Cyber Security Analyst II(SOC

3 days ago


Hyderabad, India FedEx Full time

Job Role

The FedEx Security Operations Center (SOC) and cybersecurity analysts help prevent attacks through their expertise and knowledge of databases, networks, hardware, firewalls, and encryption. They keep the FedEx enterprise running smoothly, prevent the theft of financial and personal information, and detect and prevent intruders from accessing and divulging data. In brief, the FedEx SOC looks to protect the confidentiality, integrity, and availability of the business technology and data assets.

The Security Operations Center Cyber Security Analyst has the following key responsibilities:

  • Monitoring: Monitoring all technologies, data asset dashboard, sensors, and services, and will escalate security events and incidents within the SOC.
  • Detection: Using your expertise and knowledge in hunting, as well as automated event detection of sensors and services, to identify any suspicious or malicious activity across the enterprise.
  • Investigation: SOC L2 Analysts will be expected to investigate events and incidents to determine scope, risk and severity. Furthermore, to determine what is, or has happened. Investigation is also where we determine the root cause and remediation activities.
  • Remediation:Working with various departments in the FedEx organization to remove suspicious and malicious activity and traffic, and where required restore services. Make appropriate changes to guarantee such security events and incidents do not reoccur.
  • Escalation Point: Be part of a team that manages all escalations from the FedEx T1 Triage function of all automated generated security alerts.
  • Review: As part of continuous improvement, review all incidents to improve response processes and actionable intelligence. Where possible move manual process over to automation and orchestration.

Skills and Qualification

The ideal candidate for this job will have courses and/or relevant work experience in some or all of the following skills:

  • Previous experience in a Security Operations Center.
  • Experience in incident response.
  • Demonstrate experience with SIEM tools and technologies.
  • Demonstrate cyber hunting techniques.
  • 3-6 years experience in the field of IT Security and Information Security.
  • Good understanding of network architecture and corresponding security controls.
  • Demonstrate defense in depth from an IT perspective.
  • Certification in the areas of Information Security or cyber security.
  • Strong troubleshooting skills.
  • Strong communication skills.
  • Strong analytical and quantitative capability with attention to detail and ability to work in a demanding environment.
  • Exhibiting a high degree of flexibility and ability to multi-task, seeking guidance where necessary
  • Strong communication skills, including verbal and written skills
  • Ability to work as part of a team with remote colleagues in other countries


  • Hyderabad, India FedEx Full time

    Job Role The FedEx Security Operations Center (SOC) and cybersecurity analysts help prevent attacks through their expertise and knowledge of databases, networks, hardware, firewalls, and encryption. They keep the FedEx enterprise running smoothly, prevent the theft of financial and personal information, and detect and prevent intruders from accessing and...


  • Hyderabad, Telangana, India FedEx Full time

    Job RoleThe FedEx Security Operations Center (SOC) and cybersecurity analysts help prevent attacks through their expertise and knowledge of databases, networks, hardware, firewalls, and encryption. They keep the FedEx enterprise running smoothly, prevent the theft of financial and personal information, and detect and prevent intruders from accessing and...


  • Hyderabad, India FedEx Full time

    Job Role: FedEx SOC and cybersecurity analysts help prevent attacks through their expertise and knowledge of databases, networks, hardware, firewalls and encryption. They keep the FedEx enterprise running smoothly, prevent the theft of financial and personal information, and detect and prevent intruders from accessing and divulging data. In brief the FedEx...


  • Hyderabad, India FedEx Full time

    Job Role:FedEx SOC and cybersecurity analysts help prevent attacks through their expertise and knowledge of databases, networks, hardware, firewalls and encryption. They keep the FedEx enterprise running smoothly, prevent the theft of financial and personal information, and detect and prevent intruders from accessing and divulging data. In brief the FedEx...


  • Hyderabad, Telangana, India FedEx Full time

    Job Role:FedEx SOC and cybersecurity analysts help prevent attacks through their expertise and knowledge of databases, networks, hardware, firewalls and encryption. They keep the FedEx enterprise running smoothly, prevent the theft of financial and personal information, and detect and prevent intruders from accessing and divulging data. In brief the FedEx...


  • Hyderabad, India Vashishta it technologies Full time

    we are looking for cyber security trainer in our organization who is having teaching experience on cyber security modules like Soc, Vapt, IAM and their related tools. qualifications: any degree skills: SOC analyst knowledge including splunk, Ibm Qradar. vapt, owsap & burp suit, and ccna basics **Job Type**: Permanent **Salary**: ₹30,000.00 -...


  • hyderabad, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience: 4-6 years30 days joiners preferred.Mandatory Skills:CrowdstrikeCyberArkLogrhythmMimecastRapid7,SecureAuthMimecast (Ataata)FischerResponsibilitiesCyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data. Their job involves identifying potential...


  • hyderabad, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience:10-15 years30 days joiners preferred.Kindly do apply or share resume to Mandatory Skills:CrowdstrikeCyberArkLogrhythmMimecastRapid7,SecureAuthMimecast (Ataata)FischerResponsibilitiesCyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data. Their...


  • Hyderabad, Telangana, India e2open Full time

    Title: Security Operation AnalystLocation: HyderabadJob DescriptionsThe Cyber Security Analyst be responsible for handling security events/alerts and providing rapid response with the understanding of network infrastructure and security tools. In addition to this, the analyst will be responsible for executing a cyber threat hunting program to identify,...


  • Hyderabad, Telangana, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience:10-15 years30 days joiners preferred.Kindly do apply or share resume to Mandatory Skills:CrowdstrikeCyber ArkLogrhythmMimecastRapid7,Secure AuthMimecast (Ataata)FischerResponsibilitiesCyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data.Their...


  • Hyderabad, Telangana, India e2open Full time

    Title: Security Operation Analyst Location: Hyderabad Job Descriptions The Cyber Security Analyst be responsible for handling security events/alerts and providing rapid response with the understanding of network infrastructure and security tools. In addition to this, the analyst will be responsible for executing a cyber threat hunting program to identify,...


  • Hyderabad, India Genpact Full time

    Sr Security Analyst Location: Hyderabad Experience: 4-6 years 30 days joiners preferred. Mandatory Skills: Crowdstrike CyberArk Logrhythm Mimecast Rapid7, SecureAuth Mimecast (Ataata) Fischer Responsibilities Cyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data. Their job...


  • Hyderabad, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience: 4-6 years30 days joiners preferred.Mandatory Skills: CrowdstrikeCyberArkLogrhythmMimecastRapid7, SecureAuthMimecast (Ataata)Fischer Responsibilities Cyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data. Their job involves identifying...


  • Hyderabad, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience: 4-6 years30 days joiners preferred.Mandatory Skills: CrowdstrikeCyberArkLogrhythmMimecastRapid7, SecureAuthMimecast (Ataata)Fischer Responsibilities Cyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data. Their job involves identifying...


  • Hyderabad, Telangana, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience:10-15 years30 days joiners preferred.Kindly do apply or share resume to Mandatory Skills: CrowdstrikeCyberArkLogrhythmMimecastRapid7,SecureAuthMimecast (Ataata)FischerResponsibilities Cyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data....


  • Hyderabad, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience:10-15 years30 days joiners preferred.Kindly do apply or share resume to nsenthil.kumar@genpact.comMandatory Skills: CrowdstrikeCyberArkLogrhythmMimecastRapid7,SecureAuthMimecast (Ataata)FischerResponsibilities Cyber security analyst is responsible for ensuring the security of an organization's computer...


  • Hyderabad, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience:10-15 years30 days joiners preferred.Kindly do apply or share resume to nsenthil.kumar@genpact.comMandatory Skills: CrowdstrikeCyberArkLogrhythmMimecastRapid7,SecureAuthMimecast (Ataata)FischerResponsibilities Cyber security analyst is responsible for ensuring the security of an organization's computer...


  • hyderabad, India Genpact Full time

    Sr Security Analyst Location: Hyderabad Experience:10-15 years 30 days joiners preferred. Kindly do apply or share resume to Mandatory Skills: Crowdstrike CyberArk Logrhythm Mimecast Rapid7, SecureAuth Mimecast (Ataata) Fischer Responsibilities Cyber security analyst is responsible for ensuring the security of an organization's computer systems,...

  • SOC Analyst L2

    2 weeks ago


    Hyderabad, Telangana, India Coretek Services Full time

    Join a highly skilled and motivated team of Cyber Security Professionals tasked with protecting Coretek and its customers. The Cyber Security Analyst role is primarily focused on responding to alerts, detection of IOCs (Indicators of Compromise), incident response, alert/SIEM tuning, threat hunting, and triage. Leverage Microsoft Sentinel as well as, cyber...

  • SOC Analyst L2

    3 days ago


    Hyderabad, India Coretek Services Full time

    Join a highly skilled and motivated team of Cyber Security Professionals tasked with protecting Coretek and its customers. The Cyber Security Analyst role is primarily focused on responding to alerts, detection of IOCs (Indicators of Compromise), incident response, alert/SIEM tuning, threat hunting, and triage. Leverage Microsoft Sentinel as well as, cyber...