Security Analyst

2 weeks ago


india Zallery Full time

Security Analyst : Security Operations Center (SOC)

Job Level : Entry-Level/Mid-Level

Job Type : Full-Time/Regular (INDIA)

Years of Experience : 3+

Level of Education : BA/BS

Position Summary :

The Security Analyst - Security Operations Center (SOC) will work as part of the Information Security Operations team in the Technology Division (IT) to detect, prioritize, and triage any potential attacks or malicious activities involving ETS's intellectual property, networks, and sensitive data.


The ideal candidate will have a thorough understanding of information security, cyber threats, cyber threat actors, and monitoring and detection. The SOC Analyst will be responsible for continuous monitoring, identifying, and investigating of security events and alerts, providing incident response and remediation support, and improving security Define, identify, and classify information assets, assess threats and vulnerabilities regarding those assets, as well as recommend appropriate information security controls and measures.

- Detect, analyze, respond to, and lead security incidents, including Application and Network attempted and realized breaches. The incident response should include host and network-based log analysis, correlation of network indicators, PCAP data, incident timeline generation, and root cause analysis among other data sources.

- Correlate event data for IDS systems, Firewalls, Secure Web Gateways, SIEM, and other security systems for potential threats.

- Create and modify Kusto Queries (KQL functions) for Azure Sentinel analysis and investigations.

- Research and identify key indicators of compromise (IOC) on the network, servers, and end user workstations.

- Investigate and analyze causes, patterns and trends that can pose a risk to data integrity and information systems.

- Investigate security breaches and create actionable plans to address risks.

- Prepare detailed written analyses of incidents with remediation and prevention documentation.

- Provide briefing of findings to both technical and non-technical senior management audiences and business stakeholders.

- Maintain current knowledge on a wide range of security issues including architectures, firewalls, electronic data traffic and network access.

- Stays current with security news, attacks, threats, vulnerabilities, and technologies and implementing new defenses to secure the threat landscape.

- Adhere to ethical standards and comply with the laws and regulations applicable to the job function

Education, Certifications, or Special Licenses :

- A bachelor's degree in Computer Science, Computer Engineering or an equivalent combination of education and experience from which comparable knowledge and abilities can be acquired.

- GIAC Certified Incident Handler (GCIH), GIAC Certified Intrusion Analyst (GCIA), GIAC Network Forensic Analyst (GNFA), AWS Certified Security - Specialty or other industry relevant certifications (Cloud-focused).

Relevant Years of Experience Required :

- Minimum 3+ years of progressively responsible experience in an Information Security and/or Cyber Operations environment for mid to large sized organization with familiarity of industry-standard security solutions.

- Minimum of 3 years' experience with Perl, Python, or other scripting language in an incident handling environment.

- Cloud Security experience required.

- Experience with core AWS services such as EC2, VPCs, S3, SNS, Lambda, CloudWatch and CloudTrail and AWS security consoles such as Guard Duty, Macie, etc. is a plus

Other Requirements :

- Strong hands-on cyber security skills, experience and demonstrated competency pertaining to cyber threats, information security, monitoring, detection and responding to security incidents.

- Strong knowledge and understanding of incident response phases (detection, triage, incident analysis, remediation, and reporting), threats, vulnerabilities, and exploits.

- Proven experience designing, implementing, and managing innovative solutions to complex security and infrastructure environments.

- In-depth understanding of operating systems, network/system architecture, protocols, and enterprise services, and enterprise architecture design.

- Ability to analyze different data types from various sources and draw conclusions regarding past and potential current security incidents.

- Experience and/or knowledge of Security Information and Event Management (SIEM) systems.

- Capability to quickly script and parse data.

- Ability to work independently, self-motivate and work within in a team environment.

- Strong critical thinking, analytical and technical problem-solving skills.

- Excellent verbal and written communication skills.

(ref:hirist.tech)
  • Business Analyst

    5 days ago


    india TAC Security Full time

    Job Title: Business Analyst Location: Pune, India Company Description TAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security manages over 5...


  • India Flexi Analyst Full time

    Company DescriptionFlexi CTO is an upcoming product of Flexi Analyst.Flexi CTO will be a place for helping startups and enterprise to get Vetted CTO : Contract Role DescriptionThe Chief Technology Officer is responsible to define, planning, execute, maintain and own the overall IT landscape including various services in technology, software application...


  • india Flexi Analyst Full time

    Company Description Flexi CTO is an upcoming product of Flexi Analyst. Flexi CTO will be a place for helping startups and enterprise to get Vetted CTO : Contract Role Description The Chief Technology Officer is responsible to define, planning, execute, maintain and own the overall IT landscape including various services in technology, software application...


  • india Black Box Full time

    Join Our Cyber Security Dream Team! Are you a fresh graduate with a passion for cyber security? Ready to kickstart your career and protect the digital world from evolving threats? We have the perfect opportunity for you! We Are Hiring Cyber Security Freshers! Positions Available: Security Operations Center (SOC) Analyst Vulnerability Assessment...


  • india Novalink Solutions LLC Full time

    Job Description IT Security Analyst 1.       Monitor and advise on information security issues related to the systems and workflow at an agency to ensure the internal IT security controls for an agency are appropriate and operating as intended. Coordinate and execute IT security related projects for the agency. Coordinate response to information...

  • Security Analyst

    2 days ago


    india BroadAxis, Inc Full time

    Job Description Required consultant experience provided by Contractor, shall include:   •        At least 6 years of experience using information security tools to identify vulnerabilities in custom application code, commercial software, system configurations, and networks such as vulnerability scanners, endpoint detection and response (EDR)...


  • india Marken Full time

    Description Job Title:  Information Security Operations Analyst Location: Pune Main Purpose: The Information Security (InfoSec) Operations Analyst will be a critical member of the Information Security Operations team responsible for operational security activities and support for multi-vendor security platforms. You will...


  • india IQ-EQ Full time

    Job Description Outline of responsibilities We are hiring an Information Security Analyst to work in our growing IT Security team. You will monitor our digital environment for security issues, respond to security requests, install and operate security software, and document any security issues or breaches you find. To do well in this role you...


  • india Mobileum Full time

    Mobileum is a leading provider of Telecom analytics solutions for roaming, core network, security, risk management, domestic and international connectivity testing, and customer intelligence. More than 1,000 customers rely on its Active Intelligence platform, which provides advanced analytics solutions, allowing customers to connect deep network and...


  • India ETS Full time

    Position Summary: We are looking for a seasoned Application Security Lead Analyst to join our team. As an Application Security Analyst, you will work as a consultant to our product development staff, ensuring the security of our applications throughout their lifecycle. Your role will be to identify potential vulnerabilities, suggest mitigation strategies,...


  • India ETS Full time

    Position Summary:We are looking for a seasoned Application Security Lead Analyst to join our team. As an Application Security Analyst, you will work as a consultant to our product development staff, ensuring the security of our applications throughout their lifecycle. Your role will be to identify potential vulnerabilities, suggest mitigation strategies, and...


  • india Akamai Full time

    Do you enjoy exploring cyber security while keeping the organization Secure? Are you excited about working with cutting-edge security systems? Join our Infosec Global Security Operations team! Akamai's InfoSec Security Operations Team is responsible for safeguarding the security of Akamai's systems, infrastructure and providing internal...


  • india Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Application Security, Analyst (MNC Company) A well-known MNC company is currently hiring Application Security, Analyst to join them in their Kuala Lumpur office.Key responsibilities include: • Degree holder or an equal level of work experience.• Maintain application security-specific tools in accordance with corporate...

  • Security Analyst

    2 weeks ago


    india Larsen & Toubro Full time

    Job Purpose: Ensure L&T Data Center and Customer service business continuity by providing 24/7 L2 Support. Act as escalation point for L1 team and be the SOC POC to customers. Manage security incidents through all phases of the incident response process through to Closure. The role requires working in shift schedule (to cover 24/7). Roles and...


  • india Snaphunt Full time

    The Offer Flexible working options Leadership Role Fantastic work culture The Job Your responsibilities will include: Monitoring and analyzing network and system activity Investigating and responding to security incidents Escalating security incidents and alerts Installing and configuring security software and hardware Performing security audits and...


  • India CareerXperts Consulting Full time

    As an Information Security Analyst, you'll be the frontline defender in the organization's cybersecurity posture. You'll be responsible for a wide range of tasks to ensure the confidentiality, integrity, and availability of critical information systems and data.Responsibilities:Monitor and analyze network traffic for suspicious activity that might indicate...


  • india CareerXperts Consulting Full time

    As an Information Security Analyst, you'll be the frontline defender in the organization's cybersecurity posture. You'll be responsible for a wide range of tasks to ensure the confidentiality, integrity, and availability of critical information systems and data. Responsibilities: Monitor and analyze network traffic for suspicious activity that might...


  • india Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Senior IT Security Analyst (MNC Company) A Global MNC Company is looking for Senior IT Security Analyst to join the team and be based in the Kuala Lumpur office.Key responsibilities include: Good experience in analysing and monitoring log data within Network, Web and Mobile applications using tools such as SCCM, SIEM and...

  • IT Security Analyst

    1 month ago


    india Swift Strategic Staff Solutions INC Full time

    We are looking for a skilled and experienced IT Security Analyst to join our growing team. You will play a vital role in protecting our organization's IT infrastructure and data from cyber threats.Primary Skills (Must-Have):- 5+ years of experience in IT security or a related field.- Strong understanding of security best practices and frameworks (e.g., NIST...


  • india Cooperative Computing Full time

    Job Description Cooperative Computing (CC): We accelerate growth minded companies into the automated economy. The business market is in rapid change, with consumer behavior placing significantly high expectations on businesses at every phase in the client experience. Each day, we experience a company dramatically shifting “industry norms” and in many...