Cyber Security Technology Analyst

2 weeks ago


Bengaluru, India airbus Full time
Job Description:Description:

As a Cyber Security Technology Analyst you will be part of the Information Management (IM) function, your role is to ensure implementation of right security controls in close collaboration with Airbus IM Cyber Security teams for Secure Architecture & Design, Security Operations, Risk Assessment and Compliance etc. You will also produce management information, including reports and KPIs, create and enhance internal processes and procedures. Your role is key as you contribute to the overall performance and success of the Security Operations Centre.

Challenges are numerous and exciting.

What is the Airbus Cyber Security team doing?

Security threats have increased drastically in the last few years and organizations are facing an increasingly complex threat landscape. Airbus digitalization is bringing many opportunities but they come with new risks.

Airbus is increasingly at risk due to its leading position in the aerospace and defence market. Additional risks come from our Extended Enterprise. In recent months the malware attacks we’ve

seen have been more sophisticated. Therefore, Airbus has developed state-of-the art cyber-threats prevention and detection capabilities, relying on more than 10 years of experience, in order to protect its business assets.

Qualification & Experience:We seek out curious minds We value attention to detail And we care deeply about outcomesWe’re looking for passionate people, who are eager to learn, willing to share, and establishing innovative ways of working and influencing culture change.Bachelor degree or Masters in Computer Science, Engineering, or related field. Advanced degrees or certifications are preferredHaving 6+ years of experience in information security, specifically with ISO 27001/2, NIST, IT risk assessment, and third-party controlsProven track record of developing and implementing security policies and procedures.Strong analytical skills and experience with security information and event management (SIEM) tools.Professional certifications such as CISSP, CISM, or relevant ISO 27001 Lead Implementer/Auditor certifications will be an added advantageExcellent reporting and presentation skills, with the ability to communicate complex security concepts to non technical stakeholders.Knowledge of current cybersecurity trends, threats, and techniques, as well as an understanding of regulatory requirements.Ability to work independently and collaboratively in a fast-paced environmentGood interpersonal and communication skills, works effectively as a team player.French, German language knowledge will be an added advantage.

ResponsibilitiesImplement, monitor, and maintain policies and procedures to ensure compliance with ISO 27001/2, NIST and relevant security standards.Conduct regular IT risk assessments to identify vulnerabilities, assess risks, and implement mitigation strategies.Manage third-party security controls and conduct remote reviews to ensure external partners comply with our information security standards.Develop and maintain comprehensive documentation, including security policies, procedures and incident reports.Deliver clear and concise security reports and presentations to stakeholders at all levels of the organisation.Stay up-to-date with the latest security trends, techniques, and threats to proactively address security challenges.Collaborate with various departments to integrate security practices into daily operations.Provide training and guidance to staff on information security best practices

BenefitsYou will be part of a truly diverse international teamTravel opportunities (domestic and international)Competitive remuneration, bonus, incentives, and employee stock ownership planDynamic work / life balance and career growth opportunitiesTraining and development opportunities (online, classroom, conferences and industry certifications)Comprehensive benefits package (complementary health insurance, life insurance)Airbus cares about Sustainability by Respecting the planet, valuing people, and enabling prosperity and Satair enables it by making planes airworthy for an extended period

Success MetricsSuccess will be measured in a variety of areas, including but not limited toConsistently ensure the on-time delivery and quality (first-time-right) of the projectsBring innovative, creative and cost effective solutionsEnsuring quality in all you doHaving a can do attitudeAchieve the customer satisfaction

This job requires an awareness of any potential compliance risks and a commitment to act with integrity, as the foundation for the Company’s success, reputation and sustainable growth.

Company:Airbus India Private LimitedEmployment Type:Permanent -------

Experience Level:ProfessionalJob Family:Cyber Security



  • Bengaluru, India airbus Full time

    Job Description: Description:As a Cyber Security Technology Analyst you will be part of the Information Management (IM) function, your role is to ensure implementation of right security controls in close collaboration with Airbus IM Cyber Security teams for Secure Architecture & Design, Security Operations, Risk Assessment and Compliance etc. You will also...


  • Bengaluru, India ThoughtFocus Full time

    ONLY IMMEDIATE JOINERS (0-7 DAYS) , Should be open to work in rotational shifts.Exp below 6yrs in Cybersecurity will not be considered.ResponsibilitiesSupport a 24/7/365 Security Operations Center and monitor security toolsProvide Tier 1 response to security incidents.Must have exp in incident analysis.Respond to cybersecurity events and incidents caused by...


  • Bengaluru, India ThoughtFocus Full time

    ONLY IMMEDIATE JOINERS (0-7 DAYS) , Should be open to work in rotational shifts.Exp below 6yrs in Cybersecurity will not be considered.ResponsibilitiesSupport a 24/7/365 Security Operations Center and monitor security toolsProvide Tier 1 response to security incidents.Must have exp in incident analysis.Respond to cybersecurity events and incidents caused by...

  • Business Analyst III

    1 month ago


    Bengaluru, India Swift Strategic Staff Solutions INC Full time

    About the Role :We are seeking a highly motivated and experienced Business Analyst 3 to join our Cyber Security team. You will play a critical role in bridging the gap between business needs and technical solutions in the ever-evolving cybersecurity landscape. You will work closely with security professionals, stakeholders, and business leaders to analyze...


  • Bengaluru, India Société Générale Assurances Full time

    Cyber security Senior Analyst ( SOC Cyber defence )Permanent contract|Bangalore|Innovation / Project / OrganizationCyber security Senior Analyst ( SOC Cyber defence )Bangalore, IndiaPermanent contractInnovation / Project / OrganizationResponsibilitiesRESG/GTS is the entity in charge of the entire IT infrastructure of Société Générale.The RESG/GTS/SEC...


  • Bengaluru, India Société Générale Assurances Full time

    Cyber security Senior Analyst ( SOC Cyber defense ) - L2Permanent contract|Bangalore|Innovation / Project / OrganizationCyber security Senior Analyst ( SOC Cyber defense ) - L2Bangalore, IndiaPermanent contractInnovation / Project / OrganizationResponsibilitiesRESG/GTS is the entity in charge of the entire IT infrastructure of Société Générale.The...


  • Bengaluru, India Société Générale Assurances Full time

    Cyber security Senior Analyst ( SOC Cyber defence ) Permanent contract|Bangalore|Innovation / Project / Organization Cyber security Senior Analyst ( SOC Cyber defence ) Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities RESG/GTS is the entity in charge of the entire IT infrastructure of...


  • Bengaluru, India Société Générale Assurances Full time

    Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Permanent contract|Bangalore|Innovation / Project / Organization Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities RESG/GTS is the entity in charge of the entire IT infrastructure...


  • Bengaluru, India Standard Chartered Bank Full time

    Role Responsibilities Job Summary Cyber Security Incident Management Operations: Monitor, detect & respond to any potential security threats and risks to the organisation, using the available technology toolset Correlate and consolidate the alerts, reports, anomalies and other intelligence sources, put the threat/risk in context, and...


  • Bengaluru, India Data Security Council of India Full time

    Responsibilities:- Account acquisition and Management: Acquire new clients and engage with existing clients for retention.- Build proposition, solutions, and service lines for industry sectors, specific problems, and arrange capabilities/ offerings around them.- Building a trusted relationship with clients as a Trusted Advisor for Cyber Security from the...

  • Cyber Security

    3 weeks ago


    Bengaluru, India Necurity Solution Full time

    Necurity Solution is a leading company in the Computer & Network Security industry, specializing in providing comprehensive security solutions to businesses worldwide. We are currently seeking a highly skilled and motivated individual to join our team as a Cyber Security professional. As a Cyber Security expert, you will play a crucial role in protecting our...


  • Bengaluru, India Data Security Council of India Full time

    Responsibilities: Account acquisition and Management: Acquire new clients and engage with existing clients for retention.Build proposition, solutions, and service lines for industry sectors, specific problems, and arrange capabilities/ offerings around them.Building a trusted relationship with clients as a Trusted Advisor for Cyber Security from the...


  • Bengaluru, India Data Security Council of India Full time

    Responsibilities: Account acquisition and Management: Acquire new clients and engage with existing clients for retention.Build proposition, solutions, and service lines for industry sectors, specific problems, and arrange capabilities/ offerings around them.Building a trusted relationship with clients as a Trusted Advisor for Cyber Security from the...


  • Bengaluru, Karnataka, India HKIT Security Solutions Full time

    **Job Title: Cybersecurity Intern** As a Cybersecurity Intern, you will work closely with our cybersecurity team to assist in various tasks related to ensuring the security and integrity of our organization's digital assets. You will gain hands-on experience in identifying and mitigating cyber threats, implementing security measures, and analyzing security...


  • Bengaluru, India Standard Chartered Bank Full time

    Role ResponsibilitiesJob SummaryCyber Security Incident Management Operations:Monitor, detect & respond to any potential security threats and risks to the organisation, using the available technology toolsetCorrelate and consolidate the alerts, reports, anomalies and other intelligence sources, put the threat/risk in context, and determine event/incident...


  • Bengaluru, India Wipro Full time

    Role PurposeThe purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...


  • Bengaluru, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...


  • Bengaluru, India Standard Chartered Bank Full time

    RESPONSIBILITIESStrategyTowards delivering and living out our TTO Strategy 25 byEstablish Strong Digital Foundations ·Accelerate Transformation ·Drive Process ExcellenceBusinessContribute to the strategic goals of the organisation through the application of technology.Solve problems through the application of technical knowledge and skill, determining when...


  • Bengaluru, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...


  • Bengaluru, India Wipro Full time

    Role PurposeThe purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...