
Senior Security Analyst
17 hours ago
Job Title: Senior Security Analyst
Location - Hyderabad & Bangalore
Position Summary:
Softcell Global Technologies Pvt. Ltd. is seeking a highly skilled Senior Security Analyst with strong offensive security capabilities across the Web, Network, Mobile, Active Directory, OT environments and at least 4-5 years of experience in vulnerability assessment, penetration testing and code review. The ideal candidate must demonstrate proven hands-on experience, leadership ability, and excellent communication skills to manage project delivery, lead a technical team, and coordinate directly with enterprise clients. Practical skills are mandatory, and all shortlisted candidates will undergo a practical assessment.
Key Responsibilities :
- Conduct in-depth penetration tests on web apps, APIs, networks, cloud, and OT environments.
- Execute internal infrastructure and Active Directory exploitation using BloodHound, CrackMapExec, Impacket, etc.
- Perform OT/ICS/SCADA security testing, including assessments of protocols and firmware.
- Conduct comprehensive manual reviews to identify security flaws, insecure patterns, and logical vulnerabilities – SAST and DAST.
- Chain vulnerabilities to simulate end-to-end real-world attack scenarios and provide POCs.
- Team Leadership & Client Coordination
- Lead and mentor junior security analysts during engagements.
- Act as the technical lead for VAPT projects, ensuring timely delivery and quality assurance.
- Interface directly with clients to understand requirements, present findings, and suggest remediation strategies.
- Manage testing schedules, reporting timelines, and escalation workflows.
- Draft detailed vulnerability reports with actionable remediation.
Mandatory Requirements
- 4–5 years of hands-on experience in penetration testing and red teaming.
- Strong grasp of OWASP Top 10, MITRE ATT&CK, and real-world threat simulation.
- Expertise in AD security, internal lateral movement, and domain privilege escalation.
- Familiarity with OT security controls, risk frameworks (NIST, IEC 62443), and protocol fuzzing.
- Scripting proficiency in Python, PowerShell, or Bash.
- Exposure to tools like Nmap, Wireshark, Burp Suite, Metasploit, BloodHound, SonarQube, Checkmarx, etc
- Leadership experience in managing client-facing pentest projects.
- Bachelor's degree in Computer Science, Cybersecurity, or related field.
- Excellent communication, documentation, and collaboration skills.
Additional Details
- Immediate Joiners Preferred
- Practical Skills are a Must
- Location: Hyderabad and Bangalore (Onsite Only)
- Bonus points for published CVEs, bug bounty recognition, open-source security tools, research contributions, or participation in industry events, workshops, and communities.
Preferred Certifications
OSCP – Offensive Security Certified Professional
OSWE – Offensive Security Web Expert
CRTP – Certified Red Team Professional
CRTE – Certified Red Team Expert
CPENT – Certified Penetration Testing Professional
CEH – Certified Ethical Hacker
eJPT, eCPTX, CBBH, PNPT– or equivalent certifications in advanced adversarial simulation.
-
Senior Information Security Analyst
19 hours ago
Bengaluru, Karnataka, India Rubrik Security Cloud Full time ₹ 5,00,000 - ₹ 8,00,000 per yearAbout the team:The Information Security (InfoSec) organization advances the overall state of security at Rubrik through critical initiatives and coordination of large security projects. Information Security builds technologies, tools, and processes to better enable teams at Rubrik to develop secure software and protect data and systems with appropriate...
-
Senior Security Analyst
18 hours ago
Bengaluru, Karnataka, India Softcell Technologies Global Pvt. Ltd. Full timeJob DescriptionJob Title: Senior Security AnalystLocation - Hyderabad & BangalorePosition Summary:Softcell Global Technologies Pvt. Ltd. is seeking a highly skilled Senior Security Analyst with strong offensive security capabilities across the Web, Network, Mobile, Active Directory, OT environments and at least 4-5 years of experience in vulnerability...
-
Senior Security Analyst
4 weeks ago
Bengaluru, Karnataka, India Softcell Technologies Global Pvt. Ltd. Full timeJob TitleSenior Security AnalystLocationDelhi & BangaloreEmployment TypeFull-timePosition SummarySoftcell Global Technologies Pvt. Ltd. is seeking a highly skilled Senior Security Analyst with strong offensive security capabilities across the Web, Network, Mobile, Active Directory, OT environments and at least 4-5 years of experience in vulnerability...
-
Senior Security Analyst
2 weeks ago
Bengaluru, Karnataka, India Softcell Technologies Global Pvt. Ltd. Full timeJob Title Senior Security Analyst Location Delhi & Bangalore Employment Type Full-time Position Summary Softcell Global Technologies Pvt. Ltd. is seeking a highly skilled Senior Security Analyst with strong offensive security capabilities across the Web, Network, Mobile, Active Directory, OT environments and at least 4-5 years of experience in...
-
Senior Security Engineer
1 day ago
Bengaluru, Karnataka, India Skyhigh Security Full time US$ 1,25,000 - US$ 1,75,000 per yearJob Title:Senior Security EngineerAbout Skyhigh Security:Skyhigh Security is a dynamic, fast-paced, cloud company that is a leader in the security industry. Our mission is to protect the world's data, and because of this, we live and breathe security. We value learning at our core, underpinned by openness and transparency.Since 2011, organizations have...
-
Senior Security Analyst
4 weeks ago
Bengaluru, Karnataka, India ColorTokens Inc. Full timeJob DescriptionJob Title: Senior Security Analyst - L3Location: Bangalore (on site)Experience Level: 5 to 8 yearsAbout ColorTokensAt ColorTokens, we empower businesses to stay operational and resilient in an increasingly complex cybersecurity landscape. Breaches happenbut with our cutting-edge ColorTokens Xshield platform, companies can minimize the impact...
-
Senior Security Analyst
1 day ago
Bengaluru, Karnataka, India ColorTokens Full time US$ 1,25,000 - US$ 1,75,000 per yearJob Title: Senior Security Analyst - L3Location: Bangalore (on site)Experience Level: 5 to 8 yearsAbout ColorTokensAt ColorTokens , we empower businesses to stay operational and resilient in an increasingly complex cybersecurity landscape. Breaches happen—but with our cutting-edge ColorTokens Xshield platform , companies can minimize the impact of breaches...
-
Senior Cybersecurity Analyst
6 days ago
Bengaluru, Karnataka, India beBeeCybersecurity Full time ₹ 1,80,00,000 - ₹ 2,50,00,000Job Title: Senior Cybersecurity AnalystThe role of Senior Cybersecurity Analyst plays a vital part in ensuring the security posture of an organization by handling escalated incidents from junior analysts.Conducting thorough analysis of security incidents and providing timely updates to stakeholders.Developing and implementing incident response plans to...
-
Senior Security Analyst – Malware
2 days ago
Bengaluru, Karnataka, India 42Gears Full time ₹ 9,00,000 - ₹ 12,00,000 per yearRelevant Experience: 5 – 6 yearsAbout The RoleWe're looking for a Senior Security Analyst with a focus on malware analysis, application security, and software validation. You'll be responsible for ensuring third-party applications and patches, particularly those distributed through our MDM platform, are safe, authentic, and compliant. You'll lead efforts...
-
Senior Analyst
18 hours ago
Bengaluru, Karnataka, India Gravity Infosolutions Full time ₹ 9,00,000 - ₹ 12,00,000 per yearPosition: Senior Analyst - IBM QRadar Work Location: Remote Work Schedule: 24/7 availability (flexible shifts) Experience Required: 10+ years Contract Duration: 12 months Job Summary: The Sr. Security Analyst provides advanced technical support for cybersecurity issues, system troubleshooting, and incident resolution. This role specializes in areas like...