Cyber Security PAM Senior Analyst

3 days ago


Bengaluru, India MUFG Global Service (MGS) Full time
About the Role:Position Title: Senior Analyst - Cyber SecurityLocation: BengaluruJob ProfilePosition details:To ensure effective management and control of Cyber Security, IT and information risk for MUFG EMEA entities by ensuring all appropriate Security, IT and common sense controls are in place, that these controls are being followed and that this is evidenced across the whole business and IT department.The role will involve liaising with the other Cyber Security functions within the MUFG EMEA business entities and MUFG group to ensure a consistent approach to all controls, standards and policies is adopted across the organisation.To ensure all necessary Cyber Security controls are in place and that an appropriate strategy to protect the firm from all Cyber, external and internal threats is defined and being implemented.To develop, implement and manage compliance with appropriate IS and Cyber Security policies, standards, procedures.To support the relationship and associated reporting requirements between Technology and internal and external bodies e.g. auditors, management committees, Tokyo head office, regulators (via Compliance), Operational Risk.Roles and ResponsibilitiesIn this role, you will be responsible for Cyber Security across MUFGs banking arm and securities business under a dual-hat arrangement. Under this arrangement, you will act and make decisions on behalf of both the bank and the securities business, subject to the same remit and level of authority, and irrespective of the entity which employs you.Ensure ISO27002 aligned risk controls are covered, including but not limited to Cyber Security Policies & StandardsEnsure MUFG EMEA operates under comprehensive and relevant Cyber Security policies and standards with appropriate staff awareness, compliance monitoring and reporting.Monitor and proactively manage all Cyber Security toolsets that includes: (Should be proficient in few technologies)

Web Access & Monitoring Systems (Bluecoat, Forcepoint, Menlo Security, Zscaler, etc.)(Good to Have)Network Security Monitoring Systems (FireEye, Darktrace, Tufin, Cloudflare, RSA SecurID, etc.)(Good to Have)Endpoint Security Monitoring Systems (Sophos, Crowdstrike, Defender, etc.)(Good to Have)Privileged Access Management (CyberArk)

Ensure adequate technical safeguards are in place and are being actively managed by the support teams to provide appropriate protection to MUFGs information assets across various environments such as:

Windows & Unix operating systemsDatabases (Oracle, SQL, Sybase, etc.)Networks & its componentsMiddleware systemsCloud & its various services (IaaS, PaaS, SaaS)

Conduct Cyber Security reviews for existing and new, in-house and 3rd party systems to ensure these are consistent with policy requirements and MUFGs risk appetite.Be seen as the Cyber Security centre of excellence for MUFG EMEA and ensure MUFG adopts an appropriate and professional response on any Cyber Security issues raised by the organisations business activitiesLiaise with IT teams to ensure Cyber Security alerts, threats and vulnerabilities across the IT estate are highlighted, managed and mitigated within appropriate timescalesLiaise with Technology and Business teams as necessary to ensure all MUFG systems meet security standards and/or agree appropriate measures to mitigate the risk where they dont.Maintain an up to date, working knowledge of current laws, regulations and best practices relating to Cyber Security.Support Cyber Security incidents and annual penetration testing activities.Support Operational Risk management & Operational Security duties where requested.Support MUFG EMEA Cyber Security risk profile and associated operational risk reporting.Support Audit & Regulatory liaison and ensure consistent and timely answers to information requests.Support any issues and remedial actions resulting from Cyber Security incidents and audits within agreed timelines.Provide Cyber Security awareness and/or training to MUFG staff as necessary.Essential:Degree or equivalent in IT related discipline with some programming knowledge or understanding.Strong Information or Cyber Security Operations/Engineering background with over 4-8 years of experience.Strong ability to implement security solutions that enable business activity rather than close opportunities.Strong knowledge of cyber security frameworks, standards, and regulations such as ISO27001, NIST, CIS, GDPR, etc.Strong ability to analyse and distill complex issues and present succinct updates to management.Active involvement in internal and external audits and experience of managing Audit relationships.Relevant professional certifications such as Certified Information Systems Security Professional (CISSP), Certified Information Security Manager (CISM), Certified Cloud Security Professional (CCSP), or Certified Ethical Hacker (CEH), are preferred, as is exposure to GRC frameworks including (but not limited to) ISO27001; NIST, CIS benchmarks & Cyber Essentials / Plus.Excellent communication and interpersonal skillsA structured, logical and proactive approach to workResults driven, with a strong sense of accountabilityThe ability to operate with urgency and prioritise work accordinglyA calm approach, with the ability to perform well in a pressurised environmentStrong decision making skills and the ability to demonstrate sound judgementComfortable in taking ownership of workstreams and seeing them through to completionSelf-awareness and confidence to challenge business requirements and deliver difficult messagesPassion for Cyber Security and a proactive approach to identifying and mitigating risksCommitment to continuous learning and improvement in the rapidly evolving field of Cyber Security



  • Bengaluru, India Appriffy - Digital IT Hub Private Limited Full time

    Description: 10 plus years’ experience in deployments, implementations, configurations, and integrations of Privileged Access Management (PAM) solutions with direct CyberArk experience for medium to large scale customers. Responsibilities: Responsibilities include and not limited to: - Deploy and configure all CyberArk PAM modules (Vault, PVWA, CPM,...


  • Bengaluru, India MUFG Global Service (MGS) Full time

    About the Role: Position Title: Senior Analyst - Cyber Security Location: Bengaluru Job Profile Position details: To ensure effective management and control of Cyber Security, IT and information risk for MUFG EMEA entities by ensuring all appropriate Security, IT and common sense controls are in place, that these controls are being followed and that...


  • Bengaluru, India MUFG Global Service (MGS) Full time

    About the Role:Position Title: Senior Analyst - Cyber SecurityLocation: Bengaluru Job ProfilePosition details:To ensure effective management and control of Cyber Security, IT and information risk for MUFG EMEA entities by ensuring all appropriate Security, IT and common sense controls are in place, that these controls are being followed and that this is...


  • Bengaluru, Karnataka, India Société Générale Assurances Full time

    Cyber security Senior Analyst ( SOC Cyber defense ) - L2Permanent contract|Bangalore|Innovation / Project / OrganizationCyber security Senior Analyst ( SOC Cyber defense ) - L2Bangalore, IndiaPermanent contractInnovation / Project / OrganizationResponsibilitiesRESG/GTS is the entity in charge of the entire IT infrastructure of Société Générale.The...


  • Bengaluru, Karnataka, India Société Générale Assurances Full time

    Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Permanent contract|Bangalore|Innovation / Project / Organization Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities RESG/GTS is the entity in charge of the entire IT infrastructure of...


  • Bengaluru, India Maintec Technologies Private Limited,Banagalore Full time

    ResponsibilitiesRESG/GTS is the entity in charge of the entire IT infrastructure of Socit Gnrale.The RESG/GTS/SEC department, which corresponds to the GTS Security, is responsible for development, operations, delivery & management of various cyber security and compliance aspects across the SG group. This team has presence globally and comprises of various...


  • Bengaluru, Karnataka, India Société Générale Assurances Full time

    Cyber Security Senior Analyst - NISTPermanent contract|Bangalore|Innovation / Project / OrganizationCyber Security Senior Analyst - NISTBangalore, IndiaPermanent contractInnovation / Project / OrganizationResponsibilities Conduct cyber hedging assessments of group entities annually Contribute to the finalization of the evaluation methodology and the...


  • Bengaluru, Karnataka, India Rainbow HR Consulting Full time

    We're Hiring a Cybersecurity Analyst at a Leading Global Cyber Security Solutions CompanyKey Responsibilities:Plan and carry out red team operations and penetration testing on various digital assets and infrastructure to identify security loopholes.Develop and employ custom tools, scripts, and tactics to simulate real-world cyber attacks.Assess security...


  • Bengaluru, India Société Générale Assurances Full time

    Cyber security Senior Analyst ( SOC Cyber defense ) - L2Permanent contract|Bangalore|Innovation / Project / OrganizationCyber security Senior Analyst ( SOC Cyber defense ) - L2Bangalore, IndiaPermanent contractInnovation / Project / OrganizationResponsibilitiesRESG/GTS is the entity in charge of the entire IT infrastructure of Société Générale.The...


  • Bengaluru, India Société Générale Assurances Full time

    Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Permanent contract|Bangalore|Innovation / Project / Organization Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities RESG/GTS is the entity in charge of the entire IT infrastructure...


  • Bengaluru, Karnataka, India Société Générale Assurances Full time

    Cyber Security Senior Analyst - NISTBangalore, IndiaPermanent contractInnovation / Project / OrganizationResponsibilitiesConduct cyber hedging assessments of group entities annuallyContribute to the finalization of the evaluation methodology and the checklistTest these tools on a pilot of a few entities and provide industrialization axes allowing real...

  • Pam Spcialist

    2 weeks ago


    Bengaluru, Karnataka, India KPMG India Full time

    : We are seeking a skilled PAM Specialist - Cyber Ark to join our team.As a Cyberark Developer, you will be responsible for designing, developing, and implementing identity governance and administration solutions using the Cyberark platform.You will collaborate with cross-functional teams and work closely with clients to understand their requirements and...


  • Bengaluru, India Société Générale Assurances Full time

    Cyber Security Senior Analyst - NISTPermanent contract|Bangalore|Innovation / Project / OrganizationCyber Security Senior Analyst - NISTBangalore, IndiaPermanent contractInnovation / Project / OrganizationResponsibilities· Conduct cyber hedging assessments of group entities annually· Contribute to the finalization of the evaluation methodology and the...

  • PAM Specialist

    2 weeks ago


    Bengaluru, Karnataka, India IT Full time

    Job Title : Senior Privileged Access Management (PAM) Specialist BeyondTrust- .Experience Level:Senior (6+ years).Job Summary : We are looking for an experienced Senior Privileged Access Management (PAM) Specialist with a strong background in BeyondTrust solutions. The ideal candidate will be responsible for onboarding applications to the PAM framework,...


  • Bengaluru, India Société Générale Assurances Full time

    Cyber Security Senior Analyst - NIST Permanent contract|Bangalore|Innovation / Project / Organization Cyber Security Senior Analyst - NIST Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities · Conduct cyber hedging assessments of group entities annually · Contribute to the finalization of the...

  • PAM Specialist

    4 weeks ago


    Bengaluru, India IT Full time

    Job Title : Senior Privileged Access Management (PAM) Specialist BeyondTrust- .Experience Level:- Senior (6+ years).Job Summary : We are looking for an experienced Senior Privileged Access Management (PAM) Specialist with a strong background in BeyondTrust solutions. The ideal candidate will be responsible for onboarding applications to the PAM framework,...

  • Cyber Security

    2 weeks ago


    Bengaluru, Karnataka, India MUFG Full time

    About the Role:Position Title: Senior Analyst - Cyber SecurityLocation: BengaluruJob Profile:Position details:To ensure effective management and control of Cyber Security, IT and information risk for MUFG EMEA entities by ensuring all appropriate Security, IT and common sense controls are in place, that these controls are being followed and that this is...

  • Ho Cyber Security

    2 weeks ago


    Bengaluru, Karnataka, India Airbus Full time

    SUMMARY A vacancy for the Head of IM Cyber Security India (M/F) has arisen within Airbus in India.He/she will join the local IM management team with a strong functional attachment to the central IM Cyber Security Team in Europe - DS Department The Airbus India office is currently recruiting employees to strengthen the company cybersecurity infrastructure and...

  • Cyber Security

    2 weeks ago


    Bengaluru, Karnataka, India MUFG Global Service (MGS) Full time

    About the Role: Position Title: Senior Analyst - Cyber Security Location: Bengaluru Job Profile Position details: To ensure effective management and control of Cyber Security, IT and information risk for MUFG EMEA entities by ensuring all appropriate Security, IT and common sense controls are in place, that these controls are being followed and that...

  • Cyber Security

    4 weeks ago


    Bengaluru, India MUFG Full time

    About the Role: Position Title: Senior Analyst - Cyber Security Location: Bengaluru Job Profile: Position details: To ensure effective management and control of Cyber Security, IT and information risk for MUFG EMEA entities by ensuring all appropriate Security, IT and common sense controls are in place, that these controls are being followed...