Jobs
>
Hyderabad

    Cyber Security Analyst - Hyderabad, India - MAI Labs

    MAI Labs
    MAI Labs Hyderabad, India

    4 weeks ago

    Show more Collapse job
    Default job background
    Technology / Internet
    Description

    Company Description:

    MAI Labs is a technology company based in Hyderabad, India, that is redefining technology's possibilities. With a global reach, MAI Labs is known for spearheading revolutionary tech solutions, from building tools like MyIPR to safeguard ideas, to powering blockchain solutions with Kalp and shaping the future of investment with SmartDubai. Their mission is to bridge gaps, unlock potential, and create a diverse world. Join MAI Labs in co-creating an immersive platform for the future.

    Role Description:

    This is a full-time on-site role for a Cyber Security Analyst at MAI Labs in Hyderabad. The Cyber Security Analyst will be responsible for conducting application security assessments, analyzing and responding to cybersecurity incidents, performing malware analysis, ensuring network security, and utilizing strong analytical skills in threat analysis and response.

    Role Summary VAPT:

    As a Senior Analyst with 5 to 8 years of experience in VAPT, Maintaining the security of systems, applications, and infrastructure. This diverse position involves a range of duties such as application security, penetration testing, red teaming, and vulnerability assessment. Be instrumental in identifying, evaluating, and mitigating security risks to protect assets and data from cyber threats.

    Roles and responsibilities:

    Application Security:

    Conduct thorough assessments of applications to detect security vulnerabilities and weaknesses. Review security codes and analyse them to identify and address potential security issues. Work closely with development teams to incorporate security best practices into the software development process.

    Penetration Testing:

    Carry out penetration tests on networks, systems, and applications to identify vulnerabilities that can be exploited. Develop and implement scenarios to simulate real cyber-attacks and evaluate the effectiveness of defence mechanisms. Provide detailed reports with findings, risks, and recommendations for remediation.

    Red Teaming:

    Lead or participate in red team exercises to replicate advanced cyber threats and adversarial strategies. Perform reconnaissance, exploitation, and lateral movement to pinpoint weaknesses in defences. Collaborate with blue teams to improve detection and response capabilities based on red team discoveries.

    Vulnerability Assessment:

    Use automated scanning tools to conduct regular vulnerability assessments on infrastructure. Analyse and prioritize vulnerabilities based on severity, exploitability, and potential impact. Work with IT and security teams to ensure prompt remediation of identified vulnerabilities.

    Additional Duties:

    · Supporting Incident Response:

    · Offering expertise and assistance to the incident response team during security incidents and breaches.

    · Aiding in forensic analysis, containment, and remediation efforts as required.

    · Regulatory Compliance and Standards:

    · Ensuring adherence to relevant security standards, regulations, and industry best practices. Conducting tests for

    Hardening standards like CIS\NIST Bench-marking.

    · Performing Cloud Security Tests on platforms such as AWS, GCP, Azure, and office 365 etc.

    · Preferred Tools Knowledge:

    · Static Application Security Testing (SAST) Tools

    · Dynamic Application Security Testing (DAST) Tools

    · Interactive Application Security Testing (IAST) Tools

    · Web Application Firewalls (WAF)

    · Penetration Testing Tools

    · Network Scanning and Enumeration Tools

    · Exploitation Framework Tools

    · Web Application Penetration Testing Tools

    · Red Teaming Tools

    · C2 (Command and Control) Frameworks

    · Post-Exploitation Tools

    · Lateral Movement and Pivoting

    · Threat Emulation Platforms

    · Vulnerability Assessment Tools

    · Vulnerability Scanners

    · Web Application Vulnerability Scanners

    · Configuration Auditing Tools

    · Patch Management Tools

    · General Security Tools

    · SIEM (Security Information and Event Management)

    · Endpoint Detection and Response (EDR)

    · Network Security Monitoring (NSM)

    · Collaboration and Reporting Tools

    · Documentation and Reporting

    · Version Control Systems

    · Password Cracking and Analysis

    · Traffic Analysis

    · Data Sanitization

    · Memory Forensics

    Qualifications and Abilities:

    · Possession of a bachelor's degree in computer science, Information Security, or a related field.

    · Advanced certifications like CISSP, CEH, OSCP, or similar certifications are preferred.

    · Demonstrated expertise in application security, penetration testing, red teaming, and vulnerability assessment.

    · Thorough understanding of common security vulnerabilities, attack vectors, and mitigation techniques.

    · Proficiency with security assessment tools like Nessus, Burp Suite, Metasploit, etc.

    · Strong analytical and problem-solving capabilities, along with the capacity for creative and strategic thinking.

    · Excellent communication and interpersonal skills, enabling effective conveyance of technical information to non-

    technical stakeholders.


    We have other current jobs related to this field that you can find below

  • NopalCyber

    Security Analyst

    20 hours ago


    NopalCyber Hyderabad, India

    About Us: · NopalCyber makes cybersecurity manageable, affordable, reliable, and powerful for companies that need to be resilient and compliant. Managed extended detection and response (MXDR), attack surface management (ASM), breach and attack simulation (BAS), and advisory servi ...

  • NetEnrich

    Security Analyst

    3 weeks ago


    NetEnrich hyderabad, India

    Company Description : · Netenrich boosts the effectiveness of organizations' security and digital operations so they can avoid disruption and manage risk. Resolution Intelligence CloudTM is our native-cloud data analytics platform for enterprises and services providers that need ...

  • Tekgence Inc

    Security Analyst

    4 days ago


    Tekgence Inc Hyderabad, India

    Hi Everyone, · We are looking SIEM Administration for one of our MNC Client · Role: SIEM Administration · Experience: 7-9 Years · Location: Pune, Hyderabad, Bangalore · Notice Period: Immediate to 15 days · JD: · Primary Skills: · Microsoft Sentinel – SIEM Implementation; Adminis ...

  • NTT DATA

    Security Analyst

    3 weeks ago


    NTT DATA hyderabad, India

    Job Description · NTT is a leading global IT solutions and services organisation that brings together people, data and things to create a better and more sustainable future. · In today's 'iNTTerconnected' world, connections matter more now than ever. By bringing together talen ...

  • NTT DATA

    Security Analyst

    1 week ago


    NTT DATA Hyderabad, India

    Job Description · NTT is a leading global IT solutions and services organisation that brings together people, data and things to create a better and more sustainable future.In today's 'iNTTerconnected' world, connections matter more now than ever. By bringing together talented pe ...

  • NTT

    Security Analyst

    1 week ago


    NTT Hyderabad, India

    JOB DESCRIPTION · NTT is a leading global IT solutions and services organisation that brings together people, data and things to create a better and more sustainable future. · In today's 'iNTTerconnected' world, connections matter more now than ever. By bringing together talented ...


  • e2open Hyderabad, India

    Title: Security Operation Analyst · Location: Hyderabad · Job Descriptions · The Cyber Security Analyst be responsible for handling security events/alerts and providing rapid response with the understanding of network infrastructure and security tools. In addition to this, ...


  • Genpact Hyderabad, India

    Sr Security Analyst · Location: Hyderabad · Experience:10-15 years · 30 days joiners preferred. · Kindly do apply or share resume to · Mandatory Skills: · Crowdstrike · CyberArk · Logrhythm · Mimecast · Rapid7, · SecureAuth · Mimecast (Ataata) · Fischer · Responsibilities · Cy ...

  • Micron

    IP Security Analyst

    3 weeks ago


    Micron hyderabad, India

    Our vision is to transform how the world uses information to enrich life for all. · Micron Technology is a world leader in innovating memory and storage solutions that accelerate the transformation of information into intelligence, inspiring the world to learn, communicate and ...


  • Intellect Design Arena Ltd Hyderabad, India

    We are looking to hire a seasoned Cloud Security Analyst for Hyderabad location, Ideal candidate will have minimum 5+ years of experience · POSITION: Cloud Security Analyst · EXPERIENCE (IN YEARS):5+ Yrs · ROLE TYPE: Full time · LOCATION: Hyderabad · WHAT YOU WILL DO: · YOUR AREA ...

  • Park Place Technologies

    Security Analyst I

    3 weeks ago


    Park Place Technologies hyderabad, India Full time

    Security Analyst I · The Security Analyst I will work with key Infrastructure stakeholders and be responsible for the identification, design, development and management of Security initiatives as they relate to the company's Security platform. Must be able to demonstrate a clea ...

  • FedEx

    Security Analyst

    2 weeks ago


    FedEx Hyderabad, India

    The roles and responsibilities have been described as follows: · Key Responsibilities: · Lead compliance implementation and tracking to meet regulatory / governance requirements. · Work with International/AMEA/ InfoSec/Legal/IT to align on solutions & implementation to ensure Fed ...


  • Oracle Hyderabad, India

    Required Skills · Information Security, Linux, Nessus, Operating Systems, Penetration Testing, Risk Management, SQL (Structured Query Language), Vulnerability Management. · Experience : 8+ years · Job Description · Develops and executes programs and processes to reduce informati ...


  • Oracle Hyderabad, India Regular Employee

    Develops and executes programs and processes to reduce information security risk and strengthen Oracle's security posture. · Oracle is seeking security analyst to support systems and security operations of Database Engineering Cloud infrastructure. The position requires proven tr ...

  • Tekgence Inc

    Security Analyst

    2 days ago


    Tekgence Inc Hyderabad, India

    Hi Everyone,We are looking SIEM Administration for one of our MNC Client · Role: SIEM AdministrationExperience: 7-9 YearsLocation: Pune, Hyderabad, BangaloreNotice Period: Immediate to 15 days · JD: · P · rimary Skills: · Microsoft Sentinel – SIEM Implementation; Administration , ...


  • keyloophol hyderabad, India

    Location: India · Recruiter: Dhwanil Manek · Keyloop bridges the gap between dealers, manufacturers, technology suppliers and car buyers. · We empower car dealers and manufacturers to fully embrace digital transformation. How? By creating innovative technology that makes se ...


  • NTT hyderabad, India

    JOB DESCRIPTION NTT is a leading global IT solutions and services organisation that brings together people, data and things to create a better and more sustainable future. · In today's 'iNTTerconnected' world, connections matter more now than ever. By bringing together talented ...


  • NTT hyderabad, India Full time

    JOB DESCRIPTION NTT is a leading global IT solutions and services organisation that brings together people, data and things to create a better and more sustainable future. · In today's 'iNTTerconnected' world, connections matter more now than ever. By bringing together talented ...


  • NTT DATA hyderabad, India

    Job Description · • Primary support for Security Infrastructure platforms focused on Requests, Incidents, Monitoring alerts and Problem Resolution · • Conduct SIEM log data harvesting to help triage incidents or fulfill customer and audit requests · • Responsible for resolving ...


  • NTT DATA hyderabad, India Full time

    Job Description · :Lead Incident Response investigations for Secure-24 and Secure-24 customers. · Perform analysis of logs and alerts to differentiate security incidents from security events. · Discover and correlate relationships between seemingly unrelated information. · O ...