Information Security Analyst- VRM

1 month ago


india Smarsh Full time
Who are we? Smarsh empowers its customers to manage risk and unleash intelligence in their digital communications. Our growing community of over 0 organizations in regulated industries counts on Smarsh every day to help them spot compliance, legal or reputational risks in + communication channels before those risks become regulatory fines or headlines. Relentless innovation has fueled our journey to consistent leadership recognition from analysts like Gartner and Forrester, and our sustained, aggressive growth has landed Smarsh in the annual Inc. 0 list of fastest-growing American companies since 8. About the Team Smarsh VRM's automated third-party vendor risk management platform provides a holistic view of a firm's vendor risk posture to ensure sensitive information is protected & secured in vendor systems. Smarsh VRM's software delivers a robust and timely solution to identify risky vendors before they become a liability for our clients. 

Primary Responsibilities

Manage day-to-day operations for Smarsh VRM's clients, including managing and reviewing vendor security assessments, providing suggestions to establish or enhance their VRM program when needed, delivering our due diligence solution, and hosting regularly scheduled calls. Demonstrate strong customer service skills to ensure a smooth experience for both our customers and our internal business unit partners. Interact with customers via email and phone in a professional manner to guide them through our platform and best practices. Support other operational duties as assigned as part of the Privva team

Requirements

2-5 years of related work experience specifically in Vendor Risk Management and/or Information Security. CTPRP, CISA, CISM, CRISC or similar certifications are a must. Works well under pressure with tight deadlines to deliver superior service to our current/potential clients and internal business unit stakeholders. Experience reviewing security assessments for completeness and overall risk Understands best practice cybersecurity controls, processes, procedures, and policies. Proactive, self-motivated, and highly professional, with outstanding customer relationship skills and ability to work unsupervised for extended periods of time. Demonstrates project management and documentation skills while managing multiple parallel work streams. • Detail-oriented with strong interpersonal, written and verbal communication skills Ability to overcome challenging learning curves and proficient with both Microsoft Office Suite and Google G- Suite About our culture Smarsh hires lifelong learners with a passion for innovating with purpose, humility and humor. Collaboration is at the heart of everything we do. We work closely with the most popular communications platforms and the world’s leading cloud infrastructure platforms. We use the latest in AI/ML technology to help our customers break new ground at scale. We are a global organization that values diversity, and we believe that providing opportunities for everyone to be their authentic self is key to our success. Smarsh leadership, culture, and commitment to developing our people have all garnered Best Places to Work Awards. Come join us and find out what the best work of your career looks like.

  • india Marken Full time

    Description Job Title:  Information Security Operations Analyst Location: Pune Main Purpose: The Information Security (InfoSec) Operations Analyst will be a critical member of the Information Security Operations team responsible for operational security activities and support for multi-vendor security platforms. You will...


  • india IQ-EQ Full time

    Job Description Outline of responsibilities We are hiring an Information Security Analyst to work in our growing IT Security team. You will monitor our digital environment for security issues, respond to security requests, install and operate security software, and document any security issues or breaches you find. To do well in this role you...


  • India CareerXperts Consulting Full time

    As an Information Security Analyst, you'll be the frontline defender in the organization's cybersecurity posture. You'll be responsible for a wide range of tasks to ensure the confidentiality, integrity, and availability of critical information systems and data.Responsibilities:Monitor and analyze network traffic for suspicious activity that might indicate...


  • india CareerXperts Consulting Full time

    As an Information Security Analyst, you'll be the frontline defender in the organization's cybersecurity posture. You'll be responsible for a wide range of tasks to ensure the confidentiality, integrity, and availability of critical information systems and data. Responsibilities: Monitor and analyze network traffic for suspicious activity that might...


  • india Snaphunt Full time

    The Offer Flexible working options Leadership Role Fantastic work culture The Job Your responsibilities will include: Monitoring and analyzing network and system activity Investigating and responding to security incidents Escalating security incidents and alerts Installing and configuring security software and hardware Performing security audits and...


  • india Total Shape Full time

    Your Compass in the Health & Fitness Journey Total Shape is a community dedicated to making the pursuit of a healthier lifestyle both achievable and straightforward. At Total Shape, we pride ourselves on delivering comprehensive information  tailored to your health and fitness journey. Our mission is to help you make informed decisions  that expedite...


  • india CryptoMize Full time

    Responsibilities END --> Our Principles These are some of the principles that we strongly believe in, preach and actually follow as well. Commitments We clearly commit what we can do, by when can we do it and how we would do it, And then we do it. Confidentiality We are extremely paranoid about protecting the...


  • india Marken Full time

    Description Job Title:  Information Security GRC Analyst  Main Purpose:  The Information Security (InfoSec) Analyst serves as a trusted advisor when assessing internal systems and controls, and is a key point of contact with external examiners. Identifies and verifies risks to systems and data, and ensure teams are cognizant of any...

  • Senior Red Team Lead

    2 weeks ago


    india Security Lit Full time

    Job Description: We are looking for a skilled and experienced professional to join our Information Security Governance team as a Senior Infrastructure, Application & Cloud Offensive Security Assessment expert. This role involves leading and executing comprehensive security assessments, including web application security testing, vulnerability assessment, and...


  • india SourceHOV Full time

    Job Summary: The ideal candidate will have a strong understanding of vulnerability management principles and practices, and will be able to effectively identify, assess, and prioritize vulnerabilities in a fast-paced environment. The Security Analyst will also be responsible for communicating vulnerability information to relevant stakeholders and tracking...

  • Security Analyst

    2 weeks ago


    india Zallery Full time

    Security Analyst : Security Operations Center (SOC)Job Level : Entry-Level/Mid-LevelJob Type : Full-Time/Regular (INDIA)Years of Experience : 3+Level of Education : BA/BSPosition Summary :The Security Analyst - Security Operations Center (SOC) will work as part of the Information Security Operations team in the Technology Division (IT) to detect, prioritize,...


  • india Novalink Solutions LLC Full time

    Job Description IT Security Analyst 1.       Monitor and advise on information security issues related to the systems and workflow at an agency to ensure the internal IT security controls for an agency are appropriate and operating as intended. Coordinate and execute IT security related projects for the agency. Coordinate response to information...

  • Security Analyst

    2 days ago


    india BroadAxis, Inc Full time

    Job Description Required consultant experience provided by Contractor, shall include:   •        At least 6 years of experience using information security tools to identify vulnerabilities in custom application code, commercial software, system configurations, and networks such as vulnerability scanners, endpoint detection and response (EDR)...


  • india Tekwissen India Full time

    Overview TekWissen Group is a workforce management provider operating throughout India and several other countries worldwide. The client below is a leading technology company offering a range of IT solutions to businesses and organizations, enabling them to transform their digital futures Position: Senior Analyst, IT Security ...


  • india Black Box Full time

    Join Our Cyber Security Dream Team! Are you a fresh graduate with a passion for cyber security? Ready to kickstart your career and protect the digital world from evolving threats? We have the perfect opportunity for you! We Are Hiring Cyber Security Freshers! Positions Available: Security Operations Center (SOC) Analyst Vulnerability Assessment...


  • India Aexonic Full time

    Company Description Aexonic is a global IT solutions company that provides full-cycle services in the areas of software development, IT consulting, mobile application development, Digital Marketing, Cloud-based enterprise solutions, and portal development. Our quality-driven delivery model, combined with technical and business domain expertise, allows us to...


  • India Aexonic Full time

    Company DescriptionAexonic is a global IT solutions company that provides full-cycle services in the areas of software development, IT consulting, mobile application development, Digital Marketing, Cloud-based enterprise solutions, and portal development. Our quality-driven delivery model, combined with technical and business domain expertise, allows us to...

  • Business Analyst

    5 days ago


    india TAC Security Full time

    Job Title: Business Analyst Location: Pune, India Company Description TAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security manages over 5...


  • India Flexi Analyst Full time

    Company DescriptionFlexi CTO is an upcoming product of Flexi Analyst.Flexi CTO will be a place for helping startups and enterprise to get Vetted CTO : Contract Role DescriptionThe Chief Technology Officer is responsible to define, planning, execute, maintain and own the overall IT landscape including various services in technology, software application...


  • india Flexi Analyst Full time

    Company Description Flexi CTO is an upcoming product of Flexi Analyst. Flexi CTO will be a place for helping startups and enterprise to get Vetted CTO : Contract Role Description The Chief Technology Officer is responsible to define, planning, execute, maintain and own the overall IT landscape including various services in technology, software application...