Senior Cloud Security Operations Analyst

1 day ago


Bengaluru, Karnataka, India Pega Full time US$ 90,000 - US$ 1,20,000 per year

Role & responsibilities:

  • Perform security monitoring of Pega Cloud commercial environments using multiple security

tools/dashboards

  • Perform security investigations to identify indicators of compromise (IOCs) and better protect Pega Cloud and our clients from unauthorized or malicious activity
  • Actively contribute to incident response activities as we identify, contain, eradicate, and recover
  • Contribute to standard operating procedure (SOP) and policy development for CSOC detection and analysis tools and methodologies
  • Assist in enhancing security incident response plans, conducting thorough investigations, and recommending remediation measures to prevent future incidents.
  • Perform threat hunts for adversarial activities within Pega Cloud to identify evidence of attacker presence that may have not been identified by existing detection mechanisms
  • Assist the threat detection team in developing high confidence Splunk notables focused on use cases for known and emerging threats, based on hypotheses derived from the Pega threat landscape
  • Assist in the development of dashboards, reports, and other non-alert based content to maintain and improve situational awareness of Pega Cloud's security posture
  • Assist in the development of playbooks for use by analysts to investigate both high confidence and anomalous activity

Preferred candidate profile:

  • SANS, Offensive Security, or other top-tier industry recognized technical security certifications focused on analysis, detection, and/or incident response
  • Industry recognition for identifying security gaps to secure applications or products What You've Accomplished:
  • Minimum of 6+ years of industry-relevant experience, with a demonstrated working knowledge of cloud architecture, infrastructure, and resources, along with the associated services, threats, and mitigations.
  • Minimum of 4+ years in operational SIEM (Security Information and Event Management) roles, focusing on analysis, investigations, and incident response, with experience in Google Chronicle SIEM being an added advantage.
  • 3+ years of operational cloud security experience preferably AWS and/or GCP including knowledge and analysis of various cloud logs such as CloudTrail, Cloud Audit, GuardDuty, Security Command Center, CloudWatch, Cloud Ops, Trusted Advisor, Recommender, VPCFIow, and WAF logs.
  • 4+ years of operational experience with EDR/XDR platforms and related analysis and response techniques
  • Operational experience performing investigations and incident response within Linux and Windows hosts as well as AWS, GCP, and related Kubernetes environments (EKS/GKE)
  • Solid working knowledge of MITRE ATT&CK framework and the associated TTP's and how to map detections against it, particularly the cloud matrix portion
  • Familiarity with the OWASP Top 10 vulnerabilities and best practices for mitigating these security risks.
  • A solid foundational understanding of computer, OS (Linux/Windows), and network architecture concepts, and various related exploits/attacks
  • Experience developing standard operating procedures (SOPs), incident response plans, runbooks/playbooks for repeated actions, and security operations policies
  • Experience with Python, Linux shell/bash, and PowerShell scripting is a plus
  • Excellent verbal and written communication skills, including poise in high pressure situations
  • A demonstrated ability to work in a team environment and foster a healthy, productive team culture
  • A Bachelor's degree in Cybersecurity, Computer Science, Data Science, or related field


  • Bengaluru, Karnataka, India Rubrik Security Cloud Full time ₹ 5,00,000 - ₹ 8,00,000 per year

    About the team:The Information Security (InfoSec) organization advances the overall state of security at Rubrik through critical initiatives and coordination of large security projects. Information Security builds technologies, tools, and processes to better enable teams at Rubrik to develop secure software and protect data and systems with appropriate...


  • Bengaluru, Karnataka, India Resillion Full time

    Senior SOC Analyst (Microsoft Azure Sentinel) Experience Range: 3-5 Years Resillion is a global company with end-to-end capabilities: no matter your industry, your geographical location, or stage in your digital journey. Helping you and your organization realize your ambitions in cyber security, testing of digital media content and quality assurance....


  • Bengaluru, Karnataka, India Capgemini Full time US$ 90,000 - US$ 1,20,000 per year

    Job TitleCloud Security Analyst (SIEM)  Total Experience6-9 Years   LocationBangalore   About Company  Choosing Capgemini means choosing a company where you will be empowered to shape your career in the way youd like, where youll be supported and inspired bya collaborative community of colleagues around the world, and where youll be able to...


  • Bengaluru, Karnataka, India ColorTokens Inc. Full time

    Job DescriptionJob Title: Senior Security Analyst - L3Location: Bangalore (on site)Experience Level: 5 to 8 yearsAbout ColorTokensAt ColorTokens, we empower businesses to stay operational and resilient in an increasingly complex cybersecurity landscape. Breaches happenbut with our cutting-edge ColorTokens Xshield platform, companies can minimize the impact...


  • Bengaluru, Karnataka, India Spectro Cloud Full time US$ 90,000 - US$ 1,20,000 per year

    About The RoleWe are looking for an individual contributor to join our security team. The ideal candidate will have hands-on experience integrating security into the CI/CD pipeline, securing cloud environments, automating security controls and fixing security issues. You will collaborate with DevOps and engineering teams to embed security into every phase of...


  • Bengaluru, Karnataka, India RingCentral Full time US$ 90,000 - US$ 1,20,000 per year

    Say hello to possibilities.It's not everyday that you consider starting a new career. We're RingCentral, and we're happy that someone as talented as you is considering this role.First, a little about us, we're the global leader in cloud-based communications and collaboration software. We are fundamentally changing the nature of human interaction—giving...


  • Bengaluru, Karnataka, India Vtricks Technologies Full time ₹ 5,58,000 - ₹ 8,56,833 per year

    Job Title: Senior SOC (Security Operations Centre) AnalystLocation: Bengaluru (Work from Office)Reporting To: Cloud Business Practice LeadEmployment Type: Full-TimeBudget: 6–8 LPAExperience Required: 3–5 YearsAbout the RoleWe are looking for a highly motivated Senior SOC Analyst with hands-on experience in incident response, SIEM/EDR tools, and...


  • Bengaluru, Karnataka, India Ringcentral Full time ₹ 9,00,000 - ₹ 12,00,000 per year

    *Say hello to possibilities.*Its not everyday that you consider starting a new career. Were RingCentral, and were happy that someone as talented as you is considering this role.First, a little about us, were the global leader in cloud-based communications and collaboration software. We are fundamentally changing the nature of human interactiongiving people...


  • Bengaluru, Karnataka, India Skyhigh Security Full time US$ 1,25,000 - US$ 1,75,000 per year

    Job Title:Senior Security EngineerAbout Skyhigh Security:Skyhigh Security is a dynamic, fast-paced, cloud company that is a leader in the security industry. Our mission is to protect the world's data, and because of this, we live and breathe security. We value learning at our core, underpinned by openness and transparency.Since 2011, organizations have...


  • Bengaluru, Karnataka, India ColorTokens Full time US$ 1,25,000 - US$ 1,75,000 per year

    Job Title: Senior Security Analyst - L3Location: Bangalore (on site)Experience Level: 5 to 8 yearsAbout ColorTokensAt ColorTokens , we empower businesses to stay operational and resilient in an increasingly complex cybersecurity landscape. Breaches happen—but with our cutting-edge ColorTokens Xshield platform , companies can minimize the impact of breaches...