Security Analyst

2 months ago


pune, India F337 Deutsche India Private Limited, Pune Branch Full time

Description

Chief Security Office is responsible for the creation, maintenance and implementation of the information security strategy of Deutsche Bank Group. CSO steers the measures derived from the information security strategy and provides guidance to employees regarding the identification, development, implementation and execution of all processes which serve to reduce information security risk, to respond to incidents, and to establish appropriate policies and standards for information security management.

CSO division, Business Information Security and Governance, defines Information Security control objectives and conducts inclusive, reliable, threat-oriented, and risk-driven Information Security control / capability testing & governance to satisfy regulatory and organizational requirements. Team is located in the Bank’s major business hubs in Germany, the United States of America and India.

What we’ll offer you

As part of our flexible scheme, here are just some of the benefits that you’ll enjoy

Best in class leave policy Gender neutral parental leaves 100% reimbursement under childcare assistance benefit (gender neutral) Sponsorship for Industry relevant certifications and education Employee Assistance Program for you and your family members Comprehensive Hospitalization Insurance for you and your dependents Accident and Term life Insurance Complementary Health screening for 35 yrs. and above

Your key responsibilities

Design Test cases to evaluate the IS capability / control design effectiveness and operational effectiveness Executes day-to-day operational IS control testing work and contributes to the delivery of the testing and monitoring function and manages scope of deliverables.  Undertakes testing assignments, drafts test findings for review, facilitates issue tracking and validates them to closure.  Drafts high quality test reports for review by senior management, facilitates finding tracking and validates actions taken to remediate previous test findings.  Executes IS Control effectiveness test fieldwork in line with the agreed test approach e.g. documenting Process Flows, identification of key risks, testing of key controls to determine whether they are properly designed and are operating effectively and documenting work in accordance with standards.  Acts as a competent partner to clients in the closure process of findings.  Communicates openly with management and the internal stakeholders; keeps them informed of potential findings and escalate problems/delays accordingly.  Proactively develop and maintain professional consultative working relationships with the CSO function, clients and respective support areas and will use a range of approaches to collect relevant information to assess key risks.  Define key operational procedures where necessary and ensure adherence Focus on utilizing the capacity in an efficient and effective manner. Monthly tracker to be maintained  Represent the process and provide inputs for the Monthly and Quarterly dashboards with performance and with any challenges faced or suggestions to improve the quality  Partners with other divisional/teams during IS Control effectiveness tests engagement to use a collaborative approach. 

Your skills and experience

Mandatory :

3-5 years of work experience in the Information Technology area (common operating systems, databases, threat operations, vulnerability management, cloud security, as well as cryptographic topics) or in IT Audit, preferably in the financial industry Clear understanding of the relationship between IT risk and how this applies to business processes Project management experience with strong analytical and problem-solving skills Effective communication and strong interpersonal skills Experience in global and diverse teams across different time zones and within a matrix environment University degree in Computer Science / (Commercial) Information Technology or equivalent qualification Ability to monitor, track and clearly communicate progress, escalate issues when appropriate Positive attitude and proactive behavior Professional appearance and strong verbal and written communication skills and the ability to communicate on all hierarchy levels. Fluent in English. Self-driven, eager to learn and well-organized team player

Optional :

Professional / industry recognized certifications (e.g. CISA, CCSP, CISSP, OSCP) are highly beneficial to cover a broad range of Information Security areas where relationship with the business or IT is required Strong knowledge of IS threat analysis and frameworks (e.g MITRE ATT&CK Framework)  Strong understanding of cyber security standards (e.g. NIST, OWASP, ISO27001) and knowledge of the regulatory environment in the financial sector (e.g. KAIT, BAIT, ESMA cloud guidelines) German language is beneficial

How we’ll support you

Training and development to help you excel in your career Coaching and support from experts in your team A culture of continuous learning to aid progression A range of flexible benefits that you can tailor to suit your needs
  • Business Analyst

    6 days ago


    Pune, India TAC Security Full time

    Job Title: Business AnalystLocation: Pune, IndiaCompany DescriptionTAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security manages over 5...

  • Security Analyst

    5 days ago


    Pune, India Hexagon India Full time

    Hexagon Security Analysts L1 Job Description Security Analysts L1: Hexagon is seeking a Security Analysts L1. This position will sit in India (Pune). The working hours will typically starts from 7am/11am and will be on a rotational basis with the need for on-call availability off working hours on need basis. At Hexagon , we strive to help industrial...

  • Security Analyst

    5 days ago


    Pune, India Cornerstone OnDemand Full time

    We're looking for a Security Analyst This role is Office Based Security Analyst, IT Security and Compliance Job Brief: We are seeking an experienced Security Analyst to join our IT Security and Compliance team. The ideal candidate will have a cyber security mindset, encompassing various domains of cybersecurity. This role will...

  • Security Analyst

    5 days ago


    pune, India Cornerstone OnDemand Full time

    We're looking for a Security Analyst This role is Office Based Security Analyst, IT Security and Compliance Job Brief: We are seeking an experienced Security Analyst to join our IT Security and Compliance team. The ideal candidate will have a cyber security mindset, encompassing various domains of cybersecurity. This role...

  • Business Analyst

    7 days ago


    Pune, India TAC Security Full time

    Job Title: Business AnalystLocation: Pune, IndiaCompany DescriptionTAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security manages over 5...

  • Business Analyst

    5 days ago


    Pune, India TAC Security Full time

    Job Title: Business AnalystLocation: Pune, IndiaCompany DescriptionTAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security manages over 5...

  • SAP Security Analyst

    2 months ago


    Pune, India Inno Protech Solutions Private Limited Full time

    Job Description :As a Security Analyst, you will work on an SAP Security team along with other Security Analysts to analyze, build and maintain the Enterprise SAP Security Roles in a quality manner to support multiple divisions of the business within John Deere. This level operates with moderate autonomy on a team, with access to senior team members or Scrum...

  • SAP Security Analyst

    2 months ago


    Pune, India Inno Protech Solutions Private Limited Full time

    Job Description : As a Security Analyst, you will work on an SAP Security team along with other Security Analysts to analyze, build and maintain the Enterprise SAP Security Roles in a quality manner to support multiple divisions of the business within John Deere. This level operates with moderate autonomy on a team, with access to senior team members or...

  • Security Analyst 2

    3 weeks ago


    Pune, India MICHELIN Full time

    Security Analyst 2- - - - - - - - - - - -KEY EXPECTED ACHIEVEMENTS• The advanced threats, risks and security vulnerabilities of the company's IT and digital solutions are known and evaluated.• A technical watch is done to anticipate the evolution of the risks.• The safety requirements and their implementation are a good compromise between the costs,...

  • Security Analyst 1

    2 weeks ago


    Pune, India MICHELIN Full time

    Security Analyst 1- - - - - - - - - - - -KEY EXPECTED ACHIEVEMENTS• The basic threats, risks and security vulnerabilities of the company's IT and digital solutions are known and evaluated.• Contribute to technical watch to anticipate the evolution of the risks.• The safety requirements and their implementation are a good compromise between the costs,...

  • Security Analyst

    1 month ago


    Pune, India Forescout Technologies Inc Full time

    What We DoManaging cyber risk, together– Today the modern enterprise is an Enterprise of Things. We are on a mission to secure the Enterprise of Things with active defense by identifying, segmenting, and enforcing compliance of every connected thing in a real-time and at scale. Our unified security platform enables enterprises and government agencies to...

  • Security Analyst 1

    2 weeks ago


    Pune, India MICHELIN Full time

    Security Analyst 1 - - - - - - - - - - - - KEY EXPECTED ACHIEVEMENTS • The basic threats, risks and security vulnerabilities of the company's IT and digital solutions are known and evaluated. • Contribute to technical watch to anticipate the evolution of the risks. • The safety requirements and their implementation are a good compromise between the...

  • Security Analyst 1

    2 weeks ago


    pune, India MICHELIN Full time

    Security Analyst 1 - - - - - - - - - - - - KEY EXPECTED ACHIEVEMENTS • The basic threats, risks and security vulnerabilities of the company's IT and digital solutions are known and evaluated.• Contribute to technical watch to anticipate the evolution of the risks.• The safety requirements and their implementation are a good compromise between the...


  • Pune, India Quess IT Staffing Full time

    Position: IT Security and Compliance Analyst Location: Pune Duration: Contract to Hire Job Description: Primary skills – • ISO 27001 (Lead implementer/ Lead Auditor) certified or experience of implementing ISO 27001 framework • Working experience of Cyber Security Compliance (Hardening, Anti-virus, Patching, Vulnerability Management etc..)...

  • Security Analyst

    1 month ago


    Pune, India Forescout Technologies Inc Full time

    What We Do Managing cyber risk, together  – Today the modern enterprise is an Enterprise of Things. We are on a mission to secure the Enterprise of Things with active defense by identifying, segmenting, and enforcing compliance of every connected thing in a real-time and at scale. Our unified security platform enables enterprises and government agencies...

  • Security Analyst

    1 month ago


    pune, India Forescout Technologies Inc Full time

    What We Do Managing cyber risk, together  – Today the modern enterprise is an Enterprise of Things. We are on a mission to secure the Enterprise of Things with active defense by identifying, segmenting, and enforcing compliance of every connected thing in a real-time and at scale. Our unified security platform enables enterprises and government...


  • Pune, India Amdocs Full time

    In one sentenceThe Information Security Analyst will lead the efforts to secure the Amdocs ecosystem by guiding and monitoring the different IT/ Product/ Business teams to ensure organizational security, by designing a secure architecture of software products/ conducting risk and threat analysis/ analyzing and managing a secure solution in the domain of...

  • Security Analyst 2

    4 weeks ago


    Pune, India MICHELIN Full time

    Security Analyst 2 - - - - - - - - - - - - KEY EXPECTED ACHIEVEMENTS • The advanced threats, risks and security vulnerabilities of the company's IT and digital solutions are known and evaluated. • A technical watch is done to anticipate the evolution of the risks. • The safety requirements and their implementation are a good compromise between the...

  • Security Analyst 2

    3 weeks ago


    pune, India MICHELIN Full time

    Security Analyst 2 - - - - - - - - - - - - KEY EXPECTED ACHIEVEMENTS • The advanced threats, risks and security vulnerabilities of the company's IT and digital solutions are known and evaluated.• A technical watch is done to anticipate the evolution of the risks.• The safety requirements and their implementation are a good compromise between the...

  • Business Analyst

    7 days ago


    Pune, India Luxoft Full time

    Project descriptionSecurity is a global organization within Group Technology Infrastructure and Security Engineering on the Bank. Our services focus on access management for applications and infrastructure, identity management for users, directories, detecting/preventing measures for cyber threats, and exchanging/storing data securely. We provide...