Security Analyst

2 weeks ago


Delhi, Delhi, India NEXUS CORPORATION Full time
Job Description

Roles and Responsibilities:

JSOX Compliance:
Lead the implementation and continuous improvement of JSOX compliance frameworks

Ensure all security practices are aligned with JSOX requirements and manage regular audits and assessments

Risk Management:
Conduct comprehensive risk assessments and develop strategies to mitigate identified risks

Collaborate with various departments to ensure risk management practices are integrated across the organization

Security Policies and Procedures:
Develop, review, and enforce security policies, procedures, and standards

Ensure these documents are current and in alignment with industry best practices and regulatory requirements

Incident Response:
Lead the incident response team in identifying, managing, and mitigating security incidents

Conduct post-incident analyses to improve future response efforts

Security Awareness:


Develop and deliver security awareness training programs to employees at all levels, emphasizing the importance of JSOX compliance and overall security best practices.


Audit Coordination:
Coordinate internal and external audits related to security and compliance

Ensure timely and accurate responses to audit findings and recommendations

Reporting:
Prepare and present regular reports on security status, incident metrics, and compliance issues to senior management and relevant stakeholders

Requirements

Roles and Responsibilities:

JSOX Compliance:
Lead the implementation and continuous improvement of JSOX compliance frameworks

Ensure all security practices are aligned with JSOX requirements and manage regular audits and assessments

Risk Management:
Conduct comprehensive risk assessments and develop strategies to mitigate identified risks

Collaborate with various departments to ensure risk management practices are integrated across the organization

Security Policies and Procedures:
Develop, review, and enforce security policies, procedures, and standards

Ensure these documents are current and in alignment with industry best practices and regulatory requirements

Incident Response:
Lead the incident response team in identifying, managing, and mitigating security incidents

Conduct post-incident analyses to improve future response efforts

Security Awareness:


Develop and deliver security awareness training programs to employees at all levels, emphasizing the importance of JSOX compliance and overall security best practices.


Audit Coordination:
Coordinate internal and external audits related to security and compliance

Ensure timely and accurate responses to audit findings and recommendations

Reporting:
Prepare and present regular reports on security status, incident metrics, and compliance issues to senior management and relevant stakeholders

  • Delhi, Delhi, India Gann Analyst Full time

    About the internship:As an Equity Analyst intern at Gann Analyst, you will have the exciting opportunity to apply your research and analytics skills to help drive investment decisions for our clients. Key responsibilities include:1. Conducting in-depth research on companies and industries to provide valuable insights for investment strategies.2. Analyzing...


  • Delhi, Delhi, India Gann Analyst Full time

    About the internship:As an Equity Analyst intern at Gann Analyst, you will have the exciting opportunity to apply your research and analytics skills to help drive investment decisions for our clients. Key responsibilities include:1. Conducting in-depth research on companies and industries to provide valuable insights for investment strategies.2. Analyzing...


  • Delhi, Delhi, India Gann Analyst Full time

    About the internship:As an Equity Analyst intern at Gann Analyst, you will have the exciting opportunity to apply your research and analytics skills to help drive investment decisions for our clients. Key responsibilities include:1. Conducting in-depth research on companies and industries to provide valuable insights for investment strategies.2. Analyzing...

  • Business Analyst

    1 week ago


    Delhi, Delhi, India TAC Security Full time

    Job Title: Business AnalystLocation: Pune, IndiaCompany DescriptionTAC Security is a global leader in vulnerability management, specializing in safeguarding Fortune 500 companies, top enterprises, and governments worldwide. With its advanced Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security oversees over 5 million...

  • IT Security Analyst

    1 week ago


    Delhi, Delhi, India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job DescriptionOpen Position: IT Security Analyst (Technology Driven Company)A Technology Driven company is currently hiring IT Security Analyst to join them in Kuala Lumpur office.Key responsibilities include:Possess Bachelor's Degree in Computer science/ programming or related field.More than 3 years' experience relevant to the job.Leading efforts to...

  • Business Analyst

    1 week ago


    Delhi, Delhi, India TAC Security Full time

    Job Title: Business AnalystLocation: Pune, IndiaCompany DescriptionTAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security manages over 5...


  • Delhi, Delhi, India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job DescriptionOpen Position: Senior IT Security Analyst (MNC Company)A Global MNC Company is looking for Senior IT Security Analyst to join the team and be based in the Kuala Lumpur office.Key responsibilities include:Good experience in analysing and monitoring log data within Network, Web and Mobile applications using tools such as SCCM, SIEM and etcgood...

  • Security Analyst 3

    1 week ago


    Delhi, Delhi, India Novalink Solutions LLC Full time

    Job DescriptionShort Job DescriptionThe Security Analyst position works as a member of the Vulnerability Management Team.The Senior Security Analyst position reviews and remediates cyber incidents and vulnerabilities found by IT level analysts to IT security specialists and managers to maintain the confidentiality, integrity, and availability of State of...


  • Delhi, Delhi, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience: 4-6 years30 days joiners preferred.Mandatory Skills:CrowdstrikeCyberArkLogrhythmMimecastRapid7,SecureAuthMimecast (Ataata)FischerResponsibilitiesCyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data. Their job involves identifying potential...


  • Delhi, Delhi, India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job DescriptionOpen Position: Senior IT Security Analyst (MNC Company)A Global MNC Company is looking for Senior IT Security Analyst to join the team and be based in the Kuala Lumpur office.Key responsibilities include:Good experience in analysing and monitoring log data within Network, Web and Mobile applications using tools such as SCCM, SIEM and etcgood...


  • Delhi, Delhi, India Akamai Full time

    Do you enjoy exploring cyber security while keeping the organization Secure?Are you excited about working with cutting-edge security systems?Join our Infosec Global Security Operations teamAkamai's InfoSec Security Operations Team is responsible for safeguarding the security of Akamai's systems, infrastructure and providing internal advocacy for security...

  • Security Analyst

    2 weeks ago


    Delhi, Delhi, India RedMane Technology Full time

    Job DescriptionCompany DescriptionRedMane Technology LLC is an application software consulting and systems integration company based in Chicago.We deliver software solutions for our clients throughout the United States and Canada by means of building new applications, implementing cloud and packaged systems, and/or modernizing legacy systems.RedMane has...

  • Security Analyst

    1 week ago


    Delhi, Delhi, India Zenfreed, LLC Full time

    Job DescriptionThe Security Analyst position works as a member of the Vulnerability Management Team. The Senior Security Analyst position reviews and remediates cyber incidents and vulnerabilities found by IT level analysts to IT security specialists and managers tomaintain the confidentiality, integrity, and availability of State of Michigan data.Job...


  • Delhi, Delhi, India IQ-EQ Full time

    Job DescriptionOutline of responsibilitiesWe are hiring an Information Security Analyst to work in our growing IT Security team. You will monitor our digital environment for security issues, respond to security requests, install and operate security software, and document any security issues or breaches you find. To do well in this role you should have a...


  • Delhi, Delhi, India Marken Full time

    Job Title:Information Security Operations AnalystLocation:PuneMain Purpose:The Information Security (InfoSec) Operations Analyst will be a critical member of the Information Security Operations team responsible for operational security activities and support for multi-vendor security platforms. You will actively investigate threat actor activity, malware...


  • Delhi, Delhi, India CareerXperts Consulting Full time

    As an Information Security Analyst, you'll be the frontline defender in the organization's cybersecurity posture. You'll be responsible for a wide range of tasks to ensure the confidentiality, integrity, and availability of critical information systems and data.Responsibilities:Monitor and analyze network traffic for suspicious activity that might indicate...


  • Delhi, Delhi, India Cooperative Computing Full time

    Job DescriptionCooperative Computing (CC): We accelerate growth minded companies into the automated economy.The business market is in rapid change, with consumer behavior placing significantly high expectations on businesses at every phase in the client experience. Each day, we experience a company dramatically shifting "industry norms" and in many cases,...


  • Delhi, Delhi, India ShieldByte Infosec Pvt. Ltd. Full time

    Company DescriptionShieldByte Infosec is India's leading cyber security company that provides cybersecurity, data privacy, information security consulting, and compliance audit services. With a global clientele spanning over 20+ countries, we are committed to delivering the highest quality professional private security services based on trust and confidence....


  • Delhi, Delhi, India Oracle Full time

    Required SkillsInformation Security, Linux, Nessus, Operating Systems, Penetration Testing, Risk Management, SQL (Structured Query Language), Vulnerability Management.Experience : 8+ yearsJob DescriptionDevelops and executes programs and processes to reduce information security risk and strengthen Oracle's security posture.Oracle is seeking security analyst...


  • Delhi, Delhi, India Tri-Force Consulting Services, Inc. Full time

    Job DescriptionTitle : Cyber Security Analyst Location : Harrisburg, Pennsylvania 17103Client: The Pennsylvania Department of Transportation (PennDOT)Note: This position is fully remote; however, the individual will need to come onsite to The Server Farm at the manager's request.The client would prefer candidates local to the Harrisburg, PA AreaJob...