See more Collapse

IT Security Analyst

1 month ago


Chennai, India Lennox Full time

Job Responsibilities:
• Should have strong knowledge of MS Sentinel SIEM & administrative activities.
• Should have experience in building custom analytical rules, tuning analytical rules, building automation through Azure logic apps, managing entire product features, and end-to-end configuration.
• Should have expertise in forming KQL queries and functions for complex detection and monitoring requirements.
• Should have strong knowledge of the MITRE attack framework and expertise in developing analytical rules and custom dashboards/workbooks across the framework.
• Should have expertise in log management, retentions, maintenance of logs at low cost, performing access management, and developing new custom dashboards based on different requirements.
• Should have a proven record of implementing Sentinel advanced features, efficient log collection mechanisms, deployment and maintenance of log forwarders, and maintenance of local agents.
• Leverage Threat Intelligence feeds in Sentinel analytics and SOAR.
• Good to have proficiency in Linux, Python, and PowerShell.

Should have expertise in integrating data sources that are not supported by the Sentinel

Bachelor’s or master’s degree in Cybersecurity, computer science, Information Security, or related field.
• Minimum 3+ years of cybersecurity experience, focusing on cloud security.
• Experience with Security Frameworks such as NIST and CIS.
• Strong understanding of cloud security principles, especially in Microsoft Azure.
• IAAS and PAAS Services Security governance, Microsoft Cloud Security Benchmark and other Regulatory compliance standards.
• Certifications such as CISSP, Azure Security Engineer, or equivalent are highly desirable.
• Excellent communication and interpersonal skills.


We have other current jobs related to this field that you can find below

  • IT Security Analyst

    4 weeks ago


    Chennai, India Veryon Full time

    Security Analyst – On Site ChennaiWhy We Need You – The Mission & Our VisionVeryon is a leading software and technology company that exists to enable aviation teams around the world to improve efficiency and safety. Our products maximize uptime for aircraft maintenance teams through our customer driven innovation and world class customer service.Veryon...

  • IT Security Analyst

    6 days ago


    Chennai, Tamil Nadu, India Veryon Full time

    Security Analyst – On Site ChennaiWhy We Need You – The Mission & Our VisionVeryon is a leading software and technology company that exists to enable aviation teams around the world to improve efficiency and safety. Our products maximize uptime for aircraft maintenance teams through our customer driven innovation and world class customer service.Veryon...

  • IT Security Analyst

    1 month ago


    Chennai, India Wolters Kluwer ELM Solutions Private Limited Full time

    Wolters Kluwer Global Business Services (GBS) is designed to provide services to the business units in the areas of technology, sourcing, procurement, legal, finance, and human resources. These global centers promote team collaboration using best practices around a specific focus area to drive results and enhance operational efficiencies. There is a constant...

  • IT Security Analyst

    1 month ago


    Chennai, India Wolters Kluwer ELM Solutions Private Limited Full time

    Wolters Kluwer Global Business Services (GBS) is designed to provide services to the business units in the areas of technology, sourcing, procurement, legal, finance, and human resources. These global centers promote team collaboration using best practices around a specific focus area to drive results and enhance operational efficiencies. There is a...

  • IT Security Analyst

    6 days ago


    Chennai, Tamil Nadu, India Wolters Kluwer ELM Solutions Private Limited Full time

    Wolters Kluwer Global Business Services (GBS) is designed to provide services to the business units in the areas of technology, sourcing, procurement, legal, finance, and human resources. These global centers promote team collaboration using best practices around a specific focus area to drive results and enhance operational efficiencies. There is a...

  • IT Security Analyst

    1 month ago


    chennai, India Wolters Kluwer ELM Solutions Private Limited Full time

    Wolters Kluwer Global Business Services (GBS) is designed to provide services to the business units in the areas of technology, sourcing, procurement, legal, finance, and human resources. These global centers promote team collaboration using best practices around a specific focus area to drive results and enhance operational efficiencies. There is a...

  • Security Analyst

    6 days ago


    Chennai, Tamil Nadu, India Radware Full time

    Security Analyst:Description Real time DDoS attack detection and mitigation Real time assistance for customers under web application attacks Forensics analysis and reporting Resultion of security related issues in peace-time Consulting existing and new customers on security related aspectsQualifications BSc/MSc/BE/BTech/Mtech in Computer Science or...

  • Security Analyst

    2 months ago


    chennai, India Radware Full time

          Security Analyst: Description  Real time DDoS attack detection and mitigation  Real time assistance for customers under web application attacks  Forensics analysis and reporting  Resultion of security related issues in peace-time  Consulting existing and new customers on security related aspects     ...

  • Security Analyst

    3 weeks ago


    chennai, India Radware Full time

          Security Analyst: Description  Real time DDoS attack detection and mitigation  Real time assistance for customers under web application attacks  Forensics analysis and reporting  Resultion of security related issues in peace-time  Consulting existing and new customers on security related aspects     ...

  • SOC Analyst

    3 weeks ago


    Chennai/Chennai, Tamil Nadu, India Akshaya IT Business Solutions Full time

    Requirements: - 2-6+ Years of IT and relevant security experience. - Must have one cyber security certification. - Experience/understanding of Vulnerability Management. Distribute Vulnerability reports to relevant stakeholders and track them for closure. - Experience/understanding of Mobile device management. - Good work experience in Endpoint protection /...

  • SOC Analyst

    3 weeks ago


    Chennai/Chennai, India Akshaya IT Business Solutions Full time

    Requirements: - 2-6+ Years of IT and relevant security experience. - Must have one cyber security certification. - Experience/understanding of Vulnerability Management. Distribute Vulnerability reports to relevant stakeholders and track them for closure. - Experience/understanding of Mobile device management. - Good work experience in Endpoint...


  • Chennai, Tamil Nadu, India SourceHOV Full time

    Security Specialist - Cyber Security Operations CenterRole Overview:Cyber Security Operations Analyst will play a significant role in our Cyber Security Operations Center team (CSOC), reviewing and handling oversight to a number of security controls, and providing operational insight to complete management of the Cyber threats.to day operations of Cyber...

  • SOC Analyst

    3 weeks ago


    Chennai, India Akshaya IT Business Solutions Full time

    Requirements: - 2-6+ Years of IT and relevant security experience. - Must have one cyber security certification. - Experience/understanding of Vulnerability Management. Distribute Vulnerability reports to relevant stakeholders and track them for closure. - Experience/understanding of Mobile device management. - Good work experience in Endpoint protection /...


  • Chennai, India Ford Motor Company Full time

    A Cyber Security Center Response Analyst with a current focus on structured and unstructured tasks associated with proactive identification and remediation of suspicious network and host based activity. Scope is for any Ford Motor Company asset or asset of any subsidiary or joint venture worldwide. The CSC Response Analyst is focused on addressing...


  • Chennai, Tamil Nadu, India Ford Motor Company Full time

    A Cyber Security Center Response Analyst with a current focus on structured and unstructured tasks associated with proactive identification and remediation of suspicious network and host based activity. Scope is for any Ford Motor Company asset or asset of any subsidiary or joint venture worldwide. The CSC Response Analyst is focused on addressing...


  • chennai, India Ford Motor Company Full time

    A Cyber Security Center Response Analyst with a current focus on structured and unstructured tasks associated with proactive identification and remediation of suspicious network and host based activity. Scope is for any Ford Motor Company asset or asset of any subsidiary or joint venture worldwide. The CSC Response Analyst is focused on addressing...


  • Chennai, India Akshaya IT Business Solutions Full time

    Requirements : - 4+ years of IT and relevant security experience. - Must have one cyber security certification. - Experience/understanding of Vulnerability Management. Distribute Vulnerability reports to relevant stakeholders and track them for closure. - Experience/understanding of Mobile device management. - Good work experience in Endpoint...


  • Chennai, India Akshaya IT Business Solutions Full time

    Requirements : - 4+ years of IT and relevant security experience.- Must have one cyber security certification.- Experience/understanding of Vulnerability Management. Distribute Vulnerability reports to relevant stakeholders and track them for closure.- Experience/understanding of Mobile device management.- Good work experience in Endpoint protection / EDR /...


  • Chennai, Tamil Nadu, India Akshaya IT Business Solutions Full time

    Requirements : - 4+ years of IT and relevant security experience.- Must have one cyber security certification.- Experience/understanding of Vulnerability Management. Distribute Vulnerability reports to relevant stakeholders and track them for closure.- Experience/understanding of Mobile device management.- Good work experience in Endpoint protection / EDR /...


  • Chennai, India Akshaya IT Business Solutions Full time

    Requirements : - 4+ years of IT and relevant security experience.- Must have one cyber security certification.- Experience/understanding of Vulnerability Management. Distribute Vulnerability reports to relevant stakeholders and track them for closure.- Experience/understanding of Mobile device management.- Good work experience in Endpoint protection / EDR /...