Senior Product Security Analyst

2 weeks ago


Bengaluru, Karnataka, India Optym Full time
Company Overview

Founded in 2000, Optym is building SaaS solutions for the transportation and logistics industry and making it more efficient.

Optym's software solutions are used by leading railroads, airlines and trucking companies, and have created a cumulative business value of over $1 billion for its clients.

With its headquarters based in Dallas, Texas, and centers of excellence located in Europe and India, Optym's team consists of 250+ professionals.

Optym has about 50 highly specialized professionals in US and is expecting a major growth in the next five years.

Optym is looking for brilliant, highly qualified and well-educated Operations Research Scientists to assist in building Optimization and AI/ML solutions for the transportation and logistics industry.

Optym offers competitive wages, excellent benefits, a great working environment, and the culture of entrepreneurship and ownership.

Optym offers a generous profit and equity sharing plan with the potential to increase your compensation substantially salary based on the success of Optym.


About the job:
This is a technical product security role.

It would an individual contributor whereyou will be hands-on in driving VAPT testing, working with product engineeringteams to ensure that all the security process are followed and capturedcorrectly.

You will ensure that information security controls, policies andbest practices are followed and organize the documents as per ISMS standards.

The company follows a Hybrid working approach.

Responsibilities:
Implementation of security in SDLC, infrastructure and DevOps, including security focused design, architecture and security testing.
Support the compliance and certification requirements of the organization.
Establish and conduct VAPT tests across all the products & solutions.

Organize all ISMS documentation required for ISO 27001, CSA Star and SOC2 certifications from product engineering and support teamsHighlight cyber security risks and monitor them.

Coordinate and support cybersecurity audits.
Post audit / assessments and implementation of recommendations.
Monitor all product security and ISMS related KPIs and engage with product teams for continuous improvements.

Qualification:
Minimum of bachelor's degree in Computer Science or IT related fields.

Prior experience in the Information Security activities for digital product engineering teams (2-4 Years)Knowledge of standards such as CDSA, MULTISAFE etcKnowledge of Azure, Microsoft Entra, Keycloak.

Good experience with any Endpoint security tools like ZScaler, Forcepoint, CrowdStrike etc.

Well versed with GDPR, SOC principles and relevant implementationWell versed in multiple security technologies:

SIEM, Antivirus, Intrusion Detection Systems, End-point security, Web Proxy/Content Filtering, DLPFamiliarity with DevSecOpsWorking knowledge of VAPT tools like Nessus, Metasploit, Burp Suite etc.3 to 5 years of experience in Information Security or related fields with overall experience of 6+ yearsGood knowledge of various authentication and authorization mechanisms for cloud native web applications and mobile (android/iPhone) applications.

Understanding of cyber security technologies & controls, processes, and threat landscape concepts.

Excellent verbal and written communication skillsAbility to influence a global team towards the change management needed to implement new processes.

Ability to communicate with the senior leadership about CybersecurityAbility to work collaboratively across multiple teams.
Ability to prioritize and execute tasks.

  • Bengaluru, Karnataka, India Société Générale Assurances Full time

    Cyber security Senior Analyst ( SOC Cyber defense ) - L2Permanent contract|Bangalore|Innovation / Project / OrganizationCyber security Senior Analyst ( SOC Cyber defense ) - L2Bangalore, IndiaPermanent contractInnovation / Project / OrganizationResponsibilitiesRESG/GTS is the entity in charge of the entire IT infrastructure of Société Générale.The...


  • Bengaluru, Karnataka, India RSA Security Full time

    Responsibilities Work on any number of security and identity related areas and products Build systems for detecting anomalous activities within the product Develops and administers software engineering procedures and training for vulnerability scans and static code analysis Analyse vulnerability report of various SCA and SAST scan tools like, Black Duck,...


  • Bengaluru, Karnataka, India Société Générale Assurances Full time

    Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Permanent contract|Bangalore|Innovation / Project / Organization Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities RESG/GTS is the entity in charge of the entire IT infrastructure of...


  • Bengaluru, Karnataka, India Advanced Sterilization Products Full time

    Work Location:#16 Salarpuria Premia (Opp. Cessna Business Park), Sarjapur Outer Ring Road (ORR), Bangalore 560103Your Impact:ASP is currently seeking a security analyst to provide operational technical direction and to provide tactical support of the CISO and ASP Product Security functions. This person will report directly to the Chief Information Security...

  • Sr. Analyst

    2 weeks ago


    Bengaluru, Karnataka, India Optiv Security Inc. Full time

    The Senior Threat Analyst will provide deep-level analysis for client investigations utilizing customer-provided data sources, audit, and monitoring tools at both the government and enterprise level. The Sr Threat Analyst will work closely with our Technology Engineers, Architects, and Threat Analysts to service customers.How You'll make an impactHigh level...

  • Sr. Analyst

    2 weeks ago


    Bengaluru, Karnataka, India Optiv Security Inc. Full time

    The Senior Threat Analyst will provide deep-level analysis for client investigations utilizing customer-provided data sources, audit, and monitoring tools at both the government and enterprise level. The Sr Threat Analyst will work closely with our Technology Engineers, Architects, and Threat Analysts to service customers.How You'll make an impact High...


  • Bengaluru, Karnataka, India Optym Full time

    Company Overview Founded in 2000, Optym is building SaaS solutions for the transportation and logistics industry and making it more efficient. Optym's software solutions are used by leading railroads, airlines and trucking companies, and have created a cumulative business value of over $1 billion for its clients. With its headquarters based in Dallas, Texas,...


  • Bengaluru, Karnataka, India Société Générale Assurances Full time

    Cyber Security Senior Analyst - NISTPermanent contract|Bangalore|Innovation / Project / OrganizationCyber Security Senior Analyst - NISTBangalore, IndiaPermanent contractInnovation / Project / OrganizationResponsibilities Conduct cyber hedging assessments of group entities annually Contribute to the finalization of the evaluation methodology and the...


  • Bengaluru, Karnataka, India Diligent Full time

    About Us Diligent is the global leader in modern governance, providing SaaS solutions across governance, risk, compliance, audit and ESG. Empowering more than 1 million users and 700,000 board members and leaders with a holistic view of their organization's GRC practices so they can make better decisions, faster. No matter the challenge. At Diligent, you...


  • Bengaluru, Karnataka, India Diligent Full time

    About UsDiligent is the global leader in modern governance, providing SaaS solutions across governance, risk, compliance, audit and ESG. Empowering more than 1 million users and 700,000 board members and leaders with a holistic view of their organization's GRC practices so they can make better decisions, faster. No matter the challenge.At Diligent, you are...


  • Bengaluru, Karnataka, India Snapmint Full time

    Senior Product Analyst Senior Product Analyst@ Snapmint (Location: Bangalore, Marathali Office)Snapmint is on a mission of democratizing installment purchases for next 350 Mn Indians. Of the 300 million credit eligible consumers in India, less than 30 Million actively use credit cards. Snapmint is reinventing credit for the next 200M consumers by providing...


  • Bengaluru, Karnataka, India IT Full time

    Job Title: IT Security AnalystCompany: ConfidentialWe are seeking a skilled IT Security Analyst with expertise in vendor risk assessments, gap assessments, and information security audits.The ideal candidate should have a minimum of 4 years of IT security experience and exceptional communication abilities. This position demands a proactive approach to...

  • Lead Security Analyst

    2 weeks ago


    Bengaluru, Karnataka, India CloudSEK Full time

    About the Company:We are a team of passionate and driven individuals at CloudSEK, one of India's leading Cybersecurity companies. Our mission is to develop cutting-edge AI technology that swiftly detects and resolves digital threats in real-time, making the workplace a vibrant and energetic environment.CloudSEK's Product Suite:XVigil: Constantly monitors and...


  • Bengaluru, Karnataka, India Eurofins Full time

    Job Description POSITION TITLE (ENGLISH): Senior Information Security Analyst REPORTING TO: Manager WORKING LOCATION: Bangalore We are looking for a delivery focused Information Security Consultant to continuously improve the design of our antivirus and endpoint protection, detection & response environments, and related technologies, which...

  • Security Analyst

    2 weeks ago


    Bengaluru, Karnataka, India Dimiour Full time

    A Security Analyst, also known as an Information Security Analyst or Cybersecurity Analyst, is a professional responsible for protecting an organization's computer systems and networks. This role involves identifying and mitigating potential security threats, managing security tools, and ensuring compliance with security policies and regulations. Below is a...

  • Lead Security Analyst

    2 weeks ago


    Bengaluru, Karnataka, India CloudSEK Full time

    WHO WE ARE?We are a group of extremely passionate, dedicated, and motivated individuals working together towards a shared objective. We strongly believe that work should be enjoyable and the workplace should always radiate positive energy.CloudSEK, is among India's most reliable companies in Cyber security products. Our mission is to develop the fastest and...


  • Bengaluru, Karnataka, India NTT DATA Services Full time

    Req ID:280095NTT DATA Services strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now.We are currently seeking a Security Analysis Senior Analyst to join our team in Bengaluru, Karnātaka (IN-KA), India (IN).Experience with...


  • Bengaluru, Karnataka, India Société Générale Assurances Full time

    Cyber Security Senior Analyst - NISTBangalore, IndiaPermanent contractInnovation / Project / OrganizationResponsibilitiesConduct cyber hedging assessments of group entities annuallyContribute to the finalization of the evaluation methodology and the checklistTest these tools on a pilot of a few entities and provide industrialization axes allowing real...


  • Bengaluru, Karnataka, India Thomson Reuters Full time

    About the RoleThe role involves leading key awareness initiatives such as the enterprise phishing program, training development, metrics tracking, and reporting. Responsibilities also include managing projects for security awareness events.Essential Responsibilities:Lead simulated phishing program for both enterprise and targeted audiences; includes metrics...


  • Bengaluru, Karnataka, India Infoblox Full time

    It's an exciting time to be at Infoblox. Named a Top 25 Cyber Security Company by The Software Report and one of Inc. magazine's Best Workplaces for 2020, Infoblox is the leader in cloud-first networking and security services. Our solutions empower organizations to take full advantage of the cloud to deliver network experiences that are inherently simple,...