Senior Security Analyst

Bengaluru, Karnataka, India | Customer Success | Full-time

Apply

About ColorTokens

ColorTokens specializes in advanced security solutions designed to safeguard organizations' assets and critical systems from cyber threats. Our flagship product, Xshield Enterprise Microsegmentation platform, empowers organizations to prevent initial compromises from escalating into damaging crises. By emphasizing proactive security measures, ColorTokens ensures comprehensive protection for critical workloads and data, enabling organizations to stay "breach ready."

With a clientele spanning some of the world's largest organizations, including prominent cancer research centers, cities, and national defense departments, ColorTokens serves industries handling sensitive information and subject to stringent regulatory requirements. 

ColorTokens' cloud-delivered platform streamlines onboarding efforts and reduces maintenance costs for organizations. Providing pervasive protection, their platform covers data center servers, legacy systems, cloud workloads, containers, and operational technology (OT) and Internet of Things (IoT) devices.

The company's recognition as a Strong Performer in the Forrester New Wave™: Microsegmentation report solidifies ColorTokens' reputation as a trusted provider of microsegmentation solutions for organizations seeking to enhance their security posture.

 

Our Culture

We foster an environment that values customer focus, innovation, collaboration, mutual respect, and informed decision-making. We believe in alignment and empowerment so you can own and drive initiatives autonomously.

Self-starters and high-motivated individuals will enjoy the rewarding experience of solving complex challenges that protect some of world’s impactful organizations – be it a children’s hospital, or a city, or the defense department of an entire country. 

 

Summary 

The Security Analyst will be responsible for review of logs, identifying and escalating issues, and remediate/triage problems and ensure reliable operation of IT systems. Security Analyst will be responsible to review the alerts triggered in SIEM and report to senior Security Analyst for review of possible threats.

 

Responsibilities 

Monitoring computer systems to ensure they are operating efficiently and free from threats
Reporting security incidents to Senior Secuity Analyst
Responding to security incidents such as thefcyber-attacksttacks by acting as a first responder while other personnel arrive to take over the initial response
Maintaining records of security measures taken, personnel policies, and other security-related information
Working on shifts to support 24X7 threat monitoring


Skills 

Strong understanding of the TCP/IP networking stack
Understanding of MITRE Attack Framework
Knowledge of SIEM technology and its capabilities
Have gone through SOC training and any related course


Education:

B.Tech or Cyber Security specialization
Good to have Technical Security Certifications (CEH/Security+)


Experience:

5-8 years of experience in Threat Hunting/Threat Analysis, SOC Monitoring , Incident Response, Malware Analysis or IDS/IPS analysis
Experience in managing shift in SOC team
Experience of SIEM based monitoring using one or more of Splunk/QRadar/Arcsight
Knowledge of Incident response process


Good to have skills:

Understanding of endpoint telemetry including CarbonBlack/Endgame/similar