Security Analyst

2 weeks ago


Bangalore, India HeadPro Consulting LLP Full time

Job Title : Security Analyst Vulnerability Management operations

Location : Bangalore

Exp - 3 - 8 Years

Budget - 12.5LPA - 22.5LPA

Mandatory skills:

1. Minimum 3 Years of experience in Vulnerability Management

2. Candidate should have experience working with internal stake holders with US Team

3. Must have worked closely with Patch Management Team to process.

4. Extensive experience in any Operating Systems like Microsoft, Linux, Mac.

5. Minimum 3 years of experience in Information Security or Cyber security is required.

6. Approaching remediation of vulnerability experience is Mandatory.

7. Candidate should have Excellent Communication as they will be Connecting with US Teams

8. Candidate should have good Stability (2years in 1 company)

9. This opportunity will be for Hybrid Model 3 days' Work from office.

10. Candidate should be available to take the interview in late evenings hours, as they will be connected with US Team.

Experience/Education :

- 5+ years' experience in multiple Cybersecurity domains (i.e., Vulnerability Management, Identify & Access Control, Network Security, Firewalls, Enterprise Directory Systems, Encryption, Data Loss Prevention {DLP}, Comprehensive Endpoint Protection, Infrastructure & Information Security Operations)

- 3+ years of vulnerability management experience

- Experience working with a wide range of stakeholders to perform vulnerability assessments on systems or applications

- Experience creating useful metrics that will help various stakeholders (asset owners and executives)

- Experience triaging vendor patch releases as well as security bulletins and make recommendations on required remediations

- Experience with patch management processes across network, OS, database, workstations, IoT, virtual, cloud

-Experience with Microsoft, Linux, Mac operating systems

- Experience using MITRE/CVSS calculations to define vulnerable and impacted components to clarify the severity

- Experience collecting, processing, and disseminating threat intelligence

- Successfully implemented and delivered projects involving a variety of cybersecurity functions

- Bachelor's degree in Computer Science, Information Systems, or equivalent work experience

Duties :

- Configure and manage vulnerability management tools, creating scan schedules, reporting and metrics generation and documentation

- Monitors, tracks, responds, investigates, and reports in compliance to vulnerability policies and works with the responsible parties to drive timely results and remediation of vulnerabilities

- Generates and monitors effective and actionable vulnerability management reporting across the enterprise

- Research and assess current vulnerability threats

- Practices applicable procedures and standards that meet existing and newly developed policy and regulatory requirements (i.e., PCI-DSS, SOX, GDPR, CCPA)

- Keeps abreast of the latest security and privacy legislation, regulations, advisories, alerts, and vulnerabilities pertaining to the organization

- Review, triage, and respond to service requests and alerts related to vulnerability management

- Response to vulnerability findings as primary or a point

- Assist in the administration and removal of unsanctioned software

- Liaison between internal teams to improve overall enterprise risk

- Act on improving processes and procedures

(ref:hirist.tech)

  • bangalore, India DigiCert Full time

    ABOUT DIGICERT We're a leading, global security authority that's disrupting our own category. Our encryption is trusted by the major ecommerce brands, the world's largest companies, the major cloud providers, entire country financial systems, entire internets of things and even down to the little things like surgically embedded pacemakers. We help...

  • Security analyst

    1 month ago


    bangalore, India CIEL HR Services Full time

    Job Profile: Security analyst Experience : 8+ Years Mode of employment : Full time employment Location : Bangalore Technical skills and competencies: Good experience in conducting IT security audits – ISO 27001, PCI etc Good experience in application security Conduct vulnerability assessment that involves scanning IT assets and services,...


  • bangalore, India Amadeus Full time

    Job Title Information Security AnalystThe Junior Communication Analyst will fulfill the following tasks: Communication Campaigns Develop and maintain our community on the intranet. Connect and engage with our colleagues globally on our internal social network (Viva Engage) through compelling posts and infographics. Create and manage a metrics framework to...


  • bangalore, India airbus Full time

    Job Description: Security Business Impact Assessment Analyst is responsible for the Business Impact Assessment: - Plans and manages the Business Impact Assessment, - Undertakes consolidation and analysis of information provided by the Business Owner and Impact Category Focal Point, - The Security Business Impact Assessment (BIA) Analyst activities are...


  • bangalore, India Pegasystems Full time

    Meet Our Team: The Pega Cloud Security Operations Center (CSOC) is a team of information security professionals charged to protect Pega’s commercial cloud assets and offerings. Our mission is to protect Pega Cloud by deterring, detecting, denying, delaying, and defending against internal and external security threats. The CSOC...

  • Sr Security Analyst

    2 days ago


    bangalore, India Everbridge Full time

    We are seeking a dedicated and experienced Sr Security Analyst to bolster our Security Operations and Incident Response capabilities. In this role, you will play a pivotal part in fortifying our global Information Systems security infrastructure and responding effectively to potential security threats. Your responsibilities will encompass the daily...

  • Security Analyst II

    3 weeks ago


    bangalore, India Novo Nordisk Full time

    The position As an IT Security Analyst at Novo Nordisk, you will: Monitor and manage IT security across the organization, including analyzing logs and vulnerabilities from systems. Manage potential IT security incident notifications and collaborate with regional security responsible across Novo Nordisk. Be the interface to Novo Nordisk by handling...

  • Senior Analyst

    1 month ago


    bangalore, India Varite Full time

    Salary : 8 - 15LPA Job Title : Senior Analyst, IT Security Experience Required : 3 to 6 Year(s)Shift : RotationalWork Mode : OnsitePosition Type : C2HAbout The Job : - Defines and implements information security strategies and procedures - Works with engineering teams to define and refine information security and systems management policies and settings ...


  • bangalore, India Gateway HR Consultants Pvt. Ltd. Full time

    Designation : IS Analyst. Experience : 5 + Years. Joining : Immediate to 30 days. Key Competences : Technical :- A bachelor's degree in computer science, IT engineering, or a related field.- Certification/specialization in cyber security would be an added advantage. Teamwork : - Must promote a collaborative environment within and across IT...


  • bangalore, India ZENEX STAFFING SOLUTIONS PRIVATE LIMITED Full time

    Info Security GRCAnalyst Location: Bengaluru Duration: Full Time Responsibilities of Info Security GRC Analyst Monitor risk remediationactivities exceeding the risk appetite. Develop and implement risk mitigationstrategies and action plans. Report to boards and working groups on a regular basisproviding advice and resolving conflicting goals ...


  • bangalore, India Magna Full time

    Group Description At Magna, we create technology that disrupts the industry and solves big problems for consumers, our customers, and the world around us. We’re the only mobility technology company and supplier with complete expertise across the entire vehicle. We are committed to quality and continuous improvement because our products impact millions of...


  • Bangalore, Karnataka, India Cephas Consultancy Services Private Limited Full time

    Job Description :We are seeking a highly motivated and security-conscious Allscripts SCM Security Analyst to join our team. In this role, you will be responsible for implementing and maintaining application security controls for Allscripts SCM, ensuring compliance with client policies and local regulations. You will also play a key role in documenting...


  • Bangalore, India Cephas Consultancy Services Private Limited Full time

    Job Description : We are seeking a highly motivated and security-conscious Allscripts SCM Security Analyst to join our team. In this role, you will be responsible for implementing and maintaining application security controls for Allscripts SCM, ensuring compliance with client policies and local regulations. You will also play a key role in documenting...


  • bangalore, India Cephas Consultancy Services Private Limited Full time

    Job Description : We are seeking a highly motivated and security-conscious Allscripts SCM Security Analyst to join our team. In this role, you will be responsible for implementing and maintaining application security controls for Allscripts SCM, ensuring compliance with client policies and local regulations. You will also play a key role in documenting...


  • bangalore, India Decision Foundry Full time

    Welcome to Decision Foundry! We are both a high growth startup and one of the longest tenured Salesforce Marketing Cloud Implementation Partners in the ecosystem. Forged from a 19-year-old web analytics company, Decision Foundry is the leader in Salesforce intelligence solutions. We win as an organization through our core tenets. They include: One Team....


  • Bangalore, India Magna International Inc. Full time

    Group Description At Magna, we create technology that disrupts the industry and solves big problems for consumers, our customers, and the world around us. We’re the only mobility technology company and supplier with complete expertise across the entire vehicle. We are committed to quality and continuous improvement because our products impact...


  • Bangalore/Mumbai, Maharashtra, India Gateway HR Consultants Pvt. Ltd. Full time

    Designation : IS Analyst. Experience : 5 + Years. Joining : Immediate to 30 days. Key Competences : Technical :- A bachelor's degree in computer science, IT engineering, or a related field.- Certification/specialization in cyber security would be an added advantage. Teamwork :- Must promote a collaborative environment within and across IT...


  • Bangalore/Mumbai, India Gateway HR Consultants Pvt. Ltd. Full time

    Designation : IS Analyst. Experience : 5 + Years. Joining : Immediate to 30 days. Key Competences : Technical :- A bachelor's degree in computer science, IT engineering, or a related field.- Certification/specialization in cyber security would be an added advantage. Teamwork : - Must promote a collaborative environment within and across IT...

  • Information Security

    1 month ago


    bangalore, India BPM Full time

    BPM Overview: What does BPM stand for? Innovation, opportunity, community, diversity, inclusivity, flexibility and so much more. B-P-M stands for “Because People Matter,” because at our core, our people drive everything we do and how we do it. We are a forward-thinking, full-service accounting firm providing modern solutions to businesses across the...


  • Any Location/Bangalore, IN Augmentedresourcing Pvt. Ltd. Full time

    Job Description :- Handle escalations from Level L1/L2 Threat Analysts, providing guidance and advice on investigation procedures.- Onboard and train new Threat Analysts to ensure proficiency and alignment with organizational objectives.- Participate actively in Security Operations process improvement initiatives, contributing to the enhancement and creation...