Associate Threat Analyst I On-site, Bangalore

Bengaluru

Optiv

Optiv manages cyber risk so you can secure your full potential. Cybersecurity advisory services and solutions. Powered by the best minds in cyber.

View company page

The Associate Threat Analyst will provide intrusion/incident monitoring and detection utilizing customer provided data sources, audit and monitoring tools at both the government and enterprise level. The Threat Analyst will work closely with our Technology Analysts and Architects to service customers.

Analyze, document and report on potential security incidents identified in customer environments

Work with partners to maintain an understanding of security threats, vulnerabilities, and exploits that could impact systems, networks, and assets

Act as a coordinator for security events that require urgent response, containment and remediation

How you’ll make an impact

  • Two plus years of full-time professional experience in the Information Security field

  • Experience working in a Security Operations Center (SOC), Managed Security Service (MSS), or enterprise network environment

  • Excellent time management, reporting, and communication skills

  • Ability to generate comprehensive written reports and recommendations

  • Write professional emails

  • Coaching and training experience

  • Previous experience as a point of escalation in a technical environment

  • Customer interactions and creation of executive presentations

  • Understanding of contemporary security architectures/devices such as firewalls, routers, switches, load balancers, remote access technologies, anti-malware, SIEM, and AV

  • Ability to troubleshoot technical problems and ask probing questions to find the root cause or a problem

What we’re looking for

  • Queue management

  • IDS monitoring/analysis with tools such as Sourcefire and Snort

  • Experience with SIEM platforms preferred (QRadar, LogRhythm, McAfee/Nitro, ArcSight, Splunk) a plus

  • Familiarity with web based attacks and the OWASP Top 10 at a minimum

  • Attack vectors and exploitation

  • Mitigation

  • Direct (E.g. SQL Injection) versus indirect (E.g. cross-site scripting) attacks

  • Familiarity with SANS top 20 critical security controls

  • Understand the foundations of enterprise Windows security including:

  • Active Directory

  • Windows security architecture and terminology

What you can expect from Optiv

  • A company committed to championing Diversity, Equality, and Inclusion through our Employee Resource Groups.
  • Work/life balance
  • Professional training resources
  • Creative problem-solving and the ability to tackle unique, complex projects
  • Volunteer Opportunities. “Optiv Chips In” encourages employees to volunteer and engage with their teams and communities.
  • The ability and technology necessary to productively work remotely/from home (where applicable)

EEO Statement

Optiv is an equal opportunity employer (EEO). All qualified applicants for employment will be considered without regard to race, color, religion, sex, gender identity, sexual orientation, national origin, status as an individual with a disability, veteran status, or any other basis protected by federal, state, or local law.

Optiv respects your privacy. By providing your information through this page or applying for a job at Optiv, you acknowledge that Optiv will collect, use, and process your information, which may include personal information and sensitive personal information, in connection with Optiv’s selection and recruitment activities.  For additional details on how Optiv uses and protects your personal information in the application process, click here to view our Applicant Privacy Notice. If you sign up to receive notifications of job postings, you may unsubscribe at any time.

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  7  2  0

Tags: Active Directory ArcSight Exploits Firewalls IDS LogRhythm Malware Monitoring OWASP Privacy QRadar SANS Scripting SIEM Snort SOC Sourcefire Splunk SQL SQL injection Vulnerabilities Windows XSS

Perks/benefits: Team events

Region: Asia/Pacific
Country: India

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.