Security Analyst
20 hours ago
We're Hiring: Security Analyst (2–3+ Years Experience) | Delhi & Hyderabad & Bangalore (Onsite Only)
Are you passionate about cybersecurity and ready to take your offensive security skills to the next level?
We're looking for a skilled Security Analyst with 2–3 years of hands-on experience in vulnerability assessment, penetration testing, and secure code review to join our growing team.
This is a full-time onsite role based in Delhi or Hyderabad or Bangalore where you'll collaborate on real-world offensive security engagements, work alongside experienced analysts, and help organizations stay ahead of evolving threats.
Key Responsibilities:
Conduct penetration testing across web apps, APIs, networks, cloud, Active Directory, and OT environments
Perform manual secure code reviews (SAST & DAST) to identify logic flaws and insecure patterns
Chain vulnerabilities into real-world attack scenarios and create detailed POCs
Support and deliver VAPT projects in a timely, high-quality manner
Present findings to clients and suggest actionable remediation strategies
Collaborate on reporting, test scheduling, and workflow management
Must-Have Skills:
2–3+ years of experience in cybersecurity, SOC, or penetration testing
Solid understanding of OWASP Top 10, MITRE ATT&CK, and threat modeling
Scripting proficiency in Python, PowerShell, or Bash
Hands-on experience with tools like Nmap, Wireshark, Burp Suite, Metasploit, BloodHound, SonarQube, etc.
Excellent communication and documentation skills
Educational & Certification Requirements:
Bachelor's degree in Computer Science, Cybersecurity, or a related field
Certifications such as OSCP, CRTP, CPENT, CEH, eJPT, or equivalent are strongly preferred
Bonus Points For:
Published CVEs, bug bounty recognition, or open-source contributions
Participation in industry events, workshops, or security communities
Experience with advanced red teaming, cloud security, or exploit development
Location:
Delhi or Hyderabad or Bangalore (Onsite Only)
Immediate joiners preferred
Interested candidates kindly share your resumes on
-
Security Analyst
1 day ago
Hyderabad, Telangana, India Litmus Information Systems Full time ₹ 8,00,000 - ₹ 18,00,000 per yearJob DescriptionPosition: Security Analyst Company: IFTAS (Indian Financial Technology & Allied Services ) Job Description Role Summary (a) Title: Security analyst (b) Business/Function: (c) Band / Designation: Security analyst-L2 (d) Location: Hyderabad (f) Team: (g) Summary: Security Analyste for application support responsible for safeguarding...
-
Security Analyst
22 hours ago
Hyderabad, Telangana, India Infor Full time ₹ 9,00,000 - ₹ 12,00,000 per yearGeneral informationCountryIndiaStateTelanganaCityHyderabadJob ID45869DepartmentInformation TechnologyDescription & RequirementsThe responsibilities of a SOC Analyst include analyzing and triaging detections in our security tools, liaising with the Global Services Help Desk to resolve end user tickets, containing and escalating security incidents, and...
-
Cyber Security Analyst
1 day ago
Hyderabad, Telangana, India Stier Solutions Inc Full timeJob Title:Cyber Security AnalystJob Description:We're seeking a detail-oriented and proactiveCyber Security Analystto join our growing technology team. In this role, you'll be at the forefront of protecting our organization's digital infrastructure — monitoring systems, identifying vulnerabilities, and responding to threats in real time.The ideal candidate...
-
Security Analyst, GRC
2 weeks ago
Hyderabad, Telangana, India CDK Global Full time ₹ 15,00,000 - ₹ 25,00,000 per yearSecurity Analyst - GRCAt CDK, the Security Analyst provides comprehensive information security risk management services across the organization. The analyst is responsible for operating the current program, identifying opportunities to uplevel the program and implement identified improvements. This role involves close coordination with business stakeholders,...
-
Cyber Security Senior Analyst
7 days ago
Hyderabad, Telangana, India Cigna Healthcare Full time ₹ 6,00,000 - ₹ 18,00,000 per yearCyber Security Senior Analyst, Incident Response Position Summary:Cigna Information Protection is looking for a Senior Analyst, Incident Response (IR). The Incident Response Senior Analyst is responsible for handling and coordinating lower severity cybersecurity incidents as part of a 24x7 operation. The IR Senior Analyst acts as a supporting role to the...
-
Cyber Security Lead Analyst
6 days ago
Hyderabad, Telangana, India Cigna Healthcare Full time ₹ 20,00,000 - ₹ 25,00,000 per yearCyber Security Lead Analyst, Incident Response Position Summary:Cigna Information Protection is looking for a Lead Analyst, Incident Response (IR). The Incident Response Lead Analyst is responsible for handling and coordinating lower severity cybersecurity incidents as part of a 24x7 operation. The IR Lead Analyst acts as a supporting role to the major...
-
Cyber Security Analyst
6 days ago
Hyderabad, Telangana, India Ashland Full time ₹ 12,00,000 - ₹ 24,00,000 per yearISP India Private LimitedPosition : Cyber Security AnalystJob DescriptionAre you the kind of person who is always thinking, sketching, seeking, and adjusting? Who needs to understand how things work and then figure out how they can work better? Are you a passionate, tenacious solver who loves to work with others who share your drive? Are you positive,...
-
Security Operations Analyst
5 days ago
Hyderabad, Telangana, India Insight Global Full time ₹ 7,20,000 - ₹ 14,40,000 per yearRequired Skills & Experience7-10 years of experience in a SOC or cybersecurity operations role.Proficiency with Google Chronicle, including rule tuning, log analysis, and case management.Experience with SIEM tools (e.g., Splunk, QRadar, Elastic Stack) and SOAR platforms.Strong understanding of TCP/IP, DNS, HTTP/S, and other network protocols.Familiarity with...
-
Cyber Security Analyst
1 day ago
Hyderabad, Telangana, India ParadigmIT Cybersecurity Full time ₹ 6,00,000 - ₹ 18,00,000 per yearRole:Vulnerability Assessment and Penetration Testing (VAPT) AnalystExperience:3 to 6 YearsWork Timing's:9.30 PM to 6.30 PM ISTCurrent & Preferred location:HyderabadWork Mode:Full time (5 days week)Job description:We are seeking a proactive and technically strong VAPT Analyst with 3–5 years of experience in penetration testing across applications,...
-
Security Analyst
1 day ago
Hyderabad, Telangana, India NTT DATA Global Delivery Services Ltd Full time ₹ 8,00,000 - ₹ 24,00,000 per yearSecurity Analyst Responsibilities As a member of the incident/Workorder/Change handling team , you will have the following accountabilities:Will be working as an SME for Zscaler Support in Operations for ZIA, ZPA and ZDX. Assess and orchestrate the current and planned security posture for NTT data's Security infrastructure, providing recommendations...