Security Analyst

3 weeks ago


Pune, India ReliaQuest Full time
Why it’s worth it:
Are you a passionate IT Security professional looking to investigate and defend against cyber threats within large, enterprise environments? Joining ReliaQuest’s Security Analyst team will allow you to leverage industry leading technologies to help our customers identify and respond to the ever-evolving threat landscape. We provide extensive training through our state-of-the-art Cyber Range and offer several different career tracks within the company into different areas of security and management.
The everyday hustle:
Provide analysis and investigation of security related data from a wide range of security devices and customer environments
Will actively participate in researching trends and current countermeasures for cyber security vulnerabilities, exploits, and other malicious activity
Provide Incident Response (IR) support as needed
Provide analysis based on threat and vulnerability reports
Analyze and respond to previously undisclosed software and hardware vulnerabilities
Interpreting and acting on results from various security technologies including SIEM, IDS/IPS, Endpoint Solutions, DLP, etc. through ReliaQuest’s proprietary security operations platform, GreyMatter
Responsible for working in a fast paced, customer-facing environment
Do you have what it takes?
Bachelor's degree in a related field is highly preferrable
1-3 years' experience as a Security/Network Administrator or equivalent knowledge
Knowledge of various security methodologies and processes, and technical security solutions (SIEM, IDS/IPS, Firewall Solutions, Offensive Security tools)
Knowledge of TCP/IP Protocols, network analysis, and network/security applications
Knowledge of common Internet protocols and applications
Must demonstrate great attitude, energy, and effort
Must be adaptable, focused, accountable, and helpful
Demonstrated excellent verbal and written communication skills
Comfortable engaging with our customers daily
Looking to join a team and build a career
Must be proficient in the English language, both written and verbal
  • SAP Security Analyst

    1 month ago


    Pune, India Inno Protech Solutions Private Limited Full time

    Job Description : As a Security Analyst, you will work on an SAP Security team along with other Security Analysts to analyze, build and maintain the Enterprise SAP Security Roles in a quality manner to support multiple divisions of the business within John Deere. This level operates with moderate autonomy on a team, with access to senior team members or...

  • SAP Security Analyst

    1 month ago


    Pune, India Inno Protech Solutions Private Limited Full time

    Job Description :As a Security Analyst, you will work on an SAP Security team along with other Security Analysts to analyze, build and maintain the Enterprise SAP Security Roles in a quality manner to support multiple divisions of the business within John Deere. This level operates with moderate autonomy on a team, with access to senior team members or Scrum...

  • SAP Security Analyst

    4 weeks ago


    Pune, Maharashtra, India Inno Protech Solutions Private Limited Full time

    Job Description :As a Security Analyst, you will work on an SAP Security team along with other Security Analysts to analyze, build and maintain the Enterprise SAP Security Roles in a quality manner to support multiple divisions of the business within John Deere. This level operates with moderate autonomy on a team, with access to senior team members or Scrum...

  • Security Analyst 2

    1 week ago


    Pune, India MICHELIN Full time

    Security Analyst 2- - - - - - - - - - - -KEY EXPECTED ACHIEVEMENTS• The advanced threats, risks and security vulnerabilities of the company's IT and digital solutions are known and evaluated.• A technical watch is done to anticipate the evolution of the risks.• The safety requirements and their implementation are a good compromise between the costs,...

  • Security Analyst 1

    13 hours ago


    Pune, India MICHELIN Full time

    Security Analyst 1- - - - - - - - - - - -KEY EXPECTED ACHIEVEMENTS• The basic threats, risks and security vulnerabilities of the company's IT and digital solutions are known and evaluated.• Contribute to technical watch to anticipate the evolution of the risks.• The safety requirements and their implementation are a good compromise between the costs,...

  • Security Analyst

    3 weeks ago


    Pune, India Forescout Technologies Inc Full time

    What We DoManaging cyber risk, together– Today the modern enterprise is an Enterprise of Things. We are on a mission to secure the Enterprise of Things with active defense by identifying, segmenting, and enforcing compliance of every connected thing in a real-time and at scale. Our unified security platform enables enterprises and government agencies to...

  • Security Analyst 1

    2 days ago


    Pune, India MICHELIN Full time

    Security Analyst 1 - - - - - - - - - - - - KEY EXPECTED ACHIEVEMENTS • The basic threats, risks and security vulnerabilities of the company's IT and digital solutions are known and evaluated. • Contribute to technical watch to anticipate the evolution of the risks. • The safety requirements and their implementation are a good compromise between the...

  • Security Analyst 1

    1 day ago


    pune, India MICHELIN Full time

    Security Analyst 1 - - - - - - - - - - - - KEY EXPECTED ACHIEVEMENTS • The basic threats, risks and security vulnerabilities of the company's IT and digital solutions are known and evaluated.• Contribute to technical watch to anticipate the evolution of the risks.• The safety requirements and their implementation are a good compromise between the...


  • Pune, India Amdocs Full time

    In one sentenceThe Information Security Analyst will lead the efforts to secure the Amdocs ecosystem by guiding and monitoring the different IT/ Product/ Business teams to ensure organizational security, by designing a secure architecture of software products/ conducting risk and threat analysis/ analyzing and managing a secure solution in the domain of...

  • Security Analyst

    4 weeks ago


    Pune, India Forescout Technologies Inc Full time

    What We Do Managing cyber risk, together  – Today the modern enterprise is an Enterprise of Things. We are on a mission to secure the Enterprise of Things with active defense by identifying, segmenting, and enforcing compliance of every connected thing in a real-time and at scale. Our unified security platform enables enterprises and government agencies...

  • Security Analyst

    3 weeks ago


    pune, India Forescout Technologies Inc Full time

    What We Do Managing cyber risk, together  – Today the modern enterprise is an Enterprise of Things. We are on a mission to secure the Enterprise of Things with active defense by identifying, segmenting, and enforcing compliance of every connected thing in a real-time and at scale. Our unified security platform enables enterprises and government...

  • Security Analyst 2

    2 weeks ago


    pune, India MICHELIN Full time

    Security Analyst 2 - - - - - - - - - - - - KEY EXPECTED ACHIEVEMENTS • The advanced threats, risks and security vulnerabilities of the company's IT and digital solutions are known and evaluated.• A technical watch is done to anticipate the evolution of the risks.• The safety requirements and their implementation are a good compromise between the...

  • Security Analyst 2

    2 weeks ago


    Pune, India MICHELIN Full time

    Security Analyst 2 - - - - - - - - - - - - KEY EXPECTED ACHIEVEMENTS • The advanced threats, risks and security vulnerabilities of the company's IT and digital solutions are known and evaluated. • A technical watch is done to anticipate the evolution of the risks. • The safety requirements and their implementation are a good compromise between the...


  • Pune, India Quess IT Staffing Full time

    Position: IT Security and Compliance Analyst Location: Pune Duration: Contract to Hire Job Description: Primary skills – • ISO 27001 (Lead implementer/ Lead Auditor) certified or experience of implementing ISO 27001 framework • Working experience of Cyber Security Compliance (Hardening, Anti-virus, Patching, Vulnerability Management etc..) preferable...


  • Pune, India Quess IT Staffing Full time

    Position: IT Security and Compliance AnalystLocation: PuneDuration: Contract to HireJob Description:Primary skills –• ISO 27001 (Lead implementer/ Lead Auditor) certified or experience of implementing ISO 27001 framework• Working experience of Cyber Security Compliance (Hardening, Anti-virus, Patching, Vulnerability Management etc..) preferable• IT...


  • Pune, India Quess IT Staffing Full time

    Position: IT Security and Compliance AnalystLocation: PuneDuration: Contract to HireJob Description:Primary skills –• ISO 27001 (Lead implementer/ Lead Auditor) certified or experience of implementing ISO 27001 framework• Working experience of Cyber Security Compliance (Hardening, Anti-virus, Patching, Vulnerability Management etc..) preferable• IT...


  • Pune, India Hexagon India Full time

    Hexagon Security Analysts L1 Job DescriptionSecurity Analysts L1:Hexagonis seeking aSecurity Analysts L1.This position will sit in India (Pune). The working hours will typically starts from 7am/11am and will be on a rotational basis with the need for on-call availability off working hours on need basis.AtHexagon , we strive to help industrial manufacturers...


  • Pune, India Amdocs Full time

    In one sentence The Information Security Analyst will lead the efforts to secure the Amdocs ecosystem by guiding and monitoring the different IT/ Product/ Business teams to ensure organizational security, by designing a secure architecture of software products/ conducting risk and threat analysis/ analyzing and managing a secure solution in the domain of...


  • pune, India Amdocs Full time

    In one sentence The Information Security Analyst will lead the efforts to secure the Amdocs ecosystem by guiding and monitoring the different IT/ Product/ Business teams to ensure organizational security, by designing a secure architecture of software products/ conducting risk and threat analysis/ analyzing and managing a secure solution in the domain of...


  • pune, India AlifCloud IT Consulting Pvt. Ltd. Full time

    Job Title- L1 SOC EngineerLocation-Work form Office (Pune)Package: 3 LPAJob Type: Full-timeJob Description for an L1 Engineer In SOCJob Summary:As an SOC Level 1 Engineer, you will be responsible for monitoring, analyzing, and responding to security events and incidents within the organization's network. This entry-level position provides an opportunity to...