Cyber security Senior Analyst

3 weeks ago


bangalore, India Société Générale Assurances Full time

Cyber security Senior Analyst ( SOC Cyber defense ) - L2

Permanent contract|Bangalore|Innovation / Project / Organization

Cyber security Senior Analyst ( SOC Cyber defense ) - L2

Bangalore, India Permanent contract Innovation / Project / Organization

Responsibilities

RESG/GTS is the entity in charge of the entire IT infrastructure of Société Générale.

The RESG/GTS/SEC department, which corresponds to the GTS Security, is responsible for development, operations, delivery & management of various cyber security and compliance aspects across the SG group. This team has presence globally and comprises of various teams managing several cyber security and compliance management teams which are responsible for design, build and run (both change the bank and run the bank) activities. GTS SEC has several teams in the GSC centers in both locations India and Romania, which are significant part of the overall global GTS SEC teams.

Profile required

The Cyber security analyst is responsible for conducting cyber security investigations as a result of security incidents identified by the tier 1 security analyst who are monitoring the security consoles from various SOC entry channels (SIEM, EDR, IPS/IDS, etc.) Act as a point of escalation for tier 1 SOC security analysts in support of Cybersecurity investigations to provide incident resolution and containment techniques. Define, create and maintain Security Operational process and procedure document. Respond and document to compliance requirements set by various regulatory authorities across the organization business international locations. Monitor current security attack trends, threats, regulations, advisories and vulnerabilities pertaining to the Financial Services industry. Responsible to provide initial/basic forensic investigation of incidents like Identify, collect, and seize documentary or physical evidence, to include digital media and logs associated with cyber intrusion, incidents and investigations. Produce regular reports that demonstrate, track identification, investigation, and resolution of security events and incidents detected by security systems to the senior Management. Conduct regular health checks and on the log collections in SEIM and coordinating with various teams to troubleshoot and ensure log collection compliance.

Other responsibilities and additional duties as assigned by the security management team.

Why join us

 We are committed to creating a diverse environment and are proud to be an equal opportunity employer. All qualified applicants receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, disability, age, or veteran status.



  • bangalore, India Société Générale Assurances Full time

    Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Permanent contract|Bangalore|Innovation / Project / Organization Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities RESG/GTS is the entity in charge of the entire IT...


  • bangalore, India Société Générale Assurances Full time

    Cyber Security Senior Analyst - NIST Permanent contract|Bangalore|Innovation / Project / Organization Cyber Security Senior Analyst - NIST Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities · Conduct cyber hedging assessments of group entities annually · Contribute to the...


  • bangalore, India Société Générale Assurances Full time

    Cyber Security Senior Analyst - NIST Permanent contract|Bangalore|Innovation / Project / Organization Cyber Security Senior Analyst - NIST Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities · Conduct cyber hedging assessments of group entities annually · Contribute to the...

  • Cyber Security

    3 weeks ago


    bangalore, India MUFG Full time

    About the Role:Position Title: Senior Analyst - Cyber SecurityLocation: BengaluruJob Profile:Position details:To ensure effective management and control of Cyber Security, IT and information risk for MUFG EMEA entities by ensuring all appropriate Security, IT and common sense controls are in place, that these controls are being followed and that this is...

  • Cyber Security

    3 weeks ago


    bangalore, India MUFG Full time

    About the Role:Position Title: Senior Analyst - Cyber SecurityLocation: BengaluruJob Profile:Position details:To ensure effective management and control of Cyber Security, IT and information risk for MUFG EMEA entities by ensuring all appropriate Security, IT and common sense controls are in place, that these controls are being followed and that this is...


  • bangalore, India Deloitte Full time

    • Minimum of 6-10 years’ experience in Security Incident response along with Threat hunting. • Conduct malware analysis and identification of Indicators of Compromise (IOCs) to evaluate incident scope and associated impact. • Experience in handling Major security incidents and following internal and external protocols for communication during...


  • bangalore, India Société Générale Assurances Full time

    Cyber Security Senior Analyst Permanent contract|Bangalore|Innovation / Project / Organization Cyber Security Senior Analyst Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities Management of Detailed User Access Review recertification campaign: manage the certification campaign in...


  • bangalore, India Société Générale Assurances Full time

    Cyber Security Senior Analyst Permanent contract|Bangalore|Innovation / Project / Organization Cyber Security Senior Analyst Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities Management of Detailed User Access Review recertification campaign: manage the certification campaign in...


  • Bangalore City, India Deloitte Full time

    Minimum of 6-10 years’ experience in Security Incident response along with Threat hunting. Conduct malware analysis and identification of Indicators of Compromise (IOCs) to evaluate incident scope and associated impact. Experience in handling Major security incidents and following internal and external protocols for communication during security incidents...


  • bangalore, India Quadagile Consulting LLP Full time

    Primary PurposeAs a Cyber Security Analyst, you will be responsible for monitoring, analyzing, and implementing security measures to protect our organization's information systems. This role involves close collaboration with IT teams, adherence to industry standards (FISMA, SOC-2, ISO27001, FedRAMP), and managing vulnerabilities to mitigate potential...

  • Cyber Security Analyst

    2 months ago


    Pune/Bangalore, IN Rainbow HR Consulting Full time

    A Global Cyber Security Solutions provider is looking for Cybersecurity Analyst( Notice Period less than 60 days only should apply)Key responsibilities :- Plan and execute red team operations and penetration testing against a wide range of digital assets and infrastructure to identify vulnerabilities and security flaws.- Develop and utilize custom tools,...

  • Cyber Security Analyst

    2 months ago


    Pune/Bangalore, India Rainbow HR Consulting Full time

    A Global Cyber Security Solutions provider is looking for Cybersecurity Analyst( Notice Period less than 60 days only should apply) Key responsibilities : - Plan and execute red team operations and penetration testing against a wide range of digital assets and infrastructure to identify vulnerabilities and security flaws.- Develop and utilize custom tools,...


  • Pune/Bangalore, India Rainbow HR Consulting Full time

    A Global Cyber Security Solutions provider is looking for Cybersecurity Analyst( Notice Period less than 60 days only should apply) Key responsibilities : - Plan and execute red team operations and penetration testing against a wide range of digital assets and infrastructure to identify vulnerabilities and security flaws.- Develop and utilize custom tools,...


  • Pune/Bangalore, IN Rainbow HR Consulting Full time

    A Global Cyber Security Solutions provider is looking for Cybersecurity Analyst( Notice Period less than 60 days only should apply)Key responsibilities :- Plan and execute red team operations and penetration testing against a wide range of digital assets and infrastructure to identify vulnerabilities and security flaws.- Develop and utilize custom tools,...


  • bangalore, India Société Générale Assurances Full time

    Cyber Security Senior Analyst- CSRO Permanent contract|Bangalore|IT (Information Technology) Cyber Security Senior Analyst- CSRO Bangalore, India Permanent contract IT (Information Technology) Responsibilities We are seeking a cloud security expert for Cloud Security and Risk Officer (CSRO) role who can contribute...


  • bangalore, India airbus Full time

    Job Description: Description: As a Cyber Security Technology Analyst you will be part of the Information Management (IM) function, your role is to ensure implementation of right security controls in close collaboration with Airbus IM Cyber Security teams for Secure Architecture & Design, Security Operations, Risk Assessment and Compliance etc. You will...


  • bangalore, India airbus Full time

    Job Description: Description: As a Cyber Security Technology Analyst you will be part of the Information Management (IM) function, your role is to ensure implementation of right security controls in close collaboration with Airbus IM Cyber Security teams for Secure Architecture & Design, Security Operations, Risk Assessment and Compliance etc. You will...

  • Cyber Security

    2 months ago


    bangalore, India Necurity Solution Full time

    Necurity Solution is a leading company in the Computer & Network Security industry, specializing in providing comprehensive security solutions to businesses worldwide. We are currently seeking a highly skilled and motivated individual to join our team as a Cyber Security professional. As a Cyber Security expert, you will play a crucial role in protecting our...

  • Business Analyst III

    3 weeks ago


    Bangalore/Anywhere in India/Multiple Locations Swift Strategic Staff Solutions INC Full time

    About the Role :We are seeking a highly motivated and experienced Business Analyst 3 to join our Cyber Security team. You will play a critical role in bridging the gap between business needs and technical solutions in the ever-evolving cybersecurity landscape. You will work closely with security professionals, stakeholders, and business leaders to analyze...

  • Business Analyst III

    2 months ago


    Bangalore,Anywhere in India,Multiple Locations Swift Strategic Staff Solutions INC Full time

    About the Role :We are seeking a highly motivated and experienced Business Analyst 3 to join our Cyber Security team. You will play a critical role in bridging the gap between business needs and technical solutions in the ever-evolving cybersecurity landscape. You will work closely with security professionals, stakeholders, and business leaders to analyze...