ITC Infotech | Cyber Security Analyst | india

3 days ago


Delhi, India ITC Infotech Full time
Hi, Interested candidates can send their profiles to with a copy to

1.Project Overview:Candidate will support Application Security backlog to assist current team with day-to-day operations2. Role:Candidate will serve as administrator/PMO for daily BAU activities related to application security domain

3.Experience Level: Level 2 (7-9 years)

4.Qualifications: Bachelors in IT/ENG

5.Must have Skills:•Overall Exp – 5-9 Years•Application Security Vulnerability Management Governance – 4+ Years•Excel, SNOW, Office 365, Sharepoint – 2+ years

6.Nice to Haves:•Knowledge on Application Security, SSDLCUnderstands key business drivers; uses this understanding to accomplish own work•Explains complex information to others in straightforward situations•Cyber security and project management•Application Security Knowledge and experience•Agile Working experience

7.Tasks & responsibilities:•Part of SSDLC Business As Usual (BAU) Team•AppSec Governance around DAST, SAST and Threat Modeling as part of regulatory responses•Analyzes possible solutions using technical experience and judgment and precedents•Works within guidelines and policies•Serve as Sharepoint Site Administrator (for multiple sites) and Confluence•Run BAU metrics and distribute to Security Champions and Managers/CIOs•Security Champions Group Administration:--Manage the Security Champion Onboarding Process-Email distribution lists-Triage emails to “Security Champions Mailbox”-Meeting facilitation•NTU/Security Innovation Training Oversight:--Create Compliance Metrics for NTU Training in Excel (using advanced techniques like pivots and vlookups)-When Training Content is updated by the vendor, coordinate with NTU to load into Learning Management Platform-Coordinate with NTU for add/removes of required employees/contractors for SSDLC Training-Answer general questions about NTU training and troubleshoot issues with NTU or vendor.•Support SSDLC Reports and Power BI dashboard.•Proactively raise concerns/issues and offer alternative options to solve.

  • Delhi, Delhi, India ITC Infotech Full time

    At ITC Infotech, we are on a mission to deliver exceptional application security solutions. As part of our team, you will play a crucial role in ensuring the highest level of security for our clients.About UsWe are a leading global technology services company with a proven track record of delivering innovative and secure solutions. Our team is comprised of...


  • delhi, India ITC Infotech Full time

    Hi, Interested candidates can send their profiles to with a copy to 1.Project Overview:Candidate will support Application Security backlog to assist current team with day-to-day operations2. Role:Candidate will serve as administrator/PMO for daily BAU activities related to application security domain3.Experience Level: Level 2 (7-9 years)4.Qualifications:...


  • Delhi, India ITC Infotech Full time

    Hi, Interested candidates can send their profiles to with a copy to Overview:Candidate will support Application Security backlog to assist current team with day-to-day operations2. Role:Candidate will serve as administrator/PMO for daily BAU activities related to application security domain3.Experience Level: Level 2 (7-9 years)4.Qualifications:...


  • Delhi, India ITC Infotech Full time

    Job Title : Oracle Fusion ERP Functional/Technical Solution Architect – Pre-Sales & Go-to-Market (GTM) StrategyLocation : Bangalore, IndiaExperience : 10-15 YearsJob Type : Full-time / PermanentJob Overview :We are seeking an experienced Oracle Fusion ERP Functional/Technical Solution Architect to join our dynamic team. The ideal candidate will bring...


  • Delhi, Delhi, India Craw Cyber Security Pvt Ltd Full time

    Great Cyber Security and penetration Testing Training Skills Must have Knowledge about in Ethical Hacking, Penetration Testing, Web Application Security. Good Knowledge of Certified Ethical Hacker v11. Knowledge on security tools like NMAP, Nessus, Metasploit, Wireshark, Burpsuite, Owasp-zap, Netsparker etc - Kali Linux - OWASP Top 10 - Penetration...

  • Salesforce Developer

    4 weeks ago


    delhi, India ITC Infotech Full time

    Organization Description:ITC Infotech is a leading global IT services and solutions company that specializes in a range of industries including banking, financial services, insurance, healthcare, manufacturing, retail, and consumer goods. The company is a subsidiary of the Indian conglomerate company ITC Limited.ITC Infotech provides a wide range of services...


  • Delhi, Delhi, India ITC Infotech Full time

    About ITC InfotechWe are a leading global technology services company that helps enterprises transform their business by leveraging the power of digital technologies. We have 10+ positions in Gurgaon, Bangalore, and Kolkata for the below job description.

  • Salesforce Developer

    4 weeks ago


    Delhi, India ITC Infotech Full time

    Organization Description:ITC Infotech is a leading global IT services and solutions company that specializes in a range of industries including banking, financial services, insurance, healthcare, manufacturing, retail, and consumer goods. The company is a subsidiary of the Indian conglomerate company ITC Limited.ITC Infotech provides a wide range of services...


  • Delhi, India ITC Infotech Full time

    Job Title :Oracle Fusion ERP Functional/Technical Solution Architect – Pre-Sales & Go-to-Market (GTM) StrategyLocation : Bangalore, IndiaExperience : 10-15 YearsJob Type : Full-time / PermanentJob Overview :We are seeking an experiencedOracle Fusion ERP Functional/Technical Solution Architectto join our dynamic team. The ideal candidate will bring deep...


  • Delhi, Delhi, India ITC Infotech Full time

    Job Title: Chief Financial Systems ArchitectWe are seeking a highly skilled and experienced Chief Financial Systems Architect to join our team at ITC Infotech in Bangalore. This is an exciting opportunity for a techno-functional expert to lead the design, implementation, and optimization of enterprise financial systems.


  • delhi, India WatchGuard Technologies Full time

    A Day in the LifeAs part of the attestation team for Adaptive Defense you will have to work on classifying files from clients that require expert human malware analysis. You will have to determine if the files are malicious or benign. As the files are blocked in the client’s computers waiting for classification, you will have to do it under an SLA. You...


  • Delhi, India WatchGuard Technologies Full time

    A Day in the LifeAs part of the attestation team for Adaptive Defense you will have to work on classifying files from clients that require expert human malware analysis. You will have to determine if the files are malicious or benign. As the files are blocked in the client’s computers waiting for classification, you will have to do it under an SLA. You...

  • Cyber Security

    6 months ago


    Delhi, Delhi, India Technoledge India Full time

    **1**. To teach high-quality and in-person training in Cyber Security and Ethical Hacking **2**. Good Understanding of information security audit, penetration testing, risk analysis, security breach analysis, cyber forensics, incident handling methods, Network Security, Cloud Security, Exploit Writing, Web Application Security, Server Security and System...


  • delhi, India WatchGuard Technologies Full time

    A Day in the Life As part of the attestation team for Adaptive Defense you will have to work on classifying files from clients that require expert human malware analysis. You will have to determine if the files are malicious or benign. As the files are blocked in the client’s computers waiting for classification, you will have to do it under an SLA. You...


  • Delhi, India WatchGuard Technologies Full time

    A Day in the Life As part of the attestation team for Adaptive Defense you will have to work on classifying files from clients that require expert human malware analysis. You will have to determine if the files are malicious or benign. As the files are blocked in the client’s computers waiting for classification, you will have to do it under an SLA....


  • delhi, India WatchGuard Technologies Full time

    A Day in the LifeAs part of the attestation team for Adaptive Defense you will have to work on classifying files from clients that require expert human malware analysis. You will have to determine if the files are malicious or benign. As the files are blocked in the client’s computers waiting for classification, you will have to do it under an SLA. You...


  • Delhi, India WatchGuard Technologies Full time

    A Day in the LifeAs part of the attestation team for Adaptive Defense you will have to work on classifying files from clients that require expert human malware analysis. You will have to determine if the files are malicious or benign. As the files are blocked in the client’s computers waiting for classification, you will have to do it under an SLA. You...


  • Delhi, India WatchGuard Technologies Full time

    A Day in the LifeAs part of the attestation team for Adaptive Defense you will have to work on classifying files from clients that require expert human malware analysis. You will have to determine if the files are malicious or benign. As the files are blocked in the client’s computers waiting for classification, you will have to do it under an SLA. You...


  • Delhi, India ITC Infotech Full time

    Hi,Need immediate joiners who is ready to work from office 3 days at Ambatur Cosmo India - Chennai.This is Associate SAP SD Consultant position with budget upto 4-4.5 lpa only.Interested candidates share your resume to Total years of experience :Relevant yrs of experience in SD :Do you have knowledge in SAP MM :Notice period :JD:-Job Summary:We are seeking...

  • SAP CFIN Consultant

    1 month ago


    delhi, India ITC Infotech Full time

    Job Title: SAP Central Finance (CFIN) Consultant Location: INDIA Company: ITC Infotech Experience Required: Minimum 5 Years Employment Type: Full-Time About the Role: We are looking for an experienced SAP Central Finance (CFIN) Consultant with a solid background in financial processes and SAP S/4HANA to join our team. In this role, you will be...