IT Security Analyst

2 weeks ago


Delhi, Delhi, India Zenfreed, LLC Full time
Job DescriptionHas knowledge of commonly used concepts, practices, and procedures within a particular field. Relies on instructions and pre-established guidelines to perform the functions of the job. Primary job functions do not typically require exercising independent judgment.

Job DutiesMonitor and advise on information security issues related to the systems and workflow at an agency to ensure the internal IT security controls for an agency are appropriate and operating as intended.

Coordinate and execute IT security related projects for the agency.

Coordinate response to information security incidents.


Develop and publish Information Security policies, procedures, standards, and guidelines based on knowledge of best practices and compliance with State IT Security policies, standards, and guidelines.

Conduct state-wide data classification assessment and security audits and manage remediation plans.

Collaborate with IT management, Internal Audit, and SOM to manage security vulnerabilities. Create, manage, and maintain user security awareness.

Conduct security research and keep abreast of latest security issues.

Prepares IT security documentation, including department policies and procedures, agency notifications, Web content, and alerts.

Requirements 4-8 years:
IDS (Intrusion Detection System)

IOC (Indicators of Compromise)

Experience with writing Security Related Policies & Procedures

SEIM (Security Event & Incident Management)

Security Operations Center (SOC)

CISSP CertificationMinimum EducationBachelor's Degree

LocationLocal candidates only.

Position is a hybrid schedule

with 2 days onsite from day - Flexible days on site.

Working hours Monday-Friday, approximately 8:00 a.m. to 5:00 p.m.

Additional RequirementsMust be authorized to work in the United States;

We are unable to offer sponsorships at this time

Must undergo a background check and drug screening for employment.

Employment TermsThis is a W2 position

40 hrs per week

HYBRID schedule - with 2 days onsite from day - Flexible days on site.

About Zenfreed

At Zenfreed, we are more than an IT company.

We bridge the gap between people wanting to do the work they were meant to do and organizations needing the right talent.

We are dedicated to building a diverse, inclusive and authentic workplace, so if you're excited about this role but your past experience doesn't align perfectly with every qualification in the job description, we encourage you to apply anyway.

You may be just the right candidate for this or other roles.
Benefits We understand a comprehensive benefits package is crucial to employment satisfaction. We offer medical, dental and vision coverage options for all employees.
Requirements4-8 years: IDS (Intrusion Detection System)


IOC (Indicators of Compromise) Experience with writing Security Related Policies & Procedures SEIM (Security Event & Incident Management) Security Operations Center (SOC) CISSP Certification Minimum Education Bachelor's Degree Location Local candidates only.

Position is a hybrid schedule with 2 days onsite from day - Flexible days on site. Working hours Monday-Friday, approximately 8:00 a.m. to 5:00 p.m.

Additional Requirements Must be authorized to work in the United States; We are unable to offer sponsorships at this time Must undergo a background check and drug screening for employment.

Employment Terms This is a W2 position 40 hrs per week HYBRID schedule - with 2 days onsite from day - Flexible days on site.

About Zenfreed At Zenfreed, we are more than an IT company.

We bridge the gap between people wanting to do the work they were meant to do and organizations needing the right talent.

We are dedicated to building a diverse, inclusive and authentic workplace, so if you're excited about this role but your past experience doesn't align perfectly with every qualification in the job description, we encourage you to apply anyway.

You may be just the right candidate for this or other roles.

  • Delhi, Delhi, India Gann Analyst Full time

    About the internship:As an Equity Analyst intern at Gann Analyst, you will have the exciting opportunity to apply your research and analytics skills to help drive investment decisions for our clients. Key responsibilities include:1. Conducting in-depth research on companies and industries to provide valuable insights for investment strategies.2. Analyzing...


  • Delhi, Delhi, India Gann Analyst Full time

    About the internship:As an Equity Analyst intern at Gann Analyst, you will have the exciting opportunity to apply your research and analytics skills to help drive investment decisions for our clients. Key responsibilities include:1. Conducting in-depth research on companies and industries to provide valuable insights for investment strategies.2. Analyzing...

  • Business Analyst

    2 weeks ago


    Delhi, Delhi, India TAC Security Full time

    Job Title: Business AnalystLocation: Pune, IndiaCompany DescriptionTAC Security is a global leader in vulnerability management, specializing in safeguarding Fortune 500 companies, top enterprises, and governments worldwide. With its advanced Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security oversees over 5 million...

  • IT Security Analyst

    2 weeks ago


    Delhi, Delhi, India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job DescriptionOpen Position: IT Security Analyst (Technology Driven Company)A Technology Driven company is currently hiring IT Security Analyst to join them in Kuala Lumpur office.Key responsibilities include:Possess Bachelor's Degree in Computer science/ programming or related field.More than 3 years' experience relevant to the job.Leading efforts to...

  • Business Analyst

    2 weeks ago


    Delhi, Delhi, India TAC Security Full time

    Job Title: Business AnalystLocation: Pune, IndiaCompany DescriptionTAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security manages over 5...


  • Delhi, Delhi, India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job DescriptionOpen Position: Senior IT Security Analyst (MNC Company)A Global MNC Company is looking for Senior IT Security Analyst to join the team and be based in the Kuala Lumpur office.Key responsibilities include:Good experience in analysing and monitoring log data within Network, Web and Mobile applications using tools such as SCCM, SIEM and etcgood...

  • Security Analyst 3

    2 weeks ago


    Delhi, Delhi, India Novalink Solutions LLC Full time

    Job DescriptionShort Job DescriptionThe Security Analyst position works as a member of the Vulnerability Management Team.The Senior Security Analyst position reviews and remediates cyber incidents and vulnerabilities found by IT level analysts to IT security specialists and managers to maintain the confidentiality, integrity, and availability of State of...


  • Delhi, Delhi, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience: 4-6 years30 days joiners preferred.Mandatory Skills:CrowdstrikeCyberArkLogrhythmMimecastRapid7,SecureAuthMimecast (Ataata)FischerResponsibilitiesCyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data. Their job involves identifying potential...


  • Delhi, Delhi, India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job DescriptionOpen Position: Senior IT Security Analyst (MNC Company)A Global MNC Company is looking for Senior IT Security Analyst to join the team and be based in the Kuala Lumpur office.Key responsibilities include:Good experience in analysing and monitoring log data within Network, Web and Mobile applications using tools such as SCCM, SIEM and etcgood...


  • Delhi, Delhi, India Akamai Full time

    Do you enjoy exploring cyber security while keeping the organization Secure?Are you excited about working with cutting-edge security systems?Join our Infosec Global Security Operations teamAkamai's InfoSec Security Operations Team is responsible for safeguarding the security of Akamai's systems, infrastructure and providing internal advocacy for security...

  • Security Analyst

    2 weeks ago


    Delhi, Delhi, India RedMane Technology Full time

    Job DescriptionCompany DescriptionRedMane Technology LLC is an application software consulting and systems integration company based in Chicago.We deliver software solutions for our clients throughout the United States and Canada by means of building new applications, implementing cloud and packaged systems, and/or modernizing legacy systems.RedMane has...

  • Security Analyst

    2 weeks ago


    Delhi, Delhi, India Zenfreed, LLC Full time

    Job DescriptionThe Security Analyst position works as a member of the Vulnerability Management Team. The Senior Security Analyst position reviews and remediates cyber incidents and vulnerabilities found by IT level analysts to IT security specialists and managers tomaintain the confidentiality, integrity, and availability of State of Michigan data.Job...


  • Delhi, Delhi, India IQ-EQ Full time

    Job DescriptionOutline of responsibilitiesWe are hiring an Information Security Analyst to work in our growing IT Security team. You will monitor our digital environment for security issues, respond to security requests, install and operate security software, and document any security issues or breaches you find. To do well in this role you should have a...


  • Delhi, Delhi, India Marken Full time

    Job Title:Information Security Operations AnalystLocation:PuneMain Purpose:The Information Security (InfoSec) Operations Analyst will be a critical member of the Information Security Operations team responsible for operational security activities and support for multi-vendor security platforms. You will actively investigate threat actor activity, malware...


  • Delhi, Delhi, India CareerXperts Consulting Full time

    As an Information Security Analyst, you'll be the frontline defender in the organization's cybersecurity posture. You'll be responsible for a wide range of tasks to ensure the confidentiality, integrity, and availability of critical information systems and data.Responsibilities:Monitor and analyze network traffic for suspicious activity that might indicate...


  • Delhi, Delhi, India Cooperative Computing Full time

    Job DescriptionCooperative Computing (CC): We accelerate growth minded companies into the automated economy.The business market is in rapid change, with consumer behavior placing significantly high expectations on businesses at every phase in the client experience. Each day, we experience a company dramatically shifting "industry norms" and in many cases,...


  • Delhi, Delhi, India CodeMax IT Solutions Pvt. Ltd. Full time

    Job Responsibilities:6+ Years of work experience in the Cybersecurity domain. (Specifically Application Security/Pentesting).Should have good knowledge of Mobile, Web application pen testing and secure coding practices.Should have experience in leading a penetration testing team.Strong exposure and working knowledge of popular application security standards...


  • Delhi, Delhi, India ShieldByte Infosec Pvt. Ltd. Full time

    Company DescriptionShieldByte Infosec is India's leading cyber security company that provides cybersecurity, data privacy, information security consulting, and compliance audit services. With a global clientele spanning over 20+ countries, we are committed to delivering the highest quality professional private security services based on trust and confidence....


  • Delhi, Delhi, India Oracle Full time

    Required SkillsInformation Security, Linux, Nessus, Operating Systems, Penetration Testing, Risk Management, SQL (Structured Query Language), Vulnerability Management.Experience : 8+ yearsJob DescriptionDevelops and executes programs and processes to reduce information security risk and strengthen Oracle's security posture.Oracle is seeking security analyst...


  • Delhi, Delhi, India Tri-Force Consulting Services, Inc. Full time

    Job DescriptionTitle : Cyber Security Analyst Location : Harrisburg, Pennsylvania 17103Client: The Pennsylvania Department of Transportation (PennDOT)Note: This position is fully remote; however, the individual will need to come onsite to The Server Farm at the manager's request.The client would prefer candidates local to the Harrisburg, PA AreaJob...