Security Analyst

3 days ago


Delhi, Delhi, India Softcell Technologies Global Pvt. Ltd. Full time ₹ 1,04,000 - ₹ 1,30,878 per year

Job Title

Security Analyst

Location

Delhi & Hyderabad

Employment Type

Full-time

Position Summary

Softcell Global Technologies Pvt. Ltd. is looking for a passionate and skilled Security Analyst with at least 2-3 years of experience in vulnerability assessment, penetration testing and code review. The ideal candidate should have a foundational understanding of cybersecurity, good hands-on skills with security tools, and hold certifications such as OSCP, CRTP, eJPT, CPENT, CEH or equivalents. The role involves supporting offensive security operations, assisting in analysis and reporting, and collaborating with senior analysts during engagements.

Key Responsibilities


• Hands-on Technical Assessment & Exploitation


• Conduct in-depth penetration tests on web apps, APIs, networks, cloud, AD and OT environments.


• Conduct comprehensive manual reviews to identify security flaws, insecure patterns, and logical vulnerabilities – SAST and DAST.


• Chain vulnerabilities to simulate end-to-end real-world attack scenarios and provide POCs.


• Act as a collaborator for VAPT projects, ensuring timely delivery and quality assurance.


• Interface directly with clients to present findings and suggest remediation strategies.


• Collaborate to manage testing schedules, reporting timelines, and workflows to ensure on-time delivery.


• Draft detailed vulnerability reports with actionable remediation.

Mandatory Requirements


• Minimum 2-3 years of experience in cybersecurity operations, SOC, or penetration testing support.


• Strong grasp of OWASP Top 10, MITRE ATT&CK, and real-world threat simulation.


• Scripting proficiency in Python, PowerShell, or Bash.


• Exposure to tools like Nmap, Wireshark, Burp Suite, Metasploit, BloodHound, SonarQube, Checkmarx, etc


• Bachelor's degree in Computer Science, Cybersecurity, or related field.


• Excellent communication, documentation, and collaboration skills.

Additional Details


• Immediate Joiners Preferred


• Practical Skills are a Must


• Location: Delhi and Hyderabad (Onsite Only)


• Bonus points for published CVEs, bug bounty recognition, open-source security tools, research contributions, or participation in industry events, workshops, and communities.

Preferred Certifications


• OSCP – Offensive Security Certified Professional


• OSWE – Offensive Security Web Expert


• CRTP – Certified Red Team Professional


• CRTE – Certified Red Team Expert


• CPENT – Certified Penetration Testing Professional


• CEH – Certified Ethical Hacker


• eJPT, eCPTX, CBBH, PNPT – or equivalent certifications in advanced adversarial simulation.

Why Join Softcell?


• Be part of a CERT-In empaneled cybersecurity team delivering critical security services.


• Get exposure to real-world attack simulations, internal security assessments, and VAPT projects.


• Learn and grow under certified red teamers and penetration testers.


• Access lab environments, tools, and mentoring to grow your skills.

About Softcell

Softcell Global Technologies Pvt. Ltd. is a leading IT services provider with over 30 years of experience in infrastructure solutions, cybersecurity, cloud, and engineering. Trusted by top banks, enterprises, and government institutions, Softcell is a CERT-In empaneled organization at the forefront of cybersecurity service delivery.



  • Delhi, Delhi, India P.I.V.O.T Security Full time ₹ 6,00,000 - ₹ 12,00,000 per year

    About P.I.V.O.T SecurityP.I.V.O.T Security, established in 2022, is a dynamic offensive cybersecurity company committed to closing the gap between offensive and defensive strategies through groundbreaking research and development. Our cutting-edge threat intelligence platform mimics real-world offensive techniques to pinpoint vulnerabilities in an...


  • Delhi, Delhi, India Talanos Cyber Security Full time ₹ 1,08,000 - ₹ 14,75,000 per year

    Department: Security Operations Centre (SOC)Job Type: Full-time, PermanentAbout Talanos CybersecurityTalanos Cybersecurity is a Managed Security Service Provider (MSSP) serving clients in the UK and South Africa. We deliver 24/7 Managed Detection and Response (MDR) through our global Security Operations Centres in the UK, South Africa, and India.Our mission...


  • Delhi, Delhi, India Bitrix Innovations (opc) Full time ₹ 6,00,000 - ₹ 12,00,000 per year

    1 Cyber Security Analyst Vulnerability Assessment (VA) 2 Cyber Security Analyst Real-Time Monitoring (RT) 3 Cyber Security Operational Analyst


  • Delhi, Delhi, India MAX Security Full time

    Company Profile:Max is Global Risk Management organization based out in Tel Aviv, Israel and its APAC HQ is based out of Mumbai. Led by veterans from Israeli Military Special Forces, Intelligence, Cyber and Secret Services we operate in 160 countries across the globe. We have capabilities in every continent across the world and carry the experience of 25 +...


  • Delhi, Delhi, India SMC Group Full time ₹ 6,00,000 - ₹ 12,00,000 per year

    SMC Global Securities Ltd.Cyber Security Analyst (GRC) – Entry Level ProfileJob Title:Cyber Security Analyst – GRC (Governance, Risk & Compliance)Department:Information Security / GRCReporting To:Manager/AVP – GRCRole Objective:To support the Governance, Risk & Compliance team in implementing cyber security policies, risk assessments, and compliance...


  • Delhi, Delhi, India CheckMinistry Full time ₹ 1,04,000 - ₹ 1,30,878 per year

    Experience & Work DetailsJob Title: Information Security AnalystExperience: yearsLocation: Mohan Estate, Delhi, India (Work from Office)Working Days/Hours: Monday - Friday, 8:00 AM - 5:00 PMEmployment Type: Full-timeAbout The RoleWe are looking for a detail-oriented and proactive Information Security Analyst to join our team. The ideal candidate will...

  • Security Analyst

    1 week ago


    Delhi, Delhi, India HACKELITE PRIVATE LIMITED Full time

    Job Title : Red Team Security AnalystExperience : Minimum 2 yearsWhat we are looking : - Red Teaming & attack simulation expertise.- Strong knowledge of Active Directory attacks & MITRE ATT&CK framework.- Skilled in EDR/XDR evaluation & bypass techniques.- Proficient in manual & automated testing of web, API & mobile apps.- Expertise in security reviews,...


  • Delhi, Delhi, India Sevaro Full time

    Senior Security Analyst for a US based AI/Tech CompanyResponsibilities :- 7-10+ years of professional experience in security operations, SOC, or equivalent cybersecurity roles.- Strong knowledge of threat intelligence, vulnerability management, incident response, and risk management.- Hands-on experience with SIEM platforms (Splunk, QRadar, Sentinel, etc.),...

  • Business Analyst

    7 days ago


    Delhi, Delhi, India TAC Security Full time ₹ 8,00,000 - ₹ 12,00,000 per year

    Job Summary:We are seeking a highly motivated and detail-oriented Business Analyst to join our team. The ideal candidate will be responsible for analyzing business needs, identifying opportunities for improvement, and delivering data-driven recommendations to stakeholders. This role requires strong analytical thinking, communication skills, and the ability...


  • Delhi, Delhi, India Ansco Systems Private Limited Full time US$ 80,000 - US$ 1,20,000 per year

    Job Description:We are hiring a Cybersecurity Analyst with 2–3 years of experience in monitoring and safeguarding IT infrastructure. The right candidate will be detail-oriented and proactive in managing security systems, identifying vulnerabilities, and responding to threats.Key Responsibilities:Monitor networks and systems for security...