Cyber Security Analyst

1 day ago


Bengaluru Chennai Hyderabad, India ti Steps Full time ₹ 12,00,000 - ₹ 36,00,000 per year

Job Summary:

We are seeking a skilled and proactive Cybersecurity professional to safeguard the organizations digital assets, data, and systems from cyber threats. The role involves monitoring security systems, analyzing vulnerabilities, implementing protective measures, and responding to security incidents. The ideal candidate will possess strong technical expertise, risk awareness, and a deep understanding of cybersecurity frameworks and best practices.

Key Responsibilities:

  • Monitor and analyze network traffic, system logs, and security alerts to detect and respond to suspicious activities.
  • Implement and manage security tools and technologies such as firewalls, SIEM, IDS/IPS, EDR, and antivirus solutions.
  • Conduct vulnerability assessments and penetration tests to identify and mitigate risks.
  • Develop and enforce security policies, standards, and procedures.
  • Manage and investigate security incidents, perform root cause analysis, and implement corrective actions.
  • Maintain and update the organization's incident response and disaster recovery plans.
  • Collaborate with IT and DevOps teams to ensure secure configurations and patch management.
  • Conduct security awareness training for employees and promote cybersecurity best practices.
  • Stay current with emerging cyber threats, exploits, and compliance requirements (GDPR, ISO 27001, NIST, PCI-DSS, etc.).
  • Support audits, risk assessments, and compliance reviews as required.

Required Qualifications:

  • Bachelor's degree in Computer Science, Information Security, Cybersecurity, or a related field.
  • 3–7 years of experience in information security, network security, or cyber defense.
  • Solid understanding of network protocols, operating systems, firewalls, and cloud environments.
  • Hands-on experience with security tools, such as:

  • SIEM (e.g., Splunk, QRadar, ELK, Azure Sentinel)

  • EDR (e.g., CrowdStrike, SentinelOne, Carbon Black)
  • Vulnerability scanners (e.g., Nessus, Qualys)
  • Firewalls / IDS / IPS

  • Knowledge of threat intelligence, incident response, and digital forensics.

  • Familiarity with security frameworks (ISO 27001, NIST, CIS Controls, MITRE ATT&CK).
  • Strong analytical and problem-solving skills with attention to detail.

Preferred Qualifications (Nice to Have):

  • Professional certifications such as:

  • CompTIA Security+

  • Certified Ethical Hacker (CEH)
  • Certified Information Systems Security Professional (CISSP)
  • Certified Information Security Manager (CISM)
  • GIAC / OSCP / CCSP

  • Experience with cloud security (AWS, Azure, GCP).

  • Exposure to DevSecOps or container security (Docker, Kubernetes).
  • Experience with zero trust architectures or identity and access management (IAM)


  • Bengaluru, India Cloudsek Information Security Full time

    Job Description - We are looking for a Cyber Security Analyst to be a part of the CloudSEK Cyber-Security team - An ideal candidate will demonstrate an aptitude for learning new technologies, evidenced by the ability to expand upon core knowledge - She/he should be highly analytical with the ability to derive facts quickly, methodically, and accurately -...


  • Hyderabad, Telangana, India Ashland Full time ₹ 12,00,000 - ₹ 24,00,000 per year

    ISP India Private LimitedPosition : Cyber Security AnalystJob DescriptionAre you the kind of person who is always thinking, sketching, seeking, and adjusting? Who needs to understand how things work and then figure out how they can work better? Are you a passionate, tenacious solver who loves to work with others who share your drive? Are you positive,...


  • Bengaluru, India LARC SOFTWARE PRIVATE LIMITED Full time

    Company Description LARC SOFTWARE PRIVATE LIMITED, headquartered in Bangalore, Karnataka, India, is a notable company known for its expertise in software solutions. Situated at 1023, Gitanjali Layout, H.A.L. IIIrd Stage, the company is committed to delivering innovative and reliable software services to its clients. Role Description This is an on-site...


  • Bengaluru, Karnataka, India LARC SOFTWARE PRIVATE LIMITED Full time ₹ 6,00,000 - ₹ 12,00,000 per year

    Company DescriptionLARC SOFTWARE PRIVATE LIMITED, headquartered in Bangalore, Karnataka, India, is a notable company known for its expertise in software solutions. Situated at 1023, Gitanjali Layout, H.A.L. IIIrd Stage, the company is committed to delivering innovative and reliable software services to its clients.Role DescriptionThis is an on-site...


  • Hyderabad, India Antal International Full time

    Job Description As Cyber Security Analyst, you will be required to work & collaborate with our client IS / Cyber Security teams to understand their cyber security systems, architecture, processes, etc., and recommend necessary changes & implement enhanced Information Security systems either within organisation or at the client systems. Roles &...


  • Hyderabad, India Antal International Full time

    Job Description As Cyber Security Analyst, you will be required to work & collaborate with our client IS / Cyber Security teams to understand their cyber security systems, architecture, processes, etc., and recommend necessary changes & implement enhanced Information Security systems either within organisation or at the client systems. Roles &...


  • Hyderabad, India Antal International Full time

    Job Description As Cyber Security Analyst, you will be required to work & collaborate with our client IS / Cyber Security teams to understand their cyber security systems, architecture, processes, etc., and recommend necessary changes & implement enhanced Information Security systems either within organisation or at the client systems. Roles &...


  • Hyderabad, Telangana, India Cigna Healthcare Full time ₹ 6,00,000 - ₹ 18,00,000 per year

    Cyber Security Senior Analyst, Incident Response Position Summary:Cigna Information Protection is looking for a Senior Analyst, Incident Response (IR).  The Incident Response Senior Analyst is responsible for handling and coordinating lower severity cybersecurity incidents as part of a 24x7 operation. The IR Senior Analyst acts as a supporting role to the...


  • Hyderabad, Telangana, India Cigna Healthcare Full time ₹ 20,00,000 - ₹ 25,00,000 per year

    Cyber Security Lead Analyst, Incident Response Position Summary:Cigna Information Protection is looking for a Lead Analyst, Incident Response (IR).  The Incident Response Lead Analyst is responsible for handling and coordinating lower severity cybersecurity incidents as part of a 24x7 operation. The IR Lead Analyst acts as a supporting role to the major...


  • Bengaluru, India Talpro Full time

    Job Title : Cyber Security AnalystNo. of Positions : 5Location : BangaloreExperience : 13 YearsBudget : Up to 16.5 LPANotice Period : 1520 DaysJob Description :We are seeking skilled and passionate Cyber Security Analysts to join our growing team. The ideal candidate will have hands-on expertise in web application security, penetration testing, and...