise Cyber Security Preferred skills/expertise Role & Responsibilities Identify threats and vulnerabilities in systems and software architecture and resolve causes of security threats as well as prepare for potential threats that could disrupt operations. Test security systems and strategies to monitor...


  • india Quadagile Consulting LLP Full time

    Primary Purpose   As a Cyber Security Analyst, you will be responsible for monitoring, analyzing, and implementing security measures to protect our organization's information systems. This role involves close collaboration with IT teams, adherence to industry standards (FISMA, SOC-2, ISO27001, FedRAMP), and managing vulnerabilities to mitigate potential...

  • Cyber Security

    14 hours ago


    india MUFG Full time

    About the Role: Position Title: Senior Analyst - Cyber Security Location: Bengaluru Job Profile: Position details: To ensure effective management and control of Cyber Security, IT and information risk for MUFG EMEA entities by ensuring all appropriate Security, IT and common sense controls are in place, that these controls are being followed...

  • Cyber Security

    14 hours ago


    india MUFG Full time

    About the Role: Position Title: Senior Analyst - Cyber Security Location: Bengaluru Job Profile: Position details: To ensure effective management and control of Cyber Security, IT and information risk for MUFG EMEA entities by ensuring all appropriate Security, IT and common sense controls are in place, that these controls are being followed and...

  • Malware Analyst

    2 days ago


    india Swift Strategic Staff Solutions INC Full time

    Job Description:We are seeking a skilled Malware Analyst to join our cybersecurity team. The ideal candidate will have 4 to 6 years of experience in analyzing and dissecting malware samples to understand their behavior, capabilities, and potential impact on systems and networks. The Malware Analyst will play a crucial role in identifying and mitigating...

  • Business Analyst III

    1 month ago


    Bangalore/Anywhere in India/Multiple Locations, IN Swift Strategic Staff Solutions INC Full time

    About the Role :We are seeking a highly motivated and experienced Business Analyst 3 to join our Cyber Security team. You will play a critical role in bridging the gap between business needs and technical solutions in the ever-evolving cybersecurity landscape. You will work closely with security professionals, stakeholders, and business leaders to analyze...

  • Business Analyst III

    2 months ago


    Bangalore,Anywhere in India,Multiple Locations Swift Strategic Staff Solutions INC Full time

    About the Role :We are seeking a highly motivated and experienced Business Analyst 3 to join our Cyber Security team. You will play a critical role in bridging the gap between business needs and technical solutions in the ever-evolving cybersecurity landscape. You will work closely with security professionals, stakeholders, and business leaders to analyze...


  • india Mrwebsecure Infosolutions Private Limited Full time

    *Job Description: Cyber Security Trainer*Position: Cyber Security TrainerLocation: Mumbai (Andheri West )Company Overview:Mrwebsecure Infosolutions Private Limited is a leading provider of cybersecurity solutions dedicated to educating individuals and organizations about the importance of cybersecurity practices. We are committed to fostering a secure...

  • Security Analyst

    3 weeks ago


    india Zallery Full time

    Security Analyst : Security Operations Center (SOC)Job Level : Entry-Level/Mid-LevelJob Type : Full-Time/Regular (INDIA)Years of Experience : 3+Level of Education : BA/BSPosition Summary :The Security Analyst - Security Operations Center (SOC) will work as part of the Information Security Operations team in the Technology Division (IT) to detect, prioritize,...


  • india L A Technologies Pvt Ltd Full time

    Company Description L.A Technologies is a specialized group of IT professionals based in Mumbai Metropolitan Region. We provide top-notch services in Networking, Securities, Wireless, and Server platforms for Internet and business applications. Our team includes certified professionals in Cisco, Microsoft, Certified Auditors, and Linux, as well as a network...


  • india Fadac Resources Full time

    Job Description Our client is a leading enterprise technology Integrator specialized in the deployment of dynamic and highly scalable ICT Infrastructure Solutions. Due to expansion, they are currently in need of a Cyber Security Engineer. LOCATION : LagosRESPONSIBILITIES: Planning, implementing, managing, monitoring, and upgrading security measures for the...


  • india Teradyne Full time

    Our Purpose TERADYNE, where experience meets innovation and driving excellence in every connection. We are fueled by creativity and diversity of thought and in our workforce. Our employees are challenged to innovate and learn something new every day. We cultivate a culture of inclusion for all employees that respects their individual strengths, views,...


  • india Edstem Technologies Full time

    Role : CSIRT Incident Response Analyst.The Cyber Security Incident Response Team (CSIRT) Member conducts essential cyber security incident handling activities to defend the organization from cyber-attacks, through timely detection, investigation and remediation of potential threats.- They are the primary contact for any suspected security incident and work...