Security Analyst

Bangalore/Pune

Applications have closed

Uptycs

Uptycs protects workloads wherever they run and gives you security visibility from dev to runtime. Reduce risk, vulns & misconfigurations from a single UI.

View company page

We’re looking for Security Analysts to join our growing customer experience team. As a Security Analyst, you will be responsible for security event analysis, Incident response planning and related activities assisting our customers as part of our value added monitoring/MDR service offerings. 
The right candidate will have customer facing skills combined with cybersecurity domain knowledge and experience working on detection, analysis and proactive hunting across security relevant data sets and response approaches. As a Security Analyst, you will also be instrumental in refining monitoring techniques and mentoring junior members of the team.

Key Responsibilities

  • Goal oriented, self motivated and operate Independently while maintaining situational awareness and keeping team and customers up to date
  • Perform Security monitoring and Incident Response across Uptycs customer environments leveraging Uptycs Security Analytics platform
  • Properly document and report monitoring and incident response analysis activities
  • Analyze and assess alerts, detect security threats and resolve false positives in a timely manner
  • Escalate serious threats to customer contacts and work with customers to assess impact and roll out threat mitigation actions
  • Develop repeatable methodologies to find malicious activities across  customer environments
  • Proactively incorporate new and updated threat detection rules to ensure customers security hygiene
  • Identify potential weaknesses and implement measures such as developing new detection rules
  • Partner with product teams to provide feedback on threat activities detected and recommendations to help enhance Uptycs product
  • Stay up to date with latest security and technology developments and continually develop new technical skills elevating overall team capabilities
  • Provide assistance to other security teams
  • Mentor associate/junior team members and collaborate effectively with cross functional teams on initiatives to continually improve the product.

General Skills Attributes and Qualifications

  • A successful candidate should be driven, creative, self-starter with diligent work ethic.
  • The candidate must possess the ability to mentor, advise and advocate for customers
  • Bachelor’s degree in Engineering, Cybersecurity or related field.
  • 2+ years in key customer security monitoring roles such as security Analyst or similar
  • Knowledge of MITRE ATT&CK framework and the different tactics
  • Experience with SQL to perform investigation
  • Experience working remotely with a geographically dispersed team 
  • Strong work ethic and commitment to accomplish assigned tasks with a sense of urgency
  • Strong aptitude for continuous learning and growth
  • Ability to interact effectively both internally and externally 
  • Good knowledge of cyber-security technologies, endpoint and server security concepts, and preferably public cloud experience (AWS, Azure, GCP).
  • Successful experience working with key customer security contacts at large global companies
  • Ability to multitask and meet critical deadlines in a fast paced environment
  • Strong team player with experience navigating internal teams and coordinating effective customer delivery aligning customer needs.

XDR Specialization (macOS, Windows and Linux)

  • Strong Knowledge of Linux, MacOS and Windows operating systems containers and container orchestration tools
  • Good understanding of network defense principles, common attack vectors, and attacker techniques 
  • Advanced technical skills and the ability to develop a mastery of network and host security technologies

Containers and Kubernetes Specialization

  • Strong knowledge of container runtime environments like docker, dockerd, containers, crio 
  • Strong knowledge of Kubernetes and other orchestration systems such as Openshift

Public Cloud Specialization (AWS, GCP, Azure)

  • Strong knowledge of public cloud services and API
  • Good understanding of public cloud configuration and best practices for configuration of various services



Uptycs provides the first cloud-native security analytics platform that enables endpoint and cloud security from a single platform. The solution provides a unique telemetry-powered approach to address multiple use cases—including Extended Detection & Response (XDR), Cloud Workload Protection (CWPP), and Cloud Security Posture Management (CSPM). Uptycs enables security professionals to quickly prioritize, investigate, and respond to potential threats across a company’s entire attack surface.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Analytics APIs AWS Azure Cloud Docker GCP Incident response Kubernetes Linux MacOS MITRE ATT&CK Monitoring SQL Threat detection Windows

Perks/benefits: Career development

Region: Asia/Pacific
Country: India
Job stats:  12  0  0
Category: Analyst Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.