Threat analyst I On-site, Bangalore

Bangalore

Optiv

Optiv manages cyber risk so you can secure your full potential. Cybersecurity advisory services and solutions. Powered by the best minds in cyber.

View all jobs at Optiv

Apply now Apply later

The Threat Analyst will provide intrusion/incident monitoring and detection utilizing customer provided data sources, audit and monitoring tools at enterprise level.Threat Analyst is required to be flexible and adapt to change quickly. The Threat Analyst will work closely with our Senior Threat Analyst to service customers through our Managed Detection and Response offering.

How you’ll make an impact

  • Three or more years of full-time professional experience in the Information Security field

  • Experience working in a Security Operations Center (SOC), Managed Security Service(MSS), or enterprise network environment

  • Excellent time management, reporting, and communication skills

  • Ability to generate comprehensive written reports and recommendations

  • Write professional emails

  • Coaching and training experience

  • Previous experience as a point of escalation in a technical environment

  • Customer interactions and creation of executive presentations

  • Understanding of contemporary security architectures/devices such as firewalls, routers, switches, load balancers, remote access technologies, anti-malware, SIEM, and AV

  • Ability to troubleshoot technical problems and ask probing questions to find the root cause or a problem

What we’re looking for

  • Queue management

  • IDS monitoring/analysis with tools such as Sourcefire and Snort

  • Experience with SIEM platforms preferred (Q Radar, Log Rhythm, McAfee/Nitro, Arc Sight, Splunk) a plus

  • Familiarity with web based attacks and the OWASP Top 10 at a minimum

  • Attack vectors and exploitation

  • Mitigation

  • Direct (E.g. SQL Injection) versus indirect (E.g. cross-site scripting) attacks

  • Familiarity with SANS top 20 critical security controls

  • Understand the foundations of enterprise Windows security including:

  • Active Directory

  • Windows security architecture and terminology

  • Privilege escalation techniques

  • Common mitigation controls and system hardening

  • Anti-Virus (AV)  and Host Based Intrusion Prevention (HIPS)

  • Experience in monitoring at least one commercial AV solution such as (but not limited to) McAfee/Intel, Symantec, Sophos or Trend Micro

  • Ability to identify common false positives and make suggestions on tuning

  • Malware

  • Understanding of root causes of malware and proactive mitigation

  • Propagation of malware in enterprise environments

  • Familiarity with web based exploit kits and the methods employed by web based exploit kits

  • Familiarity with concepts associated with Advanced Persistent Threats and “targeted malware”

  • Experience with malware protection tools such as FireEye a plus.

  • Understanding of malware mitigation controls in an enterprise environment.

  • Network Based Attacks / System Based Attacks

  • Denial of Service Attacks

  • HTTP Based DoS Attacks

  • Network Based DoS Attacks

  • Brute force attacks

  • Covert channels, egress, and data exfiltration techniques

  • Familiarity with vulnerability scoring systems such as CVSS

  • Basic understanding of vulnerability assessment tools such as vulnerability scanners and exploitation framework

What you can expect from Optiv

  • A company committed to championing Diversity, Equality, and Inclusion through our Employee Resource Groups.
  • Work/life balance
  • Professional training resources
  • Creative problem-solving and the ability to tackle unique, complex projects
  • Volunteer Opportunities. “Optiv Chips In” encourages employees to volunteer and engage with their teams and communities.
  • The ability and technology necessary to productively work remotely/from home (where applicable)

EEO Statement

Optiv is an equal opportunity employer (EEO). All qualified applicants for employment will be considered without regard to race, color, religion, sex, gender identity, sexual orientation, national origin, status as an individual with a disability, veteran status, or any other basis protected by federal, state, or local law.

Optiv respects your privacy. By providing your information through this page or applying for a job at Optiv, you acknowledge that Optiv will collect, use, and process your information, which may include personal information and sensitive personal information, in connection with Optiv’s selection and recruitment activities.  For additional details on how Optiv uses and protects your personal information in the application process, click here to view our Applicant Privacy Notice. If you sign up to receive notifications of job postings, you may unsubscribe at any time.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  1  0  0

Tags: Active Directory CVSS Exploit Firewalls IDS Intrusion prevention Malware Monitoring OWASP Privacy SANS Scripting SIEM Snort SOC Sourcefire Splunk SQL SQL injection Windows XSS

Perks/benefits: Career development Flex hours

Region: Asia/Pacific
Country: India

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.