Senior Security Analyst

7 days ago


Hyderabad, Telangana, India Oracle Full time
Required Skills

Information Security, Linux, Nessus, Operating Systems, Penetration Testing, Risk Management, SQL (Structured Query Language), Vulnerability Management.

Experience : 8+ years

Job Description

Develops and executes programs and processes to reduce information security risk and strengthen Oracle's security posture.
Oracle is seeking security analyst to support systems and security operations of Database Engineering Cloud infrastructure.

The position requires proven track record in designing, implementing and running Public Cloud infrastructure , security architecture, vulnerability management and internal security auditing and reporting.

Security analysts are also responsible for keeping the company's security systems up to date and documenting and planning for all security-related information, including incident response and disaster recovery plans.

The position involves close collaboration with other teams to achieve collective security goals.
The job involves to run large infrastructure with Sec Ops Automation
Responsibilities displayed in the job posting
Design and develop cloud security architecture and perform architecture design reviews.
Implementation of various aspects of security architecture standard processes.
Knowledge of application, data classification, security infrastructure and governance, Logging, Supervising aspects and Authorization
Ability to analyze customer requirements and convert into secure and scalable cloud solutions.
Review application architectures and implementation details for design flaws, incorrect security implementation and missing security controls.
Drive and lead security processes, tools, methods, and knowledge and security enhancements
Build out new security control catalog, security policies and procedures and assist in implementing them.
Use Static and Dynamic Analysis tools to support broad testing and vulnerability discovery in the CI/CD pipeline.
Conduct security assessments through vulnerability testing and risk analysis
Coordinate with Corporate Security teams and System Owners to ensure Corporate Security standards implementation.
Perform security audit, risk assessment, and generate reports of security posture of systems.
Build automation using Python/Ruby/Terraform/Ansible /Oracle Apex to handle large Infrastructure.
Drive innovation and integration of new technologies into projects and activities
Conduct Penetration tests and recommend secure implementation.
Provide domain-specific expertise, overall security leadership and perspective to cross- organization projects, programs, and activities.
Willing to learn new technologies and products.
Knowledge of encryption technologies
Create threat models to communicate risks to engineers, project managers and other technical teams.

Responsibilities

Supports the strengthening of Oracle's security posture, focusing on one or more of the following: risk management; regulatory compliance; threat and vulnerability management; incident management and response; security policy development and enforcement; privacy; information security education, training and awareness (ISETA); digital forensics and similar focus areas.


Risk Management:

Brings advanced level skills to assess the information security risk associated with existing and proposed business operational programs, systems, applications, practices and procedures in very complex, business-critical environments.

May conduct and document very complex information security risk assessments.
May assist in the creation and implementation of security solutions and programs.

Regulatory Compliance:

Brings advanced level skills to manage programs to establish, document and track compliance to industry and government standards and regulations, e.g.

ISO-27001, PCI-DSS, HIPAA, Fed RAMP, GDPR, etc.

Researches and interprets current and pending governmental laws and regulations, industry standards and customer and vendor contracts to communicate compliance requirements to the business.

Participates in industry forums monitoring developments in regulatory compliance.

Threat and Vulnerability Management:

Brings advanced level skills to research, evaluate, track, and manage information security threats and vulnerabilities in situations where in-depth analysis of ambiguous information is required.


Incident Management and response:

Brings advanced level skills to respond to security events, identifying possible intrusions and responding in line with Oracle incident response playbooks.

May operate as Incident Commander on serious incidents.

Digital Forensics:

Brings advanced level skills to conduct data collection, preservation and forensic analysis of digital media independently, where an advanced understanding of forensic techniques is required.

Other areas of focus may include duties providing advanced level skills and knowledge to manage Information Security Education, Training and Awareness programs.

In a Corporate Security role, may manage the creation, review and approval of corporate information security policies.
Mentors and trains other team members.
Compiles information and reports for management.
  • Security Analyst

    7 days ago


    Hyderabad, Telangana, India NetEnrich Full time

    Company Description : Netenrich boosts the effectiveness of organizations' security and digital operations so they can avoid disruption and manage risk. Resolution Intelligence CloudTM is our native-cloud data analytics platform for enterprises and services providers that need highly scalable, multitenant security operations and/or digital operations...


  • Hyderabad, Telangana, India Oracle Full time

    Required SkillsInformation Security, Linux, Nessus, Operating Systems, Penetration Testing, Risk Management, SQL (Structured Query Language), Vulnerability Management.Experience : 8+ years Job DescriptionDevelops and executes programs and processes to reduce information security risk and strengthen Oracle's security posture.Oracle is seeking security analyst...


  • Hyderabad, Telangana, India OSI Systems, Inc Full time

    Job Description Overview At Spacelabs Healthcare, we are on a mission to provide continuous innovation in healthcare technology for better clinical and economic outcomes. Our scalable solutions deliver critical patient data across local and remote systems, enable better-informed decisions, increase efficiencies, and create a safer environment for...

  • IP Security Analyst

    7 days ago


    Hyderabad, Telangana, India Micron Full time

    Our vision is to transform how the world uses information to enrich life for all. Micron Technology is a world leader in innovating memory and storage solutions that accelerate the transformation of information into intelligence, inspiring the world to learn, communicate and advance faster than ever. JR40499 IP Security Analyst The Intellectual...


  • Hyderabad, Telangana, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience:10-15 years30 days joiners preferred.Kindly do apply or share resume to Mandatory Skills:CrowdstrikeCyber ArkLogrhythmMimecastRapid7,Secure AuthMimecast (Ataata)FischerResponsibilitiesCyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data.Their...


  • Hyderabad, Telangana, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience:10-15 years30 days joiners preferred.Kindly do apply or share resume to Mandatory Skills: CrowdstrikeCyberArkLogrhythmMimecastRapid7,SecureAuthMimecast (Ataata)FischerResponsibilities Cyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data....


  • Hyderabad, Telangana, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience: 4-6 years30 days joiners preferredMandatory Skills:CrowdstrikeCyberArkLogrhythmMimecastRapid7,SecureAuthMimecast (Ataata)FischerResponsibilitiesCyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data. Their job involves identifying potential...


  • Hyderabad, Telangana, India MAI Labs Full time

    Company Description:MAI Labs is a technology company based in Hyderabad, India, that is redefining technology's possibilities. With a global reach, MAI Labs is known for spearheading revolutionary tech solutions, from building tools like MyIPR to safeguard ideas, to powering blockchain solutions with Kalp and shaping the future of investment with SmartDubai....


  • Hyderabad, Telangana, India MAI Labs Full time

    Company Description:MAI Labs is a technology company based in Hyderabad, India, that is redefining technology's possibilities. With a global reach, MAI Labs is known for spearheading revolutionary tech solutions, from building tools like MyIPR to safeguard ideas, to powering blockchain solutions with Kalp and shaping the future of investment with SmartDubai....


  • Hyderabad, Telangana, India e2open Full time

    Title: Security Operation Analyst Location: Hyderabad Job Descriptions The Cyber Security Analyst be responsible for handling security events/alerts and providing rapid response with the understanding of network infrastructure and security tools. In addition to this, the analyst will be responsible for executing a cyber threat hunting program to identify,...


  • Hyderabad, Telangana, India NTT DATA Full time

    Job Description • Primary support for Security Infrastructure platforms focused on Requests, Incidents, Monitoring alerts and Problem Resolution• Conduct SIEM log data harvesting to help triage incidents or fulfill customer and audit requests• Responsible for resolving or escalating incidents in a timely manner• Attempt to identify what the...


  • Hyderabad, Telangana, India Live Connections Full time

    Hi All,Hiring on Application Security Lead Analyst - Full Time/Permanent – Hyderabad, LocationInterested Applicants please share resumes toClient:ConfidentialMandatory Skills:Perform Static Application Security Testing (#SAST),Dynamic Application SecurityTesting (#DAST), and Interactive Application Security Testing (#IAST) , #OWASP methodologies, Software...


  • Hyderabad, Telangana, India e2open Full time

    Title: Security Operation AnalystLocation: HyderabadJob DescriptionsThe Cyber Security Analyst be responsible for handling security events/alerts and providing rapid response with the understanding of network infrastructure and security tools. In addition to this, the analyst will be responsible for executing a cyber threat hunting program to identify,...


  • Hyderabad, Telangana, India NTT Full time

    NTT is a leading global IT solutions and services organisation that brings together people, data and things to create a better and more sustainable future.In today's 'iNTTerconnected' world, connections matter more now than ever. By bringing together talented people, world-class technology partners and emerging innovators, we help our clients solve some of...


  • Hyderabad, Telangana, India NTT Full time

    NTT is a leading global IT solutions and services organisation that brings together people, data and things to create a better and more sustainable future.In today's 'iNTTerconnected' world, connections matter more now than ever. By bringing together talented people, world-class technology partners and emerging innovators, we help our clients solve some of...


  • Hyderabad, Telangana, India WELLS FARGO BANK Full time

    Job Title: Senior Information Security Analyst Team: Platform Provisioning - Database About Wells Fargo: Wells Fargo & Company (NYSE: WFC) is a diversified, community-based financial services company with $2.0 trillion in assets. Founded in 1852 and headquartered in San Francisco, Wells Fargo provides banking, insurance, investments, mortgage, and consumer...


  • Hyderabad, Telangana, India Live Connections Full time

    Hi All,Hiring on Application Security Lead Analyst - Full Time/Permanent – Hyderabad, LocationInterested Applicants please share resumes to Client: Confidential Mandatory Skills: Perform Static Application Security Testing (#SAST),Dynamic Application SecurityTesting (#DAST), and Interactive Application Security Testing (#IAST) , #OWASP methodologies,...


  • Hyderabad, Telangana, India Live Connections Full time

    Hi All, Hiring on Application Security Lead Analyst - Full Time/Permanent – Hyderabad, Location Interested Applicants please share resumes to Client: Confidential Mandatory Skills: Perform Static Application Security Testing (#SAST),Dynamic Application SecurityTesting (#DAST), and Interactive Application Security Testing (#IAST) , #OWASP methodologies,...


  • Hyderabad, Telangana, India NTT Full time

    NTT is a leading global IT solutions and services organisation that brings together people, data and things to create a better and more sustainable future.In today's 'iNTTerconnected' world, connections matter more now than ever. By bringing together talented people, world-class technology partners and emerging innovators, we help our clients solve some of...


  • Hyderabad, Telangana, India NTT Full time

    NTT is a leading global IT solutions and services organisation that brings together people, data and things to create a better and more sustainable future.In today's 'iNTTerconnected' world, connections matter more now than ever. By bringing together talented people, world-class technology partners and emerging innovators, we help our clients solve some of...