Security Analyst 3

3 weeks ago


Hyderabad, Telangana, India Oracle Full time

Job Description

Job Description We are seeking a Security Analyst to provide monitoring and analysis capability for 24/7 Security Traige and Response(STAR) team. The Analyst will conduct analysis of security events to include validation, remediation and where needed issue and reporting of events of interest based. As part of the Security Traige and Response(STAR), you will be part of a SaaS Cloud Security team identifying security events and coordinating the response for the relevant technical support groups, businesses at risk and service recovery teams. As a member of this fast-paced team, you will implement controls to protect the SaaS Properties against internal and external malicious charges and infiltration.

The security analyst is responsible to supervise and help maintain the security posture of SaaS properties. These responsibilities include analyzing data in order to identify computer charges and malware infections, responding to security incidents, documentation, analytical investigation and recommended proactive security threat countermeasures. Using innovative SIEM and other tools, the analyst will examine, identify, and understand the nature of cyber-threats such as viruses, worms, bots, root kits and Trojan horses.

Required Qualifications

Minimum 5+ years meaningful experience in a Security Operations Centre, Security Engineering, or related cyber security role with some experience in at least one of the following: information security risk management; information security program management; Industry/Government security compliance and audit; threat and vulnerability management; incident management and response; security policy development and enforcement; privacy, information security education, training and awareness, information security solutions development, etc.Intermediate understanding of Windows, Linux, or standard network processes and protocolsExcellent written and verbal communications in English are vital to be successful in this role.Ability to optimally communicate security concepts with both technical and non-technical individuals

Preferred Qualifications:

We are looking for a Bachelor's Degree in Computer Science, Information Assurance, Security, Management Information Systems, Risk Management or equivalent work experience

Intermediate scripting using Python, Perl, Bash, PowerShell, or an equivalent Preferred knowledge of current sophisticated adversary TTP's and experience responding to APT chargesKnowledge of operational security tools and practices (e.g. SIEM, IDS, firewalls, & 3rd-party security products)

Responsibilities:

We are looking for a candidate who will Supervise all Properties of SaaS Cloud Security for intrusions by perform hunting exercises using threat intelligence, analysis of anomalous log data and results of historical events and data to detect and respond to threats.

Develop anomaly detection dashboards and reports to identify potential threats, suspicious activity, and intrusionsSupervise for security indicators by correlating and analyzing a variety of application, network and host-based security logs and resolving accurate remediation actions and critical issue paths for each incidentDevelop scripts to support the automation of the detection and incident response processEvaluate and recommend new and emerging security solutions and technologiesDeliver self-service security metric data of discovery, triage and trending analysis of team findings

Career Level - IC3

Responsibilities

Supports the strengthening of Oracle's security posture, focusing on one or more of the following: risk management; regulatory compliance; threat and vulnerability management; incident management and response; security policy development and enforcement; privacy; information security education, training and awareness (ISETA); digital forensics and similar focus areas.

Risk Management: Assesses the information security risk associated with existing and proposed business operational programs, systems, applications, practices and procedures in complex, business-critical environments. May conduct and document complex information security risk assessments. May assist in the creation and implementation of security solutions and programs.

Regulatory Compliance: assists in programs to establish, document and track compliance to industry and government standards and regulations, e.g. ISO-27001, PCI-DSS, HIPAA, FedRAMP, GDPR, etc. Researches and interprets current and pending governmental laws and regulations, industry standards and customer and vendor contracts to communicate compliance requirements to the business.

Threat and Vulnerability Management: May research, evaluate, track, and manage information security threats and vulnerabilities in situations where analysis of well-understood information is required.

Incident Management and response: Responds to security events, identifying possible intrusions and responding in line with Oracle incident response playbooks.

Digital Forensics: May conduct data collection, preservation and forensic analysis of digital media independently, where a basic understanding of forensic techniques is required.

Other areas of focus may include duties managing Information Security Education, Training and Awareness programs. In a Corporate Security role, may manage the creation, review and approval of corporate information security policies.

Compiles information and reports for management.

About Us

As a world leader in cloud solutions, Oracle uses tomorrow's technology to tackle today's problems. True innovation starts with diverse perspectives and various abilities and backgrounds.

When everyone's voice is heard, we're inspired to go beyond what's been done before. It's why we're committed to expanding our inclusive workforce that promotes diverse insights and perspectives.

We've partnered with industry-leaders in almost every sector—and continue to thrive after 40+ years of change by operating with integrity.

Oracle careers open the door to global opportunities where work-life balance flourishes. We offer a highly competitive suite of employee benefits designed on the principles of parity and consistency. We put our people first with flexible medical, life insurance and retirement options. We also encourage employees to give back to their communities through our volunteer programs.

We're committed to including people with disabilities at all stages of the employment process. If you require accessibility assistance or accommodation for a disability at any point, let us know by calling , option one.

Disclaimer:

Oracle is an Equal Employment Opportunity Employer*. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, sexual orientation, gender identity, disability and protected veterans' status, or any other characteristic protected by law. Oracle will consider for employment qualified applicants with arrest and conviction records pursuant to applicable law.

* Which includes being a United States Affirmative Action Employer



  • Security Analyst

    3 days ago


    Hyderabad, Telangana, India NetEnrich Full time

    Company Description : Netenrich boosts the effectiveness of organizations' security and digital operations so they can avoid disruption and manage risk. Resolution Intelligence CloudTM is our native-cloud data analytics platform for enterprises and services providers that need highly scalable, multitenant security operations and/or digital operations...

  • IP Security Analyst

    4 days ago


    Hyderabad, Telangana, India Micron Full time

    Our vision is to transform how the world uses information to enrich life for all. Micron Technology is a world leader in innovating memory and storage solutions that accelerate the transformation of information into intelligence, inspiring the world to learn, communicate and advance faster than ever. JR40499 IP Security Analyst The Intellectual...


  • Hyderabad, Telangana, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience:10-15 years30 days joiners preferred.Kindly do apply or share resume to Mandatory Skills:CrowdstrikeCyber ArkLogrhythmMimecastRapid7,Secure AuthMimecast (Ataata)FischerResponsibilitiesCyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data.Their...


  • Hyderabad, Telangana, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience:10-15 years30 days joiners preferred.Kindly do apply or share resume to Mandatory Skills: CrowdstrikeCyberArkLogrhythmMimecastRapid7,SecureAuthMimecast (Ataata)FischerResponsibilities Cyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data....


  • Hyderabad, Telangana, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience: 4-6 years30 days joiners preferredMandatory Skills:CrowdstrikeCyberArkLogrhythmMimecastRapid7,SecureAuthMimecast (Ataata)FischerResponsibilitiesCyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data. Their job involves identifying potential...


  • Hyderabad, Telangana, India e2open Full time

    Title: Security Operation Analyst Location: Hyderabad Job Descriptions The Cyber Security Analyst be responsible for handling security events/alerts and providing rapid response with the understanding of network infrastructure and security tools. In addition to this, the analyst will be responsible for executing a cyber threat hunting program to identify,...


  • Hyderabad, Telangana, India Intellect Design Arena Ltd Full time

    We are looking to hire a seasoned Cloud Security Analyst for Hyderabad location, Ideal candidate will have minimum 5+ years of experiencePOSITION: Cloud Security AnalystEXPERIENCE (IN YEARS):5+ YrsROLE TYPE: Full timeLOCATION: HyderabadWHAT YOU WILL DO:YOUR AREA OF KNOWLEDGE AND EXPERTISE:Role:Cloud Security AnalystJob Description: 1. Candidates should have...


  • Hyderabad, Telangana, India InOrg Global Full time

    About the Position:We are on the lookout for a highly driven and proficient Cyber Security Analyst to become part of our team.This role is vital in safeguarding our organization against cyber threats through identifying vulnerabilities, implementing security measures, and monitoring for any suspicious activities.Key Responsibilities:Perform vulnerability...


  • Hyderabad, Telangana, India e2open Full time

    Title: Security Operation AnalystLocation: HyderabadJob DescriptionsThe Cyber Security Analyst be responsible for handling security events/alerts and providing rapid response with the understanding of network infrastructure and security tools. In addition to this, the analyst will be responsible for executing a cyber threat hunting program to identify,...


  • Hyderabad, Telangana, India Intellect Design Arena Ltd Full time

    We are looking to hire a seasoned Cloud Security Analyst for Hyderabad location, Ideal candidate will have minimum 5+ years of experiencePOSITION:Cloud Security AnalystEXPERIENCE (IN YEARS):5+ YrsROLE TYPE:Full timeLOCATION:HyderabadWHAT YOU WILL DO:YOUR AREA OF KNOWLEDGE AND EXPERTISE:Role: Cloud Security AnalystJob Description:Candidates should have 5-8...

  • Security Analyst I

    3 days ago


    Hyderabad, Telangana, India Park Place Technologies Full time

    Security Analyst I The Security Analyst I will work with key Infrastructure stakeholders and be responsible for the identification, design, development and management of Security initiatives as they relate to the company's Security platform. Must be able to demonstrate a clear understanding of Industry Accepted Security Standards, Protocols and all...


  • Hyderabad, Telangana, India MAI Labs Full time

    Company Description:MAI Labs is a technology company based in Hyderabad, India, that is redefining technology's possibilities. With a global reach, MAI Labs is known for spearheading revolutionary tech solutions, from building tools like MyIPR to safeguard ideas, to powering blockchain solutions with Kalp and shaping the future of investment with SmartDubai....


  • Hyderabad, Telangana, India MAI Labs Full time

    Company Description:MAI Labs is a technology company based in Hyderabad, India, that is redefining technology's possibilities. With a global reach, MAI Labs is known for spearheading revolutionary tech solutions, from building tools like MyIPR to safeguard ideas, to powering blockchain solutions with Kalp and shaping the future of investment with SmartDubai....


  • Hyderabad, Telangana, India Oracle Full time

    Required SkillsInformation Security, Linux, Nessus, Operating Systems, Penetration Testing, Risk Management, SQL (Structured Query Language), Vulnerability Management.Experience : 8+ yearsJob DescriptionDevelops and executes programs and processes to reduce information security risk and strengthen Oracle's security posture.Oracle is seeking security analyst...


  • Hyderabad, Telangana, India Oracle Full time

    Required SkillsInformation Security, Linux, Nessus, Operating Systems, Penetration Testing, Risk Management, SQL (Structured Query Language), Vulnerability Management.Experience : 8+ years Job DescriptionDevelops and executes programs and processes to reduce information security risk and strengthen Oracle's security posture.Oracle is seeking security analyst...


  • Hyderabad, Telangana, India Oracle Full time

    Develops and executes programs and processes to reduce information security risk and strengthen Oracle's security posture. Oracle is seeking security analyst to support systems and security operations of Database Engineering Cloud infrastructure. The position requires proven track record in designing, implementing and running Public Cloud infrastructure ,...


  • Hyderabad, Telangana, India NTT DATA Full time

    Job Title: Associate Managed Services Information Security Analyst Company: NTT NTT is a leading global IT solutions and services organisation committed to creating a better and more sustainable future by leveraging people, data, and technology. Are you interested in joining a dynamic team? As the Associate Managed Services Information Security Analyst at...


  • Hyderabad, Telangana, India Live Connections Full time

    Hi All,Hiring on Application Security Lead Analyst - Full Time/Permanent – Hyderabad, LocationInterested Applicants please share resumes toClient:ConfidentialMandatory Skills:Perform Static Application Security Testing (#SAST),Dynamic Application SecurityTesting (#DAST), and Interactive Application Security Testing (#IAST) , #OWASP methodologies, Software...


  • Hyderabad, Telangana, India NTT Full time

    JOB DESCRIPTIONNTT is a leading global IT solutions and services organisation that brings together people, data and things to create a better and more sustainable future.In today's 'iNTTerconnected' world, connections matter more now than ever. By bringing together talented people, world-class technology partners and emerging innovators, we help our clients...


  • Hyderabad, Telangana, India Dexian Full time

    Job Title: Snr. Cybersecurity AnalystLocation: Hyderabad/PuneWork Model: OnsiteNotice period: Immediate/currently serving notice with 30 days Key skills required:At least five years of work experience in IT and Information Security combined3+ years of experience in either Python or C++ as a programming language and SOAR deployments3+ years of experience in...