Cyber Security L3

4 weeks ago


Delhi, India Yotta Infrastructure Solutions Full time
We are Hiring Cyber Security L3 (IBM QRadar)

YOE: 8 + Years

Location: Panvel or Airoli (Navi Mumbai)

Job ResponsibilitiesExperience in Threat & malware analysis.Active analysis on Security Vulnerabilities, Advisories, Incidents, and Attack techniques.Tuning the QRadar rules to remediate false positive security alerts.Creating QRadar rules to fulfill requirements provided by customers in their security use cases.SIEM Administrator is responsible for maintaining client’s SIEM appliance by making sure all SIEM deployment devices are working properly, efficiently and with desired performance.Identifying the risk for Infrastructure and executing the plan to reduce the risk.Driving End to End Internal and External Audits for Security infrastructure.Responsible to Perform detailed investigation on security log data events through SIEM Console.Security Analysis using Industry standard tools and technologies.Active analysis on Security Vulnerabilities, Advisories, Incidents, and Attack techniques.Have knowledge in device integration for log collection and developing custom parser for unsupported log source integration.Creating security Use cases and mapping it line to MITRE ATTACK and Cyber Kill Chain phases.Support as part of the 24x7 Security Operations Centre.Follow-up ticketing tool for incident highlighting, categorization, initial investigation information, tracking, escalation of ticket to ensure and avoid ticket violation.Follow-up ticketing tool for incident highlighting, categorization, initial investigation information, tracking, escalation of ticket to ensure and avoid ticket violation.Experience in the ecosystem of SOC services and managed security services to clients in a multi-tenant environment. And manage multiple projects.Manage internal SLAs as well as Customer SLAs for security tickets and publish regularly.Coordinate with customers regularly for pending incidents and share SLA.Implement correlation rules, incident rules, dashboard, reports in a SIEM according to business needs.Excellent experience on security analyst, investigation.Identify, verify existing playbooks and create new playbooks for L1/L2 incident response.New implementations: Defines plans, organizes designs and develops, modifies, tests and integrates devices to protect against cyber threats.Identify potential, successful, and unsuccessful intrusion attempts and compromises by reviewing and correlating with various security tools.Knowledge of security concepts and monitoring tools: WaaF, host protection tools, HIDS/NIDS, DDoS, VA, PAM etc.Govern EDR tools monitoring, observe any activity detected on the portal, identify, and priorities the detection and initiate action with the customer (server owner). Monitor EDR tools for number of devices and act on offline devices and record the same.Periodically review of EDR policies and exclusions.Govern daily/weekly/monthly report, dashboard and publish with customer as per requirement.Govern VA scanning as per schedule, prepare report as per template and publish, track closure and share regular updates.Update ticket with insightful information and close ticket based on feedback with appropriate update.Maintain documentation of policies and procedures, prepare new documentation.Ensure daily/weekly/monthly SOC reports and dashboards are published to management, also work on custom reports on demand.Liaise with various teams and make suggestions to improve the security posture.Performs vulnerability scans of networks and applications to assess effectiveness and identify weaknesses.Periodically connect with customer for SOC review and present the holistic security posture of customer infra and suggest on improvement.

Mandatory:Good knowledge and experience on OS, Network and Security tools handling.Good knowledge and experience on endpoint security tools like enterprise grade AV solutions, Patching solutions, Zscaler/NetSCOPE, Cisco umbrella etc.Understanding of threat intelligence concepts and ability to analyze and interpret threat data to identify potential risks and trends.Strong problem solving and analytical skills, with the ability to analyze complex security incidents, identify patterns or trends and produce detailed RCA with artefacts.Demonstrated commitment to keeping abreast of the latest security trends, threats and technologies through continuous learning and professional development.Ability to effectively communicate security risks to technical and non-technical stakeholders in a collaborative and entrepreneurial manner, welcoming all input, opinions and questions.Knowledge and experience of incident response methodologies, including incident handling, containment, eradication and recovery. Familiarity with industry standard frameworks such as NIST, MITRE ATT&CK, Cert-IN guideline or ISO 27035.Certification’s Requirements : IBM QRadar Associate Admin/IBM QRadar Admin/ CISSP/CISM

Kindly revert with updated resume on

  • Delhi, Delhi, India GS2 CYBER SECURITY Full time

    Pay: ₹30,000.00 - ₹40,000.00 per month Day range: - Monday to Friday Supplemental pay types: - Commission pay - Performance bonus **Experience**: - total work: 2 years (preferred) Work Location: In person


  • delhi, India L A Technologies Pvt Ltd Full time

    Company DescriptionL.A Technologies is a specialized group of IT professionals based in Mumbai Metropolitan Region. We provide top-notch services in Networking, Securities, Wireless, and Server platforms for Internet and business applications. Our team includes certified professionals in Cisco, Microsoft, Certified Auditors, and Linux, as well as a network...


  • Delhi, India Fadac Resources Full time

    Job DescriptionOur client is a leading enterprise technology Integrator specialized in the deployment of dynamic and highly scalable ICT Infrastructure Solutions. Due to expansion, they are currently in need of aCyber Security Engineer.LOCATION : LagosRESPONSIBILITIES:Planning, implementing, managing, monitoring, and upgrading security measures for the...


  • Delhi, India Careers International Full time

    Job DescriptionPosition Overview:The Cyber Security Analyst plays a critical role in safeguarding the digital assets and information of a Fast-Moving Consumer Goods (FMCG) company from cyber threats and attacks. This position involves monitoring, analyzing, and responding to security incidents, implementing security measures and controls, and providing...


  • Delhi, India Teradyne Full time

    Our PurposeTERADYNE, where experience meets innovation and driving excellence in every connection. We are fueled by creativity and diversity of thought and in our workforce. Our employees are challenged to innovate and learn something new every day.We cultivate a culture of inclusion for all employees that respects their individual strengths, views, and...


  • Delhi, India SAFFRON NETWORKS PVT LTD Full time

    Location Gurgaon Experience 3-4 years Role Description This is a full-time on-site role for a Cyber Security Specialist at Saffron Networks Pvt Ltd in Gurugram. The Cyber Security Specialist will play a critical role in helping organizations navigate the complex cyber-security landscape and ensure the protection of their systems, networks, and data. The...

  • Cyber Security Intern

    1 month ago


    Delhi, India Secureitlab Full time

    We are seeking a highly motivated and talented individual to join our team as a Cyber Security Intern. As a Cyber Security Intern, you will work with our experienced team of cybersecurity professionals to help identify, analyze, and research potential cybersecurity threats. This internship is an excellent opportunity for individuals who are passionate about...


  • Delhi, India Next-Link Full time

    Job DescriptionResponsibilities:Utilize a minimum of 4-5 years of professional experience with IGA/SailPoint tooling.Focus primarily on onboarding applications onto the cyber security platform.Demonstrate proficient scripting/programming skills, including Java, Beanshell, and JavaScript.Display strong integration experience with SailPoint, particularly...


  • Delhi, India Futurense Technologies Full time

    Job Title: Cyber Security TrainerLocation: Kanakapura, BangaloreJob Type: Full-timeJob Description:We are seeking a dynamic and experienced Cyber Security Trainer to join our team at our Kanakapura, Bangalore location. The ideal candidate will have a strong background in cybersecurity, a passion for teaching, and the ability to inspire and mentor B.Tech CSE...


  • Delhi, India DriveSec Technologies Full time

    Company Description DriveSec Technologies is a leading organization that empowers and enables companies to drive security and enhance workplace, infrastructure, and technological security processes. Our mission is to bridge the gap between technical teams and business teams, fostering a shift-left culture and mindset for secure growth. We prioritize a...


  • Delhi, Delhi, India Technoledge Eduresearch Pvt Ltd Full time

    **1**. To teach high-quality and in-person training in Cyber Security and Ethical Hacking **2**. Good Understanding of information security audit, penetration testing, risk analysis, security breach analysis, cyber forensics, incident handling methods, Network Security, Cloud Security, Exploit Writing, Web Application Security, Server Security and System...


  • delhi, India JOOLA INDIA Full time

    Job Title: Cyber Security SpecialistLocation: Bengaluru, India (WFO)Company Description:JOOLA was first established in 1952 and built a global reputation as a pioneer in table tennis. In 2022, JOOLA expanded into the rapidly growing pickleball scene and quickly attracted the biggest names in the sport. As an official table tennis sponsor for three Summer...


  • Delhi, India DriveSec Technologies Full time

    Company DescriptionDriveSec Technologies is a leading organization that empowers and enables companies to drive security and enhance workplace, infrastructure, and technological security processes. Our mission is to bridge the gap between technical teams and business teams, fostering a shift-left culture and mindset for secure growth. We prioritize a...


  • delhi, India Incedo Inc. Full time

    Security operation Center (SOC) – L3/Tier 3- Threat Hunte rMust have skillsIBM QRadar Administration/L3SOAR hands onLog AnalysisThreat HuntingIncident ResponseTroubleshootingCertifications/ TrainingsBlueteamingExperience 7 -12 yrs24/7 OperationsGurgaon LocationImmidiate to 60 days NPJD :- Role and responsibilities:• Participate in a rotating SOC on-call;...


  • delhi, India Tech Mahindra Full time

    Position: - Delivery LeadGrade- 16-20yrs of experienceLocation-Bangalore/ Pune/ Hyd/ Noida/ MumbaiObjectiveDrive Security Delivery, Customer Satisfaction, Growth and Revenue AssuranceDesign and delivery aspects of technology risk and cyber securityProvides supervision for risk and control advisory services to help protect customers, assets, systems, and...


  • delhi, India Atyeti Inc Full time

    Role: Analyst I/ Senior / Lead Analyst - Applications Programming (Individual Contributor)Experience: 6- 14 YearsLocation: Hyderabad, Chennai, Mumbai (10+ years)Job Description*The Evaluation Analyst plays an essential role in the Cyber Threat Defense Framework. The CTEP Evaluation Analyst conducts threat and incident evaluations and identifies opportunities...


  • Delhi, India RTS Manpower Solutions Full time

    JOB DESCRIPTION - CYBER FORENSICS AND SECURITY - Coordinate and execute IT security projects. - Coordinate response to information security incidents. - Develop and publish Information Security policies, procedures, standards and guidelines based on knowledge of best policies. - Have good knowledge of social engineering - Create, manage and maintain user...


  • Delhi, Delhi, India Technoledge India Full time

    **Mandatory Skills** - Must have done 3-4 projects in Cyber Security - Must have strong communication skills - Should be good in dealing with curious students **Technical Skills** - **CCNA**: - **Ethical Hacking**: - **Forensic Investigation (preferred)**: - **Penetration Testing(preferred)** **Roles & Responsibilities**: - Training the youth joining...


  • Delhi, India We IT Global AB Full time

    Job DescriptionThis is a remote position.We are looking for aCyber Security Specialist – Splunkfor our organization.IntroductionThis is a request for a proposal for services to assist our client’s Cyber Defense Center (CDC), in a program activity starting latest w2423. The details and scope of this request are outlined in the following sections.General...


  • Delhi, India L A Technologies Pvt Ltd Full time

    Company DescriptionL.A Technologies is a specialized group of IT professionals based in Mumbai Metropolitan Region. We provide top-notch services in Networking, Securities, Wireless, and Server platforms for Internet and business applications. Our team includes certified professionals in Cisco, Microsoft, Certified Auditors, and Linux, as well as a network...