Cyber Security Analyst

2 weeks ago


Pune, India Dynamisch IT Pvt ltd. Full time

Job Description :

Experience - 1 to 2 years

Qualification - Bachalors in Computer

The ideal candidate will possess 1-2 years of hands-on experience in GRC, along with a strong understanding of industry standards, regulations, and frameworks such as CIS, NIST, ISO 27001, HIPAA, and PCIDSS.

Key thorough risk assessments of third-party vendors to proactively identify potential security threats and vulnerabilities. Developing and executing comprehensive security awareness and compliance training programs tailored to employees' needs. Demonstrating proficiency in Penetration Testing and Vulnerability Assessment techniques to strengthen our organization's security posture. Documenting and analyzing security breaches and vulnerabilities to identify root causes and recommend preventive measures. Conducting regular audits to detect security violations or weaknesses in our systems and processes. Collaborating with cross-functional teams to ensure alignment with security policies and standards. Qualifications :

Professional certifications in any of these: CEH, CISSP, CISM, CISA, or CRISC, are highly desirable. Strong analytical skills with the ability to assess complex security issues and propose effective solutions. Excellent communication skills, with the ability to convey technical concepts to non-technical stakeholders. Proven ability to work independently and collaboratively in a fast-paced environment. Commitment to staying abreast of the latest cyber security trends, threats, and best practices.

(ref:hirist.tech)

  • Pune, India Blueteam Cyber Security Labs Full time

    **Job description** - **can take corporate and classroom regular training batches of students and professionals**: - Training Students on Footprinting and Reconnaissance, Scanning Networks, Enumeration, Vulnerability Analysis, System Hacking, Malware Threats, Sniffing, Social Engineering, denial of Service, Session Hijacking, Evading IDS, Firewalls and...

  • Data Analyst

    1 day ago


    Pune, India Quess IT Staffing Full time

    Position: Data Analyst (Cyber Security Domain)Location: PuneDuration: Contract to HireJob Description:Data ReportingEngaging with stake holdersBuild risk analytic reportsNeed to know what is risk analysisEV, SIM, EDRPM/Data managerHow reporting is built in Excel / Power BI / QlickCyber dashboards,Trend analysis

  • Data Analyst

    2 days ago


    pune, India Quess IT Staffing Full time

    Position: Data Analyst (Cyber Security Domain) Location: Pune Duration: Contract to Hire Job Description: Data Reporting Engaging with stake holders Build risk analytic reports Need to know what is risk analysis EV, SIM, EDR PM/Data manager How reporting is built in Excel / Power BI / Qlick Cyber dashboards, Trend analysis

  • Data Analyst

    8 hours ago


    Pune, India Quess IT Staffing Full time

    Position: Data Analyst (Cyber Security Domain)Location: PuneDuration: Contract to HireJob Description:Data ReportingEngaging with stake holdersBuild risk analytic reportsNeed to know what is risk analysisEV, SIM, EDRPM/Data managerHow reporting is built in Excel / Power BI / QlickCyber dashboards,Trend analysis


  • Pune, India Sensata Technologies Full time

    As a Cyber Security Manager, you will be responsible for leading security-related projects according to ISO/SAE 21434, UN R155, and UN R156 together with the Project Manager and execute the projects according to those standards.You will work with our global development teams and OEM customers to perform TARA analysis, concept design for cyber security...


  • Pune, India Vodafone Full time

    **Description**: - The Cyber Security Authority delivers cyber security activities, aligning global cyber security risk reduction with local market business and technology priorities and in line with the global cyber security strategy to be implemented in the local market/s.The Cyber Security Authority focusses on activities that protect Vodafone from...


  • pune, India Sensata Technologies Full time

    As a Cyber Security Manager, you will be responsible for leading security-related projects according to ISO/SAE 21434, UN R155, and UN R156 together with the Project Manager and execute the projects according to those standards.You will work with our global development teams and OEM customers to perform TARA analysis, concept design for cyber security...


  • Pune, India Sensata Technologies Full time

    As a Cyber Security Manager, you will be responsible for leading security-related projects according to ISO/SAE 21434, UN R155, and UN R156 together with the Project Manager and execute the projects according to those standards. You will work with our global development teams and OEM customers to perform TARA analysis, concept design for cyber security...

  • Security Analyst

    4 weeks ago


    Pune, India Tech Mahindra Full time

    Primary Skills: - SIEM technologies (LogRhythm)Location: Pune OnlyExperience Range: 1 – 3 Years(Early Joiner –Immediate to 15Days)Role:Security Analyst (U1)Base Location:Hinjewadi, Pune.Job Description1 to 3 years relevant experience in Cyber Security, SIEM, Event Analysis, Security Incident investigation and managementShould have an understanding about...


  • Pune, India Wipro Full time

    Role PurposeThe purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...


  • Pune, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...


  • pune, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...


  • pune, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...


  • Pune, India Tata Technologies Full time

    Must-have: - Min 5 years of experience in Cyber security development projects in Automotive - Exposure to derive Cyber security requirements from System to HW/SW, TARA - Hands on experience in HSM and SW implementation of Cyber security. - Good to have: - System / SW development experience in Automotive - Experience in working with HW, System, SW...

  • Senior Analyst

    3 weeks ago


    Pune, India BinaryStar SearchX Full time

    Job Description : - 5 - 8 years of experience (relevant experience min 4 years in cyber security)-Will be performing application vulnerability assessments, API assessments and mobile application penetration tests.- Will perform secure source code reviews of software applications developed in various languages (Java, C#, .NET etc.). - Will manage the Code...

  • Senior Analyst

    3 weeks ago


    Pune, Maharashtra, India BinaryStar SearchX Full time

    Job Description : - 5 - 8 years of experience (relevant experience min 4 years in cyber security)-Will be performing application vulnerability assessments, API assessments and mobile application penetration tests.- Will perform secure source code reviews of software applications developed in various languages (Java, C#, .NET etc.). - Will manage the Code...

  • Senior Analyst

    4 weeks ago


    Pune, India BinaryStar SearchX Full time

    Job Description : - 5 - 8 years of experience (relevant experience min 4 years in cyber security)-Will be performing application vulnerability assessments, API assessments and mobile application penetration tests.- Will perform secure source code reviews of software applications developed in various languages (Java, C#, .NET etc.). - Will manage the Code...


  • Pune, India Northern Trust Corporation Full time

    Description:Northern Trust Technology Risk & Control function is responsible for enabling Global Information Technology to build a strong 1st Line of Defense, foster a control aware culture, deliver compliant and secure technology capabilities, protect customers and meet regulatory requirements. The Principal cybersecurity risk and control officer is part...


  • Pune/Bangalore, IN Rainbow HR Consulting Full time

    A Global Cyber Security Solutions provider is looking for Cybersecurity Analyst( Notice Period less than 60 days only should apply)Key responsibilities :- Plan and execute red team operations and penetration testing against a wide range of digital assets and infrastructure to identify vulnerabilities and security flaws.- Develop and utilize custom tools,...


  • Pune/Bangalore, India Rainbow HR Consulting Full time

    A Global Cyber Security Solutions provider is looking for Cybersecurity Analyst( Notice Period less than 60 days only should apply) Key responsibilities : - Plan and execute red team operations and penetration testing against a wide range of digital assets and infrastructure to identify vulnerabilities and security flaws.- Develop and utilize custom tools,...