IT Cyber Defense Analyst

3 weeks ago


Delhi, India Veradigm Full time
Welcome to Veradigm Our Mission is to be the most trusted provider of innovative solutions that empower all stakeholders across the healthcare continuum to deliver world-class outcomes. Our Vision is a Connected Community of Health that spans continents and borders. With the largest community of clients in healthcare, Allscripts is able to deliver an integrated platform of clinical, financial, connectivity and information solutions to facilitate enhanced collaboration and exchange of critical patient information.
Experience:
2 - 4 years of experience in Security Operation Center (SOC), Cyber Security, and Information Security within an enterprise environment.
Experience with Windows and Linux, server and application hardening process.
Experience supporting one or more information security technologies.
Mandatory experience in Azure, EDR, XDR (Crowdstrike, Windows Defender), SOAR, SIEM Tools (e.g., Splunk, Rapid7, ArcSight, McAfee Nitro), Palo Alto, Cisco and one of the following: IDS/IPS, database activity monitoring, multi-factor authentication, web content filtering, encryption, and encryption key management, DLP, change detection.
Working knowledge of TCP/IP stack & familiarity with common protocols e.g., HTTP, FTP, SMTP, DNS.
Familiarity with network and application threats such as DoS/DDoS, SQL injection, XSS, reconnaissance scanning, and methods to avoid detection.
Working knowledge of compliance, and regulatory requirements, such as Payment Card Industry (PCI), Sarbanes-Oxley (SOX), and Healthcare Information Privacy Protection Act (HIPAA).
Experience with vulnerability scanning tools such as Nessus, Acunetix, Qualys, or Metasploit a plus.
Have scripting experience with Bash, PowerShell, or Python and the ability to use these skills to aid in responding to incidents involving Windows, Linux, and Mac hosts.
Be familiar with the MITRE ATT&CK Framework and/or Cyber Kill Chain.
InfoSec certification are a plus such as CISSP, CompTIA Security+, GIAC Security Essentials, & CEH
Have strong oral and written communication skills Strong interpersonal and leadership skills.
Responsibilities:
Triage security incidents identified by SOC analysts.
Identify enhancement to rule sets and other tool optimization to automate reporting and reduce false positives in unified SIEM and review with manager / senior team members for implementation.
Coordinate with SOC manager to escalate security issues to other business units including solutions development, customer hosting and corporate IT.
Collaborate with business units to prioritize vulnerability remediation and execution of planned activities.
Subscribe to threat intelligence services and monitor vendor alerts for major vulnerability disclosures.
Monitoring of advanced security tools, perform analysis of dissimilar indicators, correlation of multiple sources, alert & coordination of security incidents across the environment.
Review & analyze system logs and third-party management products to preemptively detect, take defined corrective actions and alert process/system owners to new issues.
Assist with creation and maintenance of security incident response procedures.
Participate in research and assist implementation of security tools used by SOC team.
Assist SOC manager with dashboards and business reporting.
Ready to work in rotational 24/7 shift.
We are an Equal Opportunity Employer. No job applicant or employee shall receive less favorable treatment or be disadvantaged because of their gender, marital or family status, color, race, ethnic origin, religion, disability or age; nor be subject to less favorable treatment or be disadvantaged on any other basis prohibited by applicable law.
Veradigm is proud to be an equal opportunity workplace dedicated to pursing and hiring a diverse and inclusive workforce.
Thank you for reviewing this opportunity Does this look like a great match for your skill set? If so, please scroll down and tell us more about yourself
  • Data Analyst

    2 days ago


    delhi, India Quess IT Staffing Full time

    Position: Data Analyst (Cyber Security Domain)Location: PuneDuration: Contract to HireJob Description:Data ReportingEngaging with stake holdersBuild risk analytic reportsNeed to know what is risk analysisEV, SIM, EDRPM/Data managerHow reporting is built inExcel / Power BI / QlickCyber dashboards,Trend analysis


  • Delhi, India We IT Global AB Full time

    Job DescriptionThis is a remote position.We are looking for aCyber Security Specialist – Splunkfor our organization.IntroductionThis is a request for a proposal for services to assist our client’s Cyber Defense Center (CDC), in a program activity starting latest w2423. The details and scope of this request are outlined in the following sections.General...


  • Delhi, India Ford Motor Company Full time

    Cyber Red Team is a team of passionate, highly technical security experts who take apart systems, find weaknesses, and advise on remediation and resolution. In contrast to Pen Testers, Red Teamers will simulate real attackers and will attempt to penetrate defenses undetected. Red Teamers will follow the “Black Box “mode – which means that they utilize...


  • Delhi, India Careers International Full time

    Job DescriptionPosition Overview:The Cyber Security Analyst plays a critical role in safeguarding the digital assets and information of a Fast-Moving Consumer Goods (FMCG) company from cyber threats and attacks. This position involves monitoring, analyzing, and responding to security incidents, implementing security measures and controls, and providing...


  • Delhi, India Globe Capital Market Limited Full time

    Experience - 5+ Years Delhi View All Openings **The expert shall carry out the following activities**: - Prevention of cyber security incidents through continuous threat analysis, network and host scanning for vulnerabilities and breaches. - Deploying adequate and appropriate technology to prevent attacks originating from external environment and...


  • Delhi, India Next-Link Full time

    Job DescriptionKey Responsibilities:- Ransomware Defense Auditing:o Audit the current ransomware defense setups to identify vulnerabilities and entry points.o Design and implement required monitoring systems, team structures, and secure backup solutions.o Assess and secure necessary budgets to implement and maintain defense strategies.o Prioritize actions...


  • delhi, India Quess IT Staffing Full time

    Hi,Location: PuneExp: 9+ YearsKey Skills:Data ReportingEngaging with stake holdersBuild risk analytic reportsEV, SIM, EDRPM/Data managerExcel / Power BI / QlickCyber dashboards,Trend analysisExperience using Qlik and Qliksense dashboards.• Strong business acumen with Telecommunications, Technology or Security industry experience.• Experience in KPI,...


  • Delhi, India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job DescriptionOpen Position: Cyber Security Threat Hunter, Analyst (MNC Company)A well-known MNC company is currently hiring Cyber Security Threat Hunter, Analyst to join them in their Kuala Lumpur office.Key responsibilities include:• Must possess at least diploma or degree in IT or any related area.• Identifying and prioritizing emerging threats and...


  • Delhi, Delhi, India timesjobs Full time

    CYBER SECURITY ANALYST OPPORTUNITY IN THE UKConduct threat and risk analysis to provide effective solutionsCollect and analyze data to address risk, performance, and capacity challengesParticipate in security architecture reviews and develop necessary toolsDesign and implement security features and proceduresDeploy and integrate security software...


  • Delhi, Delhi, India Technoledge Eduresearch Pvt Ltd Full time

    **1**. To teach high-quality and in-person training in Cyber Security and Ethical Hacking **2**. Good Understanding of information security audit, penetration testing, risk analysis, security breach analysis, cyber forensics, incident handling methods, Network Security, Cloud Security, Exploit Writing, Web Application Security, Server Security and System...


  • Delhi, India Saint-Gobain International IT Delivery Centre Full time

    Security Analyst L2 Location: Mumbai Job Responsibilities Experience with SIEM tool like IBM Qradar, PaloAlto XDR Experience with SOAR tool like IBM Resilient, PaloAlto XSOAR Experience with EDR tool like Crowdstrike Proficiency with Splunk queries Good experience and exposure for advanced incident analysis Capable to fine tune incidents to avoid...


  • delhi, India AlifCloud IT Consulting Pvt. Ltd. Full time

    About Us:We at Alif, are passionate about delivering exceptional, white-labelled services to enhance the security and efficiency of organizations. Our journey began with a focus on minimizing downtime and maximizing failovers, as we empathetically stepped into the shoes of our partners, looking at things from their perspective rather than solely through the...


  • Delhi, India Omm IT Solutions Full time

    Job DescriptionPlease Note: The client is looking for Candidates Local to MD.Description of Work:Our Client is seeking a Senior Firewall Analyst to join our team of qualified, diverse individuals. This position will be located in Woodlawn, MD.The qualified applicant will become part of our Client's Health Systems Management operating unit, which focuses on...


  • Delhi, India AGS Cyber Full time

    DIRECTOR/SENIOR SECURITY ARCHITECT MUMBAI HYBRID/REMOTEAnnually 2,000,000 rupees 2,615,833 rupeesMUST HAVES:12 years in IT, with at least 10 years focused on Information Security.Demonstrated experience in security architecture and strategy is essential.BA in Computer Science, Information Technology, Cybersecurity or a related field.Industry-recognized...


  • Janakpuri, Delhi, Delhi, India CQS Training Pvt. Ltd. Full time

    Safeguards information system assets by identifying and solving potential and actual security problems. - Protects system by defining access privileges, control structures, and resources. - Recognizes problems by identifying abnormalities; reporting violations. - Implements security improvements by assessing current situation; evaluating trends; anticipating...

  • Sales Manager

    2 weeks ago


    New Delhi, India Innefu Labs Full time

    Innefu Labs, a Software Product Company, was founded with the mission of creating innovative solutions to address security gaps and data analysis needs. The company specializes in developing products and services in the Cybersecurity and Big Data Analytics domains. One of our key products is Auth Shield, a unique multifactor authentication solution designed...

  • Sales Manager

    2 weeks ago


    new delhi, India Innefu Labs Full time

    Innefu Labs, a Software Product Company, was founded with the mission of creating innovative solutions to address security gaps and data analysis needs. The company specializes in developing products and services in the Cybersecurity and Big Data Analytics domains. One of our key products is Auth Shield, a unique multifactor authentication solution...

  • Cyber Threat Hunter

    4 weeks ago


    New Delhi, India Boston Consulting Group Full time

    **WHAT YOU''LL DO**: The Boston Consulting Group (BCG) is a general management consulting firm, widely regarded as a global leader in business strategy consulting. The firm has built its worldwide practice on intellectual leadership and has helped change the way many corporations’ approaches, and engage in, competition. Many of BCG''s strategic concepts...

  • Security Architect

    1 week ago


    delhi, India AGS Cyber Full time

    Job Overview:As a Security Architect, you will play a pivotal role in shaping our enterprise's securityposture in a rapidly evolving digital landscape. You will be at the forefront ofdesigning and implementing cutting-edge security architectures that protect ourassets and data against sophisticated threats. This role demands a visionaryapproach to security,...

  • Cyber Security L3

    3 weeks ago


    Delhi, India Yotta Infrastructure Solutions Full time

    We are Hiring Cyber Security L3 (IBM QRadar)YOE: 8 + YearsLocation: Panvel or Airoli (Navi Mumbai)Job ResponsibilitiesExperience in Threat & malware analysis.Active analysis on Security Vulnerabilities, Advisories, Incidents, and Attack techniques.Tuning the QRadar rules to remediate false positive security alerts.Creating QRadar rules to fulfill...