Cyber Security Analyst

4 weeks ago


Pune, India Dynamisch IT Pvt ltd. Full time

Job Description :

Experience - 1 to 2 years

Qualification - Bachalors in Computer

The ideal candidate will possess 1-2 years of hands-on experience in GRC, along with a strong understanding of industry standards, regulations, and frameworks such as CIS, NIST, ISO 27001, HIPAA, and PCIDSS.

Key thorough risk assessments of third-party vendors to proactively identify potential security threats and vulnerabilities.Developing and executing comprehensive security awareness and compliance training programs tailored to employees' needs.Demonstrating proficiency in Penetration Testing and Vulnerability Assessment techniques to strengthen our organization's security posture.Documenting and analyzing security breaches and vulnerabilities to identify root causes and recommend preventive measures.Conducting regular audits to detect security violations or weaknesses in our systems and processes.Collaborating with cross-functional teams to ensure alignment with security policies and standards.Qualifications :

Professional certifications in any of these: CEH, CISSP, CISM, CISA, or CRISC, are highly desirable.Strong analytical skills with the ability to assess complex security issues and propose effective solutions.Excellent communication skills, with the ability to convey technical concepts to non-technical stakeholders.Proven ability to work independently and collaboratively in a fast-paced environment.Commitment to staying abreast of the latest cyber security trends, threats, and best practices.

(ref:hirist.tech)
  • Data Analyst

    2 weeks ago


    pune, India Quess IT Staffing Full time

    Position: Data Analyst (Cyber Security Domain) Location: Pune Duration: Contract to Hire Job Description: Data Reporting Engaging with stake holders Build risk analytic reports Need to know what is risk analysis EV, SIM, EDR PM/Data manager How reporting is built in Excel / Power BI / Qlick Cyber dashboards, Trend analysis


  • Pune, India THE BANK OF NEW YORK MELLON CORPORATION Full time

    Cyber Security Third Party Governance Technical Analyst BNYM is seeking an initiative-taking professional to join its Cyber Security Third Party Governance (CTPG) team. The successful candidate will work in a technically diverse and dynamic environment with a team of Cyber Security professionals responsible for the assessment, analysis and governance of...


  • pune, India THE BANK OF NEW YORK MELLON CORPORATION Full time

    Cyber Security Third Party Governance Technical Analyst BNYM is seeking an initiative-taking professional to join its Cyber Security Third Party Governance (CTPG) team. The successful candidate will work in a technically diverse and dynamic environment with a team of Cyber Security professionals responsible for the assessment, analysis and governance...


  • pune, India BNY Mellon Full time

    Cyber Security Third Party Governance Technical Analyst BNYM is seeking an initiative-taking professional to join its Cyber Security Third Party Governance (CTPG) team. The successful candidate will work in a technically diverse and dynamic environment with a team of Cyber Security professionals responsible for the assessment, analysis and governance of...


  • Pune, India BNY Mellon Full time

    Cyber Security Third Party Governance Technical AnalystBNYM is seeking an initiative-taking professional to join its Cyber Security Third Party Governance (CTPG) team. The successful candidate will work in a technically diverse and dynamic environment with a team of Cyber Security professionals responsible for the assessment, analysis and governance of cyber...


  • Pune, India BNY Mellon Full time

    Cyber Security Third Party Governance Technical AnalystBNYM is seeking an initiative-taking professional to join its Cyber Security Third Party Governance (CTPG) team. The successful candidate will work in a technically diverse and dynamic environment with a team of Cyber Security professionals responsible for the assessment, analysis and governance of cyber...


  • Pune, India Wipro Full time

    Role PurposeThe purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...


  • Pune, India Wipro Full time

    Role PurposeThe purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...


  • Pune, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...


  • Pune, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...

  • Cyber Security Analyst

    2 months ago


    pune, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...

  • Cyber Security Analyst

    2 months ago


    Pune, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...


  • Pune, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...

  • Security Analyst

    6 days ago


    Pune, India Hexagon India Full time

    Hexagon Security Analysts L1 Job Description Security Analysts L1: Hexagon is seeking a Security Analysts L1. This position will sit in India (Pune). The working hours will typically starts from 7am/11am and will be on a rotational basis with the need for on-call availability off working hours on need basis. At Hexagon , we strive to help industrial...


  • pune, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...


  • Pune, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...


  • pune, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...


  • pune, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...


  • pune, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...


  • pune, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...