Cyber Security Analyst

1 week ago


chennai, India Ford Motor Company Full time

Position responsibilities include:
• Perform threat modeling for Enterprise and SaaS IT assets.
• Gain understanding of the business process, application architecture, IT infrastructure and interaction with external entities. 
• Work with business, application, and supplier teams to perform in-depth threat assessments by leveraging methods such as STRIDE, VAST, Attack Tree etc.
• Provide subject matter expertise in assessing potential security threats in the application architecture and evaluate security controls to mitigate threats.
• Assess the risk by evaluating likelihood and impact, determine countermeasures and remediation.
• Apply Information Security Policy and industry security standards (.: OWASP, NIST, CIS etc.,) and guide application teams to help build secure products.
• Follow security governance process for issue tracking and closure. Ensure that security improvement actions are evaluated, validated, and implemented as required.
• Provide feedback for improving Threat Modeling tools and processes.
• Develop and maintain Threat library for custom application/infrastructure components.
• Leverage industry best practices to continually improve process maturity.
• Provide input to the Risk Management Framework and related documentation.
• Promote awareness of security issues among application teams and business teams through training and awareness programs.
• Report threats and associated risk metrics to management
• Stay updated through continuous learning of emerging technologies like LLM, ZTNA, LCNC etc.
 


Qualifications required:

Bachelor’s degree in computer science, Cyber Security, or related field of study 2+ years of experience in Cyber Security or related fields of IT. 2+ years of experience in Application development / Infrastructure management Knowledge on Security Framework such as NIST CSF, ISO27001, OWASP Top-10 etc. Cyber security certifications like CISSP, OSCP, CEH, Pentest+ are highly desirable.
 
undefined

  • Chennai, India Ford Motor Company Full time

    A Cyber Security Center Response Analyst with a current focus on structured and unstructured tasks associated with proactive identification and remediation of suspicious network and host based activity. Scope is for any Ford Motor Company asset or asset of any subsidiary or joint venture worldwide. The CSC Response Analyst is focused on addressing...

  • Cyber Security

    2 months ago


    Tambaram West, Chennai, Tamil Nadu, India RETECH Solutions Pvt Ltd Full time

    As a Cyber Security Analyst,Your primary duties will include monitoring, analyzing, and responding to security incidents and have good communication skill and assisting in the development and maintenance of security policies and procedures. **Job Types**: Full-time, Permanent **Salary**: From ₹12,000.00 per month Schedule: - Day shift Supplemental pay...


  • chennai, India Ford Motor Company Full time

    A Cyber Security Center Response Analyst with a current focus on structured and unstructured tasks associated with proactive identification and remediation of suspicious network and host based activity. Scope is for any Ford Motor Company asset or asset of any subsidiary or joint venture worldwide. The CSC Response Analyst is focused on addressing...


  • Chennai, Tamil Nadu, India Ford Motor Company Full time

    A Cyber Security Center Response Analyst with a current focus on structured and unstructured tasks associated with proactive identification and remediation of suspicious network and host based activity. Scope is for any Ford Motor Company asset or asset of any subsidiary or joint venture worldwide. The CSC Response Analyst is focused on addressing...


  • Chennai, Tamil Nadu, India Ford Motor Company Full time

    Position responsibilities include: • Perform threat modeling for Enterprise and SaaS IT assets. • Gain understanding of the business process, application architecture, IT infrastructure and interaction with external entities. • Work with business, application, and supplier teams to perform in-depth threat assessments by leveraging methods such as...

  • Cyber Security

    6 days ago


    Chennai, Tamil Nadu, India @ Six Sigma Full time

    Job DetailsRequirement Type Permanent Job Title Cyber Security Job Level Middle Management Job Description Opening for Cyber Security for Chennai Location. No. of Openings 3 Job Domain IT Experience - Minimum - Maximum Cyber Security Expected Date Of Joining Joining Time 30 Days Work Locations ChennaiRequired skillsFirewall, Cyber Security

  • Cyber Security

    3 weeks ago


    Chennai, India @ Six Sigma Full time

    Job DetailsRequirement Type Permanent Job Title Cyber Security Job Level Middle Management Job Description Opening for Cyber Security for Chennai Location. No. of Openings 3 Job Domain IT Experience - Minimum - Maximum Cyber Security Expected Date Of Joining 2023-12-21 Joining Time 30 Days Work Locations ChennaiRequired skillsFirewall, Cyber Security

  • Cyber Security

    2 months ago


    Chennai, India @ Six Sigma Full time

    Job DetailsRequirement Type Permanent Job Title Cyber Security Job Level Middle Management Job Description Opening for Cyber Security for Chennai Location. No. of Openings 3 Job Domain IT Experience - Minimum - Maximum Cyber Security Expected Date Of Joining 2023-12-21 Joining Time 30 Days Work Locations ChennaiRequired skillsFirewall, Cyber Security

  • Cyber Security

    5 days ago


    Chennai, Tamil Nadu, India @ Six Sigma Full time

    Job Details Requirement Type Permanent Job Title Cyber Security Job Level Middle Management Job Description Opening for Cyber Security for Chennai Location. No. of Openings 3 Job Domain IT Experience - Minimum - Maximum Cyber Security Expected Date Of Joining Joining Time 30 Days Work Locations Chennai Required skills Firewall, Cyber Security

  • Cyber Security

    2 months ago


    Chennai, India @ Six Sigma Full time

    Job Details Requirement Type Permanent Job Title Cyber Security Job Level Middle Management Job Description Opening for Cyber Security for Chennai Location. No. of Openings 3 Job Domain IT Experience - Minimum - Maximum Cyber Security Expected Date Of Joining 2023-12-21 Joining Time 30 Days Work Locations Chennai Required skills Firewall, Cyber...

  • Cyber Security

    3 weeks ago


    Chennai, India @ Six Sigma Full time

    Job Details Requirement Type Permanent Job Title Cyber Security Job Level Middle Management Job Description Opening for Cyber Security for Chennai Location. No. of Openings 3 Job Domain IT Experience - Minimum - Maximum Cyber Security Expected Date Of Joining 2023-12-21 Joining Time 30 Days Work Locations Chennai Required skills Firewall, Cyber...

  • Cyber Security

    3 weeks ago


    chennai, India @ Six Sigma Full time

    Job Details Requirement Type Permanent Job Title Cyber Security Job Level Middle Management Job Description Opening for Cyber Security for Chennai Location. No. of Openings 3 Job Domain IT Experience - Minimum - Maximum Cyber Security Expected Date Of Joining 2023-12-21 Joining Time 30 Days Work Locations Chennai Required skills ...

  • Cyber Security

    2 months ago


    chennai, India @ Six Sigma Full time

    Job Details Requirement Type Permanent Job Title Cyber Security Job Level Middle Management Job Description Opening for Cyber Security for Chennai Location. No. of Openings 3 Job Domain IT Experience - Minimum - Maximum Cyber Security Expected Date Of Joining 2023-12-21 Joining Time 30 Days Work Locations Chennai Required skills ...


  • Chennai, India Ford Motor Company Full time

    Position responsibilities include: • Perform threat modeling for Enterprise and SaaS IT assets. • Gain understanding of the business process, application architecture, IT infrastructure and interaction with external entities.  • Work with business, application, and supplier teams to perform in-depth threat assessments by leveraging methods such as...


  • Chennai, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...


  • Chennai, India Wipro Full time

    Role PurposeThe purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...

  • Cyber Security

    5 days ago


    Chennai, Tamil Nadu, India Vestas Full time

    Vestas is the world leader in wind technology and a Defining force in the development of the wind power industry. Vestas' core business comprises the development, manufacture, sale, marketing and maintenance of Wind Turbines. Come and Join us at VestasGlobal Service Operations, Quality & HSE >Global Operations Engineering >Plant Operations EngineeringWe...


  • chennai, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...

  • Cyber Security

    6 days ago


    Chennai, Tamil Nadu, India Vestas Full time

    Vestas is the world leader in wind technology and a Defining force in the development of the wind power industry. Vestas' core business comprises the development, manufacture, sale, marketing and maintenance of Wind Turbines. Come and Join us at Vestas Global Service Operations, Quality & HSE > Global Operations Engineering > Plant Operations...


  • Chennai, Tamil Nadu, India Necurity Solutions Network Security Private Limited Full time

    Job Description: Develop scripts, framework, and custom codes to automate scans using open-source tools. Knowledge of software design and development, software and network architecture, protocols, and standards. Conduct Vulnerability Assessments of Network and Security Devices using various open-source and commercial tools. Map out networks, and discover...