GMS-Senior-Security Analyst

EY

  • Bangalore, Karnataka
  • Permanent
  • Full-time
  • 26 days ago
At EY, you'll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we're counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all.div ccp_infra_copy_id="b2f3f80e-aee4-4a92-911a-dc0f110b9a51" ccp_infra_timestamp="1710847927186" ccp_infra_user_hash="3300367314" ccp_infra_version="3" data-ccp-timestamp="1710847927186"EY-Cyber Security-MDRAs a Senior Security Analyst, you'll be a part of the Cyber Security MDR service team. Your focus is to detect, disrupt and eradicate threat actors from enterprise networks.The opportunityWe're looking for Senior Security Analyst who will be responsible for hunting and identifying threat actor groups and their techniques, tools and processes. This is a fantastic opportunity to be part of a leading firm whilst being instrumental in the growth of a new service offering.Your key responsibilities
  • Threat Hunting: Performing scheduled Structured & Unstructured hunts.
  • R&D: Researching threats & threat hunting techniques as well as supporting with development activities.
  • Executing additional service/solution improvement & quality assurance projects.
To qualify for the role, you must have
  • Undergraduate or masters' degree preferably in one of the following areas: Information Systems, Computer Science, Engineering, and other related majors. Candidates with professional experience are also considered.
  • 4-9 years of recent operational security experience (SOC, Incident Response, Malware Analysis, IDS/IPS Analysis, etc.)
  • Work experience/knowledge in ELK stack or should have good experience in any SIEM tool.
  • Ability to investigate & correlate Sysmon & Windows events.
  • Good understanding of Mitre Framework & OWASP Top 10.
  • Knowledge of network data flows, ports & protocols.
  • Good analytical skills
  • Basic knowledge for the below will be an added advantage:
  • Malware analysis & reverse engineering
  • Scripting languages like Python, PowerShell, Bash, etc.
  • Should be adaptable/flexible & open for working in rotational shifts 24/7.
  • Self-motivated & ability to work under minimal supervision.
  • Excellent interpersonal, written, verbal, communication, and presentation skills.\
  • Certification: SANS GCIH or GCIA or GCFA or GREM (good to have)
  • Team player.
What we look for
  • We're interested in intellectually curious people with a genuine passion for cyber security. If you have the confidence in both your presentation and technical abilities to grow into a leading expert here, this is the role for you.
What working at EY offersAt EY, we're dedicated to helping our clients, from start-ups to Fortune 500 companies - and the work we do with them is as varied as they are.You get to work with inspiring and meaningful projects. Our focus is education and coaching alongside practical experience to ensure your personal development. We value our employees and you will be able to control your own development with an individual progression plan. You will quickly grow into a responsible role with challenging and stimulating assignments. Moreover, you will be part of an interdisciplinary environment that emphasizes high quality and knowledge exchange. Plus, we offer:
  • Support, coaching and feedback from some of the most engaging colleagues around
  • Opportunities to develop new skills and progress your career
  • The freedom and flexibility to handle your role in a way that's right for you
EY | Building a better working worldEY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate.Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.

EY

Similar Jobs

  • Senior Security Analyst

    Sumo Logic

    • Bangalore, Karnataka
    Senior Security Analyst This position is responsible for security incident triage and analysis. The analyst will monitor various security tools and security logs and respond to s…
    • 1 month ago
  • Senior Information Security Analyst

    The Wells Fargo Foundation

    • Bangalore, Karnataka
    Job Description About Wells Fargo India enables global talent capabilities for Wells Fargo Bank NA., by supporting business lines and staff functions across Technology, Operations,…
    • 27 days ago
  • Senior Information Security Analyst

    Infoblox

    • Bangalore, Karnataka
    It's an exciting time to be at Infoblox. Named a Top 25 Cyber Security Company by The Software Report and one of Inc . magazine's Best Workplaces for 2020, Infoblox is the leader i…
    • 17 days ago