Current jobs related to IT Security Analyst Specialist - Chennai, Tamil Nadu - Jobs for Humanity


  • Chennai, Tamil Nadu, India BNY Full time

    At BNY, our culture empowers you to grow and succeed. As a leading global financial services company at the centre of the world’s financial system we touch nearly 20% of the world’s investible assets. Every day around the globe, our 50,000+ employees bring the power of their perspective to the table to create solutions with our clients that benefit...

  • Security Specialist

    5 days ago


    chennai, India SourceHOV Full time

    About SourceHOV (Exela Technologies) Exela Technologies, Inc. (“Exela”) is a global business process automation (‘BPA‘​) leader combining industry-leading enterprise software and services with decades of experience. Our BPA suite of solutions is deployed across banking, healthcare, insurance and other industries to support mission critical...

  • Security Specialist

    3 weeks ago


    Chennai, India SourceHOV Full time

    About SourceHOV (Exela Technologies)Exela Technologies, Inc. (“Exela”) is a global business process automation ("BPA"​) leader combining industry-leading enterprise software and services with decades of experience. Our BPA suite of solutions is deployed across banking, healthcare, insurance and other industries to support mission critical environments....


  • Chennai, India Vivriti Capital Full time

    About Vivriti Group:Vivriti Group is a pioneer in the Mid-Market Lending space providing tailored debt solutions to mid-sized entities. The group has the following businesses:Vivriti Capital Limited, a systematically important NBFC (NBFC ND-SI) regulated by RBI. As on date, Vivriti Capital has disbursed USD 3 billion across 300+ enterprise borrowers and is...

  • Security Analyst

    5 days ago


    chennai, India SourceHOV Full time

    Job Summary Global - Risk & Compliance - Security Analyst will play a significant role in our Cyber Security Practice to standardize and operationalize our Regulatory and internal Compliance framework. Responsibilities: Collaborate with internal stakeholders to facilitate and review documentation for certifications like ISO 27001, PCI, SOC, and...


  • Chennai, India Vivriti Capital Full time

    About Vivriti Group:Vivriti Group is a pioneer in the Mid-Market Lending space providing tailored debt solutions to mid-sized entities. The group has the following businesses:Vivriti Capital Limited, a systematically important NBFC (NBFC ND-SI) regulated by RBI. As on date, Vivriti Capital has disbursed USD 3 billion across 300+ enterprise borrowers and is...


  • Chennai, India Vivriti Capital Full time

    About Vivriti Group:Vivriti Group is a pioneer in the Mid-Market Lending space providing tailored debt solutions to mid-sized entities. The group has the following businesses:Vivriti Capital Limited, a systematically important NBFC (NBFC ND-SI) regulated by RBI. As on date, Vivriti Capital has disbursed USD 3 billion across 300+ enterprise borrowers and is...


  • chennai, India Vivriti Capital Full time

    About Vivriti Group: Vivriti Group is a pioneer in the Mid-Market Lending space providing tailored debt solutions to mid-sized entities. The group has the following businesses: Vivriti Capital Limited, a systematically important NBFC (NBFC ND-SI) regulated by RBI. As on date, Vivriti Capital has disbursed USD 3 billion across 300+ enterprise borrowers and...


  • chennai, India Vivriti Capital Full time

    About Vivriti Group:Vivriti Group is a pioneer in the Mid-Market Lending space providing tailored debt solutions to mid-sized entities. The group has the following businesses:Vivriti Capital Limited, a systematically important NBFC (NBFC ND-SI) regulated by RBI. As on date, Vivriti Capital has disbursed USD 3 billion across 300+ enterprise borrowers and is...

  • Security Specialist

    2 months ago


    Chennai, India SourceHOV Full time

    About SourceHOV (Exela Technologies)Exela Technologies, Inc. (“Exela”) is a global business process automation ("BPA"​) leader combining industry-leading enterprise software and services with decades of experience. Our BPA suite of solutions is deployed across banking, healthcare, insurance and other industries to support mission critical environments....

  • Security Specialist

    3 months ago


    Chennai, India SourceHOV Full time

    About SourceHOV (Exela Technologies) Exela Technologies, Inc. (“Exela”) is a global business process automation ("BPA"​) leader combining industry-leading enterprise software and services with decades of experience. Our BPA suite of solutions is deployed across banking, healthcare, insurance and other industries to support mission critical...

  • Security Specialist

    5 days ago


    chennai, India SourceHOV Full time

    About SourceHOV (Exela Technologies)Exela Technologies, Inc. (“Exela”) is a global business process automation ("BPA"​) leader combining industry-leading enterprise software and services with decades of experience. Our BPA suite of solutions is deployed across banking, healthcare, insurance and other industries to support mission critical environments....


  • Chennai, India Tevel Cyber Corps Private Limited Full time

    Company Description Tevel Cyber Corps Private Limited in Chennai is dedicated to delivering effective and innovative solutions to meet customer needs, while prioritizing simplicity and durability. The company focuses on providing efficient products and services that can be easily deployed, used, and maintained. Attention to detail and constant innovation...


  • Chennai, India Tevel Cyber Corps Private Limited Full time

    Company Description Tevel Cyber Corps Private Limited in Chennai is dedicated to delivering effective and innovative solutions to meet customer needs, while prioritizing simplicity and durability. The company focuses on providing efficient products and services that can be easily deployed, used, and maintained. Attention to detail and constant innovation...


  • Chennai, India YouTrip Full time

    We AreYouTrip is at the forefront of Asia's financial revolution, defining the future of digital finance with its leading multi-currency payment platform. Launched in 2018, YouTrip has swiftly ascended as a powerhouse, orchestrating billions in transactions annually and securing the trust of millions. With innovative solutions like YouTrip for consumers and...


  • chennai, India YouTrip Full time

    We Are YouTrip is at the forefront of Asia's financial revolution, defining the future of digital finance with its leading multi-currency payment platform. Launched in 2018, YouTrip has swiftly ascended as a powerhouse, orchestrating billions in transactions annually and securing the trust of millions. With innovative solutions like YouTrip for consumers...

  • Cyber Security Analyst

    3 months ago


    Chennai, India Zalaris Full time

    Position Summary The Cyber Security Analyst is responsible for maintaining the security of the organization's information systems by monitoring security events, responding to incidents, and ensuring compliance with established protocols. Your Responsibilities Perform Security Event monitoring & 1st level response, Investigation analysis and...


  • Chennai, India Tata Consultancy Services Full time

    Role : OT Security SpecialistExperience : 4-8 yearsLocation : ChennaiRequired technical skillset :Responsible for leading the design, implementation, and maintenance of OT systems, ensuring their integration with IT infrastructure while maintaining high levels of security and performance. The ideal candidate will have a deep understanding of industrial...


  • chennai, India NTT DATA Full time

    Job Description Req ID:  272823  NTT DATA Services strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now. We are currently seeking a Security Analysis Specialist Advisor to join our team in Chennai, Tamil Nādu (IN-TN),...


  • Chennai, India NTT DATA Full time

    Job Description Req ID: 272823 NTT DATA Services strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now.We are currently seeking a Security Analysis Specialist Advisor to join our team in Chennai, Tamil Nādu (IN-TN), India...


  • chennai, India NTT DATA Full time

    Job Description Req ID: 272823 NTT DATA Services strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now.We are currently seeking a Security Analysis Specialist Advisor to join our team in Chennai, Tamil Nādu (IN-TN), India...

IT Security Analyst Specialist

3 months ago


Chennai, Tamil Nadu, India Jobs for Humanity Full time
Job Description

Position Type :

Full time

Type Of Hire :

Experienced (relevant combo of work and education)

Education Desired :

Bachelor of Computer Science

Travel Percentage :

5 - 10%

Job Description

Are you curious, motivated, and forward-thinking? At FIS, you'll have the opportunity to work on some of the most challenging and relevant issues in financial services and technology. Our talented people empower us, and we believe in being part of a team that is open, collaborative, entrepreneurial, passionate and above all fun.

About the team

It's an amazing opportunity to join a Talented team of innovative and committed folks doing interesting work at the world's largest global provider dedicated to financial technology solutions

What you will be doing:


• Consult with Application development teams, Application Owners, and Business segments to develop and document access management fulfillment strategies

· Gather and Document requirements, working with Access Mgmt Delivery Services team, Application owners, and business segments in order to design use cases and workflows that will be onboarded to SailPoint

· Coordinate Application onboarding to SailPoint initiatives

· Administer authorization based requirements on SailPoint including application profile definitions, entitlement mapping and role designs

· Leverage reporting and analytics from SailPoint, in order to drive recommendations for business process based access management enhancements

· Coordinate SailPoint platform enhancements with the EIAM Delivery Services team

· Continue developing recommendations for improvements within the SailPoint Service that will enhance colleague experience.

What you bring:

  • Must have broad technical knowledge of network operating systems (e.g., UNIX, Windows) and major platforms used within FIS (e.g., mainframe, Tandem) and experience in multi-platform environments
  • Knowledge of security issues, techniques, and implications
  • Experience with Identity Governance tools
  • Knowledge of SailPoint
  • Superior verbal and written communication skills
  • Must be able to work on multiple tasks concurrently and reprioritize work independently as needed
  • Attention to detail is required

EDUCATION REQUIREMENTS

• ​Degree in Computer Science, Information Systems, or Information Security or other related field or equivalent work experience

​FIS JOB LEVEL DESCRIPTION

Advanced technical role. Expert knowledge of the field. Develops large and/or highly complex solutions that require analysis and research. Works on multiple projects as a project leader or technical leader/consultant. Works on complex tasks, projects or issues that involve a high degree of risk, impacts business unit performance and makes use of the individuals' high level of knowledge within one or more areas of specialty. Coaches and mentors junior technical staff. Works without supervision on the most complex projects. Complete latitude for independent judgment. Typically requires seven or more years of experience. Frequently reports to an IT Security Administration Manager.

Privacy Statement

FIS is committed to protecting the privacy and security of all personal information that we process in order to provide services to our clients. For specific information on how FIS protects personal information online, please see the Online Privacy Notice.

Sourcing Model

Recruitment at FIS works primarily on a direct sourcing model; a relatively small portion of our hiring is through recruitment agencies. FIS does not accept resumes from recruitment agencies which are not on the preferred supplier list and is not responsible for any related fees for resumes submitted to job postings, our employees, or any other part of our company.

#pridepass

Array