Back
India   India   Analyst   Netenrich -

Security Analyst - Incident Management (2-6 yrs) Hyderabad/Bhimavaram (DevOps) | Analyst in Job Jo1

NetEnrich

This listing was posted on hirist.

Security Analyst - Incident Management (2-6 yrs) Hyderabad/Bhimavaram (DevOps)

Location:
Hyderabad/Bhimavaram
Description:

Company Description :Netenrich boosts the effectiveness of organizations' security and digital operations so they can avoid disruption and manage risk. Resolution Intelligence CloudTM is our native-cloud data analytics platform for enterprises and services providers that need highly scalable, multitenant security operations and/or digital operations management. Resolution Intelligence Cloud transforms security and operations data into intelligence that organizations can act on before critical issues occur. More than 3,000 customers and managed service providers rely on Netenrich to deliver secure operations at scale.Job Title : Security AnalystYears of Experience : 3-5 YearsWork Location : Hyderabad/Bhimavaram (Work from Office)Job Summary :As a Security Analyst at Netenrich Technologies, you will play a pivotal role in enhancing our cybersecurity defenses. You will be responsible for leveraging your expertise in EDR platforms, Threat Hunting, Chronicle, SOAR, and Writing Rules, Play books to detect and mitigate threats, analyze security data, and develop strategies to strengthen our cybersecurity infrastructure.Key Responsibilities :- 3 to 5 years of security operations experience- Good experience troubleshooting alerts and signals from EDR platforms- Experience with any EDR platform - Crowdstrike, or Carbon Black would be desirable- Experience with any SOAR tool would be highly desirable - DeMisto/Swimlane/Siesmplify- Must have good communication skills- Must be able to take independent decisions and be able to ask for help from senior security specialists- Must be aware of Cyber Security Incident Management processes- Must be aware of trending cyber threats- Must have basic ability to do research and get data relevant to the incident- Must have ability to write basic queries for threat huntingWhy Join Netenrich Technologies:- Competitive salary and benefits package.- Opportunity to work with cutting-edge cybersecurity technologies.- Career growth and development in a dynamic and innovative environment.- Collaborative and inclusive workplace culture.- Contribution to a company committed to enhancing cybersecurity. (ref:hirist.tech)
Education/experience:
2 To 5 Years
Company:
Netenrich
Posted:
April 22 on hirist
Visit Our Partner Website
This listing was posted on another website. Click here to open: Go to hirist
Important Safety Tips
  • Always meet the employer in person.
  • Avoid sharing sensitive personal and financial information.
  • Avoid employment offers that require a deposit or investment.

To learn more, visit the Safety Center or click here to report this listing.

More About this Listing: Security Analyst - Incident Management (2-6 yrs) Hyderabad/Bhimavaram (DevOps)
Security Analyst - Incident Management (2-6 yrs) Hyderabad/Bhimavaram (DevOps) is a Jobs Analyst Job at Netenrich located in India. Find other listings like Security Analyst - Incident Management (2-6 yrs) Hyderabad/Bhimavaram (DevOps) by searching Oodle for Jobs Analyst Jobs.