Cyber Security Analyst

3 weeks ago


Bengaluru, India Maintec Technologies Private Limited,Banagalore Full time
ResponsibilitiesRESG/GTS is the entity in charge of the entire IT infrastructure of Socit Gnrale.

The RESG/GTS/SEC department, which corresponds to the GTS Security, is responsible for development, operations, delivery & management of various cyber security and compliance aspects across the SG group. This team has presence globally and comprises of various teams managing several cyber security and compliance management teams which are responsible for design, build and run (both change the bank and run the bank) activities. GTS SEC has several teams in the GSC centers in both locations India and Romania, which are significant part of the overall global GTS SEC teams.Profile RequiredThe Cyber security analyst is responsible for conducting cyber security investigations as a result of security incidents identified by the tier 1 security analyst who are monitoring the security consoles from various SOC entry channels (SIEM, EDR, IPS/IDS, etc.)Act as a point of escalation for tier 1 SOC security analysts in support of Cybersecurity investigations to provide incident resolution and containment techniques.Define, create and maintain Security Operational process and procedure document.Respond and document to compliance requirements set by various regulatory authorities across the organization business international locations.Monitor current security attack trends, threats, regulations, advisories and vulnerabilities pertaining to the Financial Services industry.

Responsible to provide initial/basic forensic investigation of incidents like Identify, collect, and seize documentary or physical evidence, to include digital media and logs associated with cyber intrusion, incidents and investigations.

Produce regular reports that demonstrate, track identification, investigation, and resolution of security events and incidents detected by security systems to the senior Management.Conduct regular health checks and on the log collections in SEIM and coordinating with various teams to troubleshoot and ensure log collection compliance.Other responsibilities and additional duties as assigned by the security management team.



  • Bengaluru, India ThoughtFocus Full time

    ONLY IMMEDIATE JOINERS (0-7 DAYS) , Should be open to work in rotational shifts.Exp below 6yrs in Cybersecurity will not be considered.ResponsibilitiesSupport a 24/7/365 Security Operations Center and monitor security toolsProvide Tier 1 response to security incidents.Must have exp in incident analysis.Respond to cybersecurity events and incidents caused by...


  • Bengaluru, India ThoughtFocus Full time

    ONLY IMMEDIATE JOINERS (0-7 DAYS) , Should be open to work in rotational shifts.Exp below 6yrs in Cybersecurity will not be considered.ResponsibilitiesSupport a 24/7/365 Security Operations Center and monitor security toolsProvide Tier 1 response to security incidents.Must have exp in incident analysis.Respond to cybersecurity events and incidents caused by...


  • Bengaluru, India Société Générale Assurances Full time

    Cyber security Senior Analyst ( SOC Cyber defence )Permanent contract|Bangalore|Innovation / Project / OrganizationCyber security Senior Analyst ( SOC Cyber defence )Bangalore, IndiaPermanent contractInnovation / Project / OrganizationResponsibilitiesRESG/GTS is the entity in charge of the entire IT infrastructure of Société Générale.The RESG/GTS/SEC...


  • Bengaluru, India Société Générale Assurances Full time

    Cyber security Senior Analyst ( SOC Cyber defense ) - L2Permanent contract|Bangalore|Innovation / Project / OrganizationCyber security Senior Analyst ( SOC Cyber defense ) - L2Bangalore, IndiaPermanent contractInnovation / Project / OrganizationResponsibilitiesRESG/GTS is the entity in charge of the entire IT infrastructure of Société Générale.The...


  • Bengaluru, India Société Générale Assurances Full time

    Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Permanent contract|Bangalore|Innovation / Project / Organization Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities RESG/GTS is the entity in charge of the entire IT infrastructure...


  • Bengaluru, India Société Générale Assurances Full time

    Cyber security Senior Analyst ( SOC Cyber defence ) Permanent contract|Bangalore|Innovation / Project / Organization Cyber security Senior Analyst ( SOC Cyber defence ) Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities RESG/GTS is the entity in charge of the entire IT infrastructure of...

  • Business Analyst III

    4 weeks ago


    Bengaluru, India Swift Strategic Staff Solutions INC Full time

    About the Role :We are seeking a highly motivated and experienced Business Analyst 3 to join our Cyber Security team. You will play a critical role in bridging the gap between business needs and technical solutions in the ever-evolving cybersecurity landscape. You will work closely with security professionals, stakeholders, and business leaders to analyze...


  • Bengaluru, India Standard Chartered Bank Full time

    Role Responsibilities Job Summary Cyber Security Incident Management Operations: Monitor, detect & respond to any potential security threats and risks to the organisation, using the available technology toolset Correlate and consolidate the alerts, reports, anomalies and other intelligence sources, put the threat/risk in context, and...

  • Cyber Security

    4 weeks ago


    Bengaluru, India growel softech Full time

    Cyber security - Must-have: - Min 5 years of experience in Cyber security development projects in Automotive - Exposure to derive Cyber security requirements from System to HW/SW, TARA - Hands on experience in HSM and SW implementation of Cyber security. - Good to have: - System / SW development experience in Automotive - Experience in working with HW,...

  • Cyber Security

    2 weeks ago


    Bengaluru, India Necurity Solution Full time

    Necurity Solution is a leading company in the Computer & Network Security industry, specializing in providing comprehensive security solutions to businesses worldwide. We are currently seeking a highly skilled and motivated individual to join our team as a Cyber Security professional. As a Cyber Security expert, you will play a crucial role in protecting our...


  • Bengaluru, India airbus Full time

    Job Description:Description:As a Cyber Security Technology Analyst you will be part of the Information Management (IM) function, your role is to ensure implementation of right security controls in close collaboration with Airbus IM Cyber Security teams for Secure Architecture & Design, Security Operations, Risk Assessment and Compliance etc. You will also...


  • Bengaluru, India Data Security Council of India Full time

    Responsibilities:- Account acquisition and Management: Acquire new clients and engage with existing clients for retention.- Build proposition, solutions, and service lines for industry sectors, specific problems, and arrange capabilities/ offerings around them.- Building a trusted relationship with clients as a Trusted Advisor for Cyber Security from the...

  • Cyber Security

    2 weeks ago


    Bengaluru, India Necurity Solution Full time

    Necurity Solution is a leading company in the Computer & Network Security industry, specializing in providing comprehensive security solutions to businesses worldwide. We are currently seeking a highly skilled and motivated individual to join our team as a Cyber Security professional. As a Cyber Security expert, you will play a crucial role in protecting our...


  • Bengaluru, India Data Security Council of India Full time

    Responsibilities: Account acquisition and Management: Acquire new clients and engage with existing clients for retention.Build proposition, solutions, and service lines for industry sectors, specific problems, and arrange capabilities/ offerings around them.Building a trusted relationship with clients as a Trusted Advisor for Cyber Security from the...


  • Bengaluru, India Data Security Council of India Full time

    Responsibilities: Account acquisition and Management: Acquire new clients and engage with existing clients for retention.Build proposition, solutions, and service lines for industry sectors, specific problems, and arrange capabilities/ offerings around them.Building a trusted relationship with clients as a Trusted Advisor for Cyber Security from the...


  • Bengaluru, Karnataka, India HKIT Security Solutions Full time

    **Job Title: Cybersecurity Intern** As a Cybersecurity Intern, you will work closely with our cybersecurity team to assist in various tasks related to ensuring the security and integrity of our organization's digital assets. You will gain hands-on experience in identifying and mitigating cyber threats, implementing security measures, and analyzing security...


  • Bengaluru, India airbus Full time

    Job Description: Description:As a Cyber Security Technology Analyst you will be part of the Information Management (IM) function, your role is to ensure implementation of right security controls in close collaboration with Airbus IM Cyber Security teams for Secure Architecture & Design, Security Operations, Risk Assessment and Compliance etc. You will also...


  • Bengaluru, India Argus Cyber Security Full time

    **Who are we?** Argus Cyber Security is a global leader in the automotive cyber security industry. We protect drivers & manufacturers from cyber attacks on their vehicles. We use top notch technology & have several products for inside & outside the car. Our growing team is built of talented thinkers and we are always looking for more! **Why Argus?** -...


  • Bengaluru, India ABB Full time

    **Cyber Security Officer**: **Take your next career step at ABB with a global team that is energizing the transformation of society and industry to achieve a more productive, sustainable future. At ABB, we have the clear goal of driving diversity and inclusion across all dimensions: gender, LGBTQ+, abilities, ethnicity and generations. Together, we are...


  • Bengaluru, India Wipro Full time

    Role PurposeThe purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...