Security Analyst

7 days ago


Bengaluru, Karnataka, India airbus Full time

Job Description:
Currently, Airbus is looking for an Security Analyst - IAM,

to join the Cybersecurity for Identity team in the Bangalore, India location.


He/She will be part of the Digital function and is responsible for the day to day build & operation of the Global Cyber Security Team located in India.

The successful candidate shall join our team as a Security analyst specializing in Identity and access management Security(SIAM).

The ideal candidate is responsible for working and overseeing the company's Identity Data Management and Analytics platform operations by evaluating, identifying & understanding the business strategy and technical trends as well.

About us


The Airbus DSF organization (Foundations, Extended Enterprise and Roof security) provides a wide range of internal IT/security services to Airbus employees across the globe.

The Security analyst - IAM for Cybersecurity will work with the Product Manager for Security for Identity.
Security for Identity is improving digital cybersecurity maturity and effectiveness by securing identities, accounts and accesses. Its aims at enabling the business and security controls focusing on Identity and Access management.

Qualification & Experience

Graduate/Post Graduate with 7+ years of experience in IT, Cyber or equivalent field.

Prior experience in IAM security operations and incident management.

Proficiency with IAM technologies, hands on with tools including Radiant Logic and Brainwave GRC tool.

Experience in scripting languages, mainly python for automation and task orchestration

Intermediate knowledge of operating systems(Windows, Linux), database management and version control system(GIT)

Capability to understand and deliver new business and customer requirements in the Digital domain

Tools:
Jira, Zoho, Confluence and/or Planisware knowledge is a plus

Strong analytical skills with ability to prioritize and manage multiple tasks simultaneously

Excellent communication and interpersonal skills with the ability to collaborate with cross functional teams and domains(IAM)

Proven ability to drive initiatives forward and anticipate team needs aligning with organizational goals and objectives

Tasks & Accountabilities

As the successful candidate your main tasks & accountabilities are:

Manage day to day IAM compliance operations: Recertification and remediation activities of accesses and accounts

Manage the platform and applications associated with the platform, Timely upgrades of the platform

Utilize the Radiant logic's Brainwave GRC tool for identity governance and compliance management

Collaborate with other IAM teams to ensure seamless integration and alignment of security policies and procedures

Handling incident management and response for compliance web portals, ensuring timely resolution and mitigation of risks

Follow up and provide support with infra teams for database management and run operations in terms of middleware upgrades anticipating the future needs

Act as a Liaison between business and management to communicate compliance related issues and recommendations effectively.

Ensure support to the team members when required (decision, escalation, guidance)

Identify areas for improvement, provide ideas, and implement them when agreed

Establish and maintain strong relationships with other cyber security teams ensuring coordination and cooperation

Attend workshops and organize meetings when required: define attendance, prepare material, share the minutes of meeting

Feel like you can't tick some boxes above? If you have most of the skills and experience that we're looking for and are willing to use your talent to learn the rest, we encourage you to apply


This job requires an awareness of any potential compliance risks and a commitment to act with integrity, as the foundation for the Company's success, reputation and sustainable growth.


Company:
Airbus India Private Limited

Employment Type:
Permanent

Experience Level:
Professional

Job Family:
Cyber Security
  • Sr. Analyst

    7 days ago


    Bengaluru, Karnataka, India Optiv Security Inc. Full time

    The Senior Threat Analyst will provide deep-level analysis for client investigations utilizing customer-provided data sources, audit, and monitoring tools at both the government and enterprise level. The Sr Threat Analyst will work closely with our Technology Engineers, Architects, and Threat Analysts to service customers.How You'll make an impactHigh level...

  • Sr. Analyst

    7 days ago


    Bengaluru, Karnataka, India Optiv Security Inc. Full time

    The Senior Threat Analyst will provide deep-level analysis for client investigations utilizing customer-provided data sources, audit, and monitoring tools at both the government and enterprise level. The Sr Threat Analyst will work closely with our Technology Engineers, Architects, and Threat Analysts to service customers.How You'll make an impact High...

  • Security Analyst

    7 days ago


    Bengaluru, Karnataka, India Dimiour Full time

    A Security Analyst, also known as an Information Security Analyst or Cybersecurity Analyst, is a professional responsible for protecting an organization's computer systems and networks. This role involves identifying and mitigating potential security threats, managing security tools, and ensuring compliance with security policies and regulations. Below is a...


  • Bengaluru, Karnataka, India NetApp Full time

    Title: SOC Security Analyst Location: Bangalore, Karnataka, IN, Requisition ID: About NetApp We're forward-thinking technology people with heart. We make our own rules, drive our own opportunities, and try to approach every challenge with fresh eyes. Of course, we can't do it alone. We know when to ask for help, collaborate with others, and partner with...

  • Security Analyst

    7 days ago


    Bengaluru, Karnataka, India NETSACH GLOBAL Full time

    Greetings from Netsach - A Cyber Security Company.Job Title: Security AnalystExp: 5+yrsLocation: BangaloreInterested candidates please share your updated resume at Job Overview:As a Security Analyst, you will play a critical role in safeguarding our organisations data and information systems. Your expertise in cybersecurity will be essential for identifying...

  • Security Analyst

    7 days ago


    Bengaluru, Karnataka, India airbus Full time

    Job Description:Currently, Airbus is looking for an Security Analyst - IAM, to join the Cybersecurity for Identity team in the Bangalore, India location.He/She will be part of the Digital function and is responsible for the day to day build & operation of the Global Cyber Security Team located in India. The successful candidate shall join our team as a...


  • Bengaluru, Karnataka, India Optiv Security Inc. Full time

    The Threat Analyst will provide intrusion/incident monitoring and detection utilizing customer provided data sources, audit, and monitoring tools at both the government and enterprise level. The Threat Analyst will work closely with our Technology Analysts and Architects to service customers.How you'll make an impactHigh-level professional writing experience...


  • Bengaluru, Karnataka, India Optiv Security Inc. Full time

    The Threat Analyst will provide intrusion/incident monitoring and detection utilizing customer provided data sources, audit, and monitoring tools at both the government and enterprise level. The Threat Analyst will work closely with our Technology Analysts and Architects to service customers. How you'll make an impact High-level professional writing...


  • Bengaluru, Karnataka, India CloudSEK Full time

    About the Company:We are a team of passionate and driven individuals at CloudSEK, one of India's leading Cybersecurity companies. Our mission is to develop cutting-edge AI technology that swiftly detects and resolves digital threats in real-time, making the workplace a vibrant and energetic environment.CloudSEK's Product Suite:XVigil: Constantly monitors and...


  • Bengaluru, Karnataka, India NetApp Full time

    Title: SOC Security AnalystLocation:Bangalore, Karnataka, IN, 560071Requisition ID: 124437About NetAppWe're forward-thinking technology people with heart. We make our own rules, drive our own opportunities, and try to approach every challenge with fresh eyes. Of course, we can't do it alone. We know when to ask for help, collaborate with others, and partner...


  • Bengaluru, Karnataka, India Everbridge Full time

    Everbridge is seeking an energetic, multi-tasking, and process focused Sales Security Analyst to support our nationwide sales team. The Sales Security Analyst provides a wide range of security, privacy, and operational support to the Everbridge sales team. The Sales Security Analyst will also become a strong user of and confidential messaging technologies...


  • Bengaluru, Karnataka, India CloudSEK Full time

    WHO WE ARE?We are a group of extremely passionate, dedicated, and motivated individuals working together towards a shared objective. We strongly believe that work should be enjoyable and the workplace should always radiate positive energy.CloudSEK, is among India's most reliable companies in Cyber security products. Our mission is to develop the fastest and...


  • Bengaluru, Karnataka, India Amadeus Full time

    Job TitleInformation Security Analyst TheJunior Communication Analystwill fulfill the following tasks:Communication CampaignsDevelop and maintain our community on the intranet.Connect and engage with our colleagues globally on our internal social network (Viva Engage) through compelling posts and infographics.Create and manage a metrics framework to...


  • Bengaluru, Karnataka, India Société Générale Assurances Full time

    Cyber security Senior Analyst ( SOC Cyber defense ) - L2Permanent contract|Bangalore|Innovation / Project / OrganizationCyber security Senior Analyst ( SOC Cyber defense ) - L2Bangalore, IndiaPermanent contractInnovation / Project / OrganizationResponsibilitiesRESG/GTS is the entity in charge of the entire IT infrastructure of Société Générale.The...


  • Bengaluru, Karnataka, India CloudSEK Full time

    WHO ARE WE?We are a bunch of super enthusiastic, passionate, and highly driven people, working to achieve a common goal We believe that work and the workplace should be joyful and always buzzing with energyCloud SEK, one of India's most trusted Cyber security product companies, is on a mission to build the world's fastest and most reliable AI technology that...

  • Security analyst

    7 days ago


    Bengaluru, Karnataka, India CIEL HR Services Full time

    Job Profile: Security analyst Experience : 8+ Years Mode of employment : Full time employment Location : Bangalore Technical skills and competencies: Good experience in conducting IT security audits – ISO 27001, PCI etc Good experience in application security Conduct vulnerability assessment that involves scanning IT assets and services,...

  • SAP Security Analyst

    2 months ago


    Bengaluru, Karnataka, India Intuitive Surgical Full time

    Job DescriptionThis position will be responsible for implementation and supporting security across our entire SAP ecosystem. As an SAP Security Analyst, you would be working closely with our IT, business and internal/external audit and compliance teams. Roles and Responsibilities: Following security standards and procedures, assist in SAP role design,...


  • Bengaluru, Karnataka, India Société Générale Assurances Full time

    Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Permanent contract|Bangalore|Innovation / Project / Organization Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities RESG/GTS is the entity in charge of the entire IT infrastructure of...


  • Bengaluru, Karnataka, India IT Full time

    Job Title: IT Security AnalystCompany: ConfidentialWe are seeking a skilled IT Security Analyst with expertise in vendor risk assessments, gap assessments, and information security audits.The ideal candidate should have a minimum of 4 years of IT security experience and exceptional communication abilities. This position demands a proactive approach to...


  • Bengaluru, Karnataka, India RSA Security Full time

    RSA - Accounting - Revenue Analyst RSA provides trusted identity and access management for 12,000 organizations around the world, managing 25 million enterprise identities and providing secure, convenient access to millions of users. RSA specializes in empowering security-first organizations in financial services, healthcare, energy, technology services,...