Vulnerability Analyst, Cyber Defense Center

3 weeks ago


Jaipur, India norskhydro Full time

Hydro Global Business Services (GBS) is an organizational area that operates as an internal service provider for the Hydro group. Its ultimate purpose is to deliver relevant IT, financial and HR business services to all business areas within the company

Key Responsibilities
  • Conduct vulnerability analysis using tools and techniques, including Common Vulnerabilities and Exposures (CVE), the Common Vulnerability Scoring System (CVSS), and the MITRE ATT&CK framework.
  • Collaborate with cross-functional teams to remediate identified ZERO-day vulnerabilities and ensure a proactive approach to security.
  • Discover, identify, and report regularly on significant cyber threats and risks to businesses, presented by cyber threat actors and groups originating in global regions.
  • Participate in the drafting and dissemination of finished tactical and operational threat intelligence products (reports, briefings, etc.).
Requirements
  • Deep understanding about critical security flaws in context of attack path and experience in fixing them.
  • Strong knowledge about CVSS, CVE and MITRE ATTACK Framework.
  • Research and analyse cyber-threat actors, groups, and events to report on threatening tactics, techniques, and procedures (TTPs), behaviours, motivations, sponsorship, and influencing factors.
  • Sound knowledge and working experience in Threat Intel Platform e.g Anomali Threat Stream, Recorded Future etc.
  • Familiarity with open-source intelligence (OSINT), social media intelligence (SOCMINT), human intelligence (HUMINT), and technical intelligence (TECHINT) gathering skills.
  • Good understanding of the intelligence lifecycle and associated analytic methodologies (Cyber Kill Chain, Diamond Model, ATT&CK, etc.)
  • Basic knowledge of SIEM, XDR, Defender, Vulnerability Management Tools like Rapid7 InsightVM and Palo Alto Firewall etc.

 

Experience and Educational Qualification
  • 4+ years’ experience
  • B.E./B.Tech. /M.Sc. / M.S / bachelor’s in cyber security related field would be preferred.
  • Fluency in English is a must.

 

What we offer you
  • Working at the world’s only fully integrated aluminum and leading renewable energy company
  • Diverse, global teams
  • Flexible work environment/home office
  • We provide you the freedom to be creative and to learn from experts
  • Possibility to grow with the company, gain new certificates
  • Attractive benefit package

Please apply uploading your CV and optionally a cover letter. Only applications received through our online system will be considered, not via e-mail.

 

Recruiter

Lima Mathew

Sr. HR Advisor People Resourcing

 



  • Jaipur, India Asaljobs Full time

    Responsibilities Monitor and analyze security alerts and events to identify potential security breaches or threats Investigate and respond to security incidents, including conducting forensic analysis and remediation activities Implement and maintain security measures, such as firewalls, intrusion detection and prevention systems, and vulnerability scanning...


  • Jaipur, India Dotsquares Technologies Full time

    Responsibilities :- Actively participate in security testing of web and mobile applications.- Conduct thorough penetration tests on applications, systems, and networks to identify vulnerabilities.- Support the internal and/or customer development team in the preparation, formalization, implementation and verification of security requirements following a...

  • SOC Analyst

    3 months ago


    Bangalore/Jaipur, India MAYNOR CONSULTING Full time

    Responsibilities : Incident Detection and Response : - Monitor security alerts and events to identify potential security incidents.- Investigate and analyze security alerts, incidents, and anomalies.- Provide timely and effective response to identified security incidents.Security Event Analysis : - Conduct in-depth analysis of security events using various...

  • Cyber Security Lead

    3 weeks ago


    Jaipur, India Dotsquares Technologies Full time

    About the job :- Must have industry recognised certifications (e.g OSCP, OSCE, OSWP, OSWE, OSEECISSP, OSCP, CRT, CREST, CRTP)Responsibilities : - 7+ years of relevant experience as a Lead Offensive Security Consultant. - Actively participate in security testing of web and mobile applications.- Conduct thorough penetration tests on applications, systems, and...

  • Security Analyst

    7 days ago


    Jaipur, India Tech Anand Rathi - ARIT Full time

    Position :Security AnalystExperience :2-4 Years of experienceEducation :B. Tech / MCA/ M. TechJob Location :Jodhpur, Rajasthan (onsite)Role and Responsibilities:Proven experience in a Cyber Security domain.Hands on experience in Penetration testing of web applications, mobile application and thick clients.Excellent knowledge of best practices around...


  • Jaipur, Rajasthan, India norskhydro Full time

    Hydro Global Business Services (GBS) is an organizational area that operates as an internal service provider for the Hydro group. Its ultimate purpose is to deliver relevant IT, financial and HR business services to all business areas within the companyRole and ResponsibilitiesRole Purpose:Knowledge and understanding of threat landscape and functions of IT...

  • Security Analyst

    1 week ago


    Jaipur, India Tech Anand Rathi - ARIT Full time

    Position :Security AnalystExperience :2-4 Years of experienceEducation :B. Tech / MCA/ M. Tech Job Location :Jodhpur, Rajasthan (onsite)Role and Responsibilities:Proven experience in a Cyber Security domain.Hands on experience in Penetration testing of web applications, mobile application and thick clients.Excellent knowledge of best practices around...

  • Security Analyst

    7 days ago


    Jaipur, India Tech Anand Rathi - ARIT Full time

    Position :Security Analyst Experience :2-4 Years of experience Education :B. Tech / MCA/ M. Tech Job Location :Jodhpur, Rajasthan (onsite) Role and Responsibilities: Proven experience in a Cyber Security domain. Hands on experience in Penetration testing of web applications, mobile application and thick clients. Excellent knowledge of best practices...

  • Security Analyst

    1 week ago


    Jaipur, India Tech Anand Rathi - ARIT Full time

    Position :Security AnalystExperience :2-4 Years of experienceEducation :B. Tech / MCA/ M. Tech Job Location :Jodhpur, Rajasthan (onsite)Role and Responsibilities:Proven experience in a Cyber Security domain.Hands on experience in Penetration testing of web applications, mobile application and thick clients.Excellent knowledge of best practices around...


  • Jaipur, Rajasthan, India norskhydro Full time

    Hydro Global Business Services (GBS) is an organizational area that operates as an internal service provider for the Hydro group. Its ultimate purpose is to deliver relevant IT, financial and HR business services to all business areas within the companyRole and ResponsibilitiesROLE PURPOSE:Knowledge and understanding of basic threat landscape and functions...


  • Jaipur, India norskhydro Full time

    Hydro Global Business Services (GBS) is an organizational area that operates as an internal service provider for the Hydro group. Its ultimate purpose is to deliver relevant IT, financial and HR business services to all business areas within the company Role and Responsibilities ROLE PURPOSE: Knowledge and understanding of basic threat landscape and...


  • Jaipur, Rajasthan, India VnU Consulting Services Full time

    Responsible for driving cyber security strategy and ensuring compliance to the extant regulatory/ statutory instructions on information/cyber security. - Manage and monitor Security Operations Centre (SOC)and drive cyber security related projects. - Ensure effective functioning of the security solutions deployed. - Place a review of cyber security risks/...

  • Business Analyst

    3 months ago


    Jaipur, India Intellect Design Arena Ltd Full time

    We are looking to hire a seasoned Business Analyst for Jaipur location, Ideal candidate will have minimum 5+ years of experiencePOSITION: Business AnalystEXPERIENCE (IN YEARS):5+ YrsROLE TYPE: Full timeLOCATION: JaipurBusiness Domain: eProcurement / eCommerceTechnology Domain: Backend - Java, Springboot, MySQL/Oracle Frontend: Angular JS, React JSWHAT YOU...

  • Business Analyst

    3 months ago


    Jaipur, India Intellect Design Arena Ltd Full time

    We are looking to hire a seasoned Business Analyst for Jaipur location, Ideal candidate will have minimum 5+ years of experiencePOSITION: Business AnalystEXPERIENCE (IN YEARS):5+ YrsROLE TYPE: Full timeLOCATION: JaipurBusiness Domain: eProcurement / eCommerceTechnology Domain: Backend - Java, Springboot, MySQL/Oracle Frontend: Angular JS, React JSWHAT YOU...

  • Business Analyst

    3 months ago


    Jaipur, India Intellect Design Arena Ltd Full time

    We are looking to hire a seasoned Business Analyst for Jaipur location, Ideal candidate will have minimum 5+ years of experience POSITION: Business Analyst EXPERIENCE (IN YEARS):5+ Yrs ROLE TYPE: Full time LOCATION: Jaipur Business Domain: eProcurement / eCommerce Technology Domain: Backend - Java, Springboot, MySQL/Oracle Frontend: Angular JS, React...

  • Manager IT

    3 months ago


    Jaipur, India SK Finance Ltd Full time

    Adherence to the risk based internal audit plan.Perform thorough application audits and evaluating systems for adherence to security protocols and Industry standards.Audit Documentation (e.g., Risk Assessment, Working Papers, Audit Program Checklist, Evidence gathering, Report Writing), Communication and Enforcement of relevant support processes through...

  • Manager IT

    3 months ago


    jaipur, India SK Finance Ltd Full time

    Adherence to the risk based internal audit plan. Perform thorough application audits and evaluating systems for adherence to security protocols and Industry standards. Audit Documentation (e.g., Risk Assessment, Working Papers, Audit Program Checklist, Evidence gathering, Report Writing), Communication and Enforcement of relevant support processes through...

  • Manager IT

    3 months ago


    Jaipur, India SK Finance Ltd Full time

    Adherence to the risk based internal audit plan.Perform thorough application audits and evaluating systems for adherence to security protocols and Industry standards.Audit Documentation (e.g., Risk Assessment, Working Papers, Audit Program Checklist, Evidence gathering, Report Writing), Communication and Enforcement of relevant support processes through...

  • Growth Analyst

    2 months ago


    Jaipur, India Rightpoint Full time

    Description Job Description  With a startup spirit, we’re calling all you rule-breakers and risk-takers who see the world differently and are bold enough to reinvent it.Transformation happens here. Come, be a part of our exciting journey!Inviting applications for the role of Growth Analyst! This role is in support of the demand generation efforts...

  • SK Finance

    2 weeks ago


    Jaipur, India SK Finance Limited Full time

    About the Job:- As the Manager of IT Audit, you will be responsible for ensuring the adherence to a risk-based internal audit plan.- Your role will involve performing thorough application audits and evaluating systems for compliance with security protocols and industry standards. Here are the key responsibilities and duties:Audit Planning and Execution:-...