Senior Security Analyst

3 weeks ago


India Applicantz Full time

THIS IS A LONG TERM CONTRACT POSITION WITH ONE OF THE LARGEST, GLOBAL, TECHNOLOGY LEADER.

Our large, Fortune Technology client is ranked as one of the best companies to work with, in the world. As a global leader in 3D design, engineering, and entertainment software, they foster progressive culture, creativity, and a flexible work environment. They use cutting-edge technologies to keep themselves ahead of the curve. Diversity in all aspects is respected. Integrity, experience, honesty, people, humanity, and passion for excellence are some other adjectives that define this global technology leader.

We are seeking a Security Analyst to join our Enterprise Security Services team. A successful candidate in this role will be responsible for protecting computing infrastructure including servers, workstations, and in the cloud.

A candidate for this job enjoys a challenge and will work with the security, development, and infrastructure teams to build systems that will protect client's infrastructure against attacks.

Minimum Qualifications:

  • Experience supporting security initiatives and projects by effectively communicating with stakeholders, tracking progress, and organizing processes
  • Advanced people skills to effectively promote ideas and collaboration at the various levels of the organization
  • Proven ability to diagnose tough Windows and MacOS technical problems and find elegant solutions or workarounds
  • Hands-on systems management experience – Windows, Macs, and Linux
  • 5+ years in information technology in three of the following areas: Windows and Mac systems administration, networking, applications engineering, databases, or storage
  • 3+ years of experience in the field of information security in at least three of the following areas: Security benchmark and hardening, Windows or Linux security, vulnerability management, security engineering, endpoint security controls, intrusion detection, firewall access control technologies, penetration testing, risk management, identity management, or encryption technologies
  • Excellent analytical skills, organizational skills, ingenuity, and the ability to work as part of a team or autonomously
  • Experience with Excel or other analytical tools
  • Experience automating processes with scripting or other tools
  • Ability to find security gaps and propose solutions to remediate
  • Ability to design, drive, and manage projects of moderate size and complexity

Preferred Qualifications:

  • CISSP (Certified Information System Security Professional) from ISC2, GSEC (GIAC Security Essentials Certification) from the SANS Institute, or CEH (Certified Ethical Hacker)
  • Knowledge of AWS and Azure cloud computing concepts and security

Responsibilities:

  • Support security projects and initiatives by documenting gaps, tracking progress to reduce risks, and communicating to align with teams across the company, including implementation of Center for Internet Security (CIS) benchmarks
  • Develop capabilities of security tooling and configuration to better protect systems, improve organization and structure of security tools.
  • Diagnose and fix issues with security tooling and configuration on Windows and MacOS – including performance issues, loss of functionality, creating exceptions
  • Manage and support regulatory compliance processes for enterprise
  • Coordinate with technology owners to update and maintain Autodesk hardening standards and documentation
  • Analyze and report on vulnerability and hardening compliance
  • Document procedures and processes
  • Lead initiatives to develop and build security utilities and tools that will enable others to operate more efficiently and securely in cloud environments
  • Work across cloud, business systems, and product teams to enhance and evangelize security in infrastructure
  • Research emerging technologies and maintain awareness of current security risks in support of security enhancement and development efforts



  • india Tekwissen India Full time

    Overview TekWissen Group is a workforce management provider operating throughout India and several other countries worldwide. The client below is a leading technology company offering a range of IT solutions to businesses and organizations, enabling them to transform their digital futures Position: Senior Analyst, IT Security ...


  • india IQ-EQ Full time

    Job Description Outline of responsibilities We are hiring an Information Security Analyst to work in our growing IT Security team. You will monitor our digital environment for security issues, respond to security requests, install and operate security software, and document any security issues or breaches you find. To do well in this role you...


  • India ETS Full time

    Position Summary:We are looking for a seasoned Application Security Lead Analyst to join our team. As an Application Security Analyst, you will work as a consultant to our product development staff, ensuring the security of our applications throughout their lifecycle. Your role will be to identify potential vulnerabilities, suggest mitigation strategies, and...


  • India ETS Full time

    Position Summary: We are looking for a seasoned Application Security Lead Analyst to join our team. As an Application Security Analyst, you will work as a consultant to our product development staff, ensuring the security of our applications throughout their lifecycle. Your role will be to identify potential vulnerabilities, suggest mitigation strategies,...

  • Senior Analyst

    3 weeks ago


    Bangalore/Anywhere in India/Multiple Locations, IN Varite Full time

    Salary : 8 - 15LPAJob Title : Senior Analyst, IT SecurityExperience Required : 3 to 6 Year(s)Shift : RotationalWork Mode : OnsitePosition Type : C2HAbout The Job :- Defines and implements information security strategies and procedures - Works with engineering teams to define and refine information security and systems management policies and settings -...

  • Senior Analyst

    2 weeks ago


    Bangalore/Anywhere in India/Multiple Locations Varite Full time

    Salary : 8 - 15LPA Job Title : Senior Analyst, IT Security Experience Required : 3 to 6 Year(s)Shift : RotationalWork Mode : OnsitePosition Type : C2HAbout The Job : - Defines and implements information security strategies and procedures - Works with engineering teams to define and refine information security and systems management policies and settings ...

  • Security Analyst

    5 days ago


    india Zallery Full time

    Security Analyst : Security Operations Center (SOC)Job Level : Entry-Level/Mid-LevelJob Type : Full-Time/Regular (INDIA)Years of Experience : 3+Level of Education : BA/BSPosition Summary :The Security Analyst - Security Operations Center (SOC) will work as part of the Information Security Operations team in the Technology Division (IT) to detect, prioritize,...


  • india Security Lit Full time

    Job Description: We are looking for a skilled and experienced professional to join our Information Security Governance team as a Senior Infrastructure, Application & Cloud Offensive Security Assessment expert. This role involves leading and executing comprehensive security assessments, including web application security testing, vulnerability assessment, and...


  • India Applicantz Full time

    THIS IS A LONG TERM CONTRACT POSITION WITH ONE OF THE LARGEST, GLOBAL, TECHNOLOGY LEADER. Our large, Fortune Technology client is ranked as one of the best companies to work with, in the world. As a global leader in 3D design, engineering, and entertainment software, they foster progressive culture, creativity, and a flexible work environment. They use...


  • india Applicantz Full time

    THIS IS A LONG TERM CONTRACT POSITION WITH ONE OF THE LARGEST, GLOBAL, TECHNOLOGY LEADER. Our large, Fortune Technology client is ranked as one of the best companies to work with, in the world. As a global leader in 3D design, engineering, and entertainment software, they foster progressive culture, creativity, and a flexible work environment. They use...

  • Sr. Security Analyst

    2 weeks ago


    India Klanik Full time

    We are looking for someone with open for 4 Months of contract , hybrid role of experience in the similar profile !!!We are seeking an experienced, hands-on security analyst with a deep understanding of the emerging cyber threats and vulnerabilities. As a Senior Security Analyst, you will be a key member of our information security team, responsible for...

  • Sr. Security Analyst

    2 weeks ago


    india Klanik Full time

    We are looking for someone with open for 4 Months of contract , hybrid role of experience in the similar profile !!! We are seeking an experienced, hands-on security analyst with a deep understanding of the emerging cyber threats and vulnerabilities. As a Senior Security Analyst, you will be a key member of our information security team, responsible for...

  • Security Analyst

    5 days ago


    Anywhere in India/Multiple Locations, IN Zallery Full time

    Security Analyst : Security Operations Center (SOC)Job Level : Entry-Level/Mid-LevelJob Type : Full-Time/Regular (INDIA)Years of Experience : 3+Level of Education : BA/BSPosition Summary :The Security Analyst - Security Operations Center (SOC) will work as part of the Information Security Operations team in the Technology Division (IT) to detect, prioritize,...

  • Security Analyst

    6 days ago


    Anywhere in India/Multiple Locations Zallery Full time

    Security Analyst : Security Operations Center (SOC)Job Level : Entry-Level/Mid-LevelJob Type : Full-Time/Regular (INDIA)Years of Experience : 3+Level of Education : BA/BSPosition Summary :The Security Analyst - Security Operations Center (SOC) will work as part of the Information Security Operations team in the Technology Division (IT) to detect, prioritize,...


  • india Triam Security Full time

    This is a full-time on-site role as a Senior Python Developer located in Ahmedabad. As a Senior Python Developer at Triam Security, you will be responsible for developing and maintaining high-quality Python applications. You will collaborate with cross-functional teams to design, develop, and implement software solutions that meet customer requirements....


  • india Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Application Security, Analyst (MNC Company) A well-known MNC company is currently hiring Application Security, Analyst to join them in their Kuala Lumpur office.Key responsibilities include: • Degree holder or an equal level of work experience.• Maintain application security-specific tools in accordance with corporate...


  • india Snaphunt Full time

    The Offer Flexible working options Leadership Role Fantastic work culture The Job Your responsibilities will include: Monitoring and analyzing network and system activity Investigating and responding to security incidents Escalating security incidents and alerts Installing and configuring security software and hardware Performing security audits and...

  • IT Security Analyst

    4 weeks ago


    india Swift Strategic Staff Solutions INC Full time

    We are looking for a skilled and experienced IT Security Analyst to join our growing team. You will play a vital role in protecting our organization's IT infrastructure and data from cyber threats.Primary Skills (Must-Have):- 5+ years of experience in IT security or a related field.- Strong understanding of security best practices and frameworks (e.g., NIST...


  • india Careers International Full time

    Job Description Position Overview: The Cyber Security Analyst plays a critical role in safeguarding the digital assets and information of a Fast-Moving Consumer Goods (FMCG) company from cyber threats and attacks. This position involves monitoring, analyzing, and responding to security incidents, implementing security measures and controls, and providing...


  • india IQ-EQ Full time

    Job Description As our key Group Network Security Analyst you will develop and operate the following activities: Research emerging threats and vulnerabilities to aid in the identification of network incidents, and support the creation of new architecture, policies, standards, and guidance to address them Provide network subscribers with...