Talent.com
Cyber Security Analyst
Cyber Security AnalystFxCareer.eu • Ajit, Rajasthan, India
Cyber Security Analyst

Cyber Security Analyst

FxCareer.eu • Ajit, Rajasthan, India
3 hours ago
Job description

FxCareer.eu is seeking a hands-on Cyber Security Analyst for its offices in  Sivakasi, India with strong experience in Wazuh , detection analytics , Linux systems , and AWS security . The analyst will be responsible for strengthening the security posture of a PCI DSS-driven environment , building high-fidelity detections, improving monitoring, and supporting compliance-aligned security operations.

This role is not for dashboard-clickers — it requires someone who can operate at the intersection of SIEM engineering , threat detection , and cloud security .

What You’ll Do :

Wazuh Engineering & Detection Analytics

Build, tune, and maintain Wazuh rules, FIM policies, vulnerability scans, and agent configurations.

Develop custom detection rules for Linux , AWS workloads, and CRM application logs .

Reduce false positives through analytical tuning and logic refinement.

Create dashboards , alerts, correlation rules, and clear documentation for detections.

Linux & AWS Security

Secure and monitor Linux servers running CRM and payment-related workloads.

Implement AWS-native controls (IAM, Cloudflare, Endpoint Security) that integrate with Wazuh.

Analyze logs from EC2 , Application logs , API Gateway , and turn them into actionable detection logic.

Support hardening efforts using CIS Benchmarks and PCI DSS control mappings .

Threat Hunting & Incident Response

Conduct proactive hunts using Wazuh and cloud telemetry.

Investigate alerts, perform log deep dives, and document incident timelines.

Collaborate with engineering teams to contain and remediate security issues.

PCI DSS Compliance Support

Map Wazuh detections and logging coverage to PCI DSS requirements (logging, monitoring, vulnerability scans, access control, intrusion detection).

Support logging & monitoring evidence collection for auditors.

Ensure continuous compliance in cardholder-data related systems.

Security Improvement Projects

Identify gaps in monitoring, SIEM ingestion, or application logging — and fix them.

Propose and implement security enhancements across the CRM environment.

Improve alert workflows, automation, and detection quality.

What You Bring :

Strong experience with Wazuh (rules, dashboards, setup, FIM, log pipelines).

Solid hands-on knowledge of Linux administration and log analysis.

Good understanding of AWS security fundamentals .

Practical experience building detections , investigating alerts, and analyzing telemetry.

Familiarity with PCI DSS controls, especially logging / monitoring requirements.

Understanding of MITRE ATT&CK , TTP-based detection, and threat modeling .

Why Join Us :

Work with cutting-edge security tools and technologies.

Be part of a high-performing security team that prioritizes security, compliance, and innovation.

Competitive salary and professional growth opportunities.

Create a job alert for this search

Cyber Security Analyst • Ajit, Rajasthan, India

Related jobs
Cyber Security Analyst

Cyber Security Analyst

DraconX • Ajit, Rajasthan, India
Company Description DraconX is at the forefront of transforming cutting-edge ideas into intelligent, scalable digital solutions. As pioneers in AI business automation and AI-driven SaaS platforms, w...Show more
Last updated: 12 days ago • Promoted
Cyber Security Specialist

Cyber Security Specialist

Tiger Advisory • Ajit, Rajasthan, India
Senior Associate - Cyber Risk Location : Remote Duration : 6 months with potential for extension Job Description Tiger Advisory provides premier cybersecurity consulting services, helping clients ...Show more
Last updated: 30+ days ago • Promoted
Sap Security

Sap Security

TalentBridge • ajit, rajasthan, in
Sap Security – Finance (SAP S / 4HANA Security).Months of Contract (With high possibility of Full Time).We are seeking an experienced SAP S / 4 Security Specialist with strong expertise in designing, b...Show more
Last updated: 3 days ago • Promoted
Email Delivery & Infrastructure Specialist

Email Delivery & Infrastructure Specialist

Clearlight Insights • ajit, rajasthan, in
Clearlight Insights is hiring a highly technical Email Delivery & Infrastructure Specialist with deep expertise in domain authentication, deliverability engineering, and cold outreach infrastructur...Show more
Last updated: 2 days ago • Promoted
Cyber Security Sr Analyst - Qualys Vulnerability - Contract - Pay : 11.5LPA

Cyber Security Sr Analyst - Qualys Vulnerability - Contract - Pay : 11.5LPA

IH • Ajit, Rajasthan, India
Qualys / Qualysguard modules (VMDR, Cloud Agent, Container Security), Public Cloud – AWS and Azure, Network Vulnerability Scanning, Scripting (Python, PowerShell).Show more
Last updated: 22 days ago • Promoted
Cyber Security Analyst

Cyber Security Analyst

Tata Consultancy Services • Ajit, Rajasthan, India
Company : TCS Skill : PAM Business Analyst Location : PAN India Experience Range : 6 to 10 Years Job Description : Work with PAM technical leads to understand business requirements, enterprise IT...Show more
Last updated: 3 hours ago • Promoted • New!
Azure Security Centre Analyst

Azure Security Centre Analyst

PwC • Ajit, Rajasthan, India
Job Title : Azure Security Centre Analyst Experience : 2-4 years Certifications Preferred : SC-200, AZ-500 Job Summary Seeking an Azure Security Centre Analyst with proven experience in cloud secu...Show more
Last updated: 20 days ago • Promoted
Global Analyst

Global Analyst

Straive • ajit, rajasthan, in
Job Description : Global Analyst.In this role, you will be a core member of the advisory team, supporting high-priority strategic projects. You will go beyond simple data analysis to generate the ins...Show more
Last updated: 9 hours ago • Promoted • New!
AKS Container Security Engineer

AKS Container Security Engineer

Xsell Resources • ajit, rajasthan, in
We are urgently seeking a Certified CKA / CKS Senior AKS Container Security Engineer for our healthcare client.Open to Immediate joiners only. We are seeking a highly skilled AKS (Azure Kubernetes Ser...Show more
Last updated: 2 days ago • Promoted
Cyber Security Specialist

Cyber Security Specialist

Tata Consultancy Services • Ajit, Rajasthan, India
TCS is Hiring – Saviynt / IAM Integration Location : PAN India Experience : 6 to 11 Years Are you skilled in Saviynt and passionate about Identity & Access Management (IAM) and Integration Technolog...Show more
Last updated: 22 days ago • Promoted
Senior Cyber Security Analyst

Senior Cyber Security Analyst

Eltropy • Ajit, Rajasthan, India
Senior Cybersecurity Analyst | 100% Remote | Eltropy (Product based fintech SaaS firm) We are seeking a Senior Cybersecurity Analyst – GRC (Governance, Risk, and Compliance) to support and impro...Show more
Last updated: 22 days ago • Promoted
Senior Security Analyst

Senior Security Analyst

greytHR • Ajit, Rajasthan, India
Cloud Security Engineer Experience Required : 6–8 years in Cloud Security (AWS & GCP) Job Summary : We are seeking an experienced Cloud Security Engineer with strong expertise in AWS and GCP to le...Show more
Last updated: 2 days ago • Promoted
DevSecOpsEngineer / Security Analyst

DevSecOpsEngineer / Security Analyst

P Square Solutions LLC • Ajit, Rajasthan, India
Hiring DevSecOpsEngineer / Security Analyst to join our team at Neology PSquare TechSystems (part of Neology Inc www.Number of Open Positions - 1 Experience – 3 to 4 years Industry - IT Product &...Show more
Last updated: 3 hours ago • Promoted • New!
Cyber Security Engineer with Splunk

Cyber Security Engineer with Splunk

IntraEdge • Ajit, Rajasthan, India
Position : Cyber Security Engineer (L3) Location : Remote Experience Level : 5+ Years Job Type : Full-time Job Summary : This role will lead the development and implementation of intelligent securi...Show more
Last updated: 30+ days ago • Promoted
Cyber Threat Intelligence Analyst

Cyber Threat Intelligence Analyst

Group-IB • Ajit, Rajasthan, India
Founded in 2003 and headquartered in Singapore, Group-IB is a leading creator of cybersecurity technologies to investigate, prevent, and fight digital crime. Combating cybercrime is in the company’s...Show more
Last updated: 2 days ago • Promoted
Cyber Security Specialist

Cyber Security Specialist

Innefu Labs • Ajit, Rajasthan, India
Job Overview : We are seeking experienced and detail-oriented professionals for the role Cyber Forensic.The selected candidates will be responsible for assisting cybercrime investigations by collec...Show more
Last updated: 21 days ago • Promoted
Senior Cyber Security Operation Lead

Senior Cyber Security Operation Lead

CrimsonLogic • Ajit, Rajasthan, India
Working Experience Requirements Minimum 10 + years in cybersecurity operations, with at least 2 years in a SOC leadership role. Proven experience in managing 24x7 SOC operations.Hands-on experienc...Show more
Last updated: 1 hour ago • Promoted • New!
Cyber Security Engineer

Cyber Security Engineer

CareerUS Solutions • Ajit, Rajasthan, India
Cyber Security Engineer – Job Description Position Summary The Cyber Security Engineer is responsible for designing, implementing, and maintaining security systems to protect the organization’s com...Show more
Last updated: 12 days ago • Promoted