Senior Security Analyst

5 days ago


Bengaluru, India Sumo Logic Full time
This position is responsible for security incident triage and analysis. The analyst will monitor various security tools and security logs and respond to security alerts generated by those tools or noted within the security logs. The analyst would also assist in periodic security tasks such as vulnerability scanning and secure configuration management.ResponsibilitiesContinuously monitor and triage alerts in the Sumo Logic platform while monitoring the health of a variety of AWS/Scala-based microservices and endpoints.Apply inquisitive logical problem-solving techniques to IT Security incidents and risks,Ownership and management of security processes and tools required to deliver operational security services.Lead the vulnerability management program and help prioritize patch management.Effective analysis, articulation, and presentation of security reporting to leadership.Perform periodic technical security reviews for Corporate and Cloud Infrastructure.To implement security analytics, reporting and metrics programs and to support security incidents and analysis with your technical expertise.Assess overall cloud security posture. Redesign or evolve the posture as necessary to meet all the needs of a modernization of security within the organization.Required Qualifications and SkillsBachelor’s degree in computer science or equivalent industry experience5 + years of experience in hands-on Security Analyst/Engineer role. The majority of this should have been within a Cloud Environment.Experience with concepts and technologies in the following areas of security: Endpoint Security, Email Security, Network Security, Cloud Security, Vulnerability Management, and Incident Response.Desirable SkillsExperience architecting, deploying, and managing a suite of security management tools, including WAF, NGFW, IDS/IPS, SIEM, DDOS protection, Pen-testing, vulnerability management, and anti-malware.Direct experience implementing AWS cloud security services.Endpoint SecurityEmail SecurityNetwork SecurityCloud SecurityVulnerability ManagementIncident Response

Proficiency in the following areas of Security:DASTVulnerability ScanningPatch ManagementSecurity Incident ResponseVulnerability Prioritisation and RemediationMalware DetectionCloud SecurityAWS

  • Bengaluru, Karnataka, India Société Générale Assurances Full time

    Cyber security Senior Analyst ( SOC Cyber defense ) - L2Permanent contract|Bangalore|Innovation / Project / OrganizationCyber security Senior Analyst ( SOC Cyber defense ) - L2Bangalore, IndiaPermanent contractInnovation / Project / OrganizationResponsibilitiesRESG/GTS is the entity in charge of the entire IT infrastructure of Société Générale.The...


  • Bengaluru, Karnataka, India Société Générale Assurances Full time

    Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Permanent contract|Bangalore|Innovation / Project / Organization Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities RESG/GTS is the entity in charge of the entire IT infrastructure of...


  • Bengaluru, Karnataka, India Société Générale Assurances Full time

    Cyber Security Senior Analyst - NISTPermanent contract|Bangalore|Innovation / Project / OrganizationCyber Security Senior Analyst - NISTBangalore, IndiaPermanent contractInnovation / Project / OrganizationResponsibilities Conduct cyber hedging assessments of group entities annually Contribute to the finalization of the evaluation methodology and the...

  • Senior Analyst

    4 weeks ago


    Bengaluru, India Varite Full time

    Salary : 8 - 15LPAJob Title : Senior Analyst, IT SecurityExperience Required : 3 to 6 Year(s)Shift : RotationalWork Mode : OnsitePosition Type : C2HAbout The Job :- Defines and implements information security strategies and procedures - Works with engineering teams to define and refine information security and systems management policies and settings -...

  • Sr. Analyst

    2 weeks ago


    Bengaluru, Karnataka, India Optiv Security Inc. Full time

    The Senior Threat Analyst will provide deep-level analysis for client investigations utilizing customer-provided data sources, audit, and monitoring tools at both the government and enterprise level. The Sr Threat Analyst will work closely with our Technology Engineers, Architects, and Threat Analysts to service customers.How You'll make an impactHigh level...

  • Sr. Analyst

    2 weeks ago


    Bengaluru, Karnataka, India Optiv Security Inc. Full time

    The Senior Threat Analyst will provide deep-level analysis for client investigations utilizing customer-provided data sources, audit, and monitoring tools at both the government and enterprise level. The Sr Threat Analyst will work closely with our Technology Engineers, Architects, and Threat Analysts to service customers.How You'll make an impact High...


  • Bengaluru, India Diligent Full time

    About UsDiligent is the global leader in modern governance, providing SaaS solutions across governance, risk, compliance, audit and ESG. Empowering more than 1 million users and 700,000 board members and leaders with a holistic view of their organization’s GRC practices so they can make better decisions, faster. No matter the challenge.At Diligent, you are...


  • Bengaluru, India Maintec Technologies Private Limited,Banagalore Full time

    ResponsibilitiesRESG/GTS is the entity in charge of the entire IT infrastructure of Socit Gnrale.The RESG/GTS/SEC department, which corresponds to the GTS Security, is responsible for development, operations, delivery & management of various cyber security and compliance aspects across the SG group. This team has presence globally and comprises of various...


  • Bengaluru, Karnataka, India IT Full time

    Job Title: IT Security AnalystCompany: ConfidentialWe are seeking a skilled IT Security Analyst with expertise in vendor risk assessments, gap assessments, and information security audits.The ideal candidate should have a minimum of 4 years of IT security experience and exceptional communication abilities. This position demands a proactive approach to...


  • Bengaluru, Karnataka, India Diligent Full time

    About UsDiligent is the global leader in modern governance, providing SaaS solutions across governance, risk, compliance, audit and ESG. Empowering more than 1 million users and 700,000 board members and leaders with a holistic view of their organization's GRC practices so they can make better decisions, faster. No matter the challenge.At Diligent, you are...


  • Bengaluru, Karnataka, India Diligent Full time

    About Us Diligent is the global leader in modern governance, providing SaaS solutions across governance, risk, compliance, audit and ESG. Empowering more than 1 million users and 700,000 board members and leaders with a holistic view of their organization's GRC practices so they can make better decisions, faster. No matter the challenge. At Diligent, you...


  • Bengaluru, India WiseTech Global Full time

    WiseTech Global is a world-leading software company building software for the global logistics industry. We are united in our mission to create breakthrough products that enable and empower those who own and operate the supply chains of the world. More than 18, logistics organizations use our software solutions, including 24 of the top 25 global freight...


  • Bengaluru, India Toast Full time

    As a Senior Analyst, Corporate Security, you will :Partner with other Toasters to ensure and maintain highly available systems and services.Collaborate with other Security team members for complex technical security assessment activities as part of a cross-functional team.Drive the next generation of security offerings as part of overall strategy for ToastA...


  • Bengaluru, India Toast Full time

    As a Senior Analyst, Corporate Security, you will :Partner with other Toasters to ensure and maintain highly available systems and services.Collaborate with other Security team members for complex technical security assessment activities as part of a cross-functional team.Drive the next generation of security offerings as part of overall strategy for ToastA...


  • Bengaluru, India WiseTech Global Full time

    WiseTech Global is a world-leading software company building software for the global logistics industry. We are united in our mission to create breakthrough products that enable and empower those who own and operate the supply chains of the world. More than 18, logistics organizations use our software solutions, including 24 of the top 25 global freight...

  • Security Analyst

    2 weeks ago


    Bengaluru, Karnataka, India Dimiour Full time

    A Security Analyst, also known as an Information Security Analyst or Cybersecurity Analyst, is a professional responsible for protecting an organization's computer systems and networks. This role involves identifying and mitigating potential security threats, managing security tools, and ensuring compliance with security policies and regulations. Below is a...


  • Bengaluru, India American Express Full time

    You Lead the Way. We’ve Got Your Back. With the right backing, people and businesses have the power to progress in incredible ways. When you join Team Amex, you become part of a global and diverse community of colleagues with an unwavering commitment to back our customers, communities and each other. Here, you’ll learn and grow as we help you create...


  • Bengaluru, Karnataka, India NTT DATA Services Full time

    Req ID:280095NTT DATA Services strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now.We are currently seeking a Security Analysis Senior Analyst to join our team in Bengaluru, Karnātaka (IN-KA), India (IN).Experience with...


  • Bengaluru, Karnataka, India Société Générale Assurances Full time

    Cyber Security Senior Analyst - NISTBangalore, IndiaPermanent contractInnovation / Project / OrganizationResponsibilitiesConduct cyber hedging assessments of group entities annuallyContribute to the finalization of the evaluation methodology and the checklistTest these tools on a pilot of a few entities and provide industrialization axes allowing real...


  • Bengaluru, Karnataka, India Thomson Reuters Full time

    About the RoleThe role involves leading key awareness initiatives such as the enterprise phishing program, training development, metrics tracking, and reporting. Responsibilities also include managing projects for security awareness events.Essential Responsibilities:Lead simulated phishing program for both enterprise and targeted audiences; includes metrics...