Security Analyst
4 days ago
Greetings from Novac Location: AlwarpetExperience: 1 - 3 yearsNotice Period: Immediate to 15 days (Max)Job Responsibilities:Monitor security events and alerts using SIEM tools (e.g., Splunk, QRadar, Azure Sentinel).Analyze security incidents to determine impact, scope, and root cause.Respond to cyber threats, including malware, phishing, suspicious network activity, etc.Perform log analysis from firewalls, servers, endpoints, and intrusion detection systems.Investigate vulnerabilities, prioritize them, and coordinate remediation.Support incident response (IR) activities—including detection, containment, eradication, recovery, and reporting.Manage security tools, such as endpoint protection, firewalls, DLP, and IDS/IPS.Conduct Threat Intelligence research to stay aware of new attack techniques.Document incidents, findings, and recommendations.Assist in security audits, compliance checks, and policy enforcement.Skill Set Requirement:Security Tools & PlatformsSIEM: Splunk, QRadar, SentinelEDR: CrowdStrike, SentinelOne, Carbon BlackIDS/IPS: Snort, SuricataFirewalls: Palo Alto, Fortinet Vulnerability scanners: Nessus, Qualys, Rapid7Networking & Operating SystemsStrong understanding of TCP/IP, DNS, DHCP, VPN, HTTP/HTTPSFamiliarity with Windows, Linux, and Cloud platforms (AWS/Azure)Security ConceptsThreat modellingMalware and phishing detectionIdentity & access managementIncident response lifecycleMITRE ATT&CK frameworkOWASP Top 10 (for web threats)Scripting & Automation (nice to have)PythonPowerShellBashSoft SkillsProblem-solving under pressureAttention to detailClear communication (writing incident reports, briefing management)Team collaborationAdditional Requirement:Education & CertificationsBachelor’s degree in Cybersecurity, Computer Science, or similar (optional for many roles)Preferred certifications:CompTIA Security+ (most common entry-level requirement)CEH (Certified Ethical Hacker)CySA+ (Cybersecurity Analyst)GCIA, GCIH (advanced)Knowledge RequirementUnderstanding of regulatory frameworks (ISO 27001, NIST, GDPR, PCI-DSS)Experience with ticketing systems (JIRA, ServiceNow)Ability to work in rotating shifts (common for SOC Analyst roles)ExperienceInternships, labs, home labs, or hands-on projectsExperience with cyber ranges (TryHackMe, HackTheBox) is a plus
-
Cyber Security Analyst
2 weeks ago
tamil nadu, India FxCareer.eu Full timeFxCareer.eu is seeking a hands-on Cyber Security Analyst for its offices in Sivakasi, India with strong experience in Wazuh , detection analytics , Linux systems , and AWS security . The analyst will be responsible for strengthening the security posture of a PCI DSS-driven environment , building high-fidelity detections, improving monitoring, and...
-
Security Analyst
2 weeks ago
tamil nadu, India Exela Technologies Full timeJob Description: 2024 Exela Technologies, Inc. Privileged & Confidential Page | 1 Conduct vulnerability assessments and penetration tests to identify security weaknesses in an organization's systems and networks. Evaluate, rate, and perform risk assessments on assets. Prioritizing vulnerabilities discovered along with remediation timeline(s) ...
-
Security Operations Center Analyst
3 days ago
tamil nadu, India Exela Technologies Full timeKey ResponsibilitiesThreat Monitoring and Detection:Monitor security alerts, events, and incidents using SIEM tools and other security technologies.Analyze logs and network traffic to identify anomalous behavior or potential security breaches.Incident Response:Investigate security incidents and provide recommendations for containment and...
-
Security Operations Center Analyst
5 hours ago
tamil nadu, India Exela Technologies Full timeKey Responsibilities Threat Monitoring and Detection: Monitor security alerts, events, and incidents using SIEM tools and other security technologies. Analyze logs and network traffic to identify anomalous behavior or potential security breaches. Incident Response: Investigate security incidents and provide recommendations for containment and remediation....
-
Workday Security Analyst
2 weeks ago
Coimbatore, Tamil Nadu, India Avantor Full timeThe Opportunity Avantor is seeking a Workday Analyst with expertise in Workday Security configuration to join our HR Technology team This role is responsible for designing implementing and maintaining secure access frameworks within Workday to protect sensitive HR data and ensure compliance with internal policies and external regulations The analyst will...
-
Security Analyst
3 days ago
Chennai, Tamil Nadu, India, Tamil Nadu Novac Technology Solutions Full timeGreetings from Novac !Location: AlwarpetExperience: 1 - 3 yearsNotice Period: Immediate to 15 days (Max)Job Responsibilities:Monitor security events and alerts using SIEM tools (e.g., Splunk, QRadar, Azure Sentinel).Analyze security incidents to determine impact, scope, and root cause.Respond to cyber threats, including malware, phishing, suspicious network...
-
L2/L2.5 Security Operations Center
2 weeks ago
tamil nadu, India TOCUMULUS Full timePosition OverviewWe are seeking a skilled and detail-oriented L2/L2.5 Security Operations Center (SOC) Analyst to join our Security Operations team. This role sits at the critical intersection of threat detection, incident investigation, and escalation management. The successful candidate will be responsible for identifying, investigating, and responding to...
-
Security Operations Center Analyst
2 days ago
tamil nadu, India Yubi Full timeSecurities Roles and Responsibilities Job Description Internal Confidential and Proprietary Information of CredAvenue Private Limited (‘Yubi’). Only expressly authorized for individuals under obligations of confidentiality with Yubi are permitted to review materials in this document. By reviewing these materials, you agree to not disclose these materials...
-
Security Analyst
2 weeks ago
tamil nadu, India Exela Technologies Full timeJob Description:2024 Exela Technologies, Inc. Privileged & Confidential Page | 1 Conduct vulnerability assessments and penetration tests to identify security weaknesses inan organization's systems and networks. Evaluate, rate, and perform risk assessments on assets. Prioritizing vulnerabilities discovered along with remediation timeline(s) Send...
-
Threat Intelligence Analyst – L3
2 weeks ago
tamil nadu, India SQ1 Security Full timeJob Overview: This role is responsible for collecting and analyzing information from multiple sources to develop a deep understanding of cybersecurity threats and actors’ Tactics, Techniques, and Procedures (TTPs). The incumbent derives and reports indicators that help organizations detect, predict, and prevent cyber incidents, safeguarding systems and...