L3 Security Analyst

1 week ago


Hyderabad, India NETSACH GLOBAL Full time
L3 Security Analyst

No. of openings: 1

Location: Hyderabad, India

Experience: 5-8 years

Job brief

The Analyst is expected to work in 24/7 work environment with a pure focus on Deployment & maturing Customer product post deployment (During PoC/ Post sale). It is expected that the analyst performs deep analysis & guides L2 team to close upon deployment tasks associated to system readiness. Analyst is also expected to analyze data associated to PoC & generate a full proof fact finding report & therefore engage with technical team of client around findings.

Responsibilities

Perform seamless Research on data generated via Customer & Third-party tools & therefore identify use-cases & guide L2 teams.Perform detailed analysis on alerts being triggered post deployment of product & fine tune the system by managing rule/ algorithm effectively/ generate fact finding report on closure of POC.As a SME, suggest client/ partner on betterment of overall cyber resilience framework.Act as a lead & Point of Contact from a technology (Cyber) standpoint for a POC.

Requirements

5 to 8 years of working in security operations.Bachelor's Degree or higher preferredWorked on rule management of SIEM, Built use case/ managed use cases within SIEMHands on experience in Incident response/ Threat hunting/ RCA building around complex cyber incidentsCertifications such as CISSP, CEH, GCIA, CCNA, OSCP, OSCE added advantage
  • L3 Security Analyst

    1 week ago


    hyderabad, India NETSACH GLOBAL Full time

    L3 Security Analyst No. of openings: 1 Location: Hyderabad, India Experience: 5-8 years Job brief The Analyst is expected to work in 24/7 work environment with a pure focus on Deployment & maturing Customer product post deployment (During PoC/ Post sale). It is expected that the analyst performs deep analysis & guides L2 team to close upon deployment tasks...

  • Security Analyst

    2 weeks ago


    hyderabad, India NopalCyber Full time

    About Us:NopalCyber makes cybersecurity manageable, affordable, reliable, and powerful for companies that need to be resilient and compliant. Managed extended detection and response (MXDR), attack surface management (ASM), breach and attack simulation (BAS), and advisory services fortify your cybersecurity across both offense and defense. AI-driven...

  • Security Analyst

    2 weeks ago


    Hyderabad, India NopalCyber Full time

    About Us:NopalCyber makes cybersecurity manageable, affordable, reliable, and powerful for companies that need to be resilient and compliant. Managed extended detection and response (MXDR), attack surface management (ASM), breach and attack simulation (BAS), and advisory services fortify your cybersecurity across both offense and defense. AI-driven...

  • Security Analyst

    2 weeks ago


    Hyderabad, India NopalCyber Full time

    About Us:NopalCyber makes cybersecurity manageable, affordable, reliable, and powerful for companies that need to be resilient and compliant. Managed extended detection and response (MXDR), attack surface management (ASM), breach and attack simulation (BAS), and advisory services fortify your cybersecurity across both offense and defense. AI-driven...

  • Security Analyst

    2 weeks ago


    hyderabad, India NopalCyber Full time

    About Us: NopalCyber makes cybersecurity manageable, affordable, reliable, and powerful for companies that need to be resilient and compliant. Managed extended detection and response (MXDR), attack surface management (ASM), breach and attack simulation (BAS), and advisory services fortify your cybersecurity across both offense and defense. AI-driven...


  • Hyderabad, India NopalCyber Full time

    About Us:NopalCyber makes cybersecurity manageable, affordable, reliable, and powerful for companies that need to be resilient and compliant. Managed extended detection and response (MXDR), attack surface management (ASM), breach and attack simulation (BAS), and advisory services fortify your cybersecurity across both offense and defense. AI-driven...


  • Hyderabad, India FedEx Full time

    Job Role: FedEx SOC and cybersecurity analysts help prevent attacks through their expertise and knowledge of databases, networks, hardware, firewalls and encryption. They keep the FedEx enterprise running smoothly, prevent the theft of financial and personal information, and detect and prevent intruders from accessing and divulging data. In brief the FedEx...


  • Hyderabad, Telangana, India FedEx Full time

    Job Role:FedEx SOC and cybersecurity analysts help prevent attacks through their expertise and knowledge of databases, networks, hardware, firewalls and encryption. They keep the FedEx enterprise running smoothly, prevent the theft of financial and personal information, and detect and prevent intruders from accessing and divulging data. In brief the FedEx...


  • Hyderabad, India FedEx Full time

    Job Role:FedEx SOC and cybersecurity analysts help prevent attacks through their expertise and knowledge of databases, networks, hardware, firewalls and encryption. They keep the FedEx enterprise running smoothly, prevent the theft of financial and personal information, and detect and prevent intruders from accessing and divulging data. In brief the FedEx...


  • Hyderabad, India Kiash Solutions LLP Full time

    Should be strong on Openshift L3 Support Cluster experience / Linux experience are mandatoryMinimum 4+ in Redhat Linux Administration experience as a L3 Admin6+ years of Admin experience in OpenShift Administration these 2 points are mandatoryExp 10+ yrsCTC 30 LPABangalore / Hyderabad / ChennaiJob Description- L3 Support Engineer OpenShiftOverall 10+ years...

  • Business Analyst

    22 hours ago


    Hyderabad, India TAC Security Full time

    Job Title: Business AnalystLocation: Pune, IndiaCompany DescriptionTAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security manages over 5...


  • hyderabad, India Kiash Solutions LLP Full time

    Should be strong on Openshift L3 Support Cluster experience / Linux experience are mandatory Minimum 4+ in Redhat Linux Administration experience as a L3 Admin 6+ years of Admin experience in OpenShift Administration these 2 points are mandatory Exp 10+ yrs CTC 30 LPA Bangalore / Hyderabad / Chennai Job...


  • hyderabad, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience: 4-6 years30 days joiners preferred.Mandatory Skills:CrowdstrikeCyberArkLogrhythmMimecastRapid7,SecureAuthMimecast (Ataata)FischerResponsibilitiesCyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data. Their job involves identifying potential...

  • IP Security Analyst

    3 weeks ago


    Hyderabad, Telangana, India Micron Full time

    Our vision is to transform how the world uses information to enrich life for all. Micron Technology is a world leader in innovating memory and storage solutions that accelerate the transformation of information into intelligence, inspiring the world to learn, communicate and advance faster than ever. JR40499 IP Security Analyst The Intellectual...


  • hyderabad, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience:10-15 years30 days joiners preferred.Kindly do apply or share resume to Mandatory Skills:CrowdstrikeCyberArkLogrhythmMimecastRapid7,SecureAuthMimecast (Ataata)FischerResponsibilitiesCyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data. Their...


  • Hyderabad, Telangana, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience:10-15 years30 days joiners preferred.Kindly do apply or share resume to Mandatory Skills:CrowdstrikeCyber ArkLogrhythmMimecastRapid7,Secure AuthMimecast (Ataata)FischerResponsibilitiesCyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data.Their...

  • Security Analyst

    3 weeks ago


    Hyderabad, Telangana, India NetEnrich Full time

    Company Description : Netenrich boosts the effectiveness of organizations' security and digital operations so they can avoid disruption and manage risk. Resolution Intelligence CloudTM is our native-cloud data analytics platform for enterprises and services providers that need highly scalable, multitenant security operations and/or digital operations...


  • Hyderabad, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience: 4-6 years30 days joiners preferred.Mandatory Skills: CrowdstrikeCyberArkLogrhythmMimecastRapid7, SecureAuthMimecast (Ataata)Fischer Responsibilities Cyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data. Their job involves identifying...


  • Hyderabad, India Genpact Full time

    Sr Security Analyst Location: Hyderabad Experience: 4-6 years 30 days joiners preferred. Mandatory Skills: Crowdstrike CyberArk Logrhythm Mimecast Rapid7, SecureAuth Mimecast (Ataata) Fischer Responsibilities Cyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data. Their job...


  • Hyderabad, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience: 4-6 years30 days joiners preferred.Mandatory Skills: CrowdstrikeCyberArkLogrhythmMimecastRapid7, SecureAuthMimecast (Ataata)Fischer Responsibilities Cyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data. Their job involves identifying...