L2 Cybersecurity Specialist – Bangalore – 4 to 5 Years Experience

Urgent

Job Overview

  • Date Posted
    9 October 2024
  • Location
  • Expiration date
    9 December 2024
  • Experience
    4 Year
  • Gender
    Any

Job Description

CyberLeap is seeking a skilled L2 Cybersecurity Specialist to join our growing team in Bangalore and Mumbai. The ideal candidate will have hands-on experience in cybersecurity operations and will be responsible for handling advanced security issues. This is an exciting opportunity to work in a fast-paced environment where you will play a key role in ensuring the protection of our infrastructure.

Responsibilities:

  • Monitor and respond to security incidents and threats at the L2 level.
  • Analyze and investigate security alerts generated from various sources.
  • Assist in the implementation of cybersecurity policies, standards, and best practices.
  • Perform vulnerability assessments and identify potential risks.
  • Collaborate with cross-functional teams to develop solutions to complex security issues.
  • Provide timely updates and reporting on incident management and resolution.
Job Requirements

• 4 to 5 years of experience in cybersecurity, specifically in L2 incident response.
• Proficient in handling security tools and technologies.
• Strong knowledge of network security protocols and firewall configurations.
• Experience with SIEM tools, IDS/IPS, and endpoint protection systems.
• Excellent analytical and problem-solving skills.
• Ability to work under pressure and meet deadlines.

Preferred Qualifications

• Certifications such as CISSP, CEH, or CompTIA Security+ are highly desirable.
• Experience with cloud security and data protection techniques.
• Strong communication and teamwork skills.

About the Company

CyberLeap is a leader in providing innovative cybersecurity solutions to clients across various industries. Our mission is to safeguard digital infrastructures from evolving cyber threats through cutting-edge technology and expertise. Join our dynamic team to contribute to a safer digital world.