Cyber Security Analyst

3 weeks ago


HyderabadBangaloreChennai, India Mouri Tech (P) Ltd Full time

Primary Skills : Cisco ISE - Identity Services Engine Cisco Secure Cloud Analytics (Stealthwatch) Cisco Secure Endpoint (AMP) Cisco Umbrella Cisco Fire

Responsibility :

- Hands on experience working on SIEM tools : Google Chronicle, Splunk, Sentinel

- Hands on experience working on Cisco Security Center, Cisco Stealthwatch

- Strong penetration testing skills and experience in application and infrastructure domains at a minimum.

- Good Knowledge on below tools :

  • Cisco ISE - Identity Services Engine
  • Cisco Secure Cloud Analytics (Stealthwatch)
  • Cisco Secure Endpoint (AMP)
  • Cisco Umbrella
  • Cisco Firepower - FMC IDS/IPS

- Understanding of the security mechanisms associated with Applications, Operating Systems, Networks, Databases, - Virtualisation and Cloud technologies Wider SDL activities such as threat/attack modelling and design review

- Understanding of network security architecture

- Knowledge of information security frameworks and standards

- Programming / scripting skills

- Experience creating innovative solutions and responding to information security incidents

(ref:hirist.tech)

  • bangalore, India Brightlyhire Full time

    Job Title: Cyber SecurityAnalystLocation:BengaluruDepartment:Information Technology / CyberSecurityPositionType:FullTimeKeyResponsibilities MitigataConsole Management: Take a pivotal role in working with theMitigataconsoleensuring its optimal functionality and integrating new featurestoenhance itsperformance and userexperience.ScriptDevelopment: Research and...

  • Cyber Security

    1 week ago


    Hyderabad/ Secunderabad, India timesjobs Full time

    Position: Analyst-Cyber SecuritySalary: Not Disclosed by RecruiterIndustry: Education / Teaching / TrainingFunctional Area: Analyst-Cyber SecurityJob Location: HyderabadDesired Candidate Profile:Highest level of technical expertise in information security, including deep familiarity with relevant penetration and intrusion techniques and attack vectors.Should...

  • Cyber Security

    1 week ago


    Hyderabad/ Secunderabad, India timesjobs Full time

    Position: Analyst-Cyber SecuritySalary: Not Disclosed by RecruiterIndustry: Education / Teaching / TrainingFunctional Area: Analyst-Cyber SecurityJob Location: HyderabadDesired Candidate Profile:Highest level of technical expertise in information security, including deep familiarity with relevant penetration and intrusion techniques and attack vectors.Should...


  • bangalore, India Société Générale Assurances Full time

    Cyber security Senior Analyst ( SOC Cyber defence ) Permanent contract|Bangalore|Innovation / Project / Organization Cyber security Senior Analyst ( SOC Cyber defence ) Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities RESG/GTS is the entity in charge of the entire IT...


  • bangalore, India Société Générale Assurances Full time

    Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Permanent contract|Bangalore|Innovation / Project / Organization Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities RESG/GTS is the entity in charge of the entire IT...

  • Cyber Security

    7 days ago


    Tambaram West, Chennai, Tamil Nadu, India RETECH Solutions Pvt Ltd Full time

    As a Cyber Security Analyst,Your primary duties will include monitoring, analyzing, and responding to security incidents and have good communication skill and assisting in the development and maintenance of security policies and procedures. **Job Types**: Full-time, Permanent **Salary**: From ₹12,000.00 per month Schedule: - Day shift Supplemental pay...


  • bangalore, India Standard Chartered Bank Full time

    Role Responsibilities Job Summary Cyber Security Incident Management Operations: Monitor, detect & respond to any potential security threats and risks to the organisation, using the available technology toolset Correlate and consolidate the alerts, reports, anomalies and other intelligence sources, put the threat/risk in context, and...

  • Cyber Security

    2 weeks ago


    Chennai, India @ Six Sigma Full time

    Job DetailsRequirement Type Permanent Job Title Cyber Security Job Level Middle Management Job Description Opening for Cyber Security for Chennai Location. No. of Openings 3 Job Domain IT Experience - Minimum - Maximum Cyber Security Expected Date Of Joining 2023-12-21 Joining Time 30 Days Work Locations ChennaiRequired skillsFirewall, Cyber Security

  • Cyber Security

    3 weeks ago


    Chennai, India @ Six Sigma Full time

    Job Details Requirement Type Permanent Job Title Cyber Security Job Level Middle Management Job Description Opening for Cyber Security for Chennai Location. No. of Openings 3 Job Domain IT Experience - Minimum - Maximum Cyber Security Expected Date Of Joining 2023-12-21 Joining Time 30 Days Work Locations Chennai Required skills Firewall, Cyber...

  • Cyber Security

    3 weeks ago


    chennai, India @ Six Sigma Full time

    Job Details Requirement Type Permanent Job Title Cyber Security Job Level Middle Management Job Description Opening for Cyber Security for Chennai Location. No. of Openings 3 Job Domain IT Experience - Minimum - Maximum Cyber Security Expected Date Of Joining 2023-12-21 Joining Time 30 Days Work Locations Chennai Required skills ...

  • Cyber Security

    1 week ago


    bangalore, India Necurity Solution Full time

    Necurity Solution is a leading company in the Computer & Network Security industry, specializing in providing comprehensive security solutions to businesses worldwide. We are currently seeking a highly skilled and motivated individual to join our team as a Cyber Security professional. As a Cyber Security expert, you will play a crucial role in protecting our...


  • bangalore, India airbus Full time

    Job Description: Description: As a Cyber Security Technology Analyst you will be part of the Information Management (IM) function, your role is to ensure implementation of right security controls in close collaboration with Airbus IM Cyber Security teams for Secure Architecture & Design, Security Operations, Risk Assessment and Compliance etc. You will...

  • Business Analyst III

    2 weeks ago


    Bangalore/Anywhere in India/Multiple Locations, IN Swift Strategic Staff Solutions INC Full time

    About the Role :We are seeking a highly motivated and experienced Business Analyst 3 to join our Cyber Security team. You will play a critical role in bridging the gap between business needs and technical solutions in the ever-evolving cybersecurity landscape. You will work closely with security professionals, stakeholders, and business leaders to analyze...

  • Business Analyst III

    3 weeks ago


    Bangalore,Anywhere in India,Multiple Locations Swift Strategic Staff Solutions INC Full time

    About the Role :We are seeking a highly motivated and experienced Business Analyst 3 to join our Cyber Security team. You will play a critical role in bridging the gap between business needs and technical solutions in the ever-evolving cybersecurity landscape. You will work closely with security professionals, stakeholders, and business leaders to analyze...


  • bangalore, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...


  • Hyderabad, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...


  • Hyderabad, India Wipro Full time

    Role PurposeThe purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...


  • Hyderabad, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...


  • bangalore, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...


  • bangalore, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...