[Immediate Start] Security Operations Analyst

2 days ago


Hyderabad, India Teamware Solutions Full time

Job Description Key Responsibilities: - Monitor and respond to alerts from SIEM systems (e.g., Splunk, Microsoft Sentinel, QRadar) and other security monitoring tools. - Analyze and investigate potential security incidents, perform root cause analysis, and escalate as needed. - Assist in the incident response lifecycle: detection, containment, eradication, recovery, and lessons learned. - Conduct threat hunting activities using logs and threat intelligence sources. - Maintain and tune SOC tools, including SIEMs, EDRs (e.g., CrowdStrike, SentinelOne), firewalls, and IDS/IPS. - Document findings, create incident reports, and support post-incident reviews. - Collaborate with IT, network, and application teams to enforce security policies and mitigate vulnerabilities. - Stay current with emerging threats, vulnerabilities, and mitigation techniques. - Contribute to playbooks and runbooks to improve operational efficiency. - Support audits, compliance reporting (e.g., SOC 2, ISO 27001), and vulnerability assessments. Qualifications and Requirements: - Bachelor's degree in Cybersecurity, Information Technology, Computer Science, or a related field. - 2+ years of experience in a SOC or cybersecurity analyst role. - Familiarity with security tools and concepts including: - SIEM platforms (e.g., Splunk, Sentinel) - EDR solutions (e.g., CrowdStrike, Defender for Endpoint) - Firewalls, IDS/IPS, DLP - MITRE ATT&CK, NIST, and OWASP frameworks - Working knowledge of Windows/Linux operating systems and network protocols. - Ability to interpret logs and data from multiple sources (network, endpoint, cloud, etc.). - Strong problem-solving, communication, and documentation skills. - Ability to work in a fast-paced, 24x7 security operations environment.



  • Hyderabad, India Insight Global Full time

    We are seeking a Security Operations Center (SOC) Analyst with hands-on experience in Google SecOps Chronicle to join our cybersecurity team. This role is critical to monitoring, analyzing, and responding to security threats across cloud and hybrid environments. The ideal candidate will be comfortable working in high-pressure situations, collaborating across...


  • Hyderabad, India Castellum Labs Full time

    !! Attention !!Please apply only if you are an immediate joinerThis is a full time position, with from office work only (NO WFH)Position is based out of Hyderabad, IndiaCompany DescriptionCastellum Labs is a Next Gen Cyber Security Technology Venture that started in 2018, from Hyderabad, India with global ambitions, to change the cybersecurity service model....


  • Hyderabad, India Castellum Labs Full time

    !! Attention !! Please apply only if you are an immediate joiner This is a full time position, with from office work only (NO WFH) Position is based out of Hyderabad, India Company Description Castellum Labs is a Next Gen Cyber Security Technology Venture that started in 2018, from Hyderabad, India with global ambitions, to change the cybersecurity service...


  • Hyderabad, India Castellum Labs Full time

    !! Attention !!- Please apply only if you are an immediate joiner- This is a full time position, with from office work only (NO WFH)- Position is based out of Hyderabad, IndiaCompany DescriptionCastellum Labs is a Next Gen Cyber Security Technology Venture that started in 2018, from Hyderabad, India with global ambitions, to change the cybersecurity service...


  • Hyderabad, Telangana, India, Telangana Castellum Labs Full time

    !! Attention !! Please apply only if you are an immediate joinerThis is a full time position, with from office work only (NO WFH)Position is based out of Hyderabad, IndiaCompany DescriptionCastellum Labs is a Next Gen Cyber Security Technology Venture that started in 2018, from Hyderabad, India with global ambitions, to change the cybersecurity service...


  • Hyderabad, India Transcend Full time

    At Transcend , we empower financial institutions to rethink how they manage collateral and access liquidity. Our modular, innovative technology keeps pace with today’s rapidly changing markets—helping clients address critical business challenges and unlock greater value. We are looking for passionate and driven Business Process Analysts to join our team...


  • Hyderabad, Telangana, India Castellum Labs Full time ₹ 5,00,000 - ₹ 15,00,000 per year

    Attention Please apply only if you are an immediate joinerThis is a full time position, with from office work only (NO WFH)Position is based out of Hyderabad, IndiaCompany DescriptionCastellum Labs is a Next Gen Cyber Security Technology Venture that started in 2018, from Hyderabad, India with global ambitions, to change the cybersecurity service model. The...


  • Hyderabad, India AdaptiveMobile Security Full time

    Job Description Role Overview As a key member of our Customer Support team, reporting to the Customer Support Manager, you'll play a vital role in our 24/7 support operations. Your responsibilities include resolving complex issues with innovative solutions and collaborating closely with engineering and service delivery teams. We seek someone who is...


  • Hyderabad, India Franklin Templeton Full time

    At Franklin Templeton, were driving our industry forward by developing new and innovative ways to help our clients achieve their investment goals. Our dynamic and diversified firm spans asset management, wealth management, and fintech, offering many ways to help investors make progress toward their goals. Our talented teams working around the globe bring...


  • Hyderabad, India Castellum Labs Full time

    !! Attention !! Please apply only if you are an immediate joiner This is a full time position, with from office work only (NO WFH) Position is based out of Hyderabad, India Company Description Castellum Labs is a Next Gen Cyber Security Technology Venture that started in 2018, from Hyderabad, India with global ambitions, to change the cybersecurity...