Cyber Analysts

6 days ago


Mumbai Mumbai Suburban Navi Mumbai, India Tata Power Full time ₹ 9,00,000 - ₹ 12,00,000 per year

Role & responsibilities:

Manage, and monitor Endpoint Detection & Response (EDR) and Antivirus/NGAV solutions (e.g., CrowdStrike, Microsoft Defender for Endpoint, SentinelOne).

  • Maintain endpoint security baselines (CIS/NIST), including hardening policies
  • Continuously monitor endpoint alerts and logs for suspicious behavior and coordinate response with SOC/IR teams.
  • Lead incident response for endpoint-related threats, including ransomware, malware, privilege escalation attempts.
  • Ensure timely patching and vulnerability remediation across all endpoint platforms (Windows, macOS, Linux).
  • Implement and maintain security controls on Domain Controllers including: LSASS protection, Credential Guard, SMB signing, LDAP signing/channel binding
  • Regularly audit Active Directory configurations: GPOs, privileged groups (e.g., Domain Admins), stale accounts, SPNs, and Kerberos delegations.
  • Monitor for MITRE ATT&CK techniques like DCSync, Golden Ticket, Pass-the-Hash, and unauthorized Group Policy changes.
  • Enforce Tiered Administration model and PAWs (Privileged Access Workstations) for Domain Admin activities.
  • Perform regular security assessments of AD and DCs (e.g., BloodHound, PingCastle, Purple Knight).

Preferred candidate profile:

  • 2 to 3 years of experience in cybersecurity, with a strong focus on endpoint and identity infrastructure.
  • EDR/XDR platforms (e.g., Defender ATP, CrowdStrike, Trellix, SentinelOne)
  • SIEM integration for endpoint and DC event logs
  • Deep understanding of MITRE ATT&CK, Lateral Movement, and Credential Access techniques.
  • Familiarity with tools like: Sysinternals Suite, BloodHound, PingCastle, ADRecon, etc.
  • Security Certifications: CRTA, CEH, ISC2 CC

Interested candidate please share your resume on -



  • Mumbai, Maharashtra, India Vaamoz Online Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Cyber Security Analyst Role Our organization is seeking a Cyber Security Analyst to evaluate and secure our computer network. You will be responsible for introducing cybersecurity best practices, conducting risk and vulnerability assessments, ensuring compliance with security protocols, and protecting sensitive data, information systems, and databases. The...


  • Mumbai, India Travelex Full time

    As a Cyber Governance Analyst, you will support the cultural direction and assist Travelex in achieving our company strategic cyber risk and governance goals. As part of the wider Compliance and Risk (C&R) group, accountable for all things relating to oversight, compliance, and management across the estate. You will be focused on supporting the development...


  • Mumbai, India Skynet Secure Full time

    Company Description SKYNET SECURE is a company founded by Sachin Dedhia. One of its main objective is to promote cyber crime & internet security awareness across all sections of the society. We provide assistance & also help in solving all kinds of cyber crime related cases.We offer each & every kind of IT SOLUTIONS as required by the company/individual...


  • Mumbai, India NMS Consultant Full time

    Key Responsibilities:Lead will be hierarchically attached to the IT Manager responsible of the Cyber SOC team based in India and will daily refer to the Identify Service Line Manager based in France. You will be the Identify Service Line Team Leader (3-4 person team) in India.The Cyber Threat Intelligence Analyst (Team Leader) will be in charge of ensuring...

  • Cyber Threat Intel

    1 week ago


    Mumbai, Maharashtra, India Coders Brain Technology Full time ₹ 5,00,000 - ₹ 15,00,000 per year

    Job Role Cyber Threat Intel Exp Range 3 to 5 Years (Relevant) Location Mumbai, Pune (Work from Office) Payroll Permanent with LTI Availability Immediate to 30 Days only Detail JD Threat Intel Threat analyst MITRE ATT&CK Good Communication skill


  • Mumbai, India NMS Consultant Full time

    Key Responsibilities:Lead will be hierarchically attached to the IT Manager responsible of the CyberSOC team based in India and will daily refer to the Identify Service Line Manager based in France. You will be the Identify Service Line Team Leader (3-4 person team) in India.The Cyber Threat Intelligence Analyst (Team Leader) will be in charge of ensuring...


  • Mumbai, India NMS Consultant Full time

    Key Responsibilities:Lead will be hierarchically attached to the IT Manager responsible of the CyberSOC team based in India and will daily refer to the Identify Service Line Manager based in France. You will be the Identify Service Line Team Leader (3-4 person team) in India. The Cyber Threat Intelligence Analyst (Team Leader) will be in charge of ensuring...


  • mumbai, India NMS Consultant Full time

    Key Responsibilities:Lead will be hierarchically attached to the IT Manager responsible of the CyberSOC team based in India and will daily refer to the Identify Service Line Manager based in France. You will be the Identify Service Line Team Leader (3-4 person team) in India. The Cyber Threat Intelligence Analyst (Team Leader) will be in charge of ensuring...


  • Mumbai, India NMS Consultant Full time

    Key Responsibilities: Lead will be hierarchically attached to the IT Manager responsible of the CyberSOC team based in India and will daily refer to the Identify Service Line Manager based in France. You will be the Identify Service Line Team Leader (3-4 person team) in India. The Cyber Threat Intelligence Analyst (Team Leader) will be in charge of ensuring...


  • Mumbai, India NMS Consultant Full time

    Key Responsibilities: Lead will be hierarchically attached to the IT Manager responsible of the CyberSOC team based in India and will daily refer to the Identify Service Line Manager based in France. You will be the Identify Service Line Team Leader (3-4 person team) in India. The Cyber Threat Intelligence Analyst (Team Leader) will be in charge of ensuring...