https://bayt.page.link/PQoEi1ZCnp1Qc2Pd6
أنشئ تنبيهًا وظيفيًا للوظائف المشابهة

الوصف الوظيفي

We are looking for an enthusiastic and creative Security Analyst to join our Cyber Security Team. This is an amazing opportunity to work with industry leading security tools and technologies. The team consists of 25 security professionals That report to the Chief Information Security Officer. Our focus is on many aspects of security, including Security Operations, Vulnerability Management, Secure Development, Threat Modeling, Identity and Access Management, and much more, and we would love to speak with you if you have skills in alert triaging and log analysis.


About You – experience, education, skills, and accomplishments


  • Bachelor's degree in Cybersecurity, Computer Science, Information Technology, or related field (experience may be substituted for education but must be clearly described).   
  • Minimum 2 years of experience in a cybersecurity, and experience with log analysis and event triaging. 
  • Competency in using Endpoint Detection and Response (EDR) tools like CrowdStrike or Carbon Black to detect, investigate, and remediate endpoint threats. 
  • Deep understanding of threat hunting and alert logic. A proven track record of alert tuning.  
  • Hands-on experience configuring and optimizing SIEM tools like Splunk, QRadar, or ArcSight for enhanced threat detection and response. 

It would be great if you also had . . . 


  • Demonstrated capability in triaging, analyzing, and resolving security incidents, including malware detection, phishing response, and network anomaly investigation. 
  • Experience in integrating threat intelligence into SOC operations, leveraging platforms like ThreatConnect or Recorded Future to improve detection and response. 
  • Experience working closely with team members across the globe. 
  • Strong understanding of playbook creation and solid technical writing skills 

What will you be doing in this role?


  • Monitor security alerts and incidents using various security tools and systems. 
  •  Analyze security events to identify potential threats and security breaches. 
  •  Escalate security incidents to senior analysts or management for further investigation and resolution. 
  •  Follow predefined procedures and protocols for incident response and escalation. 
  •  Assist in maintaining and updating security documentation, including incident reports and standard operating procedures. 
  • Assist in identifying alerts that require tuning and work with senior analysts to implement changes to alert logic.  
  • Support incident response activities  
  •  Participate in security awareness training programs to enhance knowledge and skills in cybersecurity best practices. 
  •  Collaborate with cross-functional teams to implement security measures and controls. 
  •  Stay updated on the latest security trends, threats, and vulnerabilities. 
  • Assist in constructing playbooks and internal process documentation.
  • Responsible to ensure the confidentiality, integrity, and availability of our digital assets. Under the guidance of management and senior analysts, responsible for monitoring, analyzing, and responding to security alerts and incidents to mitigate potential threats.  

About the Team


We are a team of 33 security professionals from various walks of life with diverse experience. We are spread out across the world with team members located in North America, Europe, and Asia. We support our organization’s internal teams and customer relations activities. The manager for this role is located in North America. As a security team, our focus lies in four main areas (pillars) – Security Engineering and Operations, Product security, Security Architecture, and Governance Risk and Compliance. 


Hours of Work


  • Full Time
  • Hybrid work model
  • 45 hrs/week

At Clarivate, we are committed to providing equal employment opportunities for all persons with respect to hiring, compensation, promotion, training, and other terms, conditions, and privileges of employment. We comply with applicable laws and regulations governing non-discrimination in all locations.


تفاصيل الوظيفة

منطقة الوظيفة
الهند
قطاع الشركة
خدمات الدعم التجاري الأخرى
طبيعة عمل الشركة
غير محدد
نوع التوظيف
غير محدد
الراتب الشهري
غير محدد
عدد الوظائف الشاغرة
غير محدد

هل تحتاج لمساعدة في إضافة الكلمات المفتاحية المناسبة لسيرتك الذاتية؟

اطلب مساعدة الخبراء لكتابة سيرة ذاتية مميزة.

لقد تجاوزت الحد الأقصى لعدد التنبيهات الوظيفية المسموح بإضافتها والذي يبلغ 15. يرجى حذف إحدى التنبيهات الوظيفية الحالية لإضافة تنبيه جديد
تم إنشاء تنبيه للوظائف المماثلة بنجاح. يمكنك إدارة التنبيهات عبر الذهاب إلى الإعدادات.
تم إلغاء تفعيل تنبيه الوظائف المماثلة بنجاح. يمكنك إدارة التنبيهات عبر الذهاب إلى الإعدادات.