Sr Security Analyst

2 weeks ago


Bengaluru, India Everbridge Full time
We are seeking a dedicated and experienced Sr Security Analyst to bolster our Security Operations and Incident Response capabilities. In this role, you will play a pivotal part in fortifying our global Information Systems security infrastructure and responding effectively to potential security threats. Your responsibilities will encompass the daily operations of our security technologies, alongside proactive analysis, and response to security incidents. Collaboration with our Information Services team will be integral to maintaining and enhancing our organization's security posture and safeguarding our data assets. About the Team: As a valued member of our Cyber Intelligence Center /Security Operations team, you will advocate a pragmatic approach to proposing and implementing security solutions. You will actively contribute to the continual analysis of our security logs and posture to uphold our organization's security and situational awareness regarding potential threats.

What you'll do

Responsibilities and Technical Requirements: Security Monitoring and Analysis: Monitor security alerts and events from various sources, including SIEM (Security Information and Event Management) tools. Conduct in-depth analysis of security incidents to determine the scope, impact, and severity. Incident Triage and Investigation: Ability to identify abuse/ Fraud patterns on Cloud Platform Perform initial triage of security incidents, prioritizing and escalating as necessary. Conduct detailed investigations to identify the root cause of security incidents and recommend remediation actions. Threat Detection and Analysis: Utilize threat intelligence and analyse patterns to detect emerging cybersecurity threats. Collaborate with other SOC analysts and teams to improve detection capabilities. Investigate signs of compromise, utilizing your problem-solving skills and knowledge of cyber-attacks and data analysis (phishing, Ransomware, account compromise, DDOS) Zero-day attack analysis and control, Analyse end user system for attack related incidents and share RCA Incident Response: Assist in coordinating and executing incident response procedures. Strong understanding of cybersecurity concepts, attack vectors, and defence mechanisms. Analytical mindset and the ability to think critically under pressure. Documentation and Reporting: Document incident details, investigation, analysis findings, and response actions. Generate and communicate incident reports to relevant stakeholders. Preparing disaster recovery plans / tabletop exercise / PEN Test / weekly monthly metric reports Tool Management: Operate and manage security tools, including sumo logic, defender, Qualys, Sophos, O365, Phislabs, Litmos, Service desk, Jira, confluence, datadog Recommend improvements to enhance the effectiveness of security tools. Developing, configuring, and deploying monitoring tools and scripts for applications and systems Exposure on Terraform, Git, workflow Business Support: Participate in business and technology initiatives, contributing as an information security professional to define security-related processes and procedures. Engage in internal and third-party audits of the company’s information security policies, procedures, and operational duties, supporting remediation efforts as necessary. Collaborating with product development, information technology (IT) and architecture teams to evaluate and implement new services based on requirements.

What you'll bring:

Projects: Coordinate and execute security projects aligned with the global security strategy, evaluating the security posture of the company and related data assets. Stay informed on the latest information security technologies, methodologies, and events, providing feedback on the security aspects or impact of non-security-related technology. Liaise with external vendors and service providers to ensure the efficacy of security solutions and services. Certification: CompTIA Security+, Certified Ethical Hacker (C|EH), CSA or equivalent are highly desirable.

  • Bengaluru, India Optiv Security Inc. Full time

    The Senior Threat Analyst will provide deep-level analysis for client investigations utilizing customer-provided data sources, audit, and monitoring tools at both the government and enterprise level. The Sr Threat Analyst will work closely with our Technology Engineers, Architects, and Threat Analysts to service customers.How You'll make an impactHigh level...

  • Sr Security Analyst

    2 weeks ago


    Bengaluru, India Everbridge Full time

    We are seeking a dedicated and experienced Sr Security Analyst to bolster our Security Operations and Incident Response capabilities. In this role, you will play a pivotal part in fortifying our global Information Systems security infrastructure and responding effectively to potential security threats. Your responsibilities will encompass the daily...

  • Sr Business Analyst

    3 weeks ago


    Bengaluru, Karnataka, India timesjobs Full time

    SALARY: 5 to 7 lakhsLOCATION:Bangalore, Bengaluru, Karnataka, IndiaVACANCIES: 1QUALIFICATION:Any graduateMALE/FEMALE:Male/FemaleEXPERIENCE: 3 to 6 yearsJOB DETAILSProficient in other analytical tools (e.g. Google Analytics), Advance Excel. Google Sheets, PowerPoint etc.Experience in doing analytics for mobile apps is a must.Experience with tools used in the...


  • Bengaluru, India Trellix Full time

    Role Overview: We are on the lookout for a committed Information Security Analyst to become a part of our Security Operations Center (SOC) team. This role is pivotal in orchestrating the response to and mitigation of cyber incidents. The ideal candidate will excel in technical analysis, effective communication, and collaboration, ensuring the security...

  • Sr Business Analyst

    3 weeks ago


    Bengaluru/ Bangalore, India timesjobs Full time

    SALARY: 5 to 7 lakhsLOCATION: Bangalore, Bengaluru, Karnataka, IndiaVACANCIES: 1QUALIFICATION: Any graduateMALE/FEMALE: Male/FemaleEXPERIENCE: 3 to 6 yearsJOB DETAILS1. Proficient in other analytical tools (e.g. Google Analytics), Advance Excel. Google Sheets, PowerPoint etc.2. Experience in doing analytics for mobile apps is a must.3. Experience with tools...


  • Bengaluru, India Blue Yonder Full time

    Scope:Blue Yonder is seeking a Sr. Security Engineer (Digital Forensic and IR Analyst) in SOC Team within Enterprise Security Department.The primary responsibility is conducting forensic investigations for critical cyber incidents, collecting, and analyzing digital evidence, and assisting in the resolution of security breaches.The ideal candidate should have...


  • Bengaluru, India Unisys Full time

    What success looks like in this role:Job Summary :Collaborate with Cyber security Analyst and Sr Analyst within the TeamAs a 24/7 team, Security Associate will work in shifts which include nights and weekends.You will monitor networks and systems, detect security threats ('events'), analyze and assess alarms, and report on threats, intrusion attempts and...


  • Bengaluru, India Unisys Full time

    What success looks like in this role: Job Summary : Collaborate with Cyber security Analyst and Sr Analyst within the Team As a 24/7 team, Security Associate will work in shifts which include nights and weekends. You will monitor networks and systems, detect security threats ('events'), analyze and assess alarms, and report on threats, intrusion...

  • Sr Research Analyst

    1 week ago


    Bengaluru, Karnataka, India SEVEN CONSULTANCY Full time

    Apply for Sr Research Analyst, Career Progress Consultants in Bengaluru/ Bangalore for 2 - 5 Year of Experience on

  • Sr Payroll Analyst

    3 weeks ago


    Bengaluru, Karnataka, India TIBCO Software India Pvt Ltd Full time

    Apply for Sr Payroll Analyst, Career Progress Consultants in Bengaluru/ Bangalore for 2 - 5 Year of Experience on

  • Sr Research Analyst

    2 days ago


    Bengaluru/ Bangalore, India SEVEN CONSULTANCY Full time

    Apply for Sr Research Analyst, Career Progress Consultants in Bengaluru/ Bangalore for 2 - 5 Year of Experience on TimesJobs.com.


  • Bengaluru, Karnataka, India insight technology Full time

    Apply for Sr SAP Systems Analyst, Career Progress Consultants in Bengaluru/ Bangalore ,Gurgaon for Year of Experience on

  • Business Analyst III

    2 months ago


    Bengaluru, India Swift Strategic Staff Solutions INC Full time

    About the Role :We are seeking a highly motivated and experienced Business Analyst 3 to join our Cyber Security team. You will play a critical role in bridging the gap between business needs and technical solutions in the ever-evolving cybersecurity landscape. You will work closely with security professionals, stakeholders, and business leaders to analyze...


  • Greater Bengaluru Area, India Mobileum Full time

    Mobileum is a leading provider of Telecom analytics solutions for roaming, core network, security, risk management, domestic and international connectivity testing, and customer intelligence. More than 1,000 customers rely on its Active Intelligence platform, which provides advanced analytics solutions, allowing customers to connect deep network and...


  • Bengaluru, India Unisys Full time

    What success looks like in this role: Monitor security events and alerts in Microsoft Sentinel to detect and respond to potential threats. Proactively search for signs of malicious activity within the organization's environment using Microsoft Sentinel. Prioritize and triage security alerts generated by Microsoft Sentinel based on their severity and...

  • SOC Security Analyst

    2 weeks ago


    Bengaluru, India NetApp Full time

    Title: SOC Security Analyst Location: Bangalore, Karnataka, IN, 560071 Requisition ID: 124437 About NetApp We’re forward-thinking technology people with heart. We make our own rules, drive our own opportunities, and try to approach every challenge with fresh eyes. Of course, we can’t do it alone. We know when to ask for help, collaborate with others,...


  • Bengaluru, India NetApp Full time

    Title: SOC Security AnalystLocation:Bangalore, Karnataka, IN, 560071Requisition ID: 124437About NetAppWe’re forward-thinking technology people with heart. We make our own rules, drive our own opportunities, and try to approach every challenge with fresh eyes. Of course, we can’t do it alone. We know when to ask for help, collaborate with others, and...


  • Bengaluru, Karnataka, India notified Full time

    Apply for Sr QA Test Analyst In Bengaluru At Notified, Career Progress Consultants in Bengaluru/ Bangalore for 3 - 6 Year of Experience on


  • Bengaluru, India Everbridge Full time

    Everbridge is seeking an energetic, multi-tasking, and process focused Sales Security Analyst to support our nationwide sales team. The Sales Security Analyst provides a wide range of security, privacy, and operational support to the Everbridge sales team. The Sales Security Analyst will also become a strong user of and confidential messaging technologies...


  • Bengaluru, Karnataka, India netskope software pvt Full time

    Apply for Sr. Staff Engineer, Web Security, Career Progress Consultants in Bengaluru/ Bangalore for Year of Experience on