IT Security Analyst Senior

2 weeks ago


Bengaluru, Karnataka, India Jobs for Humanity Full time

Job DescriptionPosition Type :
Full time

Type Of Hire :
Experienced (relevant combo of work and education)

Education Desired :
Bachelor of Computer Science

Travel Percentage :0% As the world works and lives faster, FIS is leading the way. Our fintech solutions touch nearly every market, company and person on the planet. Our teams are inclusive and diverse. Our colleagues work together and celebrate together.

If you want to advance the world of fintech, we'd like to ask you:
Are you FIS?

About the team:
It's an amazing opportunity to join a Talented team of innovative and committed folks doing interesting work at the world's largest global provider dedicatedto financial technology solutions

What you will be doing:
Develop policy and standards for API security.

Experience and knowledge in Application Programming Interface (API), static application security testing (SAST) and related tools like Veracode / Checkmarx / Fortiy.

Experience and knowledge in Burp Suite tool for dynamic testing (DAST).Primarily responsible for API application security but with a good working knowledge of other security domains (Cryptography, Identity and Access Management, Threat and Vulnerability Management)

What you bring:
At least 5 years of working experience in application security that includes API, SAST and DAST along with Checkmarx, VeracodeKnowledge of security technologies (encryption, data protection, design, privilege access, etc.)

Proficiency in time management, communications, decision making, presentation and organizational skillsProficiency in planning, reporting, establishing goals and objectives, standards, priorities and schedulesExcellent decision-making, analytical and problem solving skillsExcellent verbal and written communication skills to technical and non-technical audiences of various levels in the organizationExperience establishing and maintaining effective working relationships with employees and/or clientsStrong knowledge of development and application securityHands-on experience performing application API security assessment, static and dynamic security assessments with tools such as:
Burpsuite, OWASP ZAP, AppScan, WebInspect, Fortify, Veracode, Checkmarx, etc.
Knowledge of OWASP Top 10/ SANS Top 25, identify vulnerabilities via manual and automated testing methods and how to effectively remediate vulnerabilities associated with eachExpert knowledge of information security principles, web applications, and intermediate familiarity with malicious code and common hacking techniques used by malicious actorsExperience conducting risk assessments and performing threat modeling of applicationsAbility to collaborate with teams remotely

What we offer you:
A career at FIS is more than just a job. It's the change to shape the future of fintech.

At FIS, we offer you:
A voice in the future of fintechAlways-on learning and developmentCollaborative work environmentOpportunities to give backCompetitive salary and benefits

Privacy Statement


FIS is committed to protecting the privacy and security of all personal information that we process in order to provide services to our clients.

For specific information on how FIS protects personal information online, please see the Online Privacy Notice.

Sourcing Model


Recruitment at FIS works primarily on a direct sourcing model; a relatively small portion of our hiring is through recruitment agencies.

FIS does not accept resumes from recruitment agencies which are not on the preferred supplier list and is not responsible for any related fees for resumes submitted to job postings, our employees, or any other part of our company.

#pridepass

Array

  • Bengaluru, Karnataka, India IT Full time

    Job Title: IT Security AnalystCompany: ConfidentialWe are seeking a skilled IT Security Analyst with expertise in vendor risk assessments, gap assessments, and information security audits.The ideal candidate should have a minimum of 4 years of IT security experience and exceptional communication abilities. This position demands a proactive approach to...


  • Bengaluru, Karnataka, India Société Générale Assurances Full time

    Cyber security Senior Analyst ( SOC Cyber defense ) - L2Permanent contract|Bangalore|Innovation / Project / OrganizationCyber security Senior Analyst ( SOC Cyber defense ) - L2Bangalore, IndiaPermanent contractInnovation / Project / OrganizationResponsibilitiesRESG/GTS is the entity in charge of the entire IT infrastructure of Société Générale.The...


  • Bengaluru, Karnataka, India Société Générale Assurances Full time

    Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Permanent contract|Bangalore|Innovation / Project / Organization Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities RESG/GTS is the entity in charge of the entire IT infrastructure of...


  • Bengaluru, Karnataka, India Société Générale Assurances Full time

    Cyber Security Senior Analyst - NISTPermanent contract|Bangalore|Innovation / Project / OrganizationCyber Security Senior Analyst - NISTBangalore, IndiaPermanent contractInnovation / Project / OrganizationResponsibilities Conduct cyber hedging assessments of group entities annually Contribute to the finalization of the evaluation methodology and the...

  • Sr. Analyst

    2 weeks ago


    Bengaluru, Karnataka, India Optiv Security Inc. Full time

    The Senior Threat Analyst will provide deep-level analysis for client investigations utilizing customer-provided data sources, audit, and monitoring tools at both the government and enterprise level. The Sr Threat Analyst will work closely with our Technology Engineers, Architects, and Threat Analysts to service customers.How You'll make an impactHigh level...

  • Sr. Analyst

    2 weeks ago


    Bengaluru, Karnataka, India Optiv Security Inc. Full time

    The Senior Threat Analyst will provide deep-level analysis for client investigations utilizing customer-provided data sources, audit, and monitoring tools at both the government and enterprise level. The Sr Threat Analyst will work closely with our Technology Engineers, Architects, and Threat Analysts to service customers.How You'll make an impact High...


  • Bengaluru, Karnataka, India Diligent Full time

    About Us Diligent is the global leader in modern governance, providing SaaS solutions across governance, risk, compliance, audit and ESG. Empowering more than 1 million users and 700,000 board members and leaders with a holistic view of their organization's GRC practices so they can make better decisions, faster. No matter the challenge. At Diligent, you...


  • Bengaluru, Karnataka, India Diligent Full time

    About UsDiligent is the global leader in modern governance, providing SaaS solutions across governance, risk, compliance, audit and ESG. Empowering more than 1 million users and 700,000 board members and leaders with a holistic view of their organization's GRC practices so they can make better decisions, faster. No matter the challenge.At Diligent, you are...

  • Data Security Analyst

    2 weeks ago


    Bengaluru, Karnataka, India IT Full time

    Job Title : Data Security Specialist- .Experience Required : 4+ years of experience in Data Security.Job Description :We are seeking a skilled Data Security Specialist with expertise in implementing and maintaining data security solutions. The ideal candidate will have hands-on experience with Varonis, Microsoft Data Loss Prevention (DLP), Insider Risk...

  • Security Analyst

    2 weeks ago


    Bengaluru, Karnataka, India Dimiour Full time

    A Security Analyst, also known as an Information Security Analyst or Cybersecurity Analyst, is a professional responsible for protecting an organization's computer systems and networks. This role involves identifying and mitigating potential security threats, managing security tools, and ensuring compliance with security policies and regulations. Below is a...


  • Bengaluru, Karnataka, India NTT DATA Services Full time

    Req ID:280095NTT DATA Services strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now.We are currently seeking a Security Analysis Senior Analyst to join our team in Bengaluru, Karnātaka (IN-KA), India (IN).Experience with...


  • Bengaluru, Karnataka, India Société Générale Assurances Full time

    Cyber Security Senior Analyst - NISTBangalore, IndiaPermanent contractInnovation / Project / OrganizationResponsibilitiesConduct cyber hedging assessments of group entities annuallyContribute to the finalization of the evaluation methodology and the checklistTest these tools on a pilot of a few entities and provide industrialization axes allowing real...


  • Bengaluru, Karnataka, India Thomson Reuters Full time

    About the RoleThe role involves leading key awareness initiatives such as the enterprise phishing program, training development, metrics tracking, and reporting. Responsibilities also include managing projects for security awareness events.Essential Responsibilities:Lead simulated phishing program for both enterprise and targeted audiences; includes metrics...


  • Bengaluru, Karnataka, India IT Full time

    Job Title: Cyber Security AnalystCompany: XYZ Cyber Solutions Experience Required: 8+ years. Familiarity with Noname and other API monitoring tools, Dynatrace Application Security, and Wiz for cloud security posture management (CSPM). Understanding of common application attack vectors such as the OWASP Top 10s for application security, APIs, mobile, and...


  • Bengaluru, Karnataka, India Rainbow HR Consulting Full time

    We're Hiring a Cybersecurity Analyst at a Leading Global Cyber Security Solutions CompanyKey Responsibilities:Plan and carry out red team operations and penetration testing on various digital assets and infrastructure to identify security loopholes.Develop and employ custom tools, scripts, and tactics to simulate real-world cyber attacks.Assess security...


  • Bengaluru, Karnataka, India Fidelity National Financial Full time

    Fidelity National Financial, Inc (NYSE:FNF) is a leading provider of title insurance and transaction services to the real estate and mortgage industries. FNF is the nation's largest title insurance company through its title insurance underwriters - Fidelity National Title, Chicago Title, Commonwealth Land Title, Alamo Title and National Title of New York -...


  • Bengaluru, Karnataka, India NTT DATA Full time

    Job DescriptionReq ID:280095NTT DATA Services strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now.We are currently seeking a Security Analysis Senior Analyst to join our team in Bengaluru, Karnātaka (IN-KA), India...


  • Bengaluru, Karnataka, India NTT DATA Services Full time

    Req ID: NTT DATA Services strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now. We are currently seeking a Security Analysis Senior Analyst to join our team in Bengaluru, Karnātaka (IN-KA), India (IN). Experience with...


  • Bengaluru, Karnataka, India Infoblox Full time

    It's an exciting time to be at Infoblox. Named a Top 25 Cyber Security Company by The Software Report and one of Inc. magazine's Best Workplaces for 2020, Infoblox is the leader in cloud-first networking and security services. Our solutions empower organizations to take full advantage of the cloud to deliver network experiences that are inherently simple,...


  • Bengaluru, Karnataka, India Eurofins Full time

    Job Description POSITION TITLE (ENGLISH): Senior Information Security Analyst REPORTING TO: Manager WORKING LOCATION: Bangalore We are looking for a delivery focused Information Security Consultant to continuously improve the design of our antivirus and endpoint protection, detection & response environments, and related technologies, which...