Security System Analyst- Level 1

2 weeks ago


Bengaluru, Karnataka, India Pinkerton Consulting & Investigations, Inc. Full time

Security System Analyst-Level I, will be responsible to look after the day to day operations in the Security Operation Centre of the client along with his team of Security System Analyst-II, under the supervision of Security Lead.

Security Analyst will be responsible to monitor Surveillance Systems, Access Control, and Life Safety Devices, etc

Essential Functions:
1.
Represent Pinkerton's core values of integrity, vigilance, and excellence. 2.
Monitor Surveillance Systems, Access Control, and Life Safety Devices in Security Operation Centre. 3.

Comply with laid down measures to achieve, under supervision of the Physical Security Manager and locational Corporate Security Manager; protection, goals, objectives, and metrics consistent with the corporate strategic plan of the client within specified geographic boundaries.

4.

Implement the laid down security policies, standards, guidelines, and procedures to ensure ongoing maintenance of security within specified geographic boundaries.

5.
Assist security leads to Investigate security breaches & compilation of incident reports for the same. 6.

Monitor the SOC post-integration of all electronic security and life safety systems and generate an analysis for the Corporate Security Function.

7.
Ensure all the above-mentioned activities are performed 24x7 for the entire period of the contract. 8.
All other duties, as assigned

Education, Experience, and Certifications:

Graduate or Postgraduate, with one to two years or more experience in corporate security, electronic security monitoring, forensics, or risk management industry.

Experience in control room operation and team management is highly desirable.
Pinkerton is an inclusive employer who seeks candidates with diverse backgrounds, experiences, and perspectives

Competencies:

  • Previous experience in security control room operations or electronic security surveillance is preferred.
  • Attention to detail and accuracy.
  • Able to analyze issues and propose appropriate solutions.
  • Strong written and verbal communication skills.
  • Professional demeanor while interacting with internal and external stakeholders.
  • Able to carry out responsibilities under general supervision.
  • Serve as an effective team member.
  • Able to organize workload for effective implementation.
  • Computer skills; Microsoft Office.

Working Conditions:

With or without reasonable accommodation, requires the physical and mental capacity to effectively perform all essential functions; * Exposure to sensitive and confidential information.

* Regular computer usage. * Must be able to see, hear, speak, and write clearly in order to communicate with employees and/or customers. * Occasional reaching and lifting of small objects and operating office equipment. * Ability to adjust focus between close and distance vision.

Pinkerton is an equal opportunity employer to all applicants and positions without regard to race/ethnicity, color, national origin, ancestry, sex/gender, gender identity/expression, sexual orientation, marital/prenatal status, pregnancy/childbirth or related conditions, religion, creed, age, disability, genetic information, veteran status, or any protected status by local, state, federal or country-specific law.


  • Sr. Analyst

    2 weeks ago


    Bengaluru, Karnataka, India Optiv Security Inc. Full time

    The Senior Threat Analyst will provide deep-level analysis for client investigations utilizing customer-provided data sources, audit, and monitoring tools at both the government and enterprise level. The Sr Threat Analyst will work closely with our Technology Engineers, Architects, and Threat Analysts to service customers.How You'll make an impactHigh level...

  • Sr. Analyst

    2 weeks ago


    Bengaluru, Karnataka, India Optiv Security Inc. Full time

    The Senior Threat Analyst will provide deep-level analysis for client investigations utilizing customer-provided data sources, audit, and monitoring tools at both the government and enterprise level. The Sr Threat Analyst will work closely with our Technology Engineers, Architects, and Threat Analysts to service customers.How You'll make an impact High...


  • Bengaluru, Karnataka, India Alstom Full time

    Req ID:452985 We create smart innovations to meet the mobility challenges of today and tomorrow. We design and manufacture a complete range of transportation systems, from high-speed trains to electric buses and driverless trains, as well as infrastructure, signalling and digital mobility solutions. Joining us means joining a truly global community of more...


  • Bengaluru, Karnataka, India Alstom Full time

    Req ID:452985 We create smart innovations to meet the mobility challenges of today and tomorrow. We design and manufacture a complete range of transportation systems, from high-speed trains to electric buses and driverless trains, as well as infrastructure, signalling and digital mobility solutions. Joining us means joining a truly global community of more...


  • Bengaluru, Karnataka, India The Nielsen Company Full time

    At Nielsen, we believe that career growth is a partnership. You ultimately own, fuel and set the journey. By joining our team of nearly 14,000 associates, you will become part of a community that will help you to succeed. We champion you because when you succeed, we do too. Embark on a new initiative, explore a fresh approach, and take license to think big,...


  • Bengaluru, Karnataka, India The Nielsen Company Full time

    At Nielsen, we believe that career growth is a partnership. You ultimately own, fuel and set the journey. By joining our team of nearly 14,000 associates, you will become part of a community that will help you to succeed. We champion you because when you succeed, we do too. Embark on a new initiative, explore a fresh approach, and take license to think big,...

  • Security Analyst

    2 weeks ago


    Bengaluru, Karnataka, India Dimiour Full time

    A Security Analyst, also known as an Information Security Analyst or Cybersecurity Analyst, is a professional responsible for protecting an organization's computer systems and networks. This role involves identifying and mitigating potential security threats, managing security tools, and ensuring compliance with security policies and regulations. Below is a...

  • Associate Level 1

    2 weeks ago


    Bengaluru, Karnataka, India BNP Paribas Full time

    ASSOCIATE LEVEL - SECURITY / EQUITY SETTLEMENTS (JOB NUMBER:GLO006528)Job Description -Security settlements Associate level 1About BNP Paribas Group:BNP Paribas Group is a leading European bank with a strong global footprint across 72 markets and more than 202,000 employees. The Group provides corporates, institutional and private investors with product and...

  • System Analyst

    2 weeks ago


    Bengaluru, Karnataka, India Talent500 Full time

    Systems Analyst About the Role :Position Title : Systems Analyst.Corporate Title : Analyst.Reporting to : Leslie Monteiro.Job Profile : Business Analysis, Product Design and Engineering.Position details:Reporting to HR Technology Integrations Manager, responsible for delivering integrated business services to the assigned HR Organization.Roles and...


  • Bengaluru, Karnataka, India Everbridge Full time

    Everbridge is seeking an energetic, multi-tasking, and process focused Sales Security Analyst to support our nationwide sales team. The Sales Security Analyst provides a wide range of security, privacy, and operational support to the Everbridge sales team. The Sales Security Analyst will also become a strong user of and confidential messaging technologies...


  • Bengaluru, Karnataka, India Oracle Full time

    As a member of the Support organization, your focus is to provide proactive as well as reactive support to the clients for their mobility environment. This involves directly supporting client activities and serve as a direct point of contact for clients to reach out for any questions, issues or any ongoing mobile device related activities such as latest...


  • Bengaluru, Karnataka, India Optiv Security Inc. Full time

    The Threat Analyst will provide intrusion/incident monitoring and detection utilizing customer provided data sources, audit, and monitoring tools at both the government and enterprise level. The Threat Analyst will work closely with our Technology Analysts and Architects to service customers. How you'll make an impact High-level professional writing...


  • Bengaluru, Karnataka, India Optiv Security Inc. Full time

    The Threat Analyst will provide intrusion/incident monitoring and detection utilizing customer provided data sources, audit, and monitoring tools at both the government and enterprise level. The Threat Analyst will work closely with our Technology Analysts and Architects to service customers.How you'll make an impactHigh-level professional writing experience...

  • Security Analyst

    2 weeks ago


    Bengaluru, Karnataka, India NETSACH GLOBAL Full time

    Greetings from Netsach - A Cyber Security Company.Job Title: Security AnalystExp: 5+yrsLocation: BangaloreInterested candidates please share your updated resume at Job Overview:As a Security Analyst, you will play a critical role in safeguarding our organisations data and information systems. Your expertise in cybersecurity will be essential for identifying...


  • Bengaluru, Karnataka, India Tyson Foods Full time

    Job Details: Job description Candidate Location and Work TimingsShould be local to Bangalore, No remote options.Should work from Tyson BLR office all 5 days a weekWork schedule will be between 6AM - 11PM IST (Rotational - First and Second Shift IST hours) Experience - Min of yrs of relevant experience in SOC / IR Skills Required Should have...

  • Associate Level 1

    2 weeks ago


    Bengaluru, Karnataka, India BNP Paribas Full time

    ASSOCIATE LEVEL - SECURITY SETTLEMENTS (JOB NUMBER:GLO006012)Electronic Equity - Security settlements**About BNP Paribas Group: BNP Paribas is a top-ranking bank in Europe with an international profile. It operates in 71 countries and has almost employees.The Group ranks highly in its three core areas of activity: Domestic Markets and International Financial...

  • SAP Security Analyst

    2 months ago


    Bengaluru, Karnataka, India Intuitive Surgical Full time

    Job DescriptionThis position will be responsible for implementation and supporting security across our entire SAP ecosystem. As an SAP Security Analyst, you would be working closely with our IT, business and internal/external audit and compliance teams. Roles and Responsibilities: Following security standards and procedures, assist in SAP role design,...

  • SOC Security Analyst

    2 weeks ago


    Bengaluru, Karnataka, India NetApp Full time

    Title: SOC Security Analyst Location: Bangalore, Karnataka, IN, Requisition ID: About NetApp We're forward-thinking technology people with heart. We make our own rules, drive our own opportunities, and try to approach every challenge with fresh eyes. Of course, we can't do it alone. We know when to ask for help, collaborate with others, and partner with...

  • Associate Level 1

    2 weeks ago


    Bengaluru, Karnataka, India BNP Paribas Full time

    ASSOCIATE LEVEL - SECURITY / EQUITY SETTLEMENTS (JOB NUMBER:GLO006643)Job Description -Security settlements Associate level 1About BNP Paribas India Solutions:Established in 2005, BNP Paribas India Solutions is a wholly owned subsidiary of BNP Paribas SA, European Union's leading bank with an international reach. With delivery centers located in Bengaluru,...

  • Security Analyst

    2 weeks ago


    Bengaluru, Karnataka, India airbus Full time

    Job Description:Currently, Airbus is looking for an Security Analyst - IAM, to join the Cybersecurity for Identity team in the Bangalore, India location.He/She will be part of the Digital function and is responsible for the day to day build & operation of the Global Cyber Security Team located in India. The successful candidate shall join our team as a...