logo

JobNob

Your Career. Our Passion.

Senior Threat Analyst - IT Security Strategy


Antal International


Location

Chennai | India


Job description

About the opportunity :We are seeking a Senior Threat Analyst to join a growing team responsible for securing next-generation, cloud-native financial technology systems. This role offers the opportunity to work in a dynamic environment where your expertise will play a critical role identifying, analyzing, and mitigating security threats. You will be responsible for monitoring, analyzing, and responding to potential security incidents, performing in-depth security investigations, and executing regular threat hunting campaigns across the organization. If you are passionate about information security, possess a keen eye for detail, we encourage you to apply and be a part of our mission to safeguard our digital landscape.Required Skill :Willingness to work outside of standard business hours during critical incidents.Prior experience administrating and securing IT systems or networks (~5+ years), preferably with both in public cloud environment(s) and physical data center location(s).Proven mastery of SQL-like query languages, and proficient in data manipulation and analysis techniques to extract actionable insights from large and complex cybersecurity datasets.Demonstrated ability to maintain collected demeanor under high-pressure security incident response scenarios.Proficiency of MITRE ATT&CK framework and its application to threat hunting campaign scenarios, as a bonus in hybrid cloud environments.Hands-on experience professionally administrating and securing both Windows and Unix/Linux operating systems, and common threats that each are susceptible to.Proven expertise in identifying, analyzing, and mitigating threats that could impact cloud-based and containerized workloads. Experience administrating cloud IaaS and PaaS infrastructure is a plus.Deep understanding of the OSI model and a wide range of common network protocols, enabling effective analysis, detection, and mitigation of security threats at various layers of the network stack.Extensive experience working within Security Information and Event Management (SIEM) platforms, especially building, and optimizing custom detection rules.Excellent communication skills with ability to effectively translate complex technical concepts and findings into clear and concise insights for non-technical stakeholders, fostering collaboration and informed decision-making across cross functional teams.Expertise of scripting languages such as Python (preferred), Bash scripting, or Powershell; prior experience using scripting to automate tasks.Extensive experience working with modern defense-in-depth security tools and technologies such as Intrusion Detection and Prevention (IDS/IPS), Endpoint Detection and Response (EDR) solutions, Cloud Native Application Protection Platform (CNAPP) and Web Application Firewalls (WAF)Enthusiasm for security automation and creative technical ability to identify time-saving or novel automation workflows.Proven understanding of common web-based attacks at runtime, such as those found OWASP Top 10, and how to respond/mitigate each from an operational standpoint.Extensive experience detecting and mitigating email-based threats, including phishing, malware, and spoofing, and as a bonus, hands-on experience in administering and configuring email security tools and protocols to safeguard against these threats.Thorough understanding of threat modeling concepts and methodologies, with the ability to identify compound attack vectors.Support the larger Information Security team & IT teams with security expertise and assistance as needed.Important Considerations :This role will be expected to work in regular rotating 8-hour shifts but may be subject to change as business needs dictate.The nature of this role will require the individual to participate in regular on-call rotations on weekends and holidays. However, we deeply recognize the importance of maintaining a healthy work-life balance. Our organization is committed to providing resources and strategies to mitigate the impact of extended hours, including opportunities for flexible scheduling, and ensuring adequate time off to recharge and maintain overall well-being. (ref:hirist.tech)


Job tags



Salary

All rights reserved