Senior Information Security Analyst

1 week ago


Hyderabad, Telangana, India WELLS FARGO BANK Full time

Job Title:
Senior Information Security AnalystTeam: Platform Provisioning - DatabaseAbout Wells Fargo : Wells Fargo & Company (

NYSE:
WFC) is a diversified, community-based financial services company with $2.0 trillion in assets. Founded in 1852 and headquartered in San Francisco, Wells Fargo provides banking, insurance, investments, mortgage, and consumer and commercial finance through more than 8,500 locations, 13,000 ATMs, the internet ) and mobile banking, and has offices in 42 countries and territories to support customers who conduct business in the global economy. With approximately 273,000 team members, Wells Fargo serves one in three households in the United States. Wells Fargo & Company was ranked No. 25 on Fortune's 2017 rankings of America's largest corporations. Wells Fargo's vision is to satisfy our customers' financial needs and help them succeed financially. News, insights and perspectives from Wells Fargo are also available at Wells Fargo Stories.

About Enterprise Global Services :


Wells Fargo India & Philippines (WFIP) enables global talent capabilities for Wells Fargo Bank NA., by supporting over half of Wells Fargo's business lines and staff functions across Technology, Operations, Risk Services and Knowledge Services.

WFIP operates in Hyderabad, Bengaluru and Chennai in India and in Manila, Philippines. Learn more about WFIP at our International Careers website .

Department Overview :


Wells Fargo views information security as enabling lines of business to mitigate information security risk in accordance with our risk appetite.

Through a framework that addresses policy, process, operations, people, and technology, Information Security protects our infrastructure, company data, and customer assets while ensuring alignment with applicable regulations and laws.

Our vision is to provide Wells Fargo with world-leading cyber security risk management.

About the role:
Wells Fargo is seeking a Senior Information Security Analys.
We believe in the power of working together because great ideas can come from anyone. Through collaboration, any employee can have an impact and make a difference for the entire company.

Explore opportunities with us for a career in a supportive environment where you can learn and growIn this role, you will:

Provide information security consultation to improve awareness and compliance with Enterprise Information Security policy, processes and standardsPerform remediation of security assessment review issues, complex ad hoc data, and reporting to support information security risk managementProvide guidance and direction in reviewing assessment findings and mitigating controls to optimize information securityIdentify and direct information asset portfolio reconciliations and certificationsProvide advanced data aggregation and data of information security risk exposureDevelop and deliver Information Security Education Awareness and Training in accordance with the Enterprise Information Security Program standardsReview draft and proposed control standards for business impact and recommend modifications or clarifications as requiredConduct security control testing and consultation with stakeholdersEvaluate and interpret internal and Enterprise Information Security policies, processes and standards, and provide recommendations to improve themCollaborate and consult with peers, colleagues, and managers to resolve issues and achieve goalsInteract with internal customersServe as a mentor to less experienced staffRequired Qualifications:
4+ years of Information Security Analysis experience, or equivalent demonstrated through one or a combination of the following: work experience, training, military experience, education

Desired Qualifications:
Owns, tracks and resolves database related incidents tickets submitted to Enterprise Access Management in the PAC2000 tool.
Provides basic and complex technical support for routine security-related issues.
Owns, tracks and resolves database related project requests.

Responds to Database related alerts and escalations during business hours; participates in a rotation schedule for providing after business hours support working with fellow Database Information Security Analysts, Database Administrators or Engineering staff to come up with strategic solutions to recurring problems.

Provides work direction, guidance and/or subject matter expertise to less experienced Database team members.
Performs periodic review of existing documentation to ensure current understanding of processes and procedures making updates/changes as necessary.
Able to support and lead the team independently.

Job Expectations:
Bachelor of Engineering Degree, preferably of Computer science or Information Technology6+ years hands on experience on provisioning on Databases. Experienced on managing access, roles and security of databases.
Must have strong knowledge in/or SQL, Oracle, Teradata, Sybase and DB2 platforms.

Must have hands-on experience on/or SQL Server Management Studio, SQL Developer, Teradata SQL Assistant, Sybase ASE, DB2Must any one Database Administration/Information Security certification (Security +, CISSP, CIAM) /IAM vendor-based certifications (CyberArk, Oracle, IBM) certified.

Knowledge and experience with any IAM, Provisioning, role management and certification toolKnowledge and experience on Applications Infrastructure in a Large Enterprise environment.

Strong knowledge and understanding of information security and IAM practices and policies.
Experience with Service Delivery and SLAs/KPIs monitoring.

Proven ability for high volume/high quality resultsAbility to interact with integrity and a high level of professionalism with all levels of team members and management.

Strong interpersonal and communication skills; clear verbal and written communication skills to facilitate solutions and resolve problems.
Flexible to work in shifts and be available for business meetings/team deliverables outside of one's shift.

Proven ability to collaborate effectively with different teams initiate action, manage change, contribute to high impact decisions and accept challenging assignments.

Able to foster robust working relationships with team.

Must have troubleshooting skills over Database platforms, Database User Administration and SQL QueriesMust have understanding and working on any Access Management generic Tools.

Strong knowledge on Change and Incident management on any Ticketing ToolAbility to identify and contribute towards mitigating risk.

Ability to manage the bridge calls with customers on technical issues/pages/ On-CallsParticipates in the evaluation, development, testing and implementation of emerging data access control technologies, information systems security issues and controls.

Provides support for testing, emergencies, installations, and conversions. Provide assistance in audit compliance projects.
May participate in security investigations.
Must have ability to identify opportunities for process improvement.
Ability to assign BAU tasks to Team members and drive it till closure. Ability to analyze and summarize data, do trend analysis and reporting.
Must have leadership skills, to be resilient and drive changes. Ability to maintain composure under pressure and deadlines in a dynamic environment.

Posting
End Date:2 Jun 2024*Job posting may come down early due to volume of applicants.

We Value DiversityAt Wells Fargo, we believe in diversity, equity and inclusion in the workplace; accordingly, we welcome applications for employment from all qualified candidates, regardless of race, color, gender, national origin, religion, age, sexual orientation, gender identity, gender expression, genetic information, individuals with disabilities, pregnancy, marital status, status as a protected veteran or any other status protected by applicable law.

Employees support our focus on building strong customer relationships balanced with a strong risk mitigating and compliance-driven culture which firmly establishes those disciplines as critical to the success of our customers and company.

They are accountable for execution of all applicable risk programs (Credit, Market, Financial Crimes, Operational, Regulatory Compliance), which includes effectively following and adhering to applicable Wells Fargo policies and procedures, appropriately fulfilling risk and compliance obligations, timely and effective escalation and remediation of issues, and making sound risk decisions.

There is emphasis on proactive monitoring, governance, risk identification and escalation, as well as making sound risk decisions commensurate with the business unit's risk appetite and all risk and compliance program requirements.


Candidates applying to job openings posted in US:

All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, status as a protected veteran, or any other legally protected characteristic.


Candidates applying to job openings posted in Canada:

Applications for employment are encouraged from all qualified candidates, including women, persons with disabilities, aboriginal peoples and visible minorities.

Accommodation for applicants with disabilities is available upon request in connection with the recruitment process.

Applicants with DisabilitiesTo request a medical accommodation during the application or interview process, visit Disability Inclusion at Wells Fargo .Drug and Alcohol PolicyWells Fargo maintains a drug free workplace.

Please see our Drug and Alcohol Policy to learn more.

  • Hyderabad, Telangana, India MathWorks Full time

    Resumen del empleo MathWorks ofrece un modelo de empleo híbrido que permite al personal dividir su tiempo entre la oficina y sus hogares. El modelo híbrido permite a los empleados beneficiarse de interacciones cara a cara con sus compañeros, así como de una mayor flexibilidad en casa. Más información: The Information Security Analyst plays a critical...


  • Hyderabad, Telangana, India WELLS FARGO BANK Full time

    Job Title: Senior Information Security Analyst Team: Platform Provisioning - Database About Wells Fargo: Wells Fargo & Company (NYSE: WFC) is a diversified, community-based financial services company with $2.0 trillion in assets. Founded in 1852 and headquartered in San Francisco, Wells Fargo provides banking, insurance, investments, mortgage, and consumer...


  • Hyderabad, Telangana, India NTT DATA Full time

    Job Title: Associate Managed Services Information Security Analyst Company: NTT NTT is a leading global IT solutions and services organisation committed to creating a better and more sustainable future by leveraging people, data, and technology. Are you interested in joining a dynamic team? As the Associate Managed Services Information Security Analyst at...


  • Hyderabad, Telangana, India NTT Full time

    JOB DESCRIPTIONNTT is a leading global IT solutions and services organisation that brings together people, data and things to create a better and more sustainable future.In today's 'iNTTerconnected' world, connections matter more now than ever. By bringing together talented people, world-class technology partners and emerging innovators, we help our clients...


  • Hyderabad, Telangana, India Thomson Reuters Full time

    Information Security Analyst About the Role In this opportunity as Information Security Analyst , you will be part of Information security and Compliance team within AEM performs a key role in responding to all Information Security customer risk assessments. In this role, you will play a key role in ensuring the security and integrity of Thomson...


  • Hyderabad, Telangana, India NTT Full time

    NTT is a leading global IT solutions and services organisation that brings together people, data and things to create a better and more sustainable future.In today's 'iNTTerconnected' world, connections matter more now than ever. By bringing together talented people, world-class technology partners and emerging innovators, we help our clients solve some of...


  • Hyderabad, Telangana, India Thomson Reuters Full time

    About the RoleIn this opportunity asInformation Security Analyst, you will be part of Information security and Compliance team within AEM performs a key role in responding to all Information Security customer risk assessments. In this role, you will play a key role in ensuring the security and integrity of Thomson Reuters through customer requests and assist...


  • Hyderabad, Telangana, India Thomson Reuters Full time

    Information Security AnalystAbout the RoleIn this opportunity asInformation Security Analyst, you will be part of Information security and Compliance team within AEM performs a key role in responding to all Information Security customer risk assessments. In this role, you will play a key role in ensuring the security and integrity of Thomson Reuters through...


  • Hyderabad, Telangana, India NTT Full time

    NTT Job OpportunityNTT is a renowned global IT solutions and services organization focused on uniting people, data, and technology to build a sustainable future.If you want to join our team, we are currently looking to fill the following position:Associate Managed Services Information Security AnalystIn this role, you will work closely with security tools...


  • Hyderabad, Telangana, India Advanced Micro Devices, Inc Full time

    Overview:WHAT YOU DO AT AMD CHANGES EVERYTHINGWe care deeply about transforming lives with AMD technology to enrich our industry, our communities, and the world. Our mission is to build great products that accelerate next-generation computing experiences - the building blocks for the data center, artificial intelligence, PCs, gaming and embedded....


  • Hyderabad, Telangana, India Oracle Full time

    Required SkillsInformation Security, Linux, Nessus, Operating Systems, Penetration Testing, Risk Management, SQL (Structured Query Language), Vulnerability Management.Experience : 8+ years Job DescriptionDevelops and executes programs and processes to reduce information security risk and strengthen Oracle's security posture.Oracle is seeking security analyst...


  • Hyderabad, Telangana, India Oracle Full time

    Required SkillsInformation Security, Linux, Nessus, Operating Systems, Penetration Testing, Risk Management, SQL (Structured Query Language), Vulnerability Management.Experience : 8+ yearsJob DescriptionDevelops and executes programs and processes to reduce information security risk and strengthen Oracle's security posture.Oracle is seeking security analyst...


  • Hyderabad, Telangana, India Model N Full time

    Model N Global Information Security team is seekingSenior Information Security Engineer. This role is responsible for the management and development of Model N's Information Security program to support business objectives. This role will act as a critical partner who will work with multiple different teams across organizations. The role will provide security...


  • Hyderabad, Telangana, India WELLS FARGO BANK Full time

    About this role:Network Security team is looking for a Senior Information Security Engineer at Hyderabad/Bengaluru location to provide cyber risk and threat identification by proactively and continuously monitoring the internal and external landscape for events, risks, threats, malicious code, vulnerabilities, and attacks related to the Financial Services...


  • Hyderabad, Telangana, India IQ-EQ Full time

    Job DescriptionResponsibilities (how we will measure success)To provide second line support for all aspects of the Group's Information Security strategy and arrangements encompassing cultural, physical and technology elements throughout the business, with the primary focus being on the security programme's governance and oversight. Working as part of the...


  • Hyderabad, Telangana, India GCC SERVICES Full time

    The Information Security Lead will be responsible for providing leadership in the areas of Information Governance, Data Protection, and Cyber Security. This role involves developing and implementing policies, and ensuring compliance with relevant legislation and standards where we operate. The Information Security Lead will play a crucial role in...

  • IP Security Analyst

    1 week ago


    Hyderabad, Telangana, India Micron Full time

    Our vision is to transform how the world uses information to enrich life for all. Micron Technology is a world leader in innovating memory and storage solutions that accelerate the transformation of information into intelligence, inspiring the world to learn, communicate and advance faster than ever. JR40499 IP Security Analyst The Intellectual...


  • Hyderabad, Telangana, India HSBC Full time

    Some careers shine brighter than others. If you're looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. HSBC is one of the largest banking...

  • Security Analyst

    1 week ago


    Hyderabad, Telangana, India NetEnrich Full time

    Company Description : Netenrich boosts the effectiveness of organizations' security and digital operations so they can avoid disruption and manage risk. Resolution Intelligence CloudTM is our native-cloud data analytics platform for enterprises and services providers that need highly scalable, multitenant security operations and/or digital operations...


  • Hyderabad, Telangana, India OSI Systems, Inc Full time

    Job Description Overview At Spacelabs Healthcare, we are on a mission to provide continuous innovation in healthcare technology for better clinical and economic outcomes. Our scalable solutions deliver critical patient data across local and remote systems, enable better-informed decisions, increase efficiencies, and create a safer environment for...