Security Support Analyst

2 days ago


Bengaluru, Karnataka, India Halma plc Full time
About Halma:

Halma is a global group of life-saving technology companies, driven by a clear purpose. We are an FTSE 100 company with headquarters in the UK and operations in 23 countries, including regional hubs in India, China, Brazil, and the US.

Our diverse group of nearly 50 global companies specialize in market leading technologies that push the boundaries of science and technology.

For the last 42 years, the combination of our purpose, strategy, people, DNA and sustainable business model has resulted in record long-term growth in revenues and profits and an increase in dividend by ≥ 5% every year– an achievement unrivalled by any company listed on the London Stock Exchange.

Why join us?

We are a Great Place to Work certified organization, with an employee centric culture anchored on autonomy, trust, respect, humility, work-life balance, team spirit, and approachable leadership.

We offer a safe and respectful workplace, where everyone can be who they 'REALLY' are, feel free to bring their whole selves to work and use their unique talents, knowledge, expertise, experiences, and backgrounds to create meaningful outcomes.

We nurture entrepreneurial spirits and empower them to think beyond the possibilities, to discover, shape and build their own unique stories. We promote and support non-linear career growth for the right talent.

We are simple, humble and approachable, and we believe in leadership at all levels to bring our purpose to life. Everyone at Halma India makes an impact, and so do you when you join us

Position Objective

- Perform real-time monitoring on malicious activities and analyze logs looking for attack patterns to ensure infiltration attempts are identified and dealt with in a timely manner.
- He/she will be responsible for managing technical support requests pertaining to Security devices integrated in Halma's infrastructure.
- Provide first-line support for Halma and its subsidiary company infrastructure security.

Roles and Responsibilities

- Perform real-time security monitoring and incident response activities across the networks, leveraging a variety of tools and techniques.
- Create and improve Incident Response Playbook.
- Perform post-incident reviews to improve and tune Halma's incident response capability.
- Provide support to the team members while investigating alerts escalated by MSSP & work closely with Leads.
- Provide support in the area of Azure Active directory, Intune (conditional access/MDM), single sign-on and Multifactor Authentication, Microsoft Defender for Endpoint, Microsoft Defender for Server, Office 365 email security.
- Monitor and respond to security incidents for Halma PLC and Subsidiary companies.
- Interact with end-users and IT Managers of Halma and Subsidiary companies during investigations, to raise awareness and training opportunities.
- Create and Maintain KB articles & SOPs for all the applications related to SOC to ensure security best practices in the team.
- Should be able to work on Incident and Security Reports Independently.

Critical Success factors

- Successfully resolve security incidents, infrastructure support & service requests within SLA.
- Contribute to improving processes, systems and services provided by Halma IT.
- Identification of Security Risks and threats to the Group.
- Cyber security mindset is key and taking appropriate action on any cyber incident is the major aspect of this role.

Experience

- Total experience of 3-5 years.
- Exposure to security technologies including Incident Response, Microsoft Defender, Azure Sentinel.
- Knowledge of network fundamentals TCP/IP, SSL/TLS, DNS, DHCP.
- Hands-on experience with Microsoft technologies like 365 ATP Defender, Endpoint Manager (Intune conditional access/MDM/MAM) and knowledge of KQL.
- Any vendor firewall and Remote Access solutions.

Good to have

Cato Networks (VPN and Firewall), Azure Active Directory, Data leak prevention technologies.

Academic qualification

- Bachelor's in computer science/IT.

- Preferred Certifications: CompTIA Security+, CEH, Microsoft Security certifications like SC-200/SC-300/SC-400.

- Desirable Certifications: Any SIEM certifications, any Network certifications.

Key attributes

- High integrity.
- Diligent.
- Honesty.
- Great communication.
- Great Team Player.

Competencies

- Good documentation skills.
- Good written and spoken English is a must.
- Excellent problem-solving skills.
- Effective communication with business stakeholders.
- Broad range of technical skills, with a focus on Security and Risk.
- Must be willing to mentor other Team members to grow as a team.
  • Security Analyst

    4 weeks ago


    Bengaluru, Karnataka, India Zyoin Group Full time

    Role: Security AnalystExperience: 8-12 yrsSkills:Vulnerability management,Incident Response, MonitoringSIEM, EDR, Firewall AnalysisL2 supportLogs and RemediationSecurity Analyst/ EngineerAs a Security Analyst/Engineer, you will be responsible for supporting the securityoperations of our organization by assisting in the monitoring, detection, and response...

  • Security Analyst

    4 weeks ago


    Bengaluru, Karnataka, India Ringcentral Full time

    Job DescriptionSay hello to possibilities.RingCentral understands that security, global availability, and always-on reliability are marketplace differentiators. RingCentral services must deliver robust functionality that is secure and reliable for customers, andtheiremployees and customers, no matter where they are. The RingCentral CISO team, Information...


  • Bengaluru, Karnataka, India L&T Technology Services Full time

    Vulnerability Analyst -(Cyber Security Analyst) Exp: 4-6 yrs Location: Bangalore Skills: Rapid7 InsightVM – Design dashboards and reports – Optimize remediation plan (Patching etc) Implement and support scan scheduling and tuning for broader vulnerability coverage in IT infra Standards – NIST Cybersecurity Framework, CIS Critical Security Controls...

  • Security Analyst

    4 weeks ago


    Bengaluru, Karnataka, India Barry Wehmiller Full time

    Job Description- We are hiring a Security Analyst to work on our growing IT Security team- This position will primarily monitor our computer networks and IT assets for security issues; install, operate, and maintain security software; and resolve, report, and document any security issues or breaches they findDuties and Responsibilities:- Assist with all...


  • Bengaluru, Karnataka, India Halma plc Full time

    About Halma:Halma is a global group of life-saving technology companies, driven by a clear purpose. We are an FTSE 100 company with headquarters in the UK and operations in 23 countries, including regional hubs in India, China, Brazil, and the US.Our diverse group of nearly 50 global companies specialize in market leading technologies that push the...


  • Bengaluru, Karnataka, India Halma plc Full time

    About Halma: Halma is a global group of life-saving technology companies, driven by a clear purpose. We are an FTSE 100 company with headquarters in the UK and operations in 23 countries, including regional hubs in India, China, Brazil, and the US. Our diverse group of nearly 50 global companies specialize in market leading technologies that push the...


  • Bengaluru, Karnataka, India One Click AI Full time

    Job Title : Cyber Security AnalystRole Category : IT Infrastructure ServicesDepartment : IT & Information SecurityIndustry : Real EstateEmployment Type : Full-Time, PermanentLocation : Chennai / Bangalore (Asia Pacific Regional Scope)Experience : 1 5 YearsJob DescriptionColliers is seeking a Cyber Security Analyst with a strong foundation in IT...


  • Bengaluru, Karnataka, India Everbridge Full time US$ 60,000 - US$ 1,20,000 per year

    Everbridge is seeking an energetic, multi-tasking, and process focused Security Analyst to join our team in India and support our global sales team. The Sales Security Analyst provides a wide range of security, privacy, and operational support to the Everbridge sales team. They will work on Third Party Risk Management (TPRM) questionnaires and inquiries from...


  • Bengaluru, Karnataka, India IBS Software Full time

    Junior Security AnalystExperience - 0-1 yearsLocation - BangaloreCTC - 4.5 to 5.5 LPAJob DescriptionWe are looking for a motivated and detail-oriented Shift-based Junior SecOps Analyst to join our growing security team. In this role, you will play a vital part in protecting our organization's data and systems from cyber threats, working in a shift rotation...

  • Junior Security Analyst

    54 minutes ago


    Bengaluru, Karnataka, India IBS Software Full time

    Junior Security Analyst Experience - 0-1 years Location - Bangalore CTC - 4.5 to 5.5 LPA Job Description We are looking for a motivated and detail-oriented Shift-based Junior SecOps Analyst to join our growing security team. In this role, you will play a vital part in protecting our organization's data and systems from cyber threats, working in a shift...