Cyber Security Analyst

4 weeks ago


BangaloreHyderabad, India Swift Strategic Staff Solutions INC Full time

Notice period : Immediate- 30 Days


Key Skills : Malware Analyst, Penetration Testing, OWAP, OSCP, Red Team


: ////


Job Description :


- Perform IP Scans Performing IP Scans within Fast Track for identifying vulnerabilities associated with open ports, RDP Brute Force, SQL Discovery, SQL Brute Force along with other use cases in accordance with underlying security test policies configured on a weekly basis across 217 IPs approx. Tools/Skills Used : Azure DevOps, Azure, Logic Apps, SQL, PowerBI, Automation Tools


- Performing Post Exploitation Infrastructure assessment on Fast Track Infrastructure Units & in accordance with MITRE ATT&CK framework on a monthly basis Volume to be ascertained.


- Pending with Microsoft team Tools/Skills Used - Intrusive Testing Tools (Nmap, Ngrok, Metasploit, Chisel, etc.)


- Perform Web Application Scanning Automated Web Application scanning and results analysis on a Bi-Weekly (continuous) basis & Post Exploitation


- Web Application Testing (intrusive and non-intrusive) on a yearly basis across all 9 Web Applications/URLs in FastTrack and in accordance with OWASP and Microsoft M365 Security standards; Tools/Skills Used-BurpSuite Pro, Powershell, Microsoft Visual Studio, etc.


- Perform API Security Testing Performing Automated API Security Testing on 12 Web APIs on a monthly (continuous) basis & Post Exploitation Web API Testing (intrusive and non-intrusive) on a yearly basis across all FastTrack Web APIs and in accordance with OWASP and Microsoft M365 Security standards ; Tools/Skills Used : BaaS Agent, Ready API, BurpSuite, Powershell, etc.


- Risk Reporting Preparing and sharing consolidated report with all stakeholders across the assessments performed on applications & infrastructure. Identifying key metrics and KPIs to be tracked via the PowerBI Dashboard. Tools/Skills Used -Power BI, Azure DevOps, S360, ServiceTree.


- Process Streamline Support in improve/streamline the existing processes, evaluate new tools & developing new Penetration Testing evaluation streams in accordance with Industry & Microsoft SDL and M365 Security standards. Tools/Skills Used : Threat Model, Visio, Visual Studio, SharePoint, Azure DevOps, PowerBi, MS Office.


- Business Reporting Publish WSR, MSR / PMR reports; Tools/Skills Used - MS Office, PowerBi, AzureDevOps Solutioning


- Determine Improvement Opportunities Evaluate and recommend Shift Left methodology to be adopted for use cases/tools as part of Microsoft DevSecOps strategy


- Reviewing threat models created by Microsoft team on case-to-case basis and provide recommendations. Threat Model, Visio, Visual Studio, SharePoint, Azure DevOps, PowerBi, MS Office.


- Research & Development Emerging exploit research Exploit development Automate the Assessment tools to work at scale M365, Azure Infrastructure, Intrusive Tools, MSOffice, Powershell, etc.


- Collaboration Overall team cohesion Collaborate with stakeholders on a daily basis MS Outlook, MS Teams, SharePoint, ADO, MS Office

(ref:hirist.tech)

  • Hyderabad/ Secunderabad, India timesjobs Full time

    JOB DETAILS1) A strong technical background and a passion for security, particularly Penetration testing2) Penetration testing experience, including Web apps testing, infrastructure testing, wireless network testing and ideally iOS & other mobile testing3) Experience of reverse engineering, malware analysis &/or exploit development4) Familiarity with...


  • Hyderabad/ Secunderabad, India timesjobs Full time

    JOB DETAILS1) A strong technical background and a passion for security, particularly Penetration testing2) Penetration testing experience, including Web apps testing, infrastructure testing, wireless network testing and ideally iOS & other mobile testing3) Experience of reverse engineering, malware analysis &/or exploit development4) Familiarity with...

  • Cyber Security

    2 weeks ago


    Hyderabad/ Secunderabad, India timesjobs Full time

    Position: Analyst-Cyber SecuritySalary: Not Disclosed by RecruiterIndustry: Education / Teaching / TrainingFunctional Area: Analyst-Cyber SecurityJob Location: HyderabadDesired Candidate Profile:Highest level of technical expertise in information security, including deep familiarity with relevant penetration and intrusion techniques and attack vectors.Should...

  • Cyber Security

    2 weeks ago


    Hyderabad/ Secunderabad, India timesjobs Full time

    Position: Analyst-Cyber SecuritySalary: Not Disclosed by RecruiterIndustry: Education / Teaching / TrainingFunctional Area: Analyst-Cyber SecurityJob Location: HyderabadDesired Candidate Profile:Highest level of technical expertise in information security, including deep familiarity with relevant penetration and intrusion techniques and attack vectors.Should...


  • bangalore, India Société Générale Assurances Full time

    Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Permanent contract|Bangalore|Innovation / Project / Organization Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities RESG/GTS is the entity in charge of the entire IT...


  • bangalore, India Société Générale Assurances Full time

    Cyber security Senior Analyst ( SOC Cyber defence ) Permanent contract|Bangalore|Innovation / Project / Organization Cyber security Senior Analyst ( SOC Cyber defence ) Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities RESG/GTS is the entity in charge of the entire IT...


  • Hyderabad, India Vashishta it technologies Full time

    we are looking for cyber security trainer in our organization who is having teaching experience on cyber security modules like Soc, Vapt, IAM and their related tools. qualifications: any degree skills: SOC analyst knowledge including splunk, Ibm Qradar. vapt, owsap & burp suit, and ccna basics **Job Type**: Permanent **Salary**: ₹30,000.00 -...


  • bangalore, India Standard Chartered Bank Full time

    Role Responsibilities Job Summary Cyber Security Incident Management Operations: Monitor, detect & respond to any potential security threats and risks to the organisation, using the available technology toolset Correlate and consolidate the alerts, reports, anomalies and other intelligence sources, put the threat/risk in context, and...


  • bangalore, India Data Security Council of India Full time

    Responsibilities:Account acquisition and Management: Acquire new clients and engage with existing clients for retention.Build proposition, solutions, and service lines for industry sectors, specific problems, and arrange capabilities/ offerings around them.Building a trusted relationship with clients as a Trusted Advisor for Cyber Security from the...

  • Cyber Security

    2 weeks ago


    bangalore, India Necurity Solution Full time

    Necurity Solution is a leading company in the Computer & Network Security industry, specializing in providing comprehensive security solutions to businesses worldwide. We are currently seeking a highly skilled and motivated individual to join our team as a Cyber Security professional. As a Cyber Security expert, you will play a crucial role in protecting our...


  • bangalore, India airbus Full time

    Job Description: Description: As a Cyber Security Technology Analyst you will be part of the Information Management (IM) function, your role is to ensure implementation of right security controls in close collaboration with Airbus IM Cyber Security teams for Secure Architecture & Design, Security Operations, Risk Assessment and Compliance etc. You will...


  • bangalore, India Data Security Council of India Full time

    Responsibilities: Account acquisition and Management: Acquire new clients and engage with existing clients for retention. Build proposition, solutions, and service lines for industry sectors, specific problems, and arrange capabilities/ offerings around them. Building a trusted relationship with clients as a Trusted Advisor for Cyber Security from the...

  • Business Analyst III

    4 weeks ago


    Bangalore,Anywhere in India,Multiple Locations Swift Strategic Staff Solutions INC Full time

    About the Role :We are seeking a highly motivated and experienced Business Analyst 3 to join our Cyber Security team. You will play a critical role in bridging the gap between business needs and technical solutions in the ever-evolving cybersecurity landscape. You will work closely with security professionals, stakeholders, and business leaders to analyze...

  • Business Analyst III

    3 weeks ago


    Bangalore/Anywhere in India/Multiple Locations, IN Swift Strategic Staff Solutions INC Full time

    About the Role :We are seeking a highly motivated and experienced Business Analyst 3 to join our Cyber Security team. You will play a critical role in bridging the gap between business needs and technical solutions in the ever-evolving cybersecurity landscape. You will work closely with security professionals, stakeholders, and business leaders to analyze...


  • bangalore, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...


  • bangalore, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...


  • Hyderabad, India Wipro Full time

    Role PurposeThe purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...


  • Hyderabad, India Wipro Full time

    Role PurposeThe purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...


  • Hyderabad, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...


  • Hyderabad, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...