▷ Urgent Senior Security Analyst

13 hours ago


Bengaluru India cloudrho Full time

Job Description Company Description Headquartered in Texas, USA, cloudrho is an engineering-led Business Consulting and Cloud Engineering company. We specialize in aligning technology with business goals through architecture-led solutions, cloud optimization, and platform modernization. We enable digital transformation across industries. Role Description The Senior Security Analyst will be responsible for monitoring, analyzing, and responding to security events, vulnerabilities, threats, and incidents. The role includes conducting malware analysis, implementing application and network security measures, and ensuring adherence to cybersecurity policies and protocols. The Senior Security Analyst will also need to prepare regular security reports, assess risk, and recommend improvements to enhance overall security posture. Skills and Qualifications - Core Knowledge: Solid experience in vulnerability management with a strong understanding of the OWASP Top 10 and mitigation strategies. - Technical Proficiency: Skilled in using commercial and open-source security tools and frameworks, such asSnyk, Nessus, Burp Suite, Metasploit, Kali Linux,WebInspect, SoapUI Pro, Nmap,SQLmap, and OWASP ZAP. - Application Security Expertise: Proficient in secure code reviews, manual security testing, API testing, and application security. - Development Team Collaboration: Ability to enhance security awareness and secure coding practices within development teams. - Security Domains: Knowledgeable in network security, infrastructure security, and application security. - Web Application Security: Hands-on experience in web application security assessments, including identifying SQL injection, XSS, security misconfigurations, CSRF, and system vulnerabilities. - Bachelor's degree in Computer Science, Information Security, or related field



  • Bengaluru, India Cloudsek Information Security Full time

    Job Description - We are looking for a Cyber Security Analyst to be a part of the CloudSEK Cyber-Security team - An ideal candidate will demonstrate an aptitude for learning new technologies, evidenced by the ability to expand upon core knowledge - She/he should be highly analytical with the ability to derive facts quickly, methodically, and accurately -...


  • Mohali, India TAC Security Full time

    Job Description Job Summary: TAC Security is looking for a passionate and motivated Cyber Security Intern to join our team in Mohali. The intern will assist in identifying security vulnerabilities, conducting research on emerging threats, and supporting ongoing cybersecurity projects. This internship offers hands-on experience in a global cybersecurity...


  • Thane, India Aditya Birla Group Full time

    Job Description Job Description Information Security Analyst (Defensive Security) Location: Thane, Maharashtra, India (On-site) Employment Type: Third-Party Payroll Location - Thane Client- Aditya Birla Group Job Description Senior Information Security Analyst (SOC Function) Role Overview We are seeking a Senior Information Security Analyst to join our SOC...


  • Bengaluru, Karnataka, India, Karnataka Softcell Technologies Global Pvt. Ltd. Full time

    Job Title: Senior Security AnalystLocation - Hyderabad & BangalorePosition Summary:Softcell Global Technologies Pvt. Ltd. is seeking a highly skilled Senior Security Analyst with strong offensive security capabilities across the Web, Network, Mobile, Active Directory, OT environments and at least 4-5 years of experience in vulnerability assessment,...


  • Bengaluru, India Softcell Technologies Global Pvt. Ltd. Full time

    Job Title: Senior Security Analyst Location - Hyderabad & BangalorePosition Summary:Softcell Global Technologies Pvt. Ltd. is seeking a highly skilled Senior Security Analyst with strong offensive security capabilities across the Web, Network, Mobile, Active Directory, OT environments and at least 4-5 years of experience in vulnerability assessment,...


  • India MyRemoteTeam Inc Full time

    Hiring: Senior SOC Analyst (Remote) We’re looking to connect with experienced Senior SOC Analysts (Tier 2 or higher) for a potential long-term project. If you’re a cybersecurity professional passionate about investigation, threat analysis, and proactive defense — we’d love to hear from you! &##Location: Remote &##Engagement Type: Hourly &##Duration:...


  • India Intellectt Inc Full time

    Role: Workday SCM (Senior Analyst role - Project and O&M)Long Term ContractLocation: RemotePrimary Responsibilities may include:Compliance with business unit requirementsSupport Enterprise ERP SystemBuild supply Chain optimizations and new featuresBuild and deployment of new modules/projects/enhancementsChange Control process of requests through migration to...


  • Bengaluru, Karnataka, India Rubrik Security Cloud Full time ₹ 5,00,000 - ₹ 8,00,000 per year

    About the team:The Information Security (InfoSec) organization advances the overall state of security at Rubrik through critical initiatives and coordination of large security projects. Information Security builds technologies, tools, and processes to better enable teams at Rubrik to develop secure software and protect data and systems with appropriate...


  • Bengaluru, Karnataka, India, Karnataka Softcell Technologies Global Pvt. Ltd. Full time

    Job Title: Senior Security AnalystLocation – Mumbai, Hyderabad & BangalorePosition Summary:Softcell Global Technologies Pvt. Ltd. is seeking a highly skilled Senior Security Analyst with strong offensive security capabilities across the Web, Network, Mobile, Active Directory, OT environments and at least 2-3 years of experience in vulnerability assessment,...


  • Bengaluru, India Softcell Technologies Global Pvt. Ltd. Full time

    Job Title: Senior Security Analyst Location - Hyderabad & Bangalore Position Summary: Softcell Global Technologies Pvt. Ltd. is seeking a highly skilled Senior Security Analyst with strong offensive security capabilities across the Web, Network, Mobile, Active Directory, OT environments and at least 4-5 years of experience in vulnerability assessment,...