Job Title : Senior Security Analyst
Work Mode : Hybrid
Preferred Location : Pan India
Experience Required : Minimum 7+ years in Security Operations, Vulnerability Management
Start Date : Immediate
Company Description :
cloudrho is an engineering-led business consulting and cloud engineering company headquartered in Texas, USA. We help enterprises align technology investments with business outcomes through architecture-driven solutions, cloud optimization, and platform modernization. Our expertise enables organizations to accelerate digital transformation, enhance operational efficiency, and drive sustainable growth across industries.
Role Description :
We are looking for an experienced Senior Security Analyst to join our security team. In this role, you will act as the bridge between Engineering, IT, and Security teams to shape and execute vulnerability management processes.
You will be responsible for performing in-depth software design and code reviews, application security testing, and implementing vulnerability management practices to strengthen our cybersecurity ecosystem. This position involves proactive threat research, incident response, and collaboration across Engineering, DevOps, and IT to embed security best practices into CI / CD pipelines.
Key Responsibilities :
Security Monitoring and Incident Management
- Monitor and analyze security events and alerts from SIEM, EDR / XDR, and cloud-native security tools.
- Investigate potential threats, anomalies, and incidents, ensuring timely escalation and remediation.
- Conduct vulnerability monitoring, risk evaluation, and coordinate mitigation across teams.
- Implement and manage security controls across cloud and on-premises environments.
- Perform malware analysis, threat hunting, and root cause analysis to strengthen defenses.
- Utilize threat intelligence feeds to enhance detection and response capabilities.
- Develop and maintain incident response playbooks, SOPs, and reporting processes.
Collaboration and Compliance
Partner with IT, Cloud, and DevOps teams to ensure adherence to cybersecurity standards.Monitor for exposed secrets and sensitive data leaks using tools like GitGuardian, TruffleHog, Gitleaks, and SpectralOps across repositories and collaboration platforms (e.g., GitHub, Confluence).Prepare periodic security reports, risk assessments, and metrics for management.Technical Proficiency :
Security Monitoring & Analysis Tools
SIEM Platforms : Splunk, Microsoft Sentinel, IBM QRadar, or ELK Stack for centralized log correlation and alerting.EDR / XDR Solutions : SentinelOne, Microsoft Defender, or equivalent for endpoint threat detection and response.Cloud-Native Security Services :
AWS : GuardDuty, Inspector, CloudWatch, Security Hub, Macie, IAM Access Analyzer, AWS WAF, AWS Shield.Azure : Security Center, Defender for Cloud.GCP : Security Command Center.Vulnerability Management Tools :
Hands-on experience with Nessus, Snyk, Nmap, OWASP ZAP for identifying and prioritizing vulnerabilities.Familiarity with GitGuardian for detecting exposed secrets in source repositories.Strong grasp of network and application security, firewalls, IDS / IPS, VPNs, and detection techniques.Understanding of MITRE ATT&CK, NIST, and related frameworks.Scripting or automation skills using Python, PowerShell, or Bash are an advantage.Qualifications & Experience :
Candidates must have a minimum of 7+ years of relevant experience in Security Operations, Vulnerability Management, Threat Analysis, or Incident Response. This requirement is mandatory and non-negotiable.Bachelor’s degree in Computer Science, Cybersecurity, or a related field (or equivalent practical experience).Strong expertise in multi-cloud security, SIEM / EDR platforms, and vulnerability management.Preferred certifications : CompTIA Security+, CEH, CySA+, AWS / Azure Security Specialty, GCIH, or GCIA.Soft Skills :
Excellent analytical and problem-solving abilities.Strong communication and documentation skills.Ability to perform under pressure and manage multiple incidents simultaneously.Detail-oriented, self-motivated, and proactive in continuous improvement.Why Join Us?
Be part of a growing team protecting enterprise systems from advanced cyber threats.Collaborate with leading IT and engineering teams on security innovation.Work in a flexible hybrid model with exposure to cutting-edge tools and frameworks.Drive meaningful impact in proactive cybersecurity and risk mitigation.#cloudrho #SecurityAnalyst #CyberSecurityJobs #VulnerabilityManagement #IncidentResponse #InfoSec #NowHiring #TechJobs #HybridJobs #JoinOurTeam #SecurityCareers