Manager, Cybersecurity Analysts

1 month ago


Bengaluru, India Barracuda Full time
Job ID: 25-090Come Join Our Passionate Team At Barracuda, we make the world a safer place. We believe every business deserves access to cloud-enabled, enterprise-grade security solutions that are easy to buy, deploy, and use. We protect email, networks, data and applications with innovative solutions that grow and adapt with our customers’ journey. More than 200,000 organizations worldwide trust Barracuda to protect them — in ways they may not even know they are at risk — so they can focus on taking their business to the next level.We know a diverse workforce adds to our collective value and strength as an organization. Barracuda Networks is proud to be an Equal Opportunity Employer, committed to equal employment opportunity and equitable compensation regardless of race, gender, religion, sex, sexual orientation, national origin, or disability. Envision yourself at Barracuda:

The Manager, Cybersecurity Analysts , will support the timely delivery of Barracuda XDR services for our customer base. The Manager, Cybersecurity Analysts works among a skilled global SOC team to address security matters across Barracuda XDR customer base. This role supports 24x7x365 operations. What you’ll be working on: Full management of direct reports, which consists of Cybersecurity Analysts.  Oversee and maintain quality control of tickets, phone calls, and overall quality of all SOC related tasks.  Responsible for the overall performance of the Blue Team.  Manage and maintain the Blue Team shift schedule.  Ensure customer escalations are handled in a timely manner via email and meeting.  Measure and report Blue Team key performance indicators (SLAs, metrics, Conduct gap analysis to improve overall operations of the SOC.  Collaborate with other SOC teams to ensure operational efficiency and quality.  Ensure full coverage of core SOC processes including but not limited to: Alarm runbooks Alert macros Escalation procedure  Automate tasks to drive efficiency and quality amongst the Blue Team.  Serve as primary point of escalation for Blue Team questions and issues.  Ongoing updating of our SOC knowledgebase and training program.  Responsible for mentoring new Cybersecurity Analysts throughout their training.  Provide ongoing training to the SOC team as a whole.  Oversee accuracy of Blue Team shift turnover information. Lead recurring forums such as SOC All Hands and Emerging Threats.  Manage vulnerability assessment process/service delivery.  What you’ll bring to the role: 5+ years working in a SOC environment with strong leadership and people management skills.  Experience working in a Security Operations Center.  Full understanding of SOC Structure and process and Procedure.  Understanding of all Barracuda SKOUT XDR products.  Experience working as a Cybersecurity Analyst.  Customer service skills.  In depth knowledge of common SOC tools such as: SIEM SOAR EDR Email Security Threat Intelligence Vulnerability Scanner  In depth knowledge of security monitoring and analysis.  In depth knowledge of core attack vectors such as: Ransomware Business Email Compromise Phishing Botnet DDoS SQL Injection Supply-Chain AttacksMobile Threats Knowledge with cloud computing.  Programming skills preferred. Experience troubleshooting in a technical environment, problem solving skills.  Bachelor's/Master's degree in cybersecurity or relevant field is preferred. CEH, CompTIA Security+, and similar certifications or cybersecurity bootcamps are preferred.  What you’ll get from us: A team where you can voice your opinion, make an impact, and where you and your experience are valued. Internal mobility – there are opportunities for cross training and the ability to attain your next career step within Barracuda, in addition to equity, in the form of non-qualifying options.#LI-Hybrid

  • Bengaluru, Karnataka, India Barracuda Full time

    Job ID: 25-090Come Join Our Passionate Team At Barracuda, we make the world a safer place. We believe every business deserves access to cloud-enabled, enterprise-grade security solutions that are easy to buy, deploy, and use. We protect email, networks, data and applications with innovative solutions that grow and adapt with our customers' journey. More than...

  • Cybersecurity Analyst

    3 weeks ago


    Bengaluru, India The Nielsen Company Full time

    At Nielsen, we believe that career growth is a partnership. You ultimately own, fuel and set the journey. By joining our team of nearly 14,000 associates, you will become part of a community that will help you to succeed. We champion you because when you succeed, we do too. Embark on a new initiative, explore a fresh approach, and take license to think big,...


  • Bengaluru, India The Nielsen Company Full time

    The Cybersecurity Sr. Risk Analyst will be a member of the Global Cybersecurity department reporting to the Cybersecurity Performance Management team and is primarily responsible for assisting with the execution and remediation of cybersecurity assessments related to any of our decentralized infrastructure organizations not completely integrated into central...


  • Bengaluru, Karnataka, India The Nielsen Company Full time

    At Nielsen, we believe that career growth is a partnership. You ultimately own, fuel and set the journey. By joining our team of nearly 14,000 associates, you will become part of a community that will help you to succeed. We champion you because when you succeed, we do too. Embark on a new initiative, explore a fresh approach, and take license to think big,...

  • Cybersecurity Analyst

    1 month ago


    Bengaluru, India The Nielsen Company Full time

    At Nielsen, we believe that career growth is a partnership. You ultimately own, fuel and set the journey. By joining our team of nearly 14,000 associates, you will become part of a community that will help you to succeed. We champion you because when you succeed, we do too. Embark on a new initiative, explore a fresh approach, and take license to think big,...

  • Cybersecurity Analyst

    3 weeks ago


    Bengaluru, India The Nielsen Company Full time

    At Nielsen, we believe that career growth is a partnership. You ultimately own, fuel and set the journey. By joining our team of nearly 14,000 associates, you will become part of a community that will help you to succeed. We champion you because when you succeed, we do too. Embark on a new initiative, explore a fresh approach, and take license to think big,...


  • Bengaluru, India The Nielsen Company Full time

    The Cybersecurity Lead Risk Analyst will be a member of the Global Cybersecurity department reporting to the Security Performance Management team and is primarily responsible for assisting with the execution of internal and third party risk analysis and assessments related to our business units. This may include mergers and acquisitions, joint ventures and...


  • Bengaluru, Karnataka, India Barracuda Full time

    Come Join Our Passionate Team At Barracuda, we make the world a safer place. We believe every business deserves access to cloud-enabled, enterprise-grade security solutions that are easy to buy, deploy, and use. We protect email, networks, data and applications with innovative solutions that grow and adapt with our customers' journey. More than 220,000...


  • Bengaluru, Karnataka, India Barracuda Full time

    Come Join Our Passionate Team At Barracuda, we make the world a safer place. We believe every business deserves access to cloud-enabled, enterprise-grade security solutions that are easy to buy, deploy, and use. We protect email, networks, data and applications with innovative solutions that grow and adapt with our customers' journey. More than 220,000...

  • Cybersecurity

    2 months ago


    Bengaluru, India NR Consulting - India Full time

    **Profile: Cyber security** Experience: 8+ Years Location: Bangalore **Notice period: 0-30 Days** Cyber security with 1. Crowd Strike OR Microsoft Security Stack (specifically Microsoft Sentinel) 2. SOC experience (incidents, monitoring, alert triaging) Scripting experience - Python, Power Shell, KQL etc. Engineering background preferred CompTIA...


  • Bengaluru, Karnataka, India timesjobs Full time

    Position: Cybersecurity Lead Risk AnalystLocation: Bangalore, IndiaEmployment Type: Full TimeWork Arrangement: HybridThe Cybersecurity Lead Risk Analyst will be a member of the Global Cybersecurity department reporting to the Security Performance Management team and is primarily responsible for assisting with the execution of internal and third-party risk...


  • Bengaluru/ Bangalore, India timesjobs Full time

    Position: Cybersecurity Lead Risk AnalystLocation: Bangalore, IndiaEmployment Type: Full TimeWork Arrangement: HybridThe Cybersecurity Lead Risk Analyst will be a member of the Global Cybersecurity department reporting to the Security Performance Management team and is primarily responsible for assisting with the execution of internal and third-party risk...

  • Cybersecurity

    1 week ago


    Bengaluru, Karnataka, India NR Consulting - India Full time

    Profile: Cyber securityExperience: 8+ YearsLocation: BangaloreNotice period: 0-30 DaysCyber security withCrowd Strike OR Microsoft Security Stack (specifically Microsoft Sentinel)SOC experience (incidents, monitoring, alert triaging)Scripting experience - Python, Power Shell, KQL etc.Engineering background preferredCompTIA Cybersecurity Analyst CySA+,...


  • Bengaluru, Karnataka, India Target Full time

    Target is an iconic brand, a Fortune 50 company and one of America's leading retailers.Target as a tech company? Absolutely. We're the behind-the-scenes powerhouse that fuels Target's passion and commitment to cutting-edge innovation. We anchor every facet of one of the world's best-loved retailers with a strong technology framework that relies on the latest...


  • Bengaluru, India Alstom Full time

    Req ID:449391We create smart innovations to meet the mobility challenges of today and tomorrow. We design and manufacture a complete range of transportation systems, from high-speed trains to electric buses and driverless trains, as well as infrastructure, signalling and digital mobility solutions. Joining us means joining a truly global community...


  • Bengaluru, Karnataka, India Alstom Full time

    Req ID:449391We create smart innovations to meet the mobility challenges of today and tomorrow. We design and manufacture a complete range of transportation systems, from high-speed trains to electric buses and driverless trains, as well as infrastructure, signalling and digital mobility solutions. Joining us means joining a truly global community of more...


  • Bengaluru, India Alstom Full time

    Req ID:449391  We create smart innovations to meet the mobility challenges of today and tomorrow. We design and manufacture a complete range of transportation systems, from high-speed trains to electric buses and driverless trains, as well as infrastructure, signalling and digital mobility solutions. Joining us means joining a truly global community...


  • Bengaluru, Karnataka, India Alstom Full time

    Req ID:449391 We create smart innovations to meet the mobility challenges of today and tomorrow. We design and manufacture a complete range of transportation systems, from high-speed trains to electric buses and driverless trains, as well as infrastructure, signalling and digital mobility solutions. Joining us means joining a truly global community of...


  • Bengaluru, India Alstom Full time

    Req ID:449391  We create smart innovations to meet the mobility challenges of today and tomorrow. We design and manufacture a complete range of transportation systems, from high-speed trains to electric buses and driverless trains, as well as infrastructure, signalling and digital mobility solutions. Joining us means joining a truly global community...


  • Bengaluru, Karnataka, India Jobs2Grab Full time

    **_JOB SCOPE_** **_ Role : IT Analyst II-Cybersecurity_** - As a Cybersecurity Analyst, you will be responsible for monitoring, analyzing, and responding to complex cybersecurity threats and incidents - Your expertise will play a critical role in identifying and mitigating advanced threats to AGCO information systems and data environment - You will work...