Sr Cyber Security Analyst

3 weeks ago


Mumbai, India Findernest Software Services Pvt Ltd Full time
Overview: TheSenior Cyber Security Analyst ISMS plays a critical role inensuring the organizations information security management system(ISMS) functions effectively protecting the organization from cyberthreats and ensuring compliance with security standards andregulations. This role is pivotal in safeguarding sensitive datamaintaining security protocols and responding to securityincidents. KeyResponsibilities:

Developimplement and monitor ISMS policies andproceduresConductrisk assessments and vulnerabilityanalysesManagecybersecurity tools andtechnologiesRespondto and mitigate securityincidentsProvideexpertise in security compliance and bestpracticesConductsecurity awareness training andeducationParticipatein security audits andassessmentsCollaboratewith crossfunctional teams on securityinitiativesProactivelyidentify and address security gaps orweaknessesContributeto the development and maintenance of securitydocumentationLeadinvestigations into security breaches orincidentsStayinformed about emerging threats and securitytechnologiesImplementand maintain securitycontrolsParticipatein the development of disaster recovery and incident responseplansConduct forensicanalysis andinvestigationsAssistin executing ISMSimplementationAssistin conducting gap analysis for ISO 27001 and other cybersecurityframeworks such as but not limited to NIST SAMA NESA etc.Follow up for theclosure ofgapsConduct ISMSinternal audits andreportingAssist invarious regulatory audits including but not limited to RBI IRDASEBI etc.Conductaudits for vendor riskassessmentsConductbasic IT infrastructure securitychecksPreferredCandidateProfile

Candidate must have experience in ISO 27001 RiskAssessment.Candidatemust have certification in ISO 27001LA/LIRequiredQualifications:

Bachelorsdegree in Computer Science Information Technology or relatedfield2 years ofexperience in cyber security or information securitymanagementProfessionalcertifications such as CISSP CISM orCISAExpertise inimplementing and maintaining ISMSframeworksStrongunderstanding of risk assessmentmethodologiesExperiencewith security incident response andmanagementProficiencyin using cybersecurity tools andtechnologiesKnowledgeof regulatory requirements such as GDPR HIPAA or PCIDSSExcellentcommunication and interpersonalskillsAbility to workwell under pressure and handle multipleprioritiesStronganalytical and problemsolvingabilitiesKnowledge offorensic investigationtechniquesExperiencein leading security awareness and trainingprogramsAbility tocollaborate with diverse teams andstakeholdersUptodateknowledge of industry trends and bestpracticesInterestedcandidates reach us at

securityanalysis,risk assessment,incident response,cybersecurity,information security,information securitymanagement,security awareness,risk,iso 27001,information securitymanagement system (isms),nist framework

  • Mumbai, India Baker Hughes Full time

    Do you like working on identifying and preventing potential cybersecurity risks?Are you ready for the next step in your career?Join our Digital Technology Team!Our Digital Technology business provides intelligent, connected technologies to monitor and control our energy extraction assets. We provide customers with the peace of mind needed to reliably and...


  • mumbai, India Baker Hughes Full time

    Do you like working on identifying and preventing potential cybersecurity risks?   Are you ready for the next step in your career?   Join our Digital Technology Team!   Our Digital Technology business provides intelligent, connected technologies to monitor and control our energy extraction assets. We provide customers with the peace of...


  • Mumbai, India Baker Hughes Full time

    Do you like working on identifying and preventing potential cybersecurity risks?   Are you ready for the next step in your career?   Join our Digital Technology Team!   Our Digital Technology business provides intelligent, connected technologies to monitor and control our energy extraction assets. We provide customers with the peace of mind...


  • Mumbai, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...


  • Mumbai, India Wipro Full time

    Role PurposeThe purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...


  • mumbai, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...


  • Mumbai, India DBS Bank Full time

    Specialist, Cyber Security-(WD57226)Risk Management Group works closely with our business partners to manage the bank’s risk exposure by balancing its objective to maximise returns against an acceptable risk profile. We partner with origination teams to provide financing, investments and hedging opportunities to our customers. To manage risk effectively...


  • Mumbai, India Mrwebsecure Infosolutions Private Limited Full time

    *Job Description: Cyber Security Trainer*Position: Cyber Security TrainerLocation: Mumbai (Andheri West )Company Overview:Mrwebsecure Infosolutions Private Limited is a leading provider of cybersecurity solutions dedicated to educating individuals and organizations about the importance of cybersecurity practices. We are committed to fostering a secure...


  • Mumbai, India Mrwebsecure Infosolutions Private Limited Full time

    *Job Description: Cyber Security Trainer*Position: Cyber Security TrainerLocation: Mumbai (Andheri West )Company Overview:Mrwebsecure Infosolutions Private Limited is a leading provider of cybersecurity solutions dedicated to educating individuals and organizations about the importance of cybersecurity practices. We are committed to fostering a secure...


  • mumbai, India DBS Bank Full time

    Specialist, Cyber Security-(WD57226) Risk Management Group works closely with our business partners to manage the bank’s risk exposure by balancing its objective to maximise returns against an acceptable risk profile. We partner with origination teams to provide financing, investments and hedging opportunities to our customers. To manage risk effectively...


  • Mumbai, India DBS Bank Full time

    Specialist, Cyber Security-(WD57226) Risk Management Group works closely with our business partners to manage the bank’s risk exposure by balancing its objective to maximise returns against an acceptable risk profile. We partner with origination teams to provide financing, investments and hedging opportunities to our customers. To manage risk effectively...


  • Navi Mumbai, Maharashtra, India Crosstab IT Consulting Full time

    We are inviting applications for the position of Cyber Security Manager for our client, one of the biggest financial institutions of India.Experience & Certifications :University degree in computer science or IT.Minimum 18+ years of experience in Cyber security.Hands-on experience in security systems and technologies.Familiarity with web and network...


  • Navi Mumbai, India Crosstab IT Consulting Full time

    We are inviting applications for the position of Cyber Security Manager for our client, one of the biggest financial institutions of India.Experience & Certifications : University degree in computer science or IT. Minimum 18+ years of experience in Cyber security. Hands-on experience in security systems and technologies. Familiarity with web and network...


  • Navi Mumbai, India Crosstab IT Consulting Full time

    We are inviting applications for the position of Cyber Security Manager for our client, one of the biggest financial institutions of India.Experience & Certifications :University degree in computer science or IT.Minimum 18+ years of experience in Cyber security.Hands-on experience in security systems and technologies.Familiarity with web and network...


  • Navi Mumbai, India UPL Full time

    UPL Limited (NSE: UPL & BSE: 512070, LSE: UPLL) is a global provider of sustainable agriculture products and solutions, with annual revenue exceeding $6bn. We are a purpose-led company. Through OpenAg®, UPL is focused on accelerating progress for the food system. We are building a network that is reimagining sustainability, redefining the way an entire...


  • navi mumbai, India UPL Full time

    UPL Limited (NSE: UPL & BSE: 512070, LSE: UPLL) is a global provider of sustainable agriculture products and solutions, with annual revenue exceeding $6bn. We are a purpose-led company. Through OpenAg®, UPL is focused on accelerating progress for the food system. We are building a network that is reimagining sustainability, redefining the way an entire...


  • mumbai, India Anicalls (Pty) Ltd Full time

    • Extensive experience performing IT security risk assessments• Experience with programming/scripting in Python, Powershell, Ruby, C, JavaScript, etc• Experienced with the following Web Application tools; Burp Suite, Web Inspect, Appdetective.• Understanding for the Cyber Kill Chain methodology• Experienced with Kali• Experienced with IPS/IDS...


  • Mumbai, India Saint-Gobain International IT Delivery Centre Full time

    Security Analyst L2Location: MumbaiJob Responsibilities- Experience with SIEM tool like IBM Qradar, PaloAlto XDR- Experience with SOAR tool like IBM Resilient, PaloAlto XSOAR- Experience with EDR tool like Crowdstrike- Proficiency with Splunk queries- Good experience and exposure for advanced incident analysis- Capable to fine tune incidents to avoid...


  • Mumbai, India Saint-Gobain International IT Delivery Centre Full time

    Security Analyst L2Location: MumbaiJob ResponsibilitiesExperience with SIEM tool like IBM Qradar, PaloAlto XDRExperience with SOAR tool like IBM Resilient, PaloAlto XSOARExperience with EDR tool like CrowdstrikeProficiency with Splunk queriesGood experience and exposure for advanced incident analysisCapable to fine tune incidents to avoid false-positive...


  • Mumbai, India Wipro Full time

    Role PurposeThe purpose of this role is to analyse, identify, rectify &recommend specific improvement measures that help in the securityposture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing aptcybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery...