Smts Information Security

1 week ago


Hyderabad, Telangana, India Advanced Micro Devices, Inc Full time

Overview:

WHAT YOU DO AT AMD CHANGES EVERYTHING
We care deeply about transforming lives with AMD technology to enrich our industry, our communities, and the world.

Our mission is to build great products that accelerate next-generation computing experiences - the building blocks for the data center, artificial intelligence, PCs, gaming and embedded.

Underpinning our mission is the AMD culture. We push the limits of innovation to solve the world's most important challenges. We strive for execution excellence while being direct, humble, collaborative, and inclusive of diverse perspectives. This is who we are at our best. One Company. One Team.

AMD together we advance_

Responsibilities:

  • The Security Operations Center is the central nervous system for enterprise information security responsible for monitoring, detecting, categorizing, analyzing, and initiating response to security incidents.


As a Tier 3 SOC Analyst you will be a senior-level expert at identifying and responding to cyber threats against AMD.

You will have a high degree of freedom (within CSIRT best practices and the AMD incident response model) to investigate novel and complex threats, then will develop knowledge, playbooks, and automation to make yourself as well as junior analysts more effective.


THE PERSON:

KEY RESPONSIBILITIES:

  • Threat hunting and forensic analysis. Where junior analysts follow defined scripts for defined threats, you will use sound DFIR methodology to creatively find new and unusual threats, and use malware analysis and endpoint/network/memory forensics to determine the reach of a threat identified by the front line.
  • Identify and digest threat data from various open and closed sources, correlating it against environmental context to produce threat intelligence. Validate for actionable items, and take appropriate actions to mitigate risk.
  • Incident handler with experience handling sensitive/needtoknow incidents. You will understand CSIRT best practices and the AMD incident response model, and will adapt both as appropriate to resolve specific incidents. You will coordinate with external teams to get the support needed for incident closure.
  • Train junior analysts on incident response process and tasks. Constantly improve DFIR processes and procedures to improve speed and accuracy.
  • Understand, use, monitor, and optimize existing SIEM rules and SOAR processes. You will continually look for ways to improve detection accuracy and reduce false positive alerts, and for ways to accelerate or automate response processes.
  • Propose and develop new use cases and playbooks/SOPs. You will propose and develop automation for recurring incidents and incident tasks, and will identify and onboard new datasources to support new threat detection and response use cases.
  • Assist with operation, configuration, monitoring and tuning of an enterprise SIEM platform, including log collection specifications and infrastructure, and data source onboarding.
  • Collaborate with technical and business experts from partner organizations including IT, Engineering, Finance, Audit/Compliance, HR/Legal, Corporate Investigations.
  • Escalation point for a global 24x7x365 SOC environment
  • Act as mentor and lead for other team members

IDEAL CANDIDATE WILL HAVE:

  • 5+ years' experience as a SOC Analyst, or a Network Analyst with security scope, preferably in a large enterprise environment
  • Experience in working with a geographically diverse team in multiple time zones around the globe
  • Deep understanding of the ATT&CK matrix, with demonstrated experience building use cases and SOPs around the TTPs most relevant to your business.
  • Proficient technical writing skills (documenting processes and procedures);
  • Ability to solve problems and work through ambiguity and uncertainty;
  • Proficiency in common scripting languages such as PowerShell, Bash, Python, etc.
  • Proficiency with one or more SIEM query language
  • Working knowledge of TCP/IP protocols, windows event logs, *nix audit logs, IDS alarms
  • Experience configuring, tuning, monitoring, and supporting SIEM log collection and indexing infrastructure
  • Experience working extensively with technologies such as IDS/IPS, NGFW, EDR, SIEM, HIDS/HIPS, AV, and Vulnerability Scanners.
  • Expert level understanding of common and emerging security threats and vulnerabilities
  • Selfmotivated and proven ability to deliver endtoend solutions in a hightech and fast moving industry.
  • Industry security certifications such as CISSP and relevant GIAC certifications
  • Experience with infrastructure operations and processes associated with IT service management in an Enterpriselevel organization.
LI-NS2

Qualifications:

  • Benefits offered are described: _AMD benefits at a glance.


  • Hyderabad, Telangana, India GCC SERVICES Full time

    The Information Security Lead will be responsible for providing leadership in the areas of Information Governance, Data Protection, and Cyber Security. This role involves developing and implementing policies, and ensuring compliance with relevant legislation and standards where we operate. The Information Security Lead will play a crucial role in...


  • Hyderabad, Telangana, India Arjava Consultants LLP Full time

    Job Title : Information Security Specialist / Cyber security Location : Hyderabad Client : NBFC Experience : 3+ years We are seeking an experienced Information Security Specialist with a minimum 4 years of experience as Information Security Specialist in the Non-Banking Financial Company (NBFC) sector. The ideal candidate should possess in-depth knowledge of...


  • Hyderabad, Telangana, India Green Arrow Career Services Full time

    Position : Head of Information SecurityLocation : HyderabadExperience : 15 to 18 yearsIT/Software Development :Network Description :Requirements and Qualifications : A minimum of 15 years of IT experience, with at least 10 years in an information security role and at least 5 years in a supervisory capacity. A bachelor's degree in information systems or...


  • Hyderabad, Telangana, India MathWorks Full time

    Resumen del empleo MathWorks ofrece un modelo de empleo híbrido que permite al personal dividir su tiempo entre la oficina y sus hogares. El modelo híbrido permite a los empleados beneficiarse de interacciones cara a cara con sus compañeros, así como de una mayor flexibilidad en casa. Más información: The Information Security Analyst plays a critical...


  • Hyderabad, Telangana, India Movate Full time

    Hello Network We are at Movate Technologies, Looking for an Information Security Manager Job Title: Information Security Manager Experience: 7+ years Location: Bangalore/Hyderabad/Chennai Work from Office Positions: 2 Top 5 Skill Set Hands-on experience with security technologies Experience in Information security and business continuity internal audits...


  • Hyderabad, Telangana, India Live Connections Full time

    Review and tackle front line challenges in Technology and Information Security within the Issue Management lifecycle by collaborating with Independent Risk Management teams and risk type teams.Evaluate the suitability of risk exposure and level of business impact defined by the front line and challenge when necessary.Support Independent Risk Management (IRM)...


  • Hyderabad, Telangana, India PXP Financial Full time

    Working Model:Hybrid WorkingEmployment status:Full-time, PermanentWorking hours:Monday to Friday, 11:30am – 8:30pmOffice Location:Hyderabad, India.In this role you will add value to PXP by:Having a hands-on role in maintaining and developing the information security infrastructure of the company. Self-motivated with a deep technical acumen and a strong...


  • Hyderabad, Telangana, India PXP Financial Full time

    Working Model: Hybrid Working Employment status: Full-time, Permanent. Working hours: Monday to Friday, 11:30am – 8:30pm. Office Location: Hyderabad, India. In this role you will add value to PXP by: Having a hands-on role in maintaining and developing the information security infrastructure of the company. Self-motivated with a deep technical acumen...


  • Hyderabad, Telangana, India Hexagon Asset Lifecycle Intelligence Full time

    Responsibilities: Defining and implementing ISMS policies at HCCI. Design, develop and implement a cyber security strategy for HCCI. Drive the ISO 27001 initiative, get the certification and maintain it. Work closely with colleagues from the cyber security teams to constantly improve the security posture of HCCI. Identify and manage the risk register all the...


  • Hyderabad, Telangana, India Model N Full time

    Model N Global Information Security team is seekingSenior Information Security Engineer. This role is responsible for the management and development of Model N's Information Security program to support business objectives. This role will act as a critical partner who will work with multiple different teams across organizations. The role will provide security...


  • Hyderabad, Telangana, India WELLS FARGO BANK Full time

    Job Title: Senior Information Security AnalystTeam: Platform Provisioning - DatabaseAbout Wells Fargo : Wells Fargo & Company (NYSE:WFC) is a diversified, community-based financial services company with $2.0 trillion in assets. Founded in 1852 and headquartered in San Francisco, Wells Fargo provides banking, insurance, investments, mortgage, and consumer and...


  • Hyderabad, Telangana, India WELLS FARGO BANK Full time

    Job Title: Senior Information Security Analyst Team: Platform Provisioning - Database About Wells Fargo: Wells Fargo & Company (NYSE: WFC) is a diversified, community-based financial services company with $2.0 trillion in assets. Founded in 1852 and headquartered in San Francisco, Wells Fargo provides banking, insurance, investments, mortgage, and consumer...


  • Hyderabad, Telangana, India WELLS FARGO BANK Full time

    About this role:Network Security team is looking for a Senior Information Security Engineer at Hyderabad/Bengaluru location to provide cyber risk and threat identification by proactively and continuously monitoring the internal and external landscape for events, risks, threats, malicious code, vulnerabilities, and attacks related to the Financial Services...


  • Hyderabad, Telangana, India DAZN Group Full time

    Job Title: Information Security Risk AdministratorLocation: Hyderabad, IndiaSchedule:Team:Technology Operations - Technology GovernanceDepartment:A Dept HM uses to open reqWhat's your new role about?:HERE'S SOME INFORMATION FOR YOU? Are you ready to take the challenge? Do you want to be the amongst the first to be involved in new projects and initiatives...


  • Hyderabad, Telangana, India NTT DATA Full time

    Job Title: Associate Managed Services Information Security Analyst Company: NTT NTT is a leading global IT solutions and services organisation committed to creating a better and more sustainable future by leveraging people, data, and technology. Are you interested in joining a dynamic team? As the Associate Managed Services Information Security Analyst at...


  • Hyderabad, Telangana, India Thomson Reuters Full time

    Information Security AnalystAbout the RoleIn this opportunity asInformation Security Analyst, you will be part of Information security and Compliance team within AEM performs a key role in responding to all Information Security customer risk assessments. In this role, you will play a key role in ensuring the security and integrity of Thomson Reuters through...


  • Hyderabad, Telangana, India Thomson Reuters Full time

    About the RoleIn this opportunity asInformation Security Analyst, you will be part of Information security and Compliance team within AEM performs a key role in responding to all Information Security customer risk assessments. In this role, you will play a key role in ensuring the security and integrity of Thomson Reuters through customer requests and assist...


  • Hyderabad, Telangana, India NTT Full time

    JOB DESCRIPTIONNTT is a leading global IT solutions and services organisation that brings together people, data and things to create a better and more sustainable future.In today's 'iNTTerconnected' world, connections matter more now than ever. By bringing together talented people, world-class technology partners and emerging innovators, we help our clients...


  • Hyderabad, Telangana, India NTT Full time

    NTT is a leading global IT solutions and services organisation that brings together people, data and things to create a better and more sustainable future.In today's 'iNTTerconnected' world, connections matter more now than ever. By bringing together talented people, world-class technology partners and emerging innovators, we help our clients solve some of...


  • Hyderabad, Telangana, India Thomson Reuters Full time

    Information Security Analyst About the Role In this opportunity as Information Security Analyst , you will be part of Information security and Compliance team within AEM performs a key role in responding to all Information Security customer risk assessments. In this role, you will play a key role in ensuring the security and integrity of Thomson...