Lead Security Specialist

2 hours ago


Hyderabad, Telangana, India Blue Yonder Pvt Ltd Full time ₹ 12,00,000 - ₹ 36,00,000 per year

Lead Security Specialist (Incident Response)

Scope:

  • The successful applicant will have a demonstrable passion for security and willingness to progress within the role and support the Senior SOC Analysts with rule tuning, use case development, purple teaming, Investigation, threat hunting, DFIR, and cyber threat intelligence

What you will do:

  • Create process and Palybooks for Threat Hunting.
  • Proactively look for suspicious anomalous activity based on data alerts or data outputs from various toolsets.
  • strong understanding of administrative tools and how adversaries may leverage them to live-off-the-land.
  • familiar with adversary techniques and attack lifecycles. MITRE ATT&CK matrix)
  • Document remediation required based on input during incident handling or vulnerability identification.
  • communicating actionable threat intelligence to both technical and non-Technical Teams
  • Responsible for the validation and analysis of investigations within Security Operations Center (SOC) Analysts
  • Responsible for completing the documentation of the investigation; determine the validity and priority of the activity and escalate to senior SOC analyst team
  • Carry out Level 3 triage of incoming issues (initial assessing the priority of the event, initial determination of incident to determine risk and damage or appropriate routing of security or privacy data request)
  • Provide communication and escalation throughout the incident per the SOC guidelines.
  • Identify and manage a wide range of intelligence sources to provide a holistic view of the threat landscape and filter out noise to focus and execute upon actionable intelligence.
  • Leading the development of actionable use cases to detect, triage, investigate and remediate based on latest threat actor trends, support teams with the technical implementation of parsing log sources creating, validating, and testing alerting queries to reduce false positives
  • Ensure that all security events and incidents (internal / external) are logged into ServiceNow and regularly updated and closed within the set SLAs

What we are looking for:

  • 7 to 10 years of total experience with 5 yrs of experience in Incident Response, Security Operations (SOC), or Threat Intelligence.
  • Strong knowledge of EDR, SIEM (Splunk, Microsoft Sentinel, or similar), SOAR, IDS/IPS, and forensic tools.
  • Hands-on experience with malware analysis, digital forensics, and reverse engineering.
  • Familiarity with frameworks like MITRE ATT&CK, NIST CSF, CIS Controls, and ISO 27001.
  • Proficiency in log analysis, network security monitoring, and packet analysis (Wireshark, Zeek, etc.).
  • Strong scripting skills in Python, PowerShell, or Bash for automation and threat hunting.
  • Excellent communication skills to interact with stakeholders, executives, and technical teams.
  • Security certifications such as GCFA, GCIH, CISM, CISSP, or CEH are preferred

Our Values

If you want to know the heart of a company, take a look at their values. Ours unite us. They are what drive our success – and the success of our customers. Does your heart beat like ours? Find out here: Core Values

All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or protected veteran status.

Experience LevelSenior Level

  • Hyderabad, Telangana, India Genpact Full time ₹ 8,00,000 - ₹ 20,00,000 per year

    Ready to build the future with AI?At Genpact, we don't just keep up with technology—we set the pace. AI and digital innovation are redefining industries, and we're leading the charge. Genpact's AI Gigafactory, our industry-first accelerator, is an example of how we're scaling advanced technology solutions to help global enterprises work smarter, grow...


  • Hyderabad, Telangana, India Strobes Security, Inc. Full time

    Role OverviewWe're seeking a Business Development Representative (BDR) with hands-on experience in executing outbound campaigns, running ABM programs, and creating opportunities for the sales team in the APAC enterprise market.This role is ideal for a driven professional who can leverage tools like HubSpot, Apollo, LinkedIn Sales Navigator, and ZoomInfo to...


  • Hyderabad, Telangana, India Strobes Security, Inc. Full time

    Role Overview We're seeking a Business Development Representative (BDR) with hands-on experience in executing outbound campaigns, running ABM programs, and creating opportunities for the sales team in the APAC enterprise market . This role is ideal for a driven professional who can leverage tools like HubSpot, Apollo, LinkedIn Sales Navigator , and...


  • Hyderabad, Telangana, India NTT DATA Global Delivery Services Ltd Full time ₹ 5,00,000 - ₹ 12,00,000 per year

    Senior Associate Information Security Compliance Specialist Make an impact with NTT DATA Join a company that is pushing the boundaries of what is possible. We are renowned for our technical excellence and leading innovations, and for making a difference to our clients and society. Our workplace embraces diversity and inclusion – it's a place where...


  • Hyderabad, Telangana, India Kiya Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Job Title: Senior Information Security Specialist (IT Risk & Compliance)Location: Hyderabad (Primary), Chennai (Secondary)Experience: 810 yearsJob Description:We are seeking a highly skilled Information Security professional with strong expertise in IT Risk Management, Technology Security, and Compliance. The ideal candidate will possess a solid technical...


  • Hyderabad, Telangana, India Kamet Consulting Group Full time ₹ 10,00,000 - ₹ 15,00,000 per year

    IT Security Specialist - Cybersecurity & Infrastructure ManagementKamet Consulting GroupLocation:(Hybrid) HyderabadCompensation:₹10-15 LPA (Based on Experience)Employment Type:Full-time, Immediate Hire RequiredPosition OverviewWe are seeking a dynamic IT Security Specialist to join our team and take ownership of our cybersecurity infrastructure and device...


  • Hyderabad, Telangana, India Epiq Full time

    Position: Data Security SpecialistLocation: Hyderabad, India (Hybrid)Reports to: Director, Data Security Managed ServicesCompany Overview:Epiq, a global technology-enabled services leader to the legal industry and corporations, takes on large-scale, increasingly complex tasks for corporate counsel, law firms, and business professionals with efficiency,...


  • Hyderabad, Telangana, India Amgen Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Join Amgen's Mission of Serving PatientsAt Amgen, if you feel like you're part of something bigger, it's because you are. Our shared mission—to serve patients living with serious illnesses—drives all that we do.Since 1980, we've helped pioneer the world of biotech in our fight against the world's toughest diseases. With our focus on four therapeutic...


  • Hyderabad, Telangana, India Amgen Full time ₹ 15,00,000 - ₹ 28,00,000 per year

    Career CategoryEngineeringJob DescriptionJoin Amgen's Mission of Serving PatientsAt Amgen, if you feel like you're part of something bigger, it's because you are. Our shared mission—to serve patients living with serious illnesses—drives all that we do.Since 1980, we've helped pioneer the world of biotech in our fight against the world's toughest...

  • Sap Security Lead

    4 hours ago


    Hyderabad, Telangana, India The Hackett Group Full time ₹ 20,00,000 - ₹ 25,00,000 per year

    The SAP Security Lead is responsible for providing SAP security support and consulting for multiple SAP implementation projects and multiple support service customers. The SAP Security Lead will provide consulting, management, business, and technical support in SAP security, GRC, and Audit support.ESSENTIAL FUNCTIONSHelp build and enhance security roles with...