
Senior Security Analyst
3 weeks ago
Job Title: Senior Security Analyst - L3
Location: Bangalore (on site)
Experience Level: 5 to 8 years
About ColorTokens
At ColorTokens, we empower businesses to stay operational and resilient in an increasingly complex cybersecurity landscape. Breaches happenbut with our cutting-edge ColorTokens Xshield platform, companies can minimize the impact of breaches by preventing the lateral spread of ransomware and advanced malware. We enable organizations to continue operating while breaches are contained, ensuring critical assets remain protected.
Our innovative platform provides unparalleled visibility into traffic patterns between workloads, OT/IoT/IoMT devices, and users, allowing businesses to enforce granular micro-perimeters, swiftly isolate key assets, and respond to breaches with agility. Recognized as a Leader in the Forrester Wave: Microsegmentation Solutions (Q3 2024), ColorTokens safeguards global enterprises and delivers significant savings by preventing costly disruptions.
Join us in transforming cybersecurity. Learn more at www.colortokens.com.
Our culture
We foster an environment that values customer focus, innovation, collaboration, mutual respect, and informed decision-making. We believe in alignment and empowerment so you can own and drive initiatives autonomously.
Self-starters and highly motivated individuals will enjoy the rewarding experience of solving complex challenges that protect some of the worlds impactful organizations - be it a childrens hospital, or a city, or the defense department of an entire country.
Job Description:
ColorTokens is seeking a highly experienced and proactive Senior Security Analyst (L3) to lead complex threat investigations and incident response within our Managed Security Operations Center (SOC). This role is critical in identifying advanced threats, guiding security operations, developing detection strategies, and mentoring Tier 1 and Tier 2 analysts. The ideal candidate possesses deep technical expertise in cybersecurity, excellent analytical skills, and a strong understanding of modern attack techniques across IT and OT environments.
Key Responsibilities:
- Lead investigation and response for high-severity security incidents across customer environments
- Perform deep-dive forensics on endpoints, network traffic, logs, and cloud environments
- Correlate and enrich data from multiple sources (EDR, SIEM, NDR, threat intel, OT sensors)
- Serve as an escalation point for complex alerts and incidents from L1/L2 teams
- Conduct proactive threat hunting based on TTPs (MITRE ATT&CK) and IOC analysis
- Develop detection use cases, custom SIEM rules, and SOAR automation workflows
- Participate in red/blue/purple team exercises and incident simulations
- Guide playbook development and tuning of triage/response workflows
- Deliver incident briefings and root cause analysis (RCA) reports to internal and external stakeholders
- Collaborate with threat intelligence, engineering, and customer success teams
- Mentor junior analysts and contribute to team knowledge-sharing initiatives
Required Skills & Experience:
- 5-8 years of experience in a SOC, threat detection, incident response, or cyber forensics role
- Strong knowledge of threat actor tactics, techniques, and procedures (TTPs)
- Proficient in interpreting logs across various platforms: SIEMs, EDRs, firewalls, cloud environments
- Hands-on experience with tools such as:
- SIEM: Splunk, Sentinel, QRadar
- EDR/XDR: CrowdStrike, Defender for Endpoint, SentinelOne
- NDR: Vectra, Darktrace, ExtraHop
- SOAR: XSOAR, Splunk SOAR, Tines
- Experience with scripting and automation (Python, KQL, Bash, PowerShell)
- In-depth knowledge of Windows, Linux, and network protocols
- Exposure to cloud security (Azure, AWS) and hybrid infrastructures
- Familiarity with OT/ICS environments (Nozomi, Claroty, etc.) is a strong plus
Qualifications:
- Bachelors degree in Cybersecurity, Computer Science, or related field (or equivalent experience)
- One or more advanced certifications preferred:
- GIAC (GCIA, GCIH, GCFA, GNFA)
- OSCP / OSEP
- SC-200 / AZ-500 / CISSP
- GICSP (for OT/ICS experience)
Preferred Skills:
- Strong problem-solving skills under pressure
- Excellent written and verbal communication (for RCA reports, executive briefings)
- Ability to lead customer-facing incident response calls and postmortems
- Passion for staying current with threat landscape and evolving technologies
- Team player with mentoring mindset
Why Join Us
- Work on a cutting-edge cybersecurity product in a fast-paced startup environment.
- Collaborate with a world-class team of engineers and security experts.
- Opportunity to learn, grow, and make a real impact from day one.
-
Senior Security Analyst
3 weeks ago
Bengaluru, Karnataka, India Softcell Technologies Global Pvt. Ltd. Full timeJob TitleSenior Security AnalystLocationDelhi & BangaloreEmployment TypeFull-timePosition SummarySoftcell Global Technologies Pvt. Ltd. is seeking a highly skilled Senior Security Analyst with strong offensive security capabilities across the Web, Network, Mobile, Active Directory, OT environments and at least 4-5 years of experience in vulnerability...
-
Senior Security Analyst
2 weeks ago
Bengaluru, Karnataka, India Softcell Technologies Global Pvt. Ltd. Full timeJob Title Senior Security Analyst Location Delhi & Bangalore Employment Type Full-time Position Summary Softcell Global Technologies Pvt. Ltd. is seeking a highly skilled Senior Security Analyst with strong offensive security capabilities across the Web, Network, Mobile, Active Directory, OT environments and at least 4-5 years of experience in...
-
Security Analyst
4 weeks ago
Bengaluru, Karnataka, India Zyoin Group Full timeRole: Security AnalystExperience: 8-12 yrsSkills:Vulnerability management,Incident Response, MonitoringSIEM, EDR, Firewall AnalysisL2 supportLogs and RemediationSecurity Analyst/ EngineerAs a Security Analyst/Engineer, you will be responsible for supporting the securityoperations of our organization by assisting in the monitoring, detection, and response...
-
Senior Cybersecurity Analyst
2 days ago
Bengaluru, Karnataka, India beBeeCybersecurity Full time ₹ 1,80,00,000 - ₹ 2,50,00,000Job Title: Senior Cybersecurity AnalystThe role of Senior Cybersecurity Analyst plays a vital part in ensuring the security posture of an organization by handling escalated incidents from junior analysts.Conducting thorough analysis of security incidents and providing timely updates to stakeholders.Developing and implementing incident response plans to...
-
Senior Security Analyst
4 days ago
Bengaluru, Karnataka, India Everbridge Full time US$ 60,000 - US$ 1,20,000 per yearEverbridge is seeking an energetic, multi-tasking, and process focused Security Analyst to join our team in India and support our global sales team. The Sales Security Analyst provides a wide range of security, privacy, and operational support to the Everbridge sales team. They will work on Third Party Risk Management (TPRM) questionnaires and inquiries from...
-
Security Operation Analyst
11 hours ago
Bengaluru, Karnataka, India Resillion Full timeSenior SOC Analyst (Microsoft Azure Sentinel) Experience Range: 3-5 Years Resillion is a global company with end-to-end capabilities: no matter your industry, your geographical location, or stage in your digital journey. Helping you and your organization realize your ambitions in cyber security, testing of digital media content and quality assurance....
-
Senior Security Analyst
4 days ago
Bengaluru, Karnataka, India Cyderes Full time ₹ 9,00,000 - ₹ 12,00,000 per yearCyderes (Cyber Defense and Response) is a pure-play, full life-cycle cybersecurity services provider with award-winning managed security services, identity and access management, and professional services designed to manage the cybersecurity risks of enterprise clients. We specialize in multi-technology, complex environments with the in speed and agility...
-
Security Analyst
4 weeks ago
Bengaluru, Karnataka, India Ringcentral Full timeJob DescriptionSay hello to possibilities.RingCentral understands that security, global availability, and always-on reliability are marketplace differentiators. RingCentral services must deliver robust functionality that is secure and reliable for customers, andtheiremployees and customers, no matter where they are. The RingCentral CISO team, Information...
-
Security Analyst
4 weeks ago
Bengaluru, Karnataka, India Barry Wehmiller Full timeJob Description- We are hiring a Security Analyst to work on our growing IT Security team- This position will primarily monitor our computer networks and IT assets for security issues; install, operate, and maintain security software; and resolve, report, and document any security issues or breaches they findDuties and Responsibilities:- Assist with all...
-
Security and Compliance Analyst
2 weeks ago
Bengaluru, Karnataka, India Simeio Full time ₹ 15,00,000 - ₹ 20,00,000 per yearAbout the Role:The Senior Security Analyst in Compliance and Audit is responsible for ensuring the organization meets and maintains compliance with key security frameworks such as ISO27000, ISO27001/18, CSA, SOC2, and ISO27701. This role includes managing the audit lifecycle, overseeing policy and contract governance, and ensuring compliance across all areas...