Cyber security Senior Analyst

3 weeks ago


bangalore, India Société Générale Assurances Full time

Cyber security Senior Analyst ( SOC Cyber defense ) - L2

Permanent contract|Bangalore|Innovation / Project / Organization

Cyber security Senior Analyst ( SOC Cyber defense ) - L2

Bangalore, India Permanent contract Innovation / Project / Organization

Responsibilities

RESG/GTS is the entity in charge of the entire IT infrastructure of Société Générale.

The RESG/GTS/SEC department, which corresponds to the GTS Security, is responsible for development, operations, delivery & management of various cyber security and compliance aspects across the SG group. This team has presence globally and comprises of various teams managing several cyber security and compliance management teams which are responsible for design, build and run (both change the bank and run the bank) activities. GTS SEC has several teams in the GSC centers in both locations India and Romania, which are significant part of the overall global GTS SEC teams.

Profile required

The Cyber security analyst is responsible for conducting cyber security investigations as a result of security incidents identified by the tier 1 security analyst who are monitoring the security consoles from various SOC entry channels (SIEM, EDR, IPS/IDS, etc.) Act as a point of escalation for tier 1 SOC security analysts in support of Cybersecurity investigations to provide incident resolution and containment techniques. Define, create and maintain Security Operational process and procedure document. Respond and document to compliance requirements set by various regulatory authorities across the organization business international locations. Monitor current security attack trends, threats, regulations, advisories and vulnerabilities pertaining to the Financial Services industry. Responsible to provide initial/basic forensic investigation of incidents like Identify, collect, and seize documentary or physical evidence, to include digital media and logs associated with cyber intrusion, incidents and investigations. Produce regular reports that demonstrate, track identification, investigation, and resolution of security events and incidents detected by security systems to the senior Management. Conduct regular health checks and on the log collections in SEIM and coordinating with various teams to troubleshoot and ensure log collection compliance.

Other responsibilities and additional duties as assigned by the security management team.

Why join us

 We are committed to creating a diverse environment and are proud to be an equal opportunity employer. All qualified applicants receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, disability, age, or veteran status.



  • bangalore, India Société Générale Assurances Full time

    Cyber security Senior Analyst ( SOC Cyber defence ) Permanent contract|Bangalore|Innovation / Project / Organization Cyber security Senior Analyst ( SOC Cyber defence ) Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities RESG/GTS is the entity in charge of the entire IT...


  • bangalore, India Standard Chartered Bank Full time

    Role Responsibilities Job Summary Cyber Security Incident Management Operations: Monitor, detect & respond to any potential security threats and risks to the organisation, using the available technology toolset Correlate and consolidate the alerts, reports, anomalies and other intelligence sources, put the threat/risk in context, and...


  • bangalore, India Data Security Council of India Full time

    Responsibilities:Account acquisition and Management: Acquire new clients and engage with existing clients for retention.Build proposition, solutions, and service lines for industry sectors, specific problems, and arrange capabilities/ offerings around them.Building a trusted relationship with clients as a Trusted Advisor for Cyber Security from the...


  • bangalore, India Data Security Council of India Full time

    Responsibilities: Account acquisition and Management: Acquire new clients and engage with existing clients for retention. Build proposition, solutions, and service lines for industry sectors, specific problems, and arrange capabilities/ offerings around them. Building a trusted relationship with clients as a Trusted Advisor for Cyber Security from the...


  • bangalore, India Société Générale Assurances Full time

    Cyber Security Senior Analyst Permanent contract|Bangalore|Innovation / Project / Organization Cyber Security Senior Analyst Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities Management of Detailed User Access Review recertification campaign: manage the certification campaign in...


  • Pune/Bangalore, IN Rainbow HR Consulting Full time

    A Global Cyber Security Solutions provider is looking for Cybersecurity Analyst( Notice Period less than 60 days only should apply)Key responsibilities :- Plan and execute red team operations and penetration testing against a wide range of digital assets and infrastructure to identify vulnerabilities and security flaws.- Develop and utilize custom tools,...


  • Pune/Bangalore, India Rainbow HR Consulting Full time

    A Global Cyber Security Solutions provider is looking for Cybersecurity Analyst( Notice Period less than 60 days only should apply) Key responsibilities : - Plan and execute red team operations and penetration testing against a wide range of digital assets and infrastructure to identify vulnerabilities and security flaws.- Develop and utilize custom tools,...

  • Cyber Security

    2 weeks ago


    bangalore, India Necurity Solution Full time

    Necurity Solution is a leading company in the Computer & Network Security industry, specializing in providing comprehensive security solutions to businesses worldwide. We are currently seeking a highly skilled and motivated individual to join our team as a Cyber Security professional. As a Cyber Security expert, you will play a crucial role in protecting our...


  • bangalore, India airbus Full time

    Job Description: Description: As a Cyber Security Technology Analyst you will be part of the Information Management (IM) function, your role is to ensure implementation of right security controls in close collaboration with Airbus IM Cyber Security teams for Secure Architecture & Design, Security Operations, Risk Assessment and Compliance etc. You will...

  • Business Analyst III

    3 weeks ago


    Bangalore/Anywhere in India/Multiple Locations, IN Swift Strategic Staff Solutions INC Full time

    About the Role :We are seeking a highly motivated and experienced Business Analyst 3 to join our Cyber Security team. You will play a critical role in bridging the gap between business needs and technical solutions in the ever-evolving cybersecurity landscape. You will work closely with security professionals, stakeholders, and business leaders to analyze...

  • Business Analyst III

    4 weeks ago


    Bangalore,Anywhere in India,Multiple Locations Swift Strategic Staff Solutions INC Full time

    About the Role :We are seeking a highly motivated and experienced Business Analyst 3 to join our Cyber Security team. You will play a critical role in bridging the gap between business needs and technical solutions in the ever-evolving cybersecurity landscape. You will work closely with security professionals, stakeholders, and business leaders to analyze...


  • bangalore, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...


  • bangalore, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...


  • bangalore, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...


  • bangalore, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...


  • bangalore, India Mindsprint Full time

    Position: Sr Engineer /Lead Engineer - Cyber SecurityLocation: Chennai/BangaloreSummary:We're seeking a seasoned Senior Cyber Security Engineer with 6-8 years of experience to fortify our team. Your role involves ensuring the security of cloud infrastructure and applications through meticulous assessment and implementation of robust security measures.Key...


  • Bangalore,Pune, India RapidBraiins Full time

    Overview : LTIMindtree Limited is an Indian multinational information technology services and consulting company. A subsidiary of Larsen & Toubro, the company was incorporated in 1996 and employs more than 90,000 people. Job Description : Improving Signal Noise Ratio, Developing Incident Response Workflow that can be automated. Perform security...


  • bangalore, India Ceragon Full time

    Job Description Ceragon is looking to hire a cyber security engineer with an analytical mind and a detailed understanding of cybersecurity methodologies, practices and systems. Cyber security engineer is expected to have rigorous attention to details, outstanding problem-solving skills, work comfortably under pressure, and deliver on tight...


  • Bangalore, Karnataka, India RapidBraiins Full time

    Job Description :- We are seeking a highly skilled and experienced Senior Cyber Security Analyst with 8 to 10 years of demonstrated expertise in the field of cybersecurity.- The ideal candidate will possess strong knowledge and hands-on experience in Security Operations Center (SOC) operations, alert and incident triaging, and proficiency in utilizing...


  • Bangalore, India RapidBraiins Full time

    Job Description : - We are seeking a highly skilled and experienced Senior Cyber Security Analyst with 8 to 10 years of demonstrated expertise in the field of cybersecurity.- The ideal candidate will possess strong knowledge and hands-on experience in Security Operations Center (SOC) operations, alert and incident triaging, and proficiency in utilizing...