
Advanced Threat Detection and Response Specialist
2 days ago
Secure Your Future in Cybersecurity
">Mizuho Bank is seeking highly skilled and experienced professionals to join its dynamic security team. As a cybersecurity expert, you will play a key role in advancing threat detection, incident response, and endpoint security capabilities.
Key Responsibilities:
- Lead and manage advanced threat detection and response efforts using Carbon Black EDR across clients' endpoints.
- Investigate and analyze sophisticated security alerts and events to determine root cause, scope, and impact of security incidents.
- Provide technical expertise and guidance to junior analysts, assisting with incident investigations, analysis, and resolution.
- Develop and implement advanced detection and response strategies using Carbon Black EDR to enhance overall security posture.
- Lead incident response efforts, including coordination with cross-functional teams and external stakeholders.
- Conduct in-depth analysis of endpoint data and logs to identify indicators of compromise (IOCs) and advanced attack techniques.
- Collaborate with threat intelligence teams to stay updated on emerging threats and tactics used by threat actors.
- Develop and maintain security playbooks, procedures, and response plans for incident response and threat hunting.
- Assist in the tuning and optimization of Carbon Black EDR policies, SIEM rules, and custom queries to improve detection efficacy.
- Stay abreast of industry best practices, emerging technologies, and trends in endpoint security and threat detection.
- Provide regular reports and updates on security incident trends, analysis findings, and mitigation efforts to stakeholders.
Required Skills and Qualifications:
- Excellent verbal and written communication skills.
- Hands-on experience with Microsoft Defender for 5+ years in a cybersecurity department.
- Technical skills: MS Defender, EDR Operations, SIEM, SOAR, Azure, Carbon Black.
Benefits:
- Excellent career growth opportunities.
- Company of highly passionate leaders and mentors.
- Ability to build things from scratch.
Others:
The ideal candidate will possess a strong understanding of IT governance, risk management, cybersecurity, and regulatory compliance, with experience in the banking or financial services industry.
-
Solapur, Maharashtra, India beBeeCybersecurity Full time US$ 90,000 - US$ 1,23,456Job DescriptionWe are seeking a highly skilled Security Operations Analyst to join our team. In this role, you will play a critical part in protecting our global sports streaming platform.You will be responsible for detecting, investigating, and responding to security threats across our diverse technology stack.
-
Cybersecurity Threat Investigator
1 week ago
Solapur, Maharashtra, India beBeeCybersecurity Full time ₹ 1,50,00,000 - ₹ 2,50,00,000Job Title: SOC AnalystLocation: Solapur, IN (WFO)Security Operations Center Incident HandlerExperience: 6-9 yearsDrive is on next weekJob Description:Minimum 5+ years of experience in security operations.Use Case Development: Knowledge of organizational risks and threats to design relevant and effective detection rules to prevent cyber attacks.Log Sources:...
-
AI-Driven Cybersecurity Threat Analyst
7 days ago
Solapur, Maharashtra, India beBeeCybersecurity Full time ₹ 15,00,000 - ₹ 25,00,000Job Title: Cyber Security Analyst - AI/LLM Threat Modelling SpecialistWe are seeking a highly skilled and experienced Cyber Security Analyst to join our team. As a key member of our security operations center, you will be responsible for monitoring, triaging, and investigating alerts from various security tools and platforms.About the Role:This is an...
-
Digital Security Threat Investigator
1 week ago
Solapur, Maharashtra, India beBeeCybersecurity Full time US$ 90,000 - US$ 1,23,456Protect the world's leading sports streaming platform as a security analyst and help safeguard its diverse technology stack.Job DescriptionSafeguarding our global sports streaming platform requires an expert who can detect, investigate, and respond to security threats across cloud infrastructure, broadcasting systems, and more.Configure, maintain, and...
-
Cybersecurity Threat Intelligence Specialist
5 days ago
Solapur, Maharashtra, India beBeeCybersecurity Full time ₹ 15,00,000 - ₹ 20,00,000Cybersecurity Threat Intelligence SpecialistWe are seeking a highly skilled Cybersecurity Threat Intelligence Specialist to strengthen our security posture by identifying vulnerabilities, monitoring attack surfaces and driving remediation efforts. This role plays a critical part in Vulnerability Intelligence, Attack Surface Management, Penetration Testing...
-
Solapur, Maharashtra, India beBeeIntelligence Full time ₹ 1,80,00,000 - ₹ 2,00,00,000Threat Intelligence SpecialistWe are seeking a highly skilled and discreet Threat Intelligence Expert for a contract position.The ideal candidate will be responsible for conducting sensitive internal investigations, performing in-depth background research and due diligence, and providing actionable intelligence on a range of potential threats.Key...
-
Energy Sector Cyber Threat Analyst
3 days ago
Solapur, Maharashtra, India beBeeCybersecurity Full time ₹ 9,00,000 - ₹ 12,00,000As a Cyber Security Research Specialist, you will be part of a team dedicated to understanding and addressing cyber threats in the energy sector.The organization you will be working with is renowned for its industry-acclaimed conferences and enjoys recognition from international forums and media.This role involves conducting in-depth research on...
-
Senior Cybersecurity Specialist
2 weeks ago
Solapur, Maharashtra, India beBeeCybersecurity Full time ₹ 25,00,000 - ₹ 35,00,000Job Title: Senior Cybersecurity SpecialistAbout the Role:We are seeking an experienced Senior Cybersecurity Specialist to join our team. As a key member of our security group, you will play a vital role in ensuring the security and integrity of our applications, infrastructure, and data.This is a challenging and rewarding technical role that requires a deep...
-
Cyber Security Specialist
3 days ago
Solapur, Maharashtra, India beBeeCyberSecurity Full time ₹ 1,50,00,000 - ₹ 2,50,00,000Job Description">We are seeking a highly skilled Cyber Security Specialist to join our team. As a Cyber Security Specialist, you will be responsible for building and nurturing positive working relationships with teams and clients to exceed client expectations.You will work with security teams to understand their requirements and translate them into SIEM use...
-
Cyber Security Specialist
1 day ago
Solapur, Maharashtra, India beBeeCybersecurity Full time ₹ 20,00,000 - ₹ 25,00,000Cyber Security Specialist RoleJob Summary:Main Responsibilities:A strong background in threat detection, incident response, and security architecture is required.The ideal candidate will possess a deep understanding of cybersecurity principles and practices.In this role, you will be responsible for analyzing complex system vulnerabilities and developing...