Cyber security Senior Analyst

7 days ago


Bengaluru, Karnataka, India Société Générale Assurances Full time
Cyber security Senior Analyst ( SOC Cyber defense ) - L2Permanent contract|Bangalore|Innovation / Project / OrganizationCyber security Senior Analyst ( SOC Cyber defense ) - L2

Bangalore, IndiaPermanent contractInnovation / Project / Organization

Responsibilities

RESG/GTS is the entity in charge of the entire IT infrastructure of Société Générale.

The RESG/GTS/SEC department, which corresponds to the GTS Security, is responsible for development, operations, delivery & management of various cyber security and compliance aspects across the SG group.

This team has presence globally and comprises of various teams managing several cyber security and compliance management teams which are responsible for design, build and run (both change the bank and run the bank) activities.

GTS SEC has several teams in the GSC centers in both locations India and Romania, which are significant part of the overall global GTS SEC teams.

Profile required


The Cyber security analyst is responsible for conducting cyber security investigations as a result of security incidents identified by the tier 1 security analyst who are monitoring the security consoles from various SOC entry channels (SIEM, EDR, IPS/IDS, etc.)Act as a point of escalation for tier 1 SOC security analysts in support of Cybersecurity investigations to provide incident resolution and containment techniques.

Define, create and maintain Security Operational process and procedure document.
Respond and document to compliance requirements set by various regulatory authorities across the organization business international locations.
Monitor current security attack trends, threats, regulations, advisories and vulnerabilities pertaining to the Financial Services industry.

Responsible to provide initial/basic forensic investigation of incidents like Identify, collect, and seize documentary or physical evidence, to include digital media and logs associated with cyber intrusion, incidents and investigations.

Produce regular reports that demonstrate, track identification, investigation, and resolution of security events and incidents detected by security systems to the senior Management.

Conduct regular health checks and on the log collections in SEIM and coordinating with various teams to troubleshoot and ensure log collection compliance.

Other responsibilities and additional duties as assigned by the security management team.

Why join us

We are committed to creating a diverse environment and are proud to be an equal opportunity employer.

All qualified applicants receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, disability, age, or veteran status.



  • Bengaluru, Karnataka, India Société Générale Assurances Full time

    Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Permanent contract|Bangalore|Innovation / Project / Organization Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities RESG/GTS is the entity in charge of the entire IT infrastructure of...


  • Bengaluru, Karnataka, India Société Générale Assurances Full time

    Cyber Security Senior Analyst - NISTPermanent contract|Bangalore|Innovation / Project / OrganizationCyber Security Senior Analyst - NISTBangalore, IndiaPermanent contractInnovation / Project / OrganizationResponsibilities Conduct cyber hedging assessments of group entities annually Contribute to the finalization of the evaluation methodology and the...


  • Bengaluru, Karnataka, India Rainbow HR Consulting Full time

    We're Hiring a Cybersecurity Analyst at a Leading Global Cyber Security Solutions CompanyKey Responsibilities:Plan and carry out red team operations and penetration testing on various digital assets and infrastructure to identify security loopholes.Develop and employ custom tools, scripts, and tactics to simulate real-world cyber attacks.Assess security...


  • Bengaluru, Karnataka, India Société Générale Assurances Full time

    Cyber Security Senior Analyst - NISTBangalore, IndiaPermanent contractInnovation / Project / OrganizationResponsibilitiesConduct cyber hedging assessments of group entities annuallyContribute to the finalization of the evaluation methodology and the checklistTest these tools on a pilot of a few entities and provide industrialization axes allowing real...

  • Cyber Security

    7 days ago


    Bengaluru, Karnataka, India MUFG Full time

    About the Role:Position Title: Senior Analyst - Cyber SecurityLocation: BengaluruJob Profile:Position details:To ensure effective management and control of Cyber Security, IT and information risk for MUFG EMEA entities by ensuring all appropriate Security, IT and common sense controls are in place, that these controls are being followed and that this is...

  • Cyber Security

    7 days ago


    Bengaluru, Karnataka, India MUFG Global Service (MGS) Full time

    About the Role: Position Title: Senior Analyst - Cyber Security Location: Bengaluru Job Profile Position details: To ensure effective management and control of Cyber Security, IT and information risk for MUFG EMEA entities by ensuring all appropriate Security, IT and common sense controls are in place, that these controls are being followed and that...


  • Bengaluru, Karnataka, India Société Générale Assurances Full time

    Lead Cyber Security Analyst - Flow CertificationPermanent contract|Bangalore|Innovation / Project / OrganizationLead Cyber Security Analyst - Flow CertificationBangalore, IndiaPermanent contractInnovation / Project / OrganizationResponsibilitiesBe the SME on all the security flow recertification requirements and provide guidance for the teamTo explain the...


  • Bengaluru, Karnataka, India Société Générale Assurances Full time

    Lead Cyber Security Analyst - Flow Certification Permanent contract|Bangalore|Innovation / Project / Organization Lead Cyber Security Analyst - Flow Certification Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities Be the SME on all the security flow recertification requirements and provide guidance for...


  • Bengaluru, Karnataka, India Société Générale Assurances Full time

    Cyber Security Senior Analyst Permanent contract|Bangalore|Innovation / Project / Organization Cyber Security Senior Analyst Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities Management of Detailed User Access Review recertification campaign: manage the certification campaign in all her...


  • Bengaluru, Karnataka, India Société Générale Assurances Full time

    Cyber Security Senior Analyst- CSRO Permanent contract|Bangalore|IT (Information Technology) Cyber Security Senior Analyst- CSRO Bangalore, India Permanent contract IT (Information Technology) Responsibilities We are seeking a cloud security expert for Cloud Security and Risk Officer (CSRO) role who can contribute towards the strategic...


  • Bengaluru, Karnataka, India airbus Full time

    Job Description:Description:As a Cyber Security Technology Analyst you will be part of the Information Management (IM) function, your role is to ensure implementation of right security controls in close collaboration with Airbus IM Cyber Security teams for Secure Architecture & Design, Security Operations, Risk Assessment and Compliance etc. You will also...


  • Bengaluru, Karnataka, India airbus Full time

    Job Description: Description: As a Cyber Security Technology Analyst you will be part of the Information Management (IM) function, your role is to ensure implementation of right security controls in close collaboration with Airbus IM Cyber Security teams for Secure Architecture & Design, Security Operations, Risk Assessment and Compliance etc. You will...

  • Cyber Security

    7 days ago


    Bengaluru, Karnataka, India Necurity Solution Full time

    Necurity Solution is a leading company in the Computer & Network Security industry, specializing in providing comprehensive security solutions to businesses worldwide. We are currently seeking a highly skilled and motivated individual to join our team as a Cyber Security professional. As a Cyber Security expert, you will play a crucial role in protecting our...


  • Bengaluru, Karnataka, India Société Générale Assurances Full time

    Cyber Security Manager (NIST Controls) Permanent contract|Bangalore|Innovation / Project / Organization Cyber Security Manager (NIST Controls) Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities 1. JOB PURPOSE To lead the team of security analyst responsible for running the cyber security controls and...


  • Bengaluru, Karnataka, India Société Générale Assurances Full time

    Cyber Security Manager (NIST Controls)Permanent contract|Bangalore|Innovation / Project / OrganizationCyber Security Manager (NIST Controls)Bangalore, IndiaPermanent contractInnovation / Project / OrganizationResponsibilities1.JOB PURPOSETo lead the team of security analyst responsible for running the cyber security controls and develop NIST CoE for running...


  • Bengaluru, Karnataka, India Airbus Full time

    Description:-Currently, Airbus is looking for a Security Analyst in the Global Cyber Security team within Airbus(Commercial Aircraft) for the Weakness Management team in Bangalore, India location. You will join the IM Cyber Security Department.The successful candidate shall establish team goals by evaluating, identifying & understanding thebusiness strategy...

  • Cyber Security

    7 days ago


    Bengaluru, Karnataka, India Necurity Solution Full time

    Necurity Solution is a leading company in the Computer & Network Security industry, specializing in providing comprehensive security solutions to businesses worldwide. We are currently seeking a highly skilled and motivated individual to join our team as a Cyber Security professional. As a Cyber Security expert, you will play a crucial role in protecting our...


  • Bengaluru, Karnataka, India Société Générale Assurances Full time

    Cyber Security Lead Analyst -ImpervaPermanent contract|Bangalore|IT (Information Technology)Cyber Security Lead Analyst -ImpervaBangalore, IndiaPermanent contractIT (Information Technology)ResponsibilitiesTo be the technical referent for all Imperva activities.2. Propose and define roadmap for Imperva rollout.3. Identify the gaps in the system and address...


  • Bengaluru, Karnataka, India Fidelity Investments Full time

    Job Title : Principal - Cyber Security - Network SecurityThe Purpose and Value you Deliver to this RolePrincipal Perimeter Security Engineer (Principal, Edge Security Ops)How your Work Impacts the OrganizationThe TeamThe Principal Cybersecurity Analyst will be working on external defense team to ensure indications of compromise are promptly identified and...


  • Bengaluru, Karnataka, India Wipro Limited Full time

    Overview:Position: SOC Lead (Security Operations Center Lead)Job Summary: The SOC Lead is a seasoned cybersecurity professional responsible for overseeing the daily operations of the Security Operations Center. This role involves managing a team of analysts, coordinating incident response efforts, ensuring the effectiveness of security tools and processes,...