Current jobs related to Cybersecurity Operations Analyst - Mumbai, Maharashtra - Plante Moran


  • Mumbai, India Thermo Fisher Scientific Full time

    : 1. Infrastructure Strategy & Management: Develop and implement strategies for managing and maintaining the organization's infrastructure, including servers, storage & backup systems, Office 365, and data centers. Ensure high availability, scalability, and reliability of the infrastructure to support business operations. Collaborate with...

  • Training Consultant

    2 weeks ago


    Mumbai, India CMA CGM Global Business Services (India) Full time

    ResponsibilitiesAs an Incident Response Analyst within the CMA CGM group CERT, you will:Maintain documentation and process particularly the incident response plan (IRP):Maintain up to date IRP & appendixMaintain the Plan in relationship with other plans and policies in effectRefine the specific incident playbooks so that each actor is as relevant as...

  • Training Consultant

    2 weeks ago


    Mumbai, India CMA CGM Global Business Services (India) Full time

    ResponsibilitiesAs an Incident Response Analyst within the CMA CGM group CERT, you will:Maintain documentation and process particularly the incident response plan (IRP): Maintain up to date IRP & appendixMaintain the Plan in relationship with other plans and policies in effectRefine the specific incident playbooks so that each actor is as relevant as...

  • Training Consultant

    2 days ago


    mumbai, India CMA CGM Global Business Services (India) Full time

    Responsibilities As an Incident Response Analyst within the CMA CGM group CERT, you will: Maintain documentation and process particularly the incident response plan (IRP): Maintain up to date IRP & appendix Maintain the Plan in relationship with other plans and policies in effect Refine the specific incident playbooks so that each actor is as relevant as...

  • Training Consultant

    2 days ago


    mumbai, India CMA CGM Global Business Services (India) Full time

    ResponsibilitiesAs an Incident Response Analyst within the CMA CGM group CERT, you will:Maintain documentation and process particularly the incident response plan (IRP):Maintain up to date IRP & appendixMaintain the Plan in relationship with other plans and policies in effectRefine the specific incident playbooks so that each actor is as relevant as...

  • Training Consultant

    2 weeks ago


    Mumbai, India CMA CGM Global Business Services (India) Full time

    ResponsibilitiesAs an Incident Response Analyst within the CMA CGM group CERT, you will:Maintain documentation and process particularly the incident response plan (IRP):Maintain up to date IRP & appendixMaintain the Plan in relationship with other plans and policies in effectRefine the specific incident playbooks so that each actor is as relevant as...

  • Training Consultant

    2 weeks ago


    Mumbai, India CMA CGM Global Business Services (India) Full time

    ResponsibilitiesAs an Incident Response Analyst within the CMA CGM group CERT, you will:Maintain documentation and process particularly the incident response plan (IRP):Maintain up to date IRP & appendixMaintain the Plan in relationship with other plans and policies in effectRefine the specific incident playbooks so that each actor is as relevant as...

  • Training Consultant

    2 weeks ago


    Mumbai, India CMA CGM Global Business Services (India) Full time

    Responsibilities As an Incident Response Analyst within the CMA CGM group CERT, you will: Maintain documentation and process particularly the incident response plan (IRP): Maintain up to date IRP & appendix Maintain the Plan in relationship with other plans and policies in effect Refine the specific incident playbooks so that each actor is as relevant as...

  • Cyber Security Analyst

    3 months ago


    Mumbai, India VAAMOZ ONLINE PRIVATE LIMITED Full time

    Cyber Security AnalystRoleOur organization isseeking a Cyber Security Analyst to evaluate and secure ourcomputernetwork. You will be responsible forintroducing cybersecurity best practices conductingriskand vulnerability assessments ensuringcompliance with security protocols andprotectingsensitive data information systemsand databases. The ideal candidate...


  • Mumbai, India Cymune Full time

    Hi,We have an immediate requirement for SOC Analyst with Locuz Enterprise Solutions Pvt Ltd.Location : BKC, MumbaiPosition : SOC AnalystLooking for Male and Female candidates who can join with us Immediately.Please find below JD :-Around 2 -3 years working experience in SOCMust have experience in any SIEM Management tool Splunk, QRADAR, HP Arc sight,...


  • mumbai, India Aujas Cybersecurity Full time

    Aujas Cybersecurity (a NSEIT group company), backed by strategic investors, empowers its clients to transform and adopt evolving business models and technologies securely. Our specialties include identity and access, security engineering, software security programs, detection engineering, data protection, and incident response. With a team of over 1,000+...

  • Cybersecurity Intern

    3 months ago


    Navi Mumbai, India Werq Labs Pvt Ltd Full time

    Job Description - Cyber Security Job Responsibilities: 1) Monitoring and Analysis: Monitor network traffic and security alerts to detect and respond to security incidents. Analyze security data and investigate potential threats. 2) Security Tools: Utilize security tools and software (e.g., SIEM systems, antivirus, intrusion detection systems) to identify...

  • Cyber Security Analyst

    2 months ago


    Mumbai, India Atlas Corp Full time

    The Atlas Corp. and Seaspan teams are goal-driven and share a high-performance culture, focusing on building services offerings to become a leading asset manager. Seaspan provides many of the world's major shipping lines with alternatives to vessel ownership by offering long-term leases on large, modern containerships and pure car, truck carriers (PCTCs)...


  • mumbai, India Aujas Cybersecurity Full time

    Aujas Cybersecurity (a NSEIT group company), backed by strategic investors, empowers its clients to transform and adopt evolving business models and technologies securely. Our specialties include identity and access, security engineering, software security programs, detection engineering, data protection, and incident response. With a team of over 1,000+...


  • Mumbai, India Aujas Cybersecurity Full time

    Aujas Cybersecurity (a NSEIT group company), backed by strategic investors, empowers its clients to transform and adopt evolving business models and technologies securely. Our specialties include identity and access, security engineering, software security programs, detection engineering, data protection, and incident response. With a team of over 1,000+...


  • Mumbai, India Aujas Cybersecurity Full time

    Aujas Cybersecurity (a NSEIT group company), backed by strategic investors, empowers its clients to transform and adopt evolving business models and technologies securely. Our specialties include identity and access, security engineering, software security programs, detection engineering, data protection, and incident response. With a team of over 1,000+...


  • mumbai, India Aujas Cybersecurity Full time

    Aujas Cybersecurity (a NSEIT group company), backed by strategic investors, empowers its clients to transform and adopt evolving business models and technologies securely. Our specialties include identity and access, security engineering, software security programs, detection engineering, data protection, and incident response. With a team of over 1,000+...


  • Mumbai, India Aujas Cybersecurity Full time

    Aujas Cybersecurity (a NSEIT group company), backed by strategic investors, empowers its clients to transform and adopt evolving business models and technologies securely. Our specialties include identity and access, security engineering, software security programs, detection engineering, data protection, and incident response. With a team of over 1,000+...


  • Mumbai, India Cymune Full time

    Hi,We have an immediate requirement for SOC Analyst with Locuz Enterprise Solutions Pvt Ltd.Location : BKC, MumbaiPosition : SOC AnalystLooking for Male and Female candidates who can join with us Immediately.Please find below JD :-Around 2 -3 years working experience in SOCMust have experience in any SIEM Management tool Splunk, QRADAR, HP Arc sight,...


  • Mumbai, India Cymune Full time

    Hi,We have an immediate requirement for SOC Analyst with Locuz Enterprise Solutions Pvt Ltd.Location : BKC, MumbaiPosition : SOC AnalystLooking for Male and Female candidates who can join with us Immediately.Please find below JD :-Around 2 -3 years working experience in SOCMust have experience in any SIEM Management tool Splunk, QRADAR, HP Arc sight,...

Cybersecurity Operations Analyst

3 months ago


Mumbai, Maharashtra, India Plante Moran Full time
Cybersecurity Operations Analyst - India - MumbaiContact |

Experienced Hires

Cybersecurity Operations Analyst - India - Mumbai

Location:
India, Maharashtra, MumbaiMake your mark.

Our Technology Services team focuses on the firm's critical business needs.

From strategy to operations and everything in between, our integrated solution approach is designed to help enable and manage growth, leverage resources, and mitigate costs and risks.

The Cybersecurity Operations Analyst role will be an integral member of our Cybersecurity Team in maturing the firm's cybersecurity operations model.

Reporting to the Cybersecurity Operations Manager, the primary responsibilities of this position center on providing technical expertise in enhancing security standards and standard operating procedures as it relates to our vulnerability management processWhat does diversity, equity, and inclusion mean to Plante Moran? It means that all staff members have equitable and fair opportunities to succeed, in an inclusive environment, with their individual, unique identities.

Your role.

You can look forward to fast pace and dynamic hands-on experiences with engagements and project assignments designed to deepen your technical knowledge and overall experience in cybersecurity.

Analysts in this role are expected to consistently learn and grow.

This is not a passive career opportunity, but rather one that requires a passion for security and rigor to protect the business.

Your experience will include, but not be limited to:

  • Perform daily monitoring of security tools and oversee remediation of items and/or alerts identified.
  • Provide responsive support for events and incidents identified during normal working hours as well as outside normal working hours as needed.
  • Respond to inquiries regarding our security controls.
  • Perform in-house and third-party vulnerability testing, evaluate social engineering, conduct risk analysis and security assessments, and oversee remediation and post-remediation testing activities.
  • Research the latest information (IT) security trends and recommend appropriate security controls, tools, and countermeasures.
  • Respond to and manage disruptive events/incidents within the firm, analyze and investigate to determine if alerts or events warrant incident classification.
  • Assist with or perform incident response technical activities to minimize impact to the firm.
  • Interface with internal and external auditors for risk assessments
  • Assist in defining enterprise level security policies and actively enforce these policies.
  • Development of security related training materials and assist with the delivery of training to staff to understand security and implement the right strategies.
  • Research and stay up-to-date on industry standards and any new vulnerabilities and risks.
  • Perform other duties as directed by leadership.
The qualifications.

  • Detail-oriented leader with problem solving, communication, and analytical skills.
  • Bachelor's degree in computer science, management information systems, information assurance/cyber defense, computer engineering, or related field. Master's degree would be a bonus.
  • Technical knowledge, understanding, and/or experience with several of the following:oNext generation AV and EDR toolsoWeb filtering solutionsoSIEM solutionsoEmail security solutionsoBasic TCP/IP and wired/wireless networking technologiesoActive Directory groups, user accounts and Windows folder security structureoVulnerability management software ( Tenable Security Center, Nessus, etc.)oPenetration testing concepts and scriptingoIdentity and Access Management procedures, ADFS/AADoMicrosoft Windows ServeroCloud Security (IaaS, SaaS, etc.), knowledge or experience with Azure is preferred.
  • Ability to prioritize work to compete task/activities based on intake queues and service level agreements (SLAs).
  • Basic understanding of malware distribution, technical risks, and containment/mitigation is preferred.
  • Knowledge of Microsoft Azure security practices will be a bonus.
  • Basic familiarity with compliance frameworks such as NIST or ISO27001.
  • Basic familiarity with IT audit processes such as HIPAA.What makes us different?On the surface, we're one of the nation's largest audit, tax, consulting, and wealth management firms.
But dig a little deeper, and you'll see what makes us different:

we're a relatively jerk-free firm (hey, nobody 's perfect) with a world-class culture, consistent recognition as one of Fortune Magazine's "100 Best Companies to Work For," and an endless array of opportunities.

At Plante Moran, diversity, equity and inclusion means that all staff members have equitable and fair opportunities to succeed, in an inclusive environment, with their individual, unique identities.

So, what are you waiting for?