Information Security Analyst

3 weeks ago


Pune, India Amdocs Full time
In one sentenceThe Information Security Analyst will lead the efforts to secure the Amdocs ecosystem by guiding and monitoring the different IT/ Product/ Business teams to ensure organizational security, by designing a secure architecture of software products/ conducting risk and threat analysis/ analyzing and managing a secure solution in the domain of infrastructure/ application while responding to specific stakeholders’ questions.

What will your job look like?

As an Information Security Analyst, candidate must focus on identifying and assessing vulnerabilities in software systems, Networks and mobile based application.• The major focus will be on Application Penetration testing followed by Network Penetration Testing and Mobile Security assessments.• Experience to work closely with Application Developers/architects to track the security defects to closure• The work involves Test Case Creation, Penetration Testing, Source code reviews, Report Creation & presentation to stakeholders along with operation and construction of tools to assist in these tasks.• To actively contribute to the Vulnerability management efforts of the organization via developer query resolution on vulnerabilities and defect tracking to closure.• Well versed with OWASP – Top Ten and WASC Threat Classifications• Expertise in Vulnerability Assessment and Penetration Testing of Web Applications• Business‐Logic based application testing• Penetration testing of Mobile applications and websites.• Exploitation of the issues found and presenting the impact occurred• Source Code Reviews - Well versed in Java Secure Code Review• Expertise in Automated Scanning using CheckMarx and Fortify• Well versed with OWASP Code Review concepts & identifiers• Familiar with popular tools:• Application Proxy: Burp suite, Paros, OWASP ZAP, WireShark• Vulnerability Scanners: IBM AppScan, HP WebInspect, Nessus, NTO Spider• Exploit Toolkits: Metasploit, Exploit DB etc.

All you need is...

Understanding of the nature and sources of security vulnerabilities, how to identify and exploit them• Strong expertise in security technologies and significant experiences in information technology focusing on security related vulnerabilities• Good to have programming experience in Java, shell scripting, Perl, or Python• Sound Knowledge of TCP/IP protocol Stack, HTTP protocol, encoding standards, encryption technologies and development frameworks.• Application Security Testing/Penetration Testing (Web based, Thick client, web services, Mobile) - Must• Network Security Testing/Penetration Testing (Network, OS, Databases etc.)• Static Code Analysis/ Secure Code Review - Must• Security defect Tracking and working closely with Developers to fix the issue• Bachelors or higher degree in Computer Science or equivalent experience

Why you will love this job:

You will have the opportunity to work with the industry most advanced technologies and experts in a global companyYou will have opportunities to evolve yourself in the future of all cutting-edge technologies and business trends.You will be working with a great team

  • pune, India Amdocs Full time

    In one sentence The Information Security Analyst will lead the efforts to secure the Amdocs ecosystem by guiding and monitoring the different IT/ Product/ Business teams to ensure organizational security, by designing a secure architecture of software products/ conducting risk and threat analysis/ analyzing and managing a secure solution in the domain of...


  • Pune, India Amdocs Full time

    In one sentence The Information Security Analyst will lead the efforts to secure the Amdocs ecosystem by guiding and monitoring the different IT/ Product/ Business teams to ensure organizational security, by designing a secure architecture of software products/ conducting risk and threat analysis/ analyzing and managing a secure solution in the domain of...

  • SAP Security Analyst

    4 weeks ago


    Pune, India Inno Protech Solutions Private Limited Full time

    Job Description :As a Security Analyst, you will work on an SAP Security team along with other Security Analysts to analyze, build and maintain the Enterprise SAP Security Roles in a quality manner to support multiple divisions of the business within John Deere. This level operates with moderate autonomy on a team, with access to senior team members or Scrum...

  • SAP Security Analyst

    1 month ago


    Pune, India Inno Protech Solutions Private Limited Full time

    Job Description : As a Security Analyst, you will work on an SAP Security team along with other Security Analysts to analyze, build and maintain the Enterprise SAP Security Roles in a quality manner to support multiple divisions of the business within John Deere. This level operates with moderate autonomy on a team, with access to senior team members or...

  • SAP Security Analyst

    3 weeks ago


    Pune, Maharashtra, India Inno Protech Solutions Private Limited Full time

    Job Description :As a Security Analyst, you will work on an SAP Security team along with other Security Analysts to analyze, build and maintain the Enterprise SAP Security Roles in a quality manner to support multiple divisions of the business within John Deere. This level operates with moderate autonomy on a team, with access to senior team members or Scrum...


  • Pune, India TAC Security Full time

    Company DescriptionTAC Security is a global leader in vulnerability management, providing protection for Fortune 500 companies, leading enterprises, and governments worldwide. TAC Security's Artificial Intelligence (AI) based Vulnerability Management Platform, ESOF (Enterprise Security in One Framework), manages over 5 million vulnerabilities. ESOF has been...


  • Pune, India TAC Security Full time

    Company DescriptionTAC Security is a global leader in vulnerability management, providing protection for Fortune 500 companies, leading enterprises, and governments worldwide. TAC Security's Artificial Intelligence (AI) based Vulnerability Management Platform, ESOF (Enterprise Security in One Framework), manages over 5 million vulnerabilities. ESOF has been...


  • pune, India Hexagon India Full time

    Security Analyst A Security Analyst plays a crucial role in an organization's cybersecurity operation team. The Security Analyst will identify and triage emerging incidents and must be able to respond in an appropriate and precise manner. The Security Analyst requires attention to detail, technical acuity, analytical thinking, and ability to create clear and...


  • Pune, India Suzlon Group Full time

    Job PurposeIT Security lead is responsible for ensuring the integrity, and availability of the organization's information assets by implementing and maintaining robust security measures and practices. IT Security personnel is responsible for protecting the organization's data, systems, networks, and applications from internal and external threats, thereby...


  • Pune, India Sidel Full time

    Information Security ManagerContract TypePermanentCountryINDIALocationPuneYour opportunityPerforming activities related to information governance, risk, and compliance, ranging from managing cyber risks for the Group (including business processes, IT processes, and OT processes), assessing the security of new and existing solutions, defining and maintaining...


  • Pune, India Suzlon Group Full time

    Job PurposeIT Security lead is responsible for ensuring the integrity, and availability of the organization's information assets by implementing and maintaining robust security measures and practices. IT Security personnel is responsible for protecting the organization's data, systems, networks, and applications from internal and external threats, thereby...


  • Pune, India Suzlon Group Full time

    Job Purpose IT Security lead is responsible for ensuring the integrity, and availability of the organization's information assets by implementing and maintaining robust security measures and practices. IT Security personnel is responsible for protecting the organization's data, systems, networks, and applications from internal and external threats, thereby...


  • Pune, India Suzlon Group Full time

    Job PurposeIT Security lead is responsible for ensuring the integrity, and availability of the organization's information assets by implementing and maintaining robust security measures and practices. IT Security personnel is responsible for protecting the organization's data, systems, networks, and applications from internal and external threats, thereby...


  • Pune, India Sidel Full time

    Information Security Manager Contract Type Permanent Country INDIA Location Pune Your opportunity Performing activities related to information governance, risk, and compliance, ranging from managing cyber risks for the Group (including business processes, IT processes, and OT processes), assessing the security...


  • pune, India Sidel Full time

    Information Security Manager Contract Type Permanent Country INDIA Location Pune Your opportunity Performing activities related to information governance, risk, and compliance, ranging from managing cyber risks for the Group (including business processes, IT processes, and OT...


  • Pune, India TAC Security Full time

    Company DescriptionTAC Security is a global leader in vulnerability management, providing protection for Fortune 500 companies, leading enterprises, and governments worldwide. TAC Security's Artificial Intelligence (AI) based Vulnerability Management Platform, ESOF (Enterprise Security in One Framework), manages over 5 million vulnerabilities. ESOF has been...


  • pune, India AlifCloud IT Consulting Pvt. Ltd. Full time

    Job Title- L1 SOC EngineerLocation-Work form Office (Pune)Package: 3 LPAJob Type: Full-timeJob Description for an L1 Engineer In SOCJob Summary:As an SOC Level 1 Engineer, you will be responsible for monitoring, analyzing, and responding to security events and incidents within the organization's network. This entry-level position provides an opportunity to...

  • Security Analyst

    3 weeks ago


    Pune, India Forescout Technologies Inc Full time

    What We DoManaging cyber risk, together– Today the modern enterprise is an Enterprise of Things. We are on a mission to secure the Enterprise of Things with active defense by identifying, segmenting, and enforcing compliance of every connected thing in a real-time and at scale. Our unified security platform enables enterprises and government agencies to...

  • Senior Analyst

    7 days ago


    pune, India dentsu Full time

    The purpose of this role is to work as part of a global team to deliver and maintain a security governance and risk programme supporting certification initiatives, policy development, risk management and exception processes. Job Title: Senior Analyst - Security Governance & Risk Analyst - Funtions Job Description: Job Specification Job Title ...

  • Senior Analyst

    1 week ago


    Pune, India dentsu Full time

    The purpose of this role is to work as part of a global team to deliver and maintain a security governance and risk programme supporting certification initiatives, policy development, risk management and exception processes. Job Title: Senior Analyst - Security Governance & Risk Analyst - Funtions Job Description: Job Specification Job Title :...