Threat Analyst I Onsite, Bangalore

Bengaluru, Karnataka

Applications have closed

Optiv

Optiv manages cyber risk so you can secure your full potential. Cybersecurity advisory services and solutions. Powered by the best minds in cyber.

View company page

The Threat Analyst will provide intrusion/incident monitoring and detection utilizing customer provided data sources, audit, and monitoring tools at both the government and enterprise level. The Threat Analyst will work closely with our Technology Analysts and Architects to service customers.  

How you’ll make an impact

  • High-level professional writing experience regarding documenting and reporting on potential security incidents identified in customer environments and timeline of events. 
  • Work with partners to maintain an understanding of security threats, vulnerabilities, and exploits that could impact systems, networks, and assets.  
  • Act as a coordinator for security events that require urgent response, containment, and remediation.  
  • Provide analysis on various security enforcement technologies including, but not limited to SIEM, anti-virus, content filtering/reporting, malware prevention, firewalls, intrusion detection systems, web application firewalls, messaging security platforms, vulnerability scanners etc.  
  • Perform knowledge transfers, document, and train clients regarding mitigation of identified threats.  
  • Provide ongoing recommendations to other peers and customers on tuning and best practices. 
  • Actively research current threats and attack vectors being exploited in the wild  
  • Actively work with other analysts and perform investigations on escalations.  

What we’re looking for

  • Three plus years of full-time professional experience in the Information Security field
  • Experience working in a Security Operations Center (SOC) or enterprise network environment
  • Excellent time management, reporting, and communication skills
  • Ability to generate comprehensive written reports and recommendations
  • Write professional emails
  • Coaching and training experience
  • Previous experience as a point of escalation in a technical environment
  • Customer interactions and creation of executive presentations
  • Understanding of contemporary security architectures/devices such as firewalls, routers, switches, load balancers, remote access technologies, anti-malware, SIEM, and AV
  • Ability to troubleshoot technical problems and ask probing questions to find the root cause of a problem
  • This role demands the availability during US working hours (5PM (IST) to 3AM (IST))
  • This role is Work From Office role.
If you are seeking a culture that supports growth, fosters success, and moves the industry forward, find your place at Optiv! As a market-leading provider of cyber security solutions, Optiv has the most comprehensive ecosystem of security products and partners to deliver unparalleled services. Our rich and successful history with our clients is based on trust, serving more than 12,000 clients of varying sizes and industries, including commercial, government, and education. We have the proven expertise to plan, build, and run successful security programs across Risk Management, Cyber Digital Transformation, Threat Management, Security Operations - Managed Services, and Identity and Data Management.
With Optiv you can expect• A company committed to championing Diversity, Equality, and Inclusion through our Affinity groups including, Black Employee Network, Disabled Employee Network, Latino Employee Network, Optiv Pride (LGBTQIA+), Veterans Support Network, and Women's Network.• Work/life balance. • Professional training resources• Creative problem-solving and the ability to tackle unique, complex projects• Volunteer Opportunities. “Optiv Chips In” encourages employees to volunteer and engage with their teams and communities.• The ability and technology necessary to productively work remote/from home (where applicable)

Optiv is an equal opportunity employer. All qualified applicants for employment will be considered without regard to race, color, religion, sex, gender identity, sexual orientation, national origin, status as an individual with a disability, veteran status, or any other basis protected by federal, state, or local law. Optiv respects your privacy.  By providing your information through this page or applying for a job at Optiv, you acknowledge that Optiv will collect, use, and process your information, which may include personal information and sensitive personal information, in connection with Optiv’s selection and recruitment activities.  For additional details on how Optiv uses and protects your personal information in the application process, click here to view our Applicant Privacy Notice. If you sign up to receive notifications of job postings, you may unsubscribe at any time.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Exploits Firewalls Intrusion detection Malware Monitoring Privacy Risk management SIEM SOC Vulnerabilities

Perks/benefits: Career development Startup environment Team events

Region: Asia/Pacific
Country: India
Job stats:  26  9  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.