FxCareer.eu is seeking a hands-on Cyber Security Analyst for its offices in Sivakasi, India with strong experience in Wazuh , detection analytics , Linux systems , and AWS security . The analyst will be responsible for strengthening the security posture of a PCI DSS-driven environment , building high-fidelity detections, improving monitoring, and supporting compliance-aligned security operations.
This role is not for dashboard-clickers — it requires someone who can operate at the intersection of SIEM engineering , threat detection , and cloud security .
What You’ll Do :
Wazuh Engineering & Detection Analytics
Build, tune, and maintain Wazuh rules, FIM policies, vulnerability scans, and agent configurations.
Develop custom detection rules for Linux , AWS workloads, and CRM application logs .
Reduce false positives through analytical tuning and logic refinement.
Create dashboards , alerts, correlation rules, and clear documentation for detections.
Linux & AWS Security
Secure and monitor Linux servers running CRM and payment-related workloads.
Implement AWS-native controls (IAM, Cloudflare, Endpoint Security) that integrate with Wazuh.
Analyze logs from EC2 , Application logs , API Gateway , and turn them into actionable detection logic.
Support hardening efforts using CIS Benchmarks and PCI DSS control mappings .
Threat Hunting & Incident Response
Conduct proactive hunts using Wazuh and cloud telemetry.
Investigate alerts, perform log deep dives, and document incident timelines.
Collaborate with engineering teams to contain and remediate security issues.
PCI DSS Compliance Support
Map Wazuh detections and logging coverage to PCI DSS requirements (logging, monitoring, vulnerability scans, access control, intrusion detection).
Support logging & monitoring evidence collection for auditors.
Ensure continuous compliance in cardholder-data related systems.
Security Improvement Projects
Identify gaps in monitoring, SIEM ingestion, or application logging — and fix them.
Propose and implement security enhancements across the CRM environment.
Improve alert workflows, automation, and detection quality.
What You Bring :
Strong experience with Wazuh (rules, dashboards, setup, FIM, log pipelines).
Solid hands-on knowledge of Linux administration and log analysis.
Good understanding of AWS security fundamentals .
Practical experience building detections , investigating alerts, and analyzing telemetry.
Familiarity with PCI DSS controls, especially logging / monitoring requirements.
Understanding of MITRE ATT&CK , TTP-based detection, and threat modeling .
Why Join Us :
Work with cutting-edge security tools and technologies.
Be part of a high-performing security team that prioritizes security, compliance, and innovation.
Competitive salary and professional growth opportunities.
Cyber Security Analyst • Ajit, Rajasthan, India