Information Security Analyst

1 month ago


india Quess Full time
About Us “Quess IT Staffing is India’s largest IT staffing company with over 20 years of experience in staffing IT professionals in 300+ companies across levels and skillsets. Our 10,000+ associates deployed in 80+ cities and towns are proficient in over 500 technological skills. Our associates help enable cutting edge solutions some of the biggest names across industried. Quess IT Staffing is a division of Quess Corp Limited, India’s leading business services provider and largest domestic private sector employer. Quess Corp Limited is - ‘A Great Place to Work’ certified – a testament to our excellent culture, people, and processes.” About Company Roles and Responsibility

Job Title: Information Security Analyst

Experience: 4-6 Years

Notice period: Immediate to 15 days

Location: Hyderabad

JD:

·Bachelor's degree in Computer Science, InformationTechnology, Cybersecurity, or related field. Advanced certifications (e.g.,OSCP, OSCE, CEH, CISSP) are preferred.

·4+ years of professional experience in informationsecurity, with a focus on penetration testing and vulnerability assessment.

·Proficiency in using penetration testing tools suchas Metasploit, Burp Suite, Nmap, Wireshark, and other relevant tools.

·In-depth understanding of common network protocols,operating systems, and web application architectures.

·Strong knowledge of security frameworks, standards,and compliance requirements.

·Excellent analytical and problem-solving skills,with the ability to think creatively and strategically to simulate real-worldattack scenarios.

·Effective communication skills, both verbal andwritten, with the ability to convey technical concepts to diverse audiences.

·Demonstrated ability to work independently as wellas collaboratively in a team environment.

·Strong ethical mindset and commitment to upholdingthe highest standards of integrity and confidentiality in handling sensitiveinformation.



  • india Marken Full time

    Description Job Title:  Information Security Operations Analyst Location: Pune Main Purpose: The Information Security (InfoSec) Operations Analyst will be a critical member of the Information Security Operations team responsible for operational security activities and support for multi-vendor security platforms. You will...


  • india IQ-EQ Full time

    Job Description Outline of responsibilities We are hiring an Information Security Analyst to work in our growing IT Security team. You will monitor our digital environment for security issues, respond to security requests, install and operate security software, and document any security issues or breaches you find. To do well in this role you...


  • India CareerXperts Consulting Full time

    As an Information Security Analyst, you'll be the frontline defender in the organization's cybersecurity posture. You'll be responsible for a wide range of tasks to ensure the confidentiality, integrity, and availability of critical information systems and data.Responsibilities:Monitor and analyze network traffic for suspicious activity that might indicate...


  • india CareerXperts Consulting Full time

    As an Information Security Analyst, you'll be the frontline defender in the organization's cybersecurity posture. You'll be responsible for a wide range of tasks to ensure the confidentiality, integrity, and availability of critical information systems and data. Responsibilities: Monitor and analyze network traffic for suspicious activity that might...


  • india Snaphunt Full time

    The Offer Flexible working options Leadership Role Fantastic work culture The Job Your responsibilities will include: Monitoring and analyzing network and system activity Investigating and responding to security incidents Escalating security incidents and alerts Installing and configuring security software and hardware Performing security audits and...


  • india Total Shape Full time

    Your Compass in the Health & Fitness Journey Total Shape is a community dedicated to making the pursuit of a healthier lifestyle both achievable and straightforward. At Total Shape, we pride ourselves on delivering comprehensive information  tailored to your health and fitness journey. Our mission is to help you make informed decisions  that expedite...


  • india CryptoMize Full time

    Responsibilities END --> Our Principles These are some of the principles that we strongly believe in, preach and actually follow as well. Commitments We clearly commit what we can do, by when can we do it and how we would do it, And then we do it. Confidentiality We are extremely paranoid about protecting the...


  • india Marken Full time

    Description Job Title:  Information Security GRC Analyst  Main Purpose:  The Information Security (InfoSec) Analyst serves as a trusted advisor when assessing internal systems and controls, and is a key point of contact with external examiners. Identifies and verifies risks to systems and data, and ensure teams are cognizant of any...


  • india Smarsh Full time

    Who are we? Smarsh empowers its customers to manage risk and unleash intelligence in their digital communications. Our growing community of over 0 organizations in regulated industries counts on Smarsh every day to help them spot compliance, legal or reputational risks in + communication channels before those risks become regulatory fines or headlines....

  • Senior Red Team Lead

    3 weeks ago


    india Security Lit Full time

    Job Description: We are looking for a skilled and experienced professional to join our Information Security Governance team as a Senior Infrastructure, Application & Cloud Offensive Security Assessment expert. This role involves leading and executing comprehensive security assessments, including web application security testing, vulnerability assessment, and...


  • india SourceHOV Full time

    Job Summary: The ideal candidate will have a strong understanding of vulnerability management principles and practices, and will be able to effectively identify, assess, and prioritize vulnerabilities in a fast-paced environment. The Security Analyst will also be responsible for communicating vulnerability information to relevant stakeholders and tracking...

  • Security Analyst

    3 weeks ago


    india Zallery Full time

    Security Analyst : Security Operations Center (SOC)Job Level : Entry-Level/Mid-LevelJob Type : Full-Time/Regular (INDIA)Years of Experience : 3+Level of Education : BA/BSPosition Summary :The Security Analyst - Security Operations Center (SOC) will work as part of the Information Security Operations team in the Technology Division (IT) to detect, prioritize,...

  • IT Security Analyst 3

    2 weeks ago


    india Novalink Solutions LLC Full time

    Job Description IT Security Analyst 1.       Monitor and advise on information security issues related to the systems and workflow at an agency to ensure the internal IT security controls for an agency are appropriate and operating as intended. Coordinate and execute IT security related projects for the agency. Coordinate response to information...

  • Security Analyst

    1 week ago


    india BroadAxis, Inc Full time

    Job Description Required consultant experience provided by Contractor, shall include:   •        At least 6 years of experience using information security tools to identify vulnerabilities in custom application code, commercial software, system configurations, and networks such as vulnerability scanners, endpoint detection and response (EDR)...


  • india IQ-EQ Full time

    Job Description Responsibilities (how we will measure success) To provide second line support for all aspects of the Group’s Information Security strategy and arrangements encompassing cultural, physical and technology elements throughout the business, with the primary focus being on the security programme’s governance and oversight. ...


  • india Tekwissen India Full time

    Overview TekWissen Group is a workforce management provider operating throughout India and several other countries worldwide. The client below is a leading technology company offering a range of IT solutions to businesses and organizations, enabling them to transform their digital futures Position: Senior Analyst, IT Security ...


  • india Black Box Full time

    Join Our Cyber Security Dream Team! Are you a fresh graduate with a passion for cyber security? Ready to kickstart your career and protect the digital world from evolving threats? We have the perfect opportunity for you! We Are Hiring Cyber Security Freshers! Positions Available: Security Operations Center (SOC) Analyst Vulnerability Assessment...

  • Business Analyst

    2 weeks ago


    india TAC Security Full time

    Job Title: Business Analyst Location: Pune, India Company Description TAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security manages over 5...


  • india Oracle Full time

    Required Skills Information Security, Linux, Nessus, Operating Systems, Penetration Testing, Risk Management, SQL (Structured Query Language), Vulnerability Management. Experience : 8+ years Job Description Develops and executes programs and processes to reduce information security risk and strengthen Oracle’s security posture. Oracle is seeking...

  • Security Researcher

    2 months ago


    India Altered Security Full time

    We are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of experts!Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments. It has offices in India and Singapore.We are experts in information security training, cyber ranges, online labs and security...