https://bayt.page.link/Mic39BXTp1CfCj5bA
أنشئ تنبيهًا وظيفيًا للوظائف المشابهة

الوصف الوظيفي

We are seeking a dedicated and experienced Sr Security Analyst to bolster our Security Operations and Incident Response capabilities. In this role, you will play a pivotal part in fortifying our global Information Systems security infrastructure and responding effectively to potential security threats. Your responsibilities will encompass the daily operations of our security technologies, alongside proactive analysis, and response to security incidents. Collaboration with our Information Services team will be integral to maintaining and enhancing our organization's security posture and safeguarding our data assets.
About the Team:
As a valued member of our Cyber Intelligence Center /Security Operations team, you will advocate a pragmatic approach to proposing and implementing security solutions. You will actively contribute to the continual analysis of our security logs and posture to uphold our organization's security and situational awareness regarding potential threats.

What you'll do


  • Responsibilities and Technical Requirements: 
Security Monitoring and Analysis:
Monitor security alerts and events from various sources, including SIEM (Security Information and Event Management) tools.Conduct in-depth analysis of security incidents to determine the scope, impact, and severity.Incident Triage and Investigation:
Ability to identify abuse/ Fraud patterns on Cloud PlatformPerform initial triage of security incidents, prioritizing and escalating as necessary.Conduct detailed investigations to identify the root cause of security incidents and recommend remediation actions.Threat Detection and Analysis:
Utilize threat intelligence and analyse patterns to detect emerging cybersecurity threats.Collaborate with other SOC analysts and teams to improve detection capabilities.Investigate signs of compromise, utilizing your problem-solving skills and knowledge of cyber-attacks and data analysis (phishing, Ransomware, account compromise, DDOS)Zero-day attack analysis and control, Analyse end user system for attack related incidents and share RCAIncident Response:
Assist in coordinating and executing incident response procedures.Strong understanding of cybersecurity concepts, attack vectors, and defence mechanisms.Analytical mindset and the ability to think critically under pressure.Documentation and Reporting:
Document incident details, investigation, analysis findings, and response actions.Generate and communicate incident reports to relevant stakeholders.Preparing disaster recovery plans / tabletop exercise / PEN Test / weekly monthly metric reportsTool Management:
Operate and manage security tools, including sumo logic, defender, Qualys, Sophos, O365, Phislabs, Litmos, Service desk, Jira, confluence, datadogRecommend improvements to enhance the effectiveness of security tools.Developing, configuring, and deploying monitoring tools and scripts for applications and systemsExposure on Terraform, Git, workflow  Business Support:
Participate in business and technology initiatives, contributing as an information security professional to define security-related processes and procedures.Engage in internal and third-party audits of the company’s information security policies, procedures, and operational duties, supporting remediation efforts as necessary.Collaborating with product development, information technology (IT) and architecture teams to evaluate and implement new services based on requirements.

What you'll bring:


  • Projects:
  • Coordinate and execute security projects aligned with the global security strategy, evaluating the security posture of the company and related data assets.
  • Stay informed on the latest information security technologies, methodologies, and events, providing feedback on the security aspects or impact of non-security-related technology.
  • Liaise with external vendors and service providers to ensure the efficacy of security solutions and services.
  • Certification:
  • CompTIA Security+, Certified Ethical Hacker (C|EH), CSA or equivalent are highly desirable.

تفاصيل الوظيفة

منطقة الوظيفة
بنغالورو الهند
قطاع الشركة
خدمات الأمن الخاص
طبيعة عمل الشركة
غير محدد
نوع التوظيف
غير محدد
الراتب الشهري
غير محدد
عدد الوظائف الشاغرة
غير محدد

هل تحتاج لمساعدة في إضافة الكلمات المفتاحية المناسبة لسيرتك الذاتية؟

اطلب مساعدة الخبراء لكتابة سيرة ذاتية مميزة.

لقد تجاوزت الحد الأقصى لعدد التنبيهات الوظيفية المسموح بإضافتها والذي يبلغ 15. يرجى حذف إحدى التنبيهات الوظيفية الحالية لإضافة تنبيه جديد
تم إنشاء تنبيه للوظائف المماثلة بنجاح. يمكنك إدارة التنبيهات عبر الذهاب إلى الإعدادات.
تم إلغاء تفعيل تنبيه الوظائف المماثلة بنجاح. يمكنك إدارة التنبيهات عبر الذهاب إلى الإعدادات.