Security Analyst

4 days ago


Chennai, India Novac Technology Solutions Full time

Greetings from Novac Location: Alwarpet Experience: 1 - 3 years Notice Period: Immediate to 15 days (Max) Job Responsibilities: - Monitor security events and alerts using SIEM tools (e.g., Splunk, QRadar, Azure Sentinel). - Analyze security incidents to determine impact, scope, and root cause. - Respond to cyber threats, including malware, phishing, suspicious network activity, etc. - Perform log analysis from firewalls, servers, endpoints, and intrusion detection systems. - Investigate vulnerabilities, prioritize them, and coordinate remediation. - Support incident response (IR) activities—including detection, containment, eradication, recovery, and reporting. - Manage security tools, such as endpoint protection, firewalls, DLP, and IDS/IPS. - Conduct Threat Intelligence research to stay aware of new attack techniques. - Document incidents, findings, and recommendations. - Assist in security audits, compliance checks, and policy enforcement. Skill Set Requirement: Security Tools & Platforms - SIEM: Splunk, QRadar, Sentinel - EDR: CrowdStrike, SentinelOne, Carbon Black - IDS/IPS: Snort, Suricata - Firewalls: Palo Alto, Fortinet - Vulnerability scanners: Nessus, Qualys, Rapid7 Networking & Operating Systems - Strong understanding of TCP/IP, DNS, DHCP, VPN, HTTP/HTTPS - Familiarity with Windows, Linux, and Cloud platforms (AWS/Azure) Security Concepts - Threat modelling - Malware and phishing detection - Identity & access management - Incident response lifecycle - MITRE ATT&CK framework - OWASP Top 10 (for web threats) Scripting & Automation (nice to have) - Python - PowerShell - Bash Soft Skills - Problem-solving under pressure - Attention to detail - Clear communication (writing incident reports, briefing management) - Team collaboration Additional Requirement: Education & Certifications - Bachelor’s degree in Cybersecurity, Computer Science, or similar (optional for many roles) - Preferred certifications: - CompTIA Security+ (most common entry-level requirement) - CEH (Certified Ethical Hacker) - CySA+ (Cybersecurity Analyst) - GCIA, GCIH (advanced) Knowledge Requirement - Understanding of regulatory frameworks (ISO 27001, NIST, GDPR, PCI-DSS) - Experience with ticketing systems (JIRA, ServiceNow) - Ability to work in rotating shifts (common for SOC Analyst roles) Experience - Internships, labs, home labs, or hands-on projects - Experience with cyber ranges (TryHackMe, HackTheBox) is a plus


  • Security Analyst

    4 days ago


    Chennai, India Novac Technology Solutions Full time

    Greetings from Novac !Location: AlwarpetExperience: 1 - 3 yearsNotice Period: Immediate to 15 days (Max)Job Responsibilities:Monitor security events and alerts using SIEM tools (e.g., Splunk, QRadar, Azure Sentinel).Analyze security incidents to determine impact, scope, and root cause.Respond to cyber threats, including malware, phishing, suspicious network...

  • Security Analyst

    4 days ago


    Chennai, India Novac Technology Solutions Full time

    Greetings from Novac !Location: AlwarpetExperience: 1 - 3 yearsNotice Period: Immediate to 15 days (Max)Job Responsibilities:Monitor security events and alerts using SIEM tools (e.g., Splunk, QRadar, Azure Sentinel).Analyze security incidents to determine impact, scope, and root cause.Respond to cyber threats , including malware, phishing, suspicious...

  • Security Analyst

    4 days ago


    Chennai, India Novac Technology Solutions Full time

    Greetings from Novac !Location: AlwarpetExperience: 1 - 3 yearsNotice Period: Immediate to 15 days (Max)Job Responsibilities:Monitor security events and alerts using SIEM tools (e.g., Splunk, QRadar, Azure Sentinel).Analyze security incidents to determine impact, scope, and root cause.Respond to cyber threats, including malware, phishing, suspicious network...

  • Security Analyst

    4 days ago


    Chennai, India Novac Technology Solutions Full time

    Greetings from Novac !Location: AlwarpetExperience: 1 - 3 yearsNotice Period: Immediate to 15 days (Max)Job Responsibilities:Monitor security events and alerts using SIEM tools (e.g., Splunk, QRadar, Azure Sentinel).Analyze security incidents to determine impact, scope, and root cause.Respond to cyber threats, including malware, phishing, suspicious network...


  • Chennai, India FIRSTWORLD DATA TECH INC Full time

    The Role: Location: Chennai Cloud Security Analyst We are seeking a talented and experienced Cloud Security Analyst to join our team, who will be responsible for helping ensure the security of our customers, staff, systems, communications, and data. This mid-level position requires a strong background in cloud security, with a particular focus on AWS...

  • Security Analyst

    3 days ago


    Chennai, India Novac Technology Solutions Full time

    Greetings from Novac ! Location: Alwarpet Experience: 1 - 3 years Notice Period: Immediate to 15 days (Max) Job Responsibilities: Monitor security events and alerts using SIEM tools (e.G., Splunk, QRadar, Azure Sentinel). Analyze security incidents to determine impact, scope, and root cause. Respond to cyber threats , including malware, phishing, suspicious...

  • Security Analyst

    4 days ago


    chennai, India Novac Technology Solutions Full time

    Greetings from NovacLocation: AlwarpetExperience: 1 - 3 yearsNotice Period: Immediate to 15 days (Max)Job Responsibilities:- Monitor security events and alerts using SIEM tools (e.g., Splunk, QRadar, Azure Sentinel).- Analyze security incidents to determine impact, scope, and root cause.- Respond to cyber threats, including malware, phishing, suspicious...

  • Security Analyst

    10 hours ago


    Chennai, India Novac Technology Solutions Full time

    Greetings from Novac !Location: AlwarpetExperience: 1 - 3 yearsNotice Period: Immediate to 15 days (Max)Job Responsibilities:- Monitor security events and alerts using SIEM tools (e.g., Splunk, QRadar, Azure Sentinel).- Analyze security incidents to determine impact, scope, and root cause.- Respond to cyber threats, including malware, phishing, suspicious...

  • Security Analyst

    4 days ago


    Chennai, India Novac Technology Solutions Full time

    Greetings from Novac ! Location: Alwarpet Experience: 1 - 3 years Notice Period: Immediate to 15 days (Max) Job Responsibilities: Monitor security events and alerts using SIEM tools (e.g., Splunk, QRadar, Azure Sentinel). Analyze security incidents to determine impact, scope, and root cause. Respond to cyber threats , including malware, phishing, suspicious...

  • Security Analyst

    4 days ago


    Chennai, India Novac Technology Solutions Full time

    Greetings from Novac ! Location: Alwarpet Experience: 1 - 3 years Notice Period: Immediate to 15 days (Max) Job Responsibilities: Monitor security events and alerts using SIEM tools (e.g., Splunk, QRadar, Azure Sentinel). Analyze security incidents to determine impact, scope, and root cause. Respond to cyber threats , including malware, phishing, suspicious...