IS & Cyber Threat Analyst SR

4 days ago


Chennai, Tamil Nadu, India Sagent M&c Full time ₹ 6,00,000 - ₹ 18,00,000 per year

Why you'll LOVE Sagent:

You could work anywhere. We know you are talented and looking for something inspiring and impactful. A place where you will make a difference and have a great time doing it

By choosing Sagent, you can be part of our mission to make loans and homeownership simpler and safer for all US consumers.

Sagent powers servicers and consumers. You power Sagent

About the Opportunity:

Sagent is seeking a Senior Threat Analyst to join a growing team responsible for securing next-generation, cloud-native financial technology systems.  We are seeking a skilled and motivated Threat Analyst to join our growing team. This role offers the opportunity to work in a dynamic environment where your expertise will play a critical role identifying, analyzing, and mitigating security threats. You will be responsible for monitoring, analyzing, and responding to potential security incidents, performing in-depth security investigations, and executing regular threat hunting campaigns across the organization. If you are passionate about information security, possess a keen eye for detail, we encourage you to apply and be a part of our mission to safeguard our digital landscape.

We'd love to hear from you if you have:

  • Willingness to work outside of standard business hours during critical incidents.
  • Prior experience administrating and securing IT systems or networks (~5+ years), preferably with both in public cloud environment(s) and physical data center location(s).
  • Proven mastery of SQL-like query languages, and proficient in data manipulation and analysis techniques to extract actionable insights from large and complex cybersecurity datasets.
  • Demonstrated ability to maintain collected demeanor under high-pressure security incident response scenarios.
  • Proficiency of MITRE ATT&CK framework and its application to threat hunting campaign scenarios, as a bonus in hybrid cloud environments.
  • Hands-on experience professionally administrating and securing both Windows and Unix/Linux operating systems, and common threats that each are susceptible to.
  • Proven expertise in identifying, analyzing, and mitigating threats that could impact cloud-based and containerized workloads. Experience administrating cloud IaaS and PaaS infrastructure is a plus.
  • Deep understanding of the OSI model and a wide range of common network protocols, enabling effective analysis, detection, and mitigation of security threats at various layers of the network stack.
  • Extensive experience working within Security Information and Event Management (SIEM) platforms, especially building, and optimizing custom detection rules.
  • Excellent communication skills with ability to effectively translate complex technical concepts and findings into clear and concise insights for non-technical stakeholders, fostering collaboration and informed decision-making across cross functional teams.
  • Expertise of scripting languages such as Python (preferred), Bash scripting, or Powershell; prior experience using scripting to automate tasks.
  • Extensive experience working with modern defense-in-depth security tools and technologies such as Intrusion Detection and Prevention (IDS/IPS), Endpoint Detection and Response (EDR) solutions, Cloud Native Application Protection Platform (CNAPP) and Web Application Firewalls (WAF)
  • Enthusiasm for security automation and creative technical ability to identify time-saving or novel automation workflows.
  • Proven understanding of common web-based attacks at runtime, such as those found OWASP Top 10, and how to respond/mitigate each from an operational standpoint.
  • Extensive experience detecting and mitigating email-based threats, including phishing, malware, and spoofing, and as a bonus, hands-on experience in administering and configuring email security tools and protocols to safeguard against these threats.
  • Thorough understanding of threat modeling concepts and methodologies, with the ability to identify compound attack vectors.
  • Support the larger Information Security team & IT teams with security expertise and assistance as needed.

Perks   As a Sagent Associate, you will be eligible to participate in our benefit programs beginning on Day #1  We offer a comprehensive package including Remote/Hybrid workplace options, Group Medical Coverage, Group Personal Accidental, Group Term Life Insurance Benefits, Flexible Time Off, , Career Pathing, Summer Fridays and much, much more



  • Chennai, Tamil Nadu, India Standard Chartered Bank Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Job ID: 42256Location: Chennai, INArea of interest: TechnologyJob type: Regular EmployeeWork style: Office WorkingOpening date: 22 Oct 2025Job SummaryCyber Security Analyst As a Cyber Security Analyst, you'll be at the forefront of protecting our customers' financial assets and data by monitoring, detecting and responding to security threats across our...


  • Chennai, Tamil Nadu, India SQ1 (Formerly SecqureOne) Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Job Overview : This role is responsible for collecting and analyzing information from multiple sources to develop a deep understanding of cybersecurity threats and actors Tactics, Techniques, and Procedures (TTPs). The incumbent derives and reports indicators that help organizations detect, predict, and prevent cyber incidents, safeguarding systems and...

  • Threat analyst

    1 week ago


    Chennai, Tamil Nadu, India Codincity Digital Technologies Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Roles & Responsibilities:Prior experience administrating IT systems or networks (~3+ years), preferably with experience in both public cloud environments and physical data center locations.Solid understanding of SQL-like query languages and proficiency in data manipulation and analysis techniques to extract actionable insights from large and complex...

  • Senior SOC Analyst

    2 weeks ago


    Chennai, Tamil Nadu, India Customer Analytics, LLC Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    Role Overview: You will be joining as a Senior SOC Analyst in Chennai, responsible for monitoring and analyzing security events, identifying potential threats, and taking corrective actions. Your role will involve engaging in cyber threat hunting, gathering cyber threat intelligence, and collaborating closely with the Security Operations Center team. Your...


  • Chennai, Tamil Nadu, India Ford Motor Company Full time ₹ 20,00,000 - ₹ 25,00,000 per year

    Job DescriptionWe are looking for experienced a Cyber Red Team Analyst. Our team is dedicated to identifying vulnerabilities, simulating real-world attacks, and providing actionable insights to strengthen our security posture. Unlike traditional Pen Testers, our Red Teamers simulate real attackers, attempting to penetrate defenses undetected using a "Black...

  • Analyst

    2 weeks ago


    Chennai, Tamil Nadu, India CDW Full time ₹ 8,00,000 - ₹ 12,00,000 per year

    At CDW, we make it happen, together. Trust, connection, and commitment are at the heart of how we work together to deliver for our customers. It's why we're coworkers, not just employees. Coworkers who genuinely believe in supporting our customers and one another. We collectively forge our path forward with a level of commitment that speaks to who we are and...


  • Chennai, Tamil Nadu, India Ford Global Career Site Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    We are looking for experienced a Cyber Red Team Analyst. Our team is dedicated to identifying vulnerabilities, simulating real-world attacks, and providing actionable insights to strengthen our security posture. Unlike traditional Pen Testers, our Red Teamers simulate real attackers, attempting to penetrate defenses undetected using a "Black Box" approach...


  • Chennai, Tamil Nadu, India Assetcare Services Private Limited Full time ₹ 4,00,000 - ₹ 6,00,000 per year

    An information security analyst's job description includes protecting an organization's computer networks, systems, and data from cyber threats and breaches . Key responsibilities involve monitoring networks, investigating security incidents, implementing safeguards like firewalls, and developing disaster recovery plans. They also stay current on evolving...


  • Chennai, Tamil Nadu, India Grundfos Full time ₹ 15,00,000 - ₹ 30,00,000 per year

    Are you ready to shape the future of industrial innovation? Join us in developing the worlds most advanced pump technologies while collaborating with top-tier professionals in software for industrial products and cybersecurity.Were currently hiring a Lead Cyber Security Test Engineer in our Chennai location; your expertise could drive our next...


  • Chennai, Tamil Nadu, India Neurealm Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    What Will You Be Doing?The Lead Analyst, Cybersecurity Operations will be part of the Cybersecurity team that analyzes, implements, monitors, troubleshoots, and audits the cybersecurity of the Frontier network infrastructure. The analyst provides timely and comprehensive intelligence on internal/external threats for detection, monitoring, threat hunting, and...