Cyber Security Lead Analyst

1 month ago


bangalore, India Société Générale Assurances Full time

Cyber Security Lead Analyst -Imperva

Permanent contract|Bangalore|IT (Information Technology)

Cyber Security Lead Analyst -Imperva

Bangalore, India Permanent contract IT (Information Technology)

Responsibilities

1. To be the technical referent for all Imperva activities.

2. Propose and define roadmap for Imperva rollout.

3. Identify the gaps in the system and address it.

4. Installation and upgrade of Imperva Agents.

5. Analyze and repair (Server/components & Agents)

6. Design and Manage the Imperva Infra activities/upgrade.

7. Act on alerts received through tickets or monitoring tools.

8. Strong Troubleshooting skills in Imperva related components on Windows and Unix servers.

9. Strong multi-tasking and organizational skills; Ability to prioritize simultaneous high visibility customer and internal escalations.

10. Responsible for handling Incident and Request Management.

11. Responsible in Change and Problem Management

12. Provide required inputs to stakeholders involved in case of critical incidents like outages.

13. Raise change requests where required.

14. Implement changes and manage problems.

15. Ensure ITIL compliance for all incidents and service calls

16. Ensure KPI compliance for all incidents and service calls

17. Adhere to documented notification and escalation process

18. Communicate to the customer while responding to a case and after resolution of the case.

19. Participate in regular reviews with the team

20. Update daily reports and checklists as defined.

21. Create and update documentation

22. Engineer should have minimum knowledge in scripting and should be able to automate reoccurring manual tasks

23. To be proactive and have an Agile mindset to manage and execute Agile Scrum activities.

24. To be capable and understand the SQL commands to troubleshoot the Imperva issues/Alerts.

Profile required

Must have good knowledge of the following technologies:

• Sound knowledge on Imperva architecture.

• Hands on experience is installing and configuring Imperva server-side components and agents.

• Able to analyze and repair (Server/components & Agents)

• Experience in upgrading Imperva infrastructure

• Use of scripts in Imperva environment.

• Knowledge on Database (Oracle, MS SQL & Postgre

• Knowledge on secure Sphere System Administration

• Knowledge on Basic Unix CLI & Windows Operating Systems

• ITIL Principles


Good to have knowledge of these technologies:

• Shell Scripting

Experience: 6 - 15 years relevant experience required.

Why join us

Why join us 
We are committed to creating a diverse environment and are proud to be an equal opportunity employer. All qualified applicants receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, disability, age, or veteran status.



  • bangalore, India Société Générale Assurances Full time

    Cyber security Senior Analyst ( SOC Cyber defence ) Permanent contract|Bangalore|Innovation / Project / Organization Cyber security Senior Analyst ( SOC Cyber defence ) Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities RESG/GTS is the entity in charge of the entire IT...


  • bangalore, India Société Générale Assurances Full time

    Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Permanent contract|Bangalore|Innovation / Project / Organization Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities RESG/GTS is the entity in charge of the entire IT...


  • bangalore, India Data Security Council of India Full time

    Responsibilities:Account acquisition and Management: Acquire new clients and engage with existing clients for retention.Build proposition, solutions, and service lines for industry sectors, specific problems, and arrange capabilities/ offerings around them.Building a trusted relationship with clients as a Trusted Advisor for Cyber Security from the...


  • bangalore, India Standard Chartered Bank Full time

    Role Responsibilities Job Summary Cyber Security Incident Management Operations: Monitor, detect & respond to any potential security threats and risks to the organisation, using the available technology toolset Correlate and consolidate the alerts, reports, anomalies and other intelligence sources, put the threat/risk in context, and...


  • bangalore, India Société Générale Assurances Full time

    Cyber Security Lead Analyst Permanent contract|Bangalore|Innovation / Project / Organization Cyber Security Lead Analyst Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities 1. Perform manual penetration testing and vulnerability assessment for internal, external perimeter, web...

  • Cyber Security

    3 weeks ago


    bangalore, India Necurity Solution Full time

    Necurity Solution is a leading company in the Computer & Network Security industry, specializing in providing comprehensive security solutions to businesses worldwide. We are currently seeking a highly skilled and motivated individual to join our team as a Cyber Security professional. As a Cyber Security expert, you will play a crucial role in protecting our...


  • bangalore, India airbus Full time

    Job Description: Description: As a Cyber Security Technology Analyst you will be part of the Information Management (IM) function, your role is to ensure implementation of right security controls in close collaboration with Airbus IM Cyber Security teams for Secure Architecture & Design, Security Operations, Risk Assessment and Compliance etc. You will...


  • bangalore, India Société Générale Assurances Full time

    Lead Cyber Security Analyst - Flow Certification Permanent contract|Bangalore|Innovation / Project / Organization Lead Cyber Security Analyst - Flow Certification Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities Be the SME on all the security flow recertification requirements and...


  • bangalore, India Data Security Council of India Full time

    Responsibilities: Account acquisition and Management: Acquire new clients and engage with existing clients for retention. Build proposition, solutions, and service lines for industry sectors, specific problems, and arrange capabilities/ offerings around them. Building a trusted relationship with clients as a Trusted Advisor for Cyber Security from the...


  • bangalore, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...


  • bangalore, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...


  • bangalore, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...


  • Bangalore Urban, India Tech Mahindra Full time

    Position: - Delivery Lead Grade- 16-20yrs of experienceLocation-Bangalore/ Pune/ Hyd/ Noida/ MumbaiObjectiveDrive Security Delivery, Customer Satisfaction, Growth and Revenue AssuranceDesign and delivery aspects of technology risk and cyber securityProvides supervision for risk and control advisory services to help protect customers, assets, systems, and...

  • Business Analyst III

    1 month ago


    Bangalore,Anywhere in India,Multiple Locations Swift Strategic Staff Solutions INC Full time

    About the Role :We are seeking a highly motivated and experienced Business Analyst 3 to join our Cyber Security team. You will play a critical role in bridging the gap between business needs and technical solutions in the ever-evolving cybersecurity landscape. You will work closely with security professionals, stakeholders, and business leaders to analyze...

  • Business Analyst III

    4 weeks ago


    Bangalore/Anywhere in India/Multiple Locations, IN Swift Strategic Staff Solutions INC Full time

    About the Role :We are seeking a highly motivated and experienced Business Analyst 3 to join our Cyber Security team. You will play a critical role in bridging the gap between business needs and technical solutions in the ever-evolving cybersecurity landscape. You will work closely with security professionals, stakeholders, and business leaders to analyze...

  • Cyber Security Lead

    4 weeks ago


    Bangalore, Karnataka, India SPG Consulting Solutions Pvt.Ltd Full time

    Seeking candidates with over 10 years of comprehensive Cybersecurity Experience across various domains including application security, cloud security, data security, security governance, and network security.We are in search of an experienced Cyber Security Lead with a minimum of 10 years of comprehensive cybersecurity expertise across various domains,...

  • Cyber Security Lead

    1 month ago


    Bangalore, India SPG Consulting Solutions Pvt.Ltd Full time

    Seeking candidates with over 10 years of comprehensive Cybersecurity Experience across various domains including application security, cloud security, data security, security governance, and network security. We are in search of an experienced Cyber Security Lead with a minimum of 10 years of comprehensive cybersecurity expertise across various domains,...


  • bangalore, India BirlaSoft Full time

    Cyber Security Team lead Job Responsibilities: Ø Incident and Data breach handling experience (example Ransomware, Malware attack etc.) ØAlerts identification (example identify false positive) and incident triaging ØAct as SME for Security Incident Event Management (SIEM) and SOC Operations ØMonitor, detect and respond to threats in...


  • bangalore, India News Corp Full time

    Job Description : Customer Assurance Lead - Cyber Security Location: Bangalore Working Type: Hybrid (Three days from Office) Overview: We are seeking a Compliance and Assurance Support Lead to join our Cyber Security team. This role is vital in bridging the gap between our cybersecurity initiatives and business unit...


  • Pune/Bangalore, IN Rainbow HR Consulting Full time

    A Global Cyber Security Solutions provider is looking for Cybersecurity Analyst( Notice Period less than 60 days only should apply)Key responsibilities :- Plan and execute red team operations and penetration testing against a wide range of digital assets and infrastructure to identify vulnerabilities and security flaws.- Develop and utilize custom tools,...