Cyber Security Analyst

1 month ago


Hyderabad, India RiskInsight Consulting Pvt Ltd Full time

Are you passionate about protecting sensitive information and safeguarding systems from cyber threats? Do you have a keen eye for detail and a strong understanding of cybersecurity principles? If so, we want you on our team

We are seeking a talented Cyber Security Analyst to join our growing team.

In this role, you will play a vital role in protecting our organization's digital assets from unauthorized access, data breaches, and other malicious Conduct vulnerability assessments and penetration testing to identify and remediate security weaknesses in our systems and networks

- Monitor and analyze security logs to detect suspicious activity and potential security incidents

- Implement and maintain security controls such as firewalls, intrusion detection systems, and access controls

- Investigate and respond to security incidents, following established procedures to minimize damage and restore normal operations

- Stay up-to-date with the latest cybersecurity threats and vulnerabilities

- Develop and maintain security policies and procedures

- Collaborate with IT and other departments to ensure overall security posture

- Raise awareness of cybersecurity best practices among Minimum of 2+ years of experience in a cybersecurity analyst role

- Strong understanding of cybersecurity principles and best practices (e.g., CIA triad, risk management)

- Experience with vulnerability scanning tools and penetration testing methodologies

- Proficiency in security information and event management (SIEM) systems

- Working knowledge of network security concepts (e. g., firewalls, intrusion detection/prevention systems)

- Excellent analytical and problem-solving skills

- Strong communication and collaboration skills

- Ability to work independently and as part of a team

Benefits:

- Competitive salary and benefits package

- Opportunity to work in a fast-paced and challenging environment

- Be at the forefront of cybersecurity defense

- Continuous learning and development opportunities

(ref:hirist.tech)

  • hyderabad, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience: 4-6 years30 days joiners preferred.Mandatory Skills:CrowdstrikeCyberArkLogrhythmMimecastRapid7,SecureAuthMimecast (Ataata)FischerResponsibilitiesCyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data. Their job involves identifying potential...


  • hyderabad, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience: 4-6 years30 days joiners preferred.Mandatory Skills:CrowdstrikeCyberArkLogrhythmMimecastRapid7,SecureAuthMimecast (Ataata)FischerResponsibilitiesCyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data. Their job involves identifying potential...


  • hyderabad, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience:10-15 years30 days joiners preferred.Kindly do apply or share resume to Mandatory Skills:CrowdstrikeCyberArkLogrhythmMimecastRapid7,SecureAuthMimecast (Ataata)FischerResponsibilitiesCyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data. Their...


  • Hyderabad, Telangana, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience:10-15 years30 days joiners preferred.Kindly do apply or share resume to Mandatory Skills:CrowdstrikeCyber ArkLogrhythmMimecastRapid7,Secure AuthMimecast (Ataata)FischerResponsibilitiesCyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data.Their...


  • Hyderabad, India Genpact Full time

    Sr Security Analyst Location: Hyderabad Experience: 4-6 years 30 days joiners preferred. Mandatory Skills: Crowdstrike CyberArk Logrhythm Mimecast Rapid7, SecureAuth Mimecast (Ataata) Fischer Responsibilities Cyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data. Their job...


  • Hyderabad, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience: 4-6 years30 days joiners preferred.Mandatory Skills: CrowdstrikeCyberArkLogrhythmMimecastRapid7, SecureAuthMimecast (Ataata)Fischer Responsibilities Cyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data. Their job involves identifying...


  • Hyderabad, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience: 4-6 years30 days joiners preferred.Mandatory Skills: CrowdstrikeCyberArkLogrhythmMimecastRapid7, SecureAuthMimecast (Ataata)Fischer Responsibilities Cyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data. Their job involves identifying...


  • Hyderabad, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience: 4-6 years30 days joiners preferred.Mandatory Skills: CrowdstrikeCyberArkLogrhythmMimecastRapid7, SecureAuthMimecast (Ataata)Fischer Responsibilities Cyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data. Their job involves identifying...


  • hyderabad, India Genpact Full time

    Sr Security Analyst Location: Hyderabad Experience: 4-6 years 30 days joiners preferred. Mandatory Skills: Crowdstrike CyberArk Logrhythm Mimecast Rapid7, SecureAuth Mimecast (Ataata) Fischer Responsibilities Cyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data. Their job...


  • Hyderabad, Telangana, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience:10-15 years30 days joiners preferred.Kindly do apply or share resume to Mandatory Skills: CrowdstrikeCyberArkLogrhythmMimecastRapid7,SecureAuthMimecast (Ataata)FischerResponsibilities Cyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data....


  • Hyderabad, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience:10-15 years30 days joiners preferred.Kindly do apply or share resume to nsenthil.kumar@genpact.comMandatory Skills: CrowdstrikeCyberArkLogrhythmMimecastRapid7,SecureAuthMimecast (Ataata)FischerResponsibilities Cyber security analyst is responsible for ensuring the security of an organization's computer...


  • Hyderabad, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience:10-15 years30 days joiners preferred.Kindly do apply or share resume to nsenthil.kumar@genpact.comMandatory Skills: CrowdstrikeCyberArkLogrhythmMimecastRapid7,SecureAuthMimecast (Ataata)FischerResponsibilities Cyber security analyst is responsible for ensuring the security of an organization's computer...


  • hyderabad, India Genpact Full time

    Sr Security Analyst Location: Hyderabad Experience:10-15 years 30 days joiners preferred. Kindly do apply or share resume to Mandatory Skills: Crowdstrike CyberArk Logrhythm Mimecast Rapid7, SecureAuth Mimecast (Ataata) Fischer Responsibilities Cyber security analyst is responsible for ensuring the security of an organization's computer systems,...


  • Hyderabad, Telangana, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience: 4-6 years30 days joiners preferredMandatory Skills:CrowdstrikeCyberArkLogrhythmMimecastRapid7,SecureAuthMimecast (Ataata)FischerResponsibilitiesCyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data. Their job involves identifying potential...


  • hyderabad, India Atyeti Inc Full time

    Role: Analyst I/ Senior / Lead Analyst - Applications Programming (Individual Contributor)Experience: 6- 14 YearsLocation: Hyderabad, Chennai, Mumbai (10+ years)Skills : Threat Assessment, Management, Evaluation, Detection, Hunting.Job Description*The Evaluation Analyst plays an essential role in the Cyber Threat Defense Framework. The CTEP Evaluation...


  • hyderabad, India Atyeti Inc Full time

    Role: Analyst I/ Senior / Lead Analyst - Applications Programming (Individual Contributor)Experience: 6- 14 YearsLocation: Hyderabad, Chennai, Mumbai (10+ years)Skills : Threat Assessment, Management, Evaluation, Detection, Hunting.Job Description*The Evaluation Analyst plays an essential role in the Cyber Threat Defense Framework. The CTEP Evaluation...


  • Hyderabad, Telangana, India InOrg Global Full time

    About the Position:We are on the lookout for a highly driven and proficient Cyber Security Analyst to become part of our team.This role is vital in safeguarding our organization against cyber threats through identifying vulnerabilities, implementing security measures, and monitoring for any suspicious activities.Key Responsibilities:Perform vulnerability...


  • Hyderabad/ Secunderabad, India timesjobs Full time

    JOB DETAILS1) A strong technical background and a passion for security, particularly Penetration testing2) Penetration testing experience, including Web apps testing, infrastructure testing, wireless network testing and ideally iOS & other mobile testing3) Experience of reverse engineering, malware analysis &/or exploit development4) Familiarity with...

  • Cyber Security analyst

    2 months ago


    Hyderabad/ Secunderabad, India timesjobs Full time

    JOB DETAILS1) A strong technical background and a passion for security, particularly Penetration testing2) Penetration testing experience, including Web apps testing, infrastructure testing, wireless network testing and ideally iOS & other mobile testing3) Experience of reverse engineering, malware analysis &/or exploit development4) Familiarity with...

  • Cyber Security analyst

    2 months ago


    Hyderabad/ Secunderabad, India timesjobs Full time

    JOB DETAILS1) A strong technical background and a passion for security, particularly Penetration testing2) Penetration testing experience, including Web apps testing, infrastructure testing, wireless network testing and ideally iOS & other mobile testing3) Experience of reverse engineering, malware analysis &/or exploit development4) Familiarity with...