
Cyber Security Analyst
22 hours ago
Join a cutting-edge cybersecurity startup at the forefront of innovation We're tackling the growing challenge of overwhelming security alerts with a novel, AI-powered approach. Imagine being part of a team that's reducing threat investigation and response times by over 90%, empowering organizations to proactively defend against sophisticated cyberattacks.
If you're a driven and experienced Threat Hunter eager to shape the future of cyber defense and build something truly impactful from the ground up, we want to hear from you.
Key Responsibilities:
- Develop high-fidelity, AI-ready detection templates to build detection rules in Sigma, KQL, SPL, Lucene, etc., for Microsoft Sentinel, Chronicle, Splunk, and Elastic.
- Leverage AI-powered engines to prioritize, cluster, and tune detection content dynamically based on environment behavior and telemetry changes.
- Identify visibility and data coverage gaps across cloud, identity, EDR, and SaaS log sources; work cross-functionally to close them.
- Lead proactive threat hunts driven by AI-assisted hypotheses, anomaly detection.
- known threat actor TTPs.
- Contribute to AI-enhanced detection-as-code pipelines, integrating rules into CI/CD workflows and feedback loops.
- Collaborate with SOC, threat intel, and AI/data science teams to continuously evolve detection efficacy and reduce alert fatigue.
- Participate in adversary emulation, purple teaming, and post-incident reviews to drive continuous improvement.
Required Skills:
- 5+ years of hands-on experience in detection engineering, threat hunting, or security operations.
- Expert-level knowledge of at least two major SIEM platforms: Microsoft Sentinel, Google Chronicle, Splunk, Elastic, or similar.
- Strong proficiency in detection rule languages (Sigma, KQL, SPL, Lucene) and mapping to MITRE ATT&CK.
- Experience using or integrating AI/ML for detection enrichment, alert correlation, or anomaly-based hunting.
- Familiarity with telemetry sources (EDR, cloud, identity, DNS, proxy) and techniques to enrich or normalize them.
- Ability to document, test, and optimize detection rules and threat hunt queries in a modular, scalable fashion.
- Strong communication skills and the ability to translate complex threat scenarios into automated, AI-ready detection logic.
Nice to Have
- Experience integrating AI/ML platforms for security analytics, behavior baselining, or entity risk scoring.
- Familiarity with detection-as-code and GitOps workflows for rule development, testing, and deployment.
- Scripting knowledge (Python, PowerShell) for enrichment, custom detection logic, or automation.
- Experience with purple teaming tools like Atomic Red Team, SCYTHE, or Caldera.
If you're ready to shape technical strategy and solve real-world Cyber Security problems at scale, we want to hear from you.
Apply Now:
Send your resume and a brief introduction to
We are building the future of
next evolution of AI-powered cyber defense . Join us
-
Enterprise Cyber Security Analyst
3 hours ago
Chennai, Tamil Nadu, India Ford Global Career Site Full time ₹ 15,00,000 - ₹ 28,00,000 per yearCyber Advisory analyst is responsible for providing consultation on various cyber security requirements for applications, infrastructure, and emerging technologies
-
Cyber Security Analyst
4 days ago
Chennai, Tamil Nadu, India Cybrisk Full timeWe're hiring a skilled Cyber Security Analyst to join our team in Delhi, India If you have 4+ years of experience in cybersecurity and network operations, and expertise in Elastic Security, Splunk Enterprise Security, and Trend Micro, this is your chance to shine. Key Details: - Location: Delhi, India - Shift: 8 AM - 8 PM (flexibility required for...
-
Cyber Security Analyst – Threat Modeling
19 hours ago
Chennai, Tamil Nadu, India Ford Motor Company Full time ₹ 9,00,000 - ₹ 12,00,000 per yearCyber Security Analyst – Threat Modeling is responsible for performing security assessments for applications, infrastructure and emerging technologies and guiding product / service teams in secure design of IT systems.Skillset required:Experience in handling web application security risks - OWASP Top-10 E.g.: Injection attacks, buffer overflow, cross-site...
-
Cyber Security Strategist
5 days ago
Chennai, Tamil Nadu, India beBeeCyberSecurity Full time ₹ 20,00,000 - ₹ 25,00,000Job Title : Cyber Security StrategistWe are seeking a proactive and results-driven Cyber Security Strategist to join our team. As a key member of our security leadership, you will play a pivotal role in developing and implementing infrastructure security strategies, policies, and procedures that safeguard our organization's networks, systems, and data...
-
Cyber Security Analyst
21 hours ago
Chennai, Tamil Nadu, India Mizuho Full time ₹ 1,04,000 - ₹ 1,30,878 per yearMizuho Global Services Pvt Ltd (MGS) is a subsidiary company of Mizuho Bank, Ltd, which is one of the largest banks or so called 'Mega Banks' of Japan. MGS was established in the year 2020 as part of Mizuho's long-term strategy of creating a captive global processing center for remotely handling banking and IT related operations of Mizuho Bank's domestic and...
-
Cyber Security Strategist
3 days ago
Chennai, Tamil Nadu, India beBeeSecurity Full time US$ 1,50,000 - US$ 2,00,000Job Title: Cyber Security StrategistJob DescriptionWe are seeking an experienced Cyber Security Strategist to lead our organization's security efforts. The ideal candidate will have a strong background in software engineering, architecture, and cyber security.The selected individual will be responsible for developing and implementing comprehensive security...
-
Cyber Security Analyst
3 days ago
Chennai, Tamil Nadu, India Wipro Full timeWipro Limited NYSE WIT BSE 507685 NSE WIPRO is a leading technology services and consulting company focused on building innovative solutions that address clients most complex digital transformation needs Leveraging our holistic portfolio of capabilities in consulting design engineering and operations we help clients realize their boldest...
-
Cyber Security Manager
19 hours ago
Chennai, Tamil Nadu, India Bahwan CyberTek Full time ₹ 15,00,000 - ₹ 20,00,000 per yearJob Title: Cyber Security ManagerLocation: Chennai, IndiaCompany: Bahwan CyberTekExperience: 8+ yearsEmployment Type: Full-timeIMPORTANT: Preferred Certifications:HITRUST Certified CSF Practitioner (CCSFP)Role Overview:We are looking for a highly skilled Cyber Security Manager with extensive experience in Security Operations Center (SOC) management and...
-
Cyber Security Leader
3 days ago
Chennai, Tamil Nadu, India beBeeCyberSecurity Full time US$ 1,10,000 - US$ 1,40,000Cyber Security Leadership OpportunityDrive innovation in financial markets as a Cyber Threat Fusion Center (CTFC) Threat Management Manager.About the RoleWe seek an experienced professional to lead our cyber security efforts and protect systems. The ideal candidate will have expertise in integrating tools like QRadar, Syslog-NG, SOAR, Armis IoT, Reversing...
-
Cyber Defense Analyst
4 days ago
Chennai, Tamil Nadu, India Ford Global Career Site Full time ₹ 1,04,000 - ₹ 1,30,878 per yearJOB DESCRIPTIONAt Ford Motor Company, we believe freedom of movement drives human progress. We also believe in providing you with the freedom to define and realize your dreams. With our incredible plans for the future of mobility, we have a wide variety of opportunities for you to accelerate your career potential as you help us define tomorrow's...