Vulnerability Analyst

1 week ago


Bengaluru, Karnataka, India airbus Full time

Job Description:
Role: Senior Security Analyst - Cybersecurity

Description


Currently, Airbus is looking for a Security Analyst in the Global Cyber Security team within Airbus (Commercial Aircraft) for the Weakness Management team in Bangalore, India location.

You will join the IM Cyber Security Department.


The successful candidate shall establish team goals by evaluating, identifying & understanding the business strategy and technical trends as well.

He/she shall accomplish the team results/performance by communicating job expectations, planning, monitoring, and leading the team in the right direction.

About us


Security is not an option, be part of itToday, governments, companies and private individuals are increasingly the target of attacks like theft of intellectual property, sensitive information and even money.

Recent Norton Cybercrime Report estimated the global cost of cybercrime at around 150 billion Euros.
Airbus is increasingly at risk due to its leading position in the aerospace and defence market. Additional risks come from our Extended Enterprise. In recent months the malware attacks we've

seen have been more sophisticated.

Why do we need Weakness Management in Airbus?Weakness Management is a proactive, holistic and reactive cybersecurity set of processes, methods and tools that:Run cyber detections on Airbus IT/IS landscape by assessing our asset portfolio vulnerabilities and defining the Airbus level of cyber exposure

Identify recommendations & enable mitigation/remediation plans for identified vulnerabilities

Qualification & Experience

We are looking for candidates with the following skills and experience:

Graduate/Post Graduate with 7+ years of experience in IT, Cyber or equivalent field.

Business acumen with ability to step back to get global perspective

Cyber security vulnerability & compliance Knowledge management

Hands on experience with scanning tools like Qualys or Tenable or similar

Risk and threat management basics

Skill in conducting application vulnerability assessments.

Organised with a proven ability to prioritise workload, meet deadlines, and utilise time effectively in a challenging environment to drumbeat the activity

Good interpersonal and communication skills, works effectively as a team player for stakeholder management and customer relationships

Data driven with influence skills at different levels (top mgt, customers, partners....) for reporting purposes. Knowledge in monitoring technologies (like Splunk current skill or high interest and potential to upskill)

Agile mindset required, experience in Agile, SAFE & Scrum methodology preferred but not essential

Good understanding of global security standards and implementation

On-hands experience with tools like Qualys and Tenable

Tasks & Accountabilities

As the successful candidate your main tasks & accountabilities are:

Understand Airbus business and process to exchange with Digital Security Risk & Asset Management department

Grasp and understand Cyber vulnerabilities(CVE's) to connect them to risk with recommendations.

Work in MFT (Multi functional Team) inside and outside IM for an End 2 End perspective

Plan and commit on analysis and recommendations follow-up activities with stakeholders

Contribute to cyber risk avoidance

Establish and maintain strong relationships with key stakeholders, ensuring coordination and cooperation

Produce/ contribute to operational and executive KPIs


This job requires an awareness of any potential compliance risks and a commitment to act with integrity, as the foundation for the Company's success, reputation and sustainable growth.


Company:
Airbus India Private Limited

Employment Type:
Permanent

Experience Level:
Professional

Job Family:
Cyber Security

  • Bengaluru, Karnataka, India Alstom Full time

    Req ID:455765 We create smart innovations to meet the mobility challenges of today and tomorrow. We design and manufacture a complete range of transportation systems, from high-speed trains to electric buses and driverless trains, as well as infrastructure, signalling and digital mobility solutions. Joining us means joining a truly global community of more...


  • Bengaluru, Karnataka, India Alstom Full time

    Req ID:455765 We create smart innovations to meet the mobility challenges of today and tomorrow. We design and manufacture a complete range of transportation systems, from high-speed trains to electric buses and driverless trains, as well as infrastructure, signalling and digital mobility solutions. Joining us means joining a truly global community of...


  • Bengaluru, Karnataka, India Alstom Full time

    Req ID:455765We create smart innovations to meet the mobility challenges of today and tomorrow. We design and manufacture a complete range of transportation systems, from high-speed trains to electric buses and driverless trains, as well as infrastructure, signalling and digital mobility solutions. Joining us means joining a truly global community of more...


  • Bengaluru, Karnataka, India First American India Full time

    Company SummaryFirst American (India) is a GCC (Global Capability Center) of the First American Financial Corporation (NYSE:FAF) family of companies. FAI is a proud member of the FORTUNE 500 companies and has been amongst the Fortune 100 Best Companies to Work For list for eight consecutive years. First American Financial Corporation provides comprehensive...


  • Bengaluru, Karnataka, India First American India Full time

    Company Summary First American (India) is a GCC (Global Capability Center) of the First American Financial Corporation (NYSE: FAF) family of companies. FAI is a proud member of the FORTUNE 500 companies and has been amongst the Fortune 100 Best Companies to Work For list for eight consecutive years. First American Financial Corporation provides...


  • Bengaluru, Karnataka, India CGI Full time

    Job Objective & Description :Analyses security vulnerabilities, support hardening, able to perform malware analysis, threat hunting and security log analytics.They also quantify the security risksAbility to communicate and collaborate with the business to make them understand the criticality of the vulnerabilities, provide remediation support, follow up on...


  • Bengaluru, Karnataka, India Aceseekers Full time

    Job Description : We are seeking a highly skilled and experienced Cybersecurity Analyst with expertise in Rapid7 products to join our team. The ideal candidate will have 3-4 years of hands-on experience working with Rapid7 solutions and a strong background in cybersecurity. In this role, you will be responsible for implementing, configuring, and managing...

  • Sr. Analyst

    1 week ago


    Bengaluru, Karnataka, India Optiv Security Inc. Full time

    The Senior Threat Analyst will provide deep-level analysis for client investigations utilizing customer-provided data sources, audit, and monitoring tools at both the government and enterprise level. The Sr Threat Analyst will work closely with our Technology Engineers, Architects, and Threat Analysts to service customers.How You'll make an impactHigh level...

  • Sr. Analyst

    1 week ago


    Bengaluru, Karnataka, India Optiv Security Inc. Full time

    The Senior Threat Analyst will provide deep-level analysis for client investigations utilizing customer-provided data sources, audit, and monitoring tools at both the government and enterprise level. The Sr Threat Analyst will work closely with our Technology Engineers, Architects, and Threat Analysts to service customers.How You'll make an impact High...

  • Security Analyst

    1 week ago


    Bengaluru, Karnataka, India HeadPro Consulting LLP Full time

    Job Title : Security Analyst Vulnerability Management operationsLocation : BangaloreExp YearsBudget - 12.5LPA - 22.5LPAMandatory skills: Minimum 3 Years of experience in Vulnerability Management Candidate should have experience working with internal stake holders with US TeamMust have worked closely with Patch Management Team to process.Extensive experience...

  • Security Analyst

    1 week ago


    Bengaluru, Karnataka, India Dimiour Full time

    A Security Analyst, also known as an Information Security Analyst or Cybersecurity Analyst, is a professional responsible for protecting an organization's computer systems and networks. This role involves identifying and mitigating potential security threats, managing security tools, and ensuring compliance with security policies and regulations. Below is a...

  • Security analyst

    1 week ago


    Bengaluru, Karnataka, India CIEL HR Services Full time

    Job Profile: Security analyst Experience : 8+ Years Mode of employment : Full time employment Location : Bangalore Technical skills and competencies: Good experience in conducting IT security audits – ISO 27001, PCI etc Good experience in application security Conduct vulnerability assessment that involves scanning IT assets and services,...

  • SOC Analyst

    1 week ago


    Bengaluru, Karnataka, India [24]7 Full time

    SOC Analyst - 1:POSITION SUMMARY:The Level One SOC Monitoring analyst will fit into a global team providing 24/7 monitoring and first line of response for incidents, as L1 Engineer you are expected to conduct investigations, monitor for alerts, triage, and mitigation of detected threats/issues, also to start and track security investigations for...

  • Security Analyst II

    1 week ago


    Bengaluru, Karnataka, India Novo Nordisk Full time

    The position As an IT Security Analyst at Novo Nordisk, you will: Monitor and manage IT security across the organization, including analyzing logs and vulnerabilities from systems. Manage potential IT security incident notifications and collaborate with regional security responsible across Novo Nordisk. Be the interface to Novo Nordisk by handling emails...

  • Security Analyst

    1 week ago


    Bengaluru, Karnataka, India White Force Full time

    Job Description:Position Overview: As a Security Analyst, you will play a crucial role in safeguarding the organization's information systems, networks, and data from potential threats and vulnerabilities. Your responsibilities will involve monitoring, analyzing, and responding to security incidents, implementing security measures, and ensuring compliance...


  • Bengaluru, Karnataka, India Anicalls (Pty) Ltd Full time

    Candidate should have: Cloud operations engineering skills to measure platform effectiveness and identify areas for improvement required Hands-on experience in applying security to cloud technologies (Managing secrets, Securing CD pipeline, Secure Infrastructure as Code, Container Security) required Experience in Terraform based deployments required...

  • SOC Analyst

    1 week ago


    Bengaluru, Karnataka, India [24]7 Full time

    SOC Analyst - 1: POSITION SUMMARY : The Level One SOC Monitoring analyst will fit into a global team providing 24/7 monitoring and first line of response for incidents, as L1 Engineer you are expected to conduct investigations, monitor for alerts, triage, and mitigation of detected threats/issues, also to start and track security investigations for...

  • DevSecOps Analyst

    3 days ago


    Bengaluru, Karnataka, India Swiss Re Full time

    We are seeking a highly skilled and motivated DevSecOps Analyst to join our team. The successful candidate will be responsible for integrating security practices within our DevOps processes, ensuring that security is embedded in every phase of the software development lifecycle. The DevSecOps Analyst will work closely with the DevSecOps Platform and...


  • Bengaluru, Karnataka, India IT Full time

    Job Title: IT Security AnalystCompany: ConfidentialWe are seeking a skilled IT Security Analyst with expertise in vendor risk assessments, gap assessments, and information security audits.The ideal candidate should have a minimum of 4 years of IT security experience and exceptional communication abilities. This position demands a proactive approach to...

  • SOC Analyst

    1 week ago


    Bengaluru, Karnataka, India Alp Consulting Limited Full time

    SOC Analyst Duties & Responsibilities To write an effective SOC analyst job description, begin by listing detailed duties, responsibilities and expectations. We have included SOC analyst job description templates that you can modify and use. Sample responsibilities for this position include: Configure, manage, and upgrade Firewall (FW), Intrusion...