IT Risk and Security Analyst

4 days ago


New Delhi, India The Goodyear Tire & Rubber Company Full time

This will focus on product support and expansion of the global privileged access solutions at Goodyear and will directly report to the Sr. IT Section Leader of Privileged access within Global IT Risk and Security. This position requires the ability to manage multiple priorities related to a variety of tasks, including understanding large, enterprise systems at technical levels, working across the organization to implement large, complex systems, sand handling break/fix incidents situations. Experience and confidence in implementing, upgrading, and supporting privileged access management solutions, such as products from CyberArk, Delinea/Thycotic, and/or BeyondTrust is highly desired.



Your Primary Responsibilities:


  • You will define technical architecture and process solutions that, when combined together, meet their business requirements
  • You will provide consulting services for IT risk and security expertise to assist business units to meet their business requirements
  • You will coordinate server operations teams for patches, updates, and server maintenance, monitoring and responding to alerts from CyberArk PAS or external monitoring tools
  • You will lead and facilitate privileged access integrations with new systems
  • You will implement change management of test and production environments, add/change/delete privileged accounts based on server/infrastructure changes
  • You will implement enhancement in monitoring and alerting solutions to better protect privileged access across the organization



Job Requirements:

  • You must have a Bachelor's Degree in MIS, Computer Science or any relevant IT courses
  • You must have relevant experience in Information Technology, preferably 4-5 years of relevant work experience
  • You must have a solid experience as an admin user of CyberArk PAM, Delinea, or BeyondTrust privileged access solution, preferably 4 years of experience in a medium to large enterprise
  • You must have an experience supporting solutions including Microsoft AD, Microsoft Windows Server, and UNIX/Linux operating systems, and their security controls preferred
  • You must have excellent analytical and problem solving skills
  • You must be proficient both in verbal and written English skills
  • You must be familiar with with software development, automation, or scripting preferred
  • CyberArk certification(s) such as Defender, Sentry, or Guardian or Information Security certification such as Security+, CISSP or GIAC is preferred

  • Security Risk

    2 weeks ago


    Delhi, Delhi, India HARP Technologies and Services Full time

    Role : Security Risk and Compliance SpecialistLocation : Hyderabad (Remote)Shift : EST (6.30 pm IST to 2.30 am IST). Potential to change to morning overlapped hours (Overlap: 1.30 pm IST to 9.30 pm IST)Job Description :We are looking for creative, innovative, and collaborative people like you to join our team. Take your ambitions to the next level Reporting...


  • New Delhi, India The Goodyear Tire & Rubber Company Full time

    This will focus on product support and expansion of the global privileged access solutions at Goodyear and will directly report to the Sr. IT Section Leader of Privileged access within Global IT Risk and Security. This position requires the ability to manage multiple priorities related to a variety of tasks, including understanding large, enterprise systems...


  • new delhi, India The Goodyear Tire & Rubber Company Full time

    This will focus on product support and expansion of the global privileged access solutions at Goodyear and will directly report to the Sr. IT Section Leader of Privileged access within Global IT Risk and Security. This position requires the ability to manage multiple priorities related to a variety of tasks, including understanding large, enterprise systems...


  • New Delhi, India Kudzu Infotech Full time

    Overview:The RiskManagement Analyst plays a critical role in identifying assessingand mitigating risks within the organization to ensure complianceand safeguard its assets. This position is essential formaintaining a secure and stable operational environment whilesupporting strategic decisionmaking.KeyResponsibilities:Conduct riskassessments and identify...

  • Risk Analyst

    4 days ago


    delhi, India Agam Capital Full time

    Risk AnalystLocation: MumbaiMandatory Qualification: BE / B.Tech with CFA / FRM (level 1)Role Description:This is a full-time on-site role for a Risk Analyst in Mumbai. The Risk Analyst will be responsible for the day-to-day tasks associated with risk analysis, and will work with the senior team to develop and implement strategies and processes. The Risk...


  • Delhi, Delhi, India Gann Analyst Full time

    About the internship:As an Equity Analyst intern at Gann Analyst, you will have the exciting opportunity to apply your research and analytics skills to help drive investment decisions for our clients. Key responsibilities include:1. Conducting in-depth research on companies and industries to provide valuable insights for investment strategies.2. Analyzing...


  • Delhi, Delhi, India Gann Analyst Full time

    About the internship:As an Equity Analyst intern at Gann Analyst, you will have the exciting opportunity to apply your research and analytics skills to help drive investment decisions for our clients. Key responsibilities include:1. Conducting in-depth research on companies and industries to provide valuable insights for investment strategies.2. Analyzing...


  • Delhi, Delhi, India Gann Analyst Full time

    About the internship:As an Equity Analyst intern at Gann Analyst, you will have the exciting opportunity to apply your research and analytics skills to help drive investment decisions for our clients. Key responsibilities include:1. Conducting in-depth research on companies and industries to provide valuable insights for investment strategies.2. Analyzing...

  • Risk Analyst

    4 days ago


    Delhi, India Agam Capital Full time

    Risk AnalystLocation: MumbaiMandatory Qualification: BE / B.Tech with CFA / FRM (level 1)Role Description:This is a full-time on-site role for a Risk Analyst in Mumbai. The Risk Analyst will be responsible for the day-to-day tasks associated with risk analysis, and will work with the senior team to develop and implement strategies and processes. The Risk...


  • Delhi, Delhi, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience: 4-6 years30 days joiners preferred.Mandatory Skills:CrowdstrikeCyberArkLogrhythmMimecastRapid7,SecureAuthMimecast (Ataata)FischerResponsibilitiesCyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data. Their job involves identifying potential...

  • Business Analyst

    2 weeks ago


    Delhi, Delhi, India TAC Security Full time

    Job Title: Business AnalystLocation: Pune, IndiaCompany DescriptionTAC Security is a global leader in vulnerability management, specializing in safeguarding Fortune 500 companies, top enterprises, and governments worldwide. With its advanced Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security oversees over 5 million...


  • delhi, India Black Box Full time

    Join Our Cyber Security Dream Team!Are you a fresh graduate with a passion for cyber security? Ready to kickstart your career and protect the digital world from evolving threats? We have the perfect opportunity for you!We Are Hiring Cyber Security Freshers!Positions Available:Security Operations Center (SOC) AnalystVulnerability Assessment and Penetration...

  • IT Security Analyst

    2 weeks ago


    Delhi, Delhi, India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job DescriptionOpen Position: IT Security Analyst (Technology Driven Company)A Technology Driven company is currently hiring IT Security Analyst to join them in Kuala Lumpur office.Key responsibilities include:Possess Bachelor's Degree in Computer science/ programming or related field.More than 3 years' experience relevant to the job.Leading efforts to...


  • Delhi, India VE3 Full time

    Job DescriptionPosition:Security Analyst-Active SC ClearedLocation:Remote/On-siteType:Full-time/ContractAbout the Company:We leverage our strong capabilities to build powerful solutions that make a real difference for our clients. We offer a full lifecycle approach to our services, from discovery sessions, design workshops, and business process analysis to...

  • Business Analyst

    2 weeks ago


    Delhi, Delhi, India TAC Security Full time

    Job Title: Business AnalystLocation: Pune, IndiaCompany DescriptionTAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security manages over 5...


  • New Delhi G.P.O., Delhi, Delhi, India Rightmen Security Service Full time

    As a leading security company in Singapore, Rightmen Security Services started its operation in the year 2011. Throughout the years, we have gained valuable experience from a great diversity of clients. Nowadays, more and more customers are beginning to inquire about security consulting services. In this field, any imminent threat may arise at any time and...


  • delhi, India Oracle Full time

    Required SkillsInformation Security, Linux, Nessus, Operating Systems, Penetration Testing, Risk Management, SQL (Structured Query Language), Vulnerability Management.Experience : 8+ yearsJob DescriptionDevelops and executes programs and processes to reduce information security risk and strengthen Oracle’s security posture.Oracle is seeking security...


  • Delhi, Delhi, India Oracle Full time

    Required SkillsInformation Security, Linux, Nessus, Operating Systems, Penetration Testing, Risk Management, SQL (Structured Query Language), Vulnerability Management.Experience : 8+ yearsJob DescriptionDevelops and executes programs and processes to reduce information security risk and strengthen Oracle's security posture.Oracle is seeking security analyst...


  • Delhi, Delhi, India TAC Security Full time

    Job Title: Senior Security Engineer - VAPTLocation: Pune, IndiaCompany DescriptionTAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security...


  • delhi, India Security Lit Full time

    Job Description:Join the forefront of cybersecurity innovation at Security Lit! We're on the hunt for a dynamic Application Security (AppSec) Manager Lead to steer our Information Security Team. This pivotal role focuses on Vulnerability Assessment and Penetration Testing within the BFSI sector. You’ll be leading a spirited team spread across the UK,...