Cutshort logo
TIKAJ logo
Security Analyst
Security Analyst
TIKAJ's logo

Security Analyst

Anamika Srivastava's profile picture
Posted by Anamika Srivastava
0 - 2 yrs
₹1.4L - ₹2.4L / yr
Remote, Gurugram
Skills
Security awareness
Cyber Security
Incident management

TIKAJ is seeking a passionate person who is ready to kickstart his/her cybersecurity career. Security Analyst is your first step to a brighter future as a cybersecurity expert.

Responsibilities


  • Respond and take enforcement actions on cyber security incidents
  • Monitor user activity, network events, and signals from security tools to identify events.
  • Categorize alerts and other anomalous activities that represent real threats.
  • Remediate attacks and Triage on general information security tickets.
  • Collect data for more analysis, evaluate the attack, identify the root of the attack, and implement required security actions to counter the attack.
  • Responsible for investigating and generating reports on information security issues.

We are looking for Candidates

  • Who are motivated, self-learning, and team-oriented individuals?
  • Have a degree in computer science or a related field.
  • Who have beginner to intermediate level experience in Python
  • Who has an interest in Cyber security, phishing, cyber laws and enforcement
  • Good is written and verbal communication.
Read more
Users love Cutshort
Read about what our users have to say about finding their next opportunity on Cutshort.
Subodh Popalwar's profile image

Subodh Popalwar

Software Engineer, Memorres
For 2 years, I had trouble finding a company with good work culture and a role that will help me grow in my career. Soon after I started using Cutshort, I had access to information about the work culture, compensation and what each company was clearly offering.
Companies hiring on Cutshort
companies logos

About TIKAJ

Founded :
2017
Type
Size
Stage :
Profitable
About
TIKAJ is a technology company providing solutions and services for cyber security and enterprise governance. By offering dozens of Security Products and Security As A Service including Managed Security Operating Centre, TIKAJ helps enterprises in detection and mitigation of cyber threats.
Read more
Connect with the team
Profile picture
Anamika Srivastava
Profile picture
Vini Sharma
Company social profiles
bloglinkedintwitterfacebook

Similar jobs

Remote, Hyderabad
8 - 12 yrs
₹35L - ₹50L / yr
Web application security
Network Security
Cyber Security
IT security
Security
+7 more

Job Summary:  

The Incident Response (IR) Lead manages a team of experts with diverse skill setsincluding Security Operations Center (SOC), Forensics, and technical Subject Matter Expert (SME) advisory. The IR Lead is specifically tasked with managing all aspects of an Incident Response engagement to include incident validation, monitoring, containment, log analysis, system forensic analysis, and reporting. The Incident Response Lead is also responsible for building the relationship with the client and client’s counsel and ensuring the engagement’s objectives and expectations are met and executed successfully as documented in the statement of work. You will leverage a solid foundation of technical expertise in Cybersecurity, Incident Response, and Digital Forensics to successfully execute your responsibilities.

 

ROLES AND RESPONSIBILITIES

· Accurately collects information from the client concerning the incident to include but not be limited to the client’s environment, size, technology, and security threats. In addition, the IR Lead is responsible for capturing all client’s expectations and objectives throughout the engagement to ensure successful delivery.

· The main point of contact manages and participates in all communications with the client and the client’s counsel during the engagement. The IR Lead sets the cadence for communications.

· Management and Coordination of all technical efforts for the IR engagement to drive the process forward through; tool deployment, ransomware decryption, restoration, and recovery efforts, system rebuilds, system, application, and network administration tasks.

· Coordinates with the Ransom Specialist when ransom negotiations are needed. Ensures updates regarding ransom status are delivered to the client and counsel in a timely fashion.

· Manages and coordinates the onsite efforts with the Onsite Lead or team ensuring they understand and can execute the objectives for the onsite work. Additional responsibilities with onsite efforts include ensuring communications are frequent and getting the daily onsite update communicating these back to the IR Director and/or IR Ops Associate for their Tiger Team.

· Ensures the Forensic Lead is coordinating the collection of data necessary for the investigation.

· Ensures SentinelOne is deployed on time and adding value.

· Communicates with sales when appropriate for SentinelOne, provide client contact.

· Communicates in tandem with the Forensic Lead pertinent findings to the client during the investigation.

· Follows up with the SOC Lead on SentinelOne alerts and encourages/coordinates client participation with the product.

· Accountable for final report review, ensuring the report is accurate, professional, and meets the objective of client counsel.

· Other duties as assigned.

DISCLAIMER The above statements are intended to describe the general nature and level of work being performed. They are not intended to be an exhaustive list of all responsibilities, duties, and skills required personnel so classified.

 

 Role Description : Skills & Knowledge

1. Experience leading scoping calls

2. Strong background and practical hands-on experience with Windows or Linux System and Network Administration, Security DevOps, Incident Response and Digital Forensics, or Security Engineering

3. Practical experience performing in a functional role including but not limited to one or more of the following disciplines: computer forensics, Incident Response, data analytics, Security Operations, and Engineering, Digital Investigations

4. Possesses strong verbal and written communication skills

JOB REQUIREMENTS

· Bachelor's degree in Computer Science, Computer Engineering, Information Assurance, Forensic Sciences, or related technical field; Graduate degree preferred

· 10+ years experience leading full-cycle incident response investigations and communicating with the client/counsel/carriers

· Must be eligible to work in the US without sponsorship

WORK ENVIRONMENT While performing the responsibilities of this position, the work environment characteristics listed below are representative of the environment the employee will encounter: Usual office working conditions. Reasonable accommodations may be made to enable people with disabilities to perform the essential functions of this job.

 

PHYSICAL DEMANDS

· No physical exertion is required.

· Travel within or outside of the state.

· Light work: Exerting up to 20 pounds of force occasionally, and/or up-to 10 pounds of force as frequently as needed to move objects.

Read more
Ahmedabad
3 - 10 yrs
₹5L - ₹15L / yr
Network Security
Cyber Security
IT security
Web application security
Torrent Power is an Indian energy and power company, having interests in power generation, transmission, distribution and manufacturing and supply of power cables.

Security (AM/Executive)

• To design the security infrastructure / policies for the organisation, implement & monitor the same
• To ensure security compliance with respect to recommendations received from government agencies like CEA, NCIIPC
• Design, review, implement & monitor IT security related controls as part of Internal
• Controls, IFC, ERM
• ISMS certification (ISO 27001) for IT systems; this will include preparation and periodic review of policies and SOPs, regular trainings and maintaining records in prescribed formats
• Conducting internal security audit and generating reports by deploying VA tools
• Periodic security/VAPT audits and implementation of the findings
• IT security related new initiatives like - Security Operations Centre (SOC), Security Information and Event Management (SIEM), cloud security, EMM-enterprise mobility management
• Creating IT Security awareness within the organisation
Read more
CLOUDSUFI
at CLOUDSUFI
1 recruiter
Arashpreet Kaur
Posted by Arashpreet Kaur
Remote only
3 - 10 yrs
₹15L - ₹45L / yr
skill iconAmazon Web Services (AWS)
WAF
cloudtrail
Cyber Security
Cloud Security
+1 more

Role : Full-Time Individual Contributor (IC)

Reporting to : Solution Architect / Program Manager

Education : BTech/ BE / MCA / MSc Computer Science

Industry : Product Engineering Services or Enterprise Software Companies

About Us

CLOUDSUFI is a Silicon Valley-based specialist Data Engineering & Cloud Technologies player with top-tier clients, favorable revenue mix, strong financial performance, and robust management. We pride ourselves in helping in the Data Discovery, Insights and Monetization for organizations. We offer quality of work, opportunities to learn new platforms/technologies that will help young engineers put themselves ahead in their careers compared to their peers in the IT Services industry. CLOUDSUFI is a Data Science and Product Engineering company building Products/Solutions for Technology and Enterprise industries leveraging the advent of Cloud Hyper Scalers and AI/ML, NLP technologies. The organization is built to scale with strong external/ internal tech capabilities and governance standards. Started in 2019, CLOUDUSUFI is a family of 250 members working towards a common goal of making the enterprise data dance. To know more, please visit https://cloudsufi.com



ABOUT THE ROLE

InfoSec Engineers will participate in all phases of a typical DevOps pipeline: plan, code, build, test, release, and deploy. He/she will be scanning our networks, applications, and containers (images). In addition to the Vulnerability Management platform, this individual will support and/or serve as a backup for AWS WAF, Guard Duty, PagerDuty, and CloudFlair security platforms.

This Includes: ● Work independently with vendors and collaborate with colleagues ● -Experience on monitoring and operation of AWS cloud infrastructure ● -Experience with AWS automation tools Terraform ● -Analyzing, Troubleshooting and resolving issues with the cloud monitoring tools as Datadog and Cloudflare ● -The ability and skill to train other people in procedural and technical topics ● -Strong communication and collaboration skills


ABOUT YOU ● 3+ years’ experience with Tenable.io platform ● 3+ years’ experience with AWS orchestration via Terraform script ● 3+ years’ experience with CloudWatch/CloudTrail/Guard Duty ● 3+ years’ experience with AWS WAF ● 3+ years’ experience with CloudFlare ● 2+ years’ experience with DataDog ● Experience with PagerDuty ● Ability to make nuanced threat assessments ● Experience with the NIST family of Information Security-related publications including 800-37, 800-30, and 800-53 ● Significant experience with PCI, SOC2, SOX, HIPAA, or other compliance regimes Salary: Best as per Industry Standards

Read more
F5 Networks
Bengaluru (Bangalore)
5 - 10 yrs
Best in industry
skill iconKubernetes
Cyber Security
Monitoring
Audit
Threat analysis
+3 more

At F5, we strive to bring a better digital world to life. Our teams empower organizations across the globe to create, secure, and run applications that enhance how we experience our evolving digital world. We are passionate about cybersecurity, from protecting consumers from fraud to enabling companies to focus on innovation.
Everything we do centers around people. That means we obsess over how to make the lives of our customers, and their customers, better. And it means we prioritize a diverse F5 community where each individual can thrive.

F5 is looking for a Sr. Security Engineer with experience in building, integrating, operating, and maintaining robust security monitoring and auditing systems. F5’s Edge 2.0 platform provides global, scalable, and secure way to deploy applications. In this position, you will build and maintain monitoring and audit systems across the platform that provide necessary visibility and alerts to effectively defend the platform.

 

Responsibilities:

  • Collaborate with software architects, security defenders, Operations, SRE, compliance experts, and business leaders to understand the logical boundaries of the systems and identify the events to monitor, audits to maintain, alerts to tweak, as well as systems to integrate with
  • You will continuously hunt for areas and metrics to be added into monitoring systems for better operational visibility, incident response capability, availability, and forensics capability of the overall platform
  • You will participate in the definition of processes around change and inventory management and develop solutions to audit the changes
  • You will work with other teams within security organization to define communication and alerting protocols for effective and timely actions
  • You will participate in defining and executing the Incident Response Plan for the platform and be responsible for providing necessary information during the response and forensics
  • Demonstrate technical leadership in multiple domain areas, providing mentorship to other team members

 

Minimum qualifications:

  • BS degree in Computer Science or equivalent with 5+ years of security operation and monitoring experience
  • Experience with logging, monitoring, SIEM, dashboarding tools like AWS GuardDuty, Sumo, Grafana, SolarWinds, DataDog, Splunk, etc.
  • Working knowledge of at least one Cloud Computing platform (e.g. Amazon AWS, Microsoft Azure, Google Compute etc.)
  • Good understanding of how to handle logs from various systems, integrate with systems handling logs and metrics, how to setup and tune alerts based on thresholds and policies
  • Hands on experience with computer programming languages and/or scripting languages such as Python, Java, Shell
  • Good understanding of complexities and security challenges in large-scale distributed systems
  • Working knowledge of Cloud orchestration systems such as Kubernetes, Openstack etc.
  • Self-motivated and willing to delve into new areas and take on new challenges in an enthusiastic manner
  • Excellent written and verbal communication skills
  • Strong interpersonal, team building, and mentoring skills
Read more
Remote only
6 - 8 yrs
₹15L - ₹25L / yr
IR
Incident management
Security operations
Incident Response
Security Operations Center

The Incident Response Senior Principal Analyst leads a team of experts with diverse skill sets across areas such as Security Operations Center (SOC), Forensics, and other applicable technical Subject Matter Expert (SME) resources. The IR Senior Principal Analyst is specifically tasked with managing all aspects of an Incident Response engagement to include incident validation, monitoring, containment, log analysis, system forensic analysis, and reporting. The IR Senior Principal Analyst is also responsible for developing and sustaining strong relationships with our clients, and client’s counsel to ensure the engagement’s objectives and expectations are met and executed successfully as documented in the statement of work. The incumbent of this role should display a strong foundation of technical expertise in Cybersecurity, Incident Response, and Digital Forensics to successfully execute the responsibilities associated with this role.  

 

ROLES AND RESPONSIBILITIES

  • Supports the management of the technical aspects from client setup and kickoff to supporting the reporting process.
  • Co-leads project scoping calls to accurately collect information from the client concerning the incident to include but not be limited to the client’s environment, size, technology, and security threats. Responsible for capturing all client’s expectations and objectives throughout the engagement to ensure successful engagement delivery.
  • Organize and maintain an inventory of requests sent to the client to include at a minimum public IP ranges, requested information (including systems for collection), collected logs, systems Skadi or full systems, and any other requested made of the client by Arete or counsel.
  • Works directly with the client and other Arete team members to preserve and collect artifacts for forensic analysis.
  • Engages in communications with the TA for negotiation and recovery of decryption keys or manages the ransomware specialist team.
  • Ensures deadlines are met and timely update meetings are established with client and counsel.
  • Responsible for quality control over the budget of engagement and proactively identifying the need for addendums for engagements. Discusses with counsel before provided addendum.
  • The main point of contact who manages and participates in all communications with the client and client’s counsel during the engagement. Assists with the development of communications.
  • Supports the management and coordination of all technical efforts for the IR engagement to drive the process forward through; tool deployment, ransomware decryption, restoration, and recovery efforts, system rebuilds, system, application, and network administration tasks. 
  • Coordinates with the Ransom Specialist when ransom negotiations are needed. Ensures updates regarding ransom status are delivered to the client and counsel in a timely fashion.
  • Manages and coordinates the onsite efforts with the Onsite Lead or team ensuring they understand and can execute the objectives for the onsite work. Additional responsibilities with onsite efforts include ensuring communications are frequent and getting the daily onsite update communicating these back to the IR Director and/or IR Ops Associate for their Tiger Team.
  • Co-manages restoration team when engaged with the client for recovery of systems, data collection, and SentinelOne (S1) deployment.
  • Partners with the Forensic Lead to coordinate additional data collection requests pertinent to the investigation.
  • Communicates in tandem with the Forensic Lead relevant findings to the client during the investigation.
  • Designs and executes a strategy to install S1 and live response data within the SLAs set by Arete.
  • Manage the SOC for accurate reporting of S1 metrics from threats to checked-in systems based on the need from the client.
  • Follows up with the SOC Lead on SentinelOne alerts and encourages/coordinates client participation with the product. 
  • Organizes the updates for client and counsel and acts as the "quarterback" for leading update calls when prompted by counsel; maintains an organized and methodical approach for providing updates from negotiations, system restoration, data collection forensics, and closeout. Accountable for final report review, ensuring the report is accurate, professional, and meets the objective of client counsel.
  • Can troubleshoot instability issues within infected operating systems and stabilize the system for continued recovery.
  • Cross trains across the IR services within SOC, IR Lead, Forensics, and Restoration.
  • Supports peers and IR Directors within the engagement lifecycle. Familiarizes oneself with the negotiation tactics and communications with threat actors.
  • Other duties as assigned.

 

DISCLAIMER

The above statements are intended to describe the general nature and level of work being performed. They are not intended to be an exhaustive list of all responsibilities, duties, and skills required personnel so classified. 

 

 

SKILLS AND KNOWLEDGE

  1. Experience delivering consulting engagements in a fast-paced environment
  2. Experience leading scoping calls
  3. Strong background and practical hands-on experience with Windows or Linux System and Network Administration, Security DevOps, Incident Response and Digital Forensics, or Security Engineering
  4. Practical experience performing in a functional role including but not limited to one or more of the following disciplines: computer forensics, Incident Response, data analytics, Security Operations, and Engineering, Digital Investigations
  5. Knowledgeable of collection methodologies and tools.
  6. Comfortable working within various OS including Windows, Linux, and OSX
  7. Organized communications and notes
  8. Communicates clearly and concisely
  9. Generally knowledgeable of the multiple services that comprise an IR investigation
  10. In-depth knowledge of the ransom negotiation process and details it accordingly to clients

 

Read more
US based company
Hyderabad
7 - 13 yrs
₹20L - ₹30L / yr
skill iconAmazon Web Services (AWS)
Cyber Security
Penetration testing
Threat modeling
Computer Security
+1 more

Job Responsibilities:

 

Experience: 8 Yrs to 12 Yrs

 

  1. Hands-on expertise on performing Application pen testing (Mobile(Android, IOS),networking, web application pen testing),
  2. Should worked on IOT,AWS,Application Penetration Testing, Reverse Engineering, source code review, CI/CD Pipeline
  3. have done any submission on Bug crowd or Bug Bounty.
  4. have developed tools or scripts for web pen test on GitHub.
  5. Certified on OSCP
  6. Threat Modeling
  7. Network scan in stealth mode or simple scan using Nmap and Burp suite

 

Implement security measures which monitor and protect sensitive data and systems from infiltration and cyber-attacks.

 

Developing different ways to solve the existing threats and security issues.

 

Configuring and implementing intrusion detection systems and firewalls.

 

Security product development, testing, and implementation.

 

Responsible for security technology research, penetration testing, and vulnerability scanning.

 

Please follow the below inputs.

 

The shift will starts from 03:00 PM to 12 AM (fixed for few months),

 

 

OSCP certification(Not mandatory, preferable)

 

Below are the primary key skills:

 

Total Application Security Experience:

Total Security Architecture Experience:

IOT(optional)

MOBILE

WEB

AWS(Mandatory)

NETWORKING

THREAT MODELS

 

 

Read more
Remote only
3 - 6 yrs
₹5L - ₹15L / yr
IT security
Information security
Cyber Security
Security Information and Event Management (SIEM)
Information security management system
+4 more
Operating and owning agreed upon core security tools, technologies, and processes:
o Tools:
 CrowdStrike Falcon Sensor - Or similar AV engine
 Cisco Umbrella Web Filtering – Or similar Web Proxy Filter
 Cisco FTD Intrusion Prevention – Or similar IPS/IDS
 O365 Email Protection (Spam, Phishing) - Or similar
 Phish Insight (Phishing Campaigns) - Or similar phish campaign technology
 Nessus Professional – Or similar vulnerability scanning tool
 Cisco NGFW – Or similar FW technology
o Technologies:
 Cloud (AWS IaaS, O365 SaaS),
 On Premis (Windows 90%, Linux 10%)
o Processes:
 Computer security incident response
 Security reviews and assessments
 Vulnerability management Penetration tests

 Manage Level 3 security incidents and requests
 Ensures compliance with corporate policies and procedures
 Research new ways to improve existing technical security controls
 Project SME and Lead for security related projects
 Conduct Risk assessments and assist in remediation activities
 Assist in internal and external audit activities

Required Experience and Skills:
 Bachelor's degree in Information Security, Computer Science or Engineering
 Minimum of 3 years in security engineering
 Knowledge in cloud ecosystems security - Amazon AWS, Microsoft O365
 Ability to work well in an international team (US or EU time zone)
 English spoken and written on at least B2 level
 Understanding of security monitoring and identification concepts
 Assessing and understanding the impact, severity and urgency of issues
 Cybersecurity Certifications an advantage but not essential: CEH, C|HFI, CISSP, CISA, CISM
 Expertise across a variety of security products including those listed in requirements above
Read more
Mumbai, Navi Mumbai, NCR (Delhi | Gurgaon | Noida)
6 - 11 yrs
₹30L - ₹35L / yr
Digital forensics
Cyber Security
Forensics
Role Description :

Provides technical expertise and guidance in the identification, preservation, collection and analysis of digital evidence in various digital formats from computers, servers, mobile devices, and other electronic or online storage media.

Presents recommendations and findings to internal and external customers including Legal, Compliance, HR, Outside Counsel, and Law Enforcement.

Develops and maintains processes, procedures, and methodologies for collecting and analyzing digital evidence.

Maintains strong working relationships with other corporate investigation team members, subject matter experts, 3rd party vendors, and outside law firms.



Skills required:

Hands on experience on Digital Forensics for at least 4 years using digital tools such as X-Ways, AXIOM, FTK, Cellebrite, Oxygen, NUIX, etc

Experience of Computer, Mobile and Cloud Forensics cases

Expertise with Microsoft, Macintosh, and Unix Operating Systems

Strong understanding of network and cloud computing environments

Good to have certifications such as GCFA, Encase, CISSP, CFCE etc
Read more
Bengaluru (Bangalore)
3 - 7 yrs
₹5L - ₹15L / yr
Network Security
Web application security
Cyber Security
Description :

We are looking for candidates with the below experience.

- Mandatory experience on any of

a) Cylance Protect and Optics

b) Crowdstrike Falcon Insight

c) Sentinel One ActiveEDR

d) Carbon Black EDR

- Hands-on experience in security incident response lifecycle and its phases

- Should have experience in L1 and L2 in EDR

- Hands-on experience in event and log analysis on Windows endpoints

- Overall experience: 3-7 years, Relevant experience: 2+ years

Please note : Candidate should have experience in the below skills must :

- EDR Experience

- EDR Product Worked on and which level of support they are working on

- Incident Response

- Malware Analysis

- Flexible for shifts
Read more
Pune, Bengaluru (Bangalore)
10 - 15 yrs
₹20L - ₹45L / yr
Information security
Security operations
Penetration testing
Security analysis
Cyber Security
+1 more
Security Architectural solutions, designing, Security Analysis, Infrastructure architecture, Application architecture, DevSecOps and cloud understanding, Threat Modelling, Penetration testing, Governance Risk & Compliance
Read more
Why apply to jobs via Cutshort
people_solving_puzzle
Personalized job matches
Stop wasting time. Get matched with jobs that meet your skills, aspirations and preferences.
people_verifying_people
Verified hiring teams
See actual hiring teams, find common social connections or connect with them directly. No 3rd party agencies here.
ai_chip
Move faster with AI
We use AI to get you faster responses, recommendations and unmatched user experience.
21,01,133
Matches delivered
37,12,187
Network size
15,000
Companies hiring
Did not find a job you were looking for?
icon
Search for relevant jobs from 10000+ companies such as Google, Amazon & Uber actively hiring on Cutshort.
companies logo
companies logo
companies logo
companies logo
companies logo
Get to hear about interesting companies hiring right now
Company logo
Company logo
Company logo
Company logo
Company logo
Linkedin iconFollow Cutshort
Users love Cutshort
Read about what our users have to say about finding their next opportunity on Cutshort.
Subodh Popalwar's profile image

Subodh Popalwar

Software Engineer, Memorres
For 2 years, I had trouble finding a company with good work culture and a role that will help me grow in my career. Soon after I started using Cutshort, I had access to information about the work culture, compensation and what each company was clearly offering.
Companies hiring on Cutshort
companies logos