Security Analyst

3 weeks ago


Chennai, India FULL Creative Full time
We are looking for a Security Engineer with 1-4 years of experience to join our IT team. You will play a critical role in ensuring the security and integrity of the organisation's information systems and networks. You will work closely with our security team to implement and maintain security controls, respond to security incidents, and assist in developing security policies and procedures. Your primary focus will be to protect the organization's infrastructure from potential threats and vulnerabilities.Roles and responsibilities

Perform vulnerability assessments and penetration testing to identify potential weaknesses in the organization's applications infrastructure.

Monitor security systems and networks for potential security breaches or unauthorised access attempts.

Investigate and respond to security incidents, including analysing security logs and conducting forensic investigations.

Develop and implement security policies, procedures, and standards to ensure compliance with regulatory requirements.

Collaborate with cross-functional teams to design and implement security controls and countermeasures.

Perform risk assessments to identify vulnerabilities and emerging threats and recommend security enhancements accordingly.

Stay up-to-date with the latest security technologies, trends, and best practices.

Conduct security awareness training and educate employees on information security policies and procedures.

Must have

1-4 years of experience in the information security domain.

Experience with commercial and open-source tools such as Kali Linux, Metasploit, Burpsuite, AppScan, sqlmap, OWASP ZAP, etc.

Strong knowledge of networking protocols, operating systems, and security technologies.

Knowledge of security tools like firewalls, IDS/IPS, SIEM, and vulnerability scanners.

Understanding of Cloud Infrastructure, networking, systems administration, and access control.

Solid understanding of OWASP and SANS security testing methodology.

Clear, concise, and effective written and oral communication skills.

Good to have

Good knowledge of GCP and AWS.

Relevant certifications in the security domain are an added advantage

Workspace requirements

Private workroom with the ambience to handle calls.

Ready for video calls at all times. Video calls are an integral part of maintaining the human connection while working from Anywhere.

Good Internet speed (Above 50 MBPS Download and Upload) with the ability to be wired (LAN).

Power backup (if you have frequent power cut issues).

About us

We are a Portland-based SaaS product company on a mission to empower businesses to work from Anywhere. Our global team of engineers, designers, testers, product experts, customer experience associates, and marketers come together to create a better way to work. Our products and services help businesses to be more productive, flexible, and scalable. Together, we can change the way the world works


  • IT Security Analyst

    1 week ago


    Chennai, Tamil Nadu, India Veryon Full time

    Security Analyst – On Site ChennaiWhy We Need You – The Mission & Our VisionVeryon is a leading software and technology company that exists to enable aviation teams around the world to improve efficiency and safety. Our products maximize uptime for aircraft maintenance teams through our customer driven innovation and world class customer service.Veryon...

  • IT Security Analyst

    1 week ago


    Chennai, Tamil Nadu, India Wolters Kluwer ELM Solutions Private Limited Full time

    Wolters Kluwer Global Business Services (GBS) is designed to provide services to the business units in the areas of technology, sourcing, procurement, legal, finance, and human resources. These global centers promote team collaboration using best practices around a specific focus area to drive results and enhance operational efficiencies. There is a...

  • Security Analyst

    1 week ago


    Chennai, Tamil Nadu, India Radware Full time

    Security Analyst:Description Real time DDoS attack detection and mitigation Real time assistance for customers under web application attacks Forensics analysis and reporting Resultion of security related issues in peace-time Consulting existing and new customers on security related aspectsQualifications BSc/MSc/BE/BTech/Mtech in Computer Science or...

  • Security Analyst

    2 months ago


    chennai, India Radware Full time

          Security Analyst: Description  Real time DDoS attack detection and mitigation  Real time assistance for customers under web application attacks  Forensics analysis and reporting  Resultion of security related issues in peace-time  Consulting existing and new customers on security related aspects     ...

  • Security Analyst

    3 weeks ago


    chennai, India Radware Full time

          Security Analyst: Description  Real time DDoS attack detection and mitigation  Real time assistance for customers under web application attacks  Forensics analysis and reporting  Resultion of security related issues in peace-time  Consulting existing and new customers on security related aspects     ...


  • Chennai, India timesjobs Full time

    ## ### Hiring For Cyber Security Analyst#### :Cyber Security Analyst Desired Profile**Skills:** Data Privacy, Information Security Policy, Privacy Policy, Data Management Framework & Records Retention Policy as well as Standards, stakeholder management skills**Education details:** Full-time graduate with professional certification (such as CIPP, CIA, CISA,...


  • Chennai, Tamil Nadu, India timesjobs Full time

    ## ### Hiring For Cyber Security Analyst#### :Cyber Security Analyst Desired ProfileSkills: Data Privacy, Information Security Policy, Privacy Policy, Data Management Framework & Records Retention Policy as well as Standards, stakeholder management skillsEducation details: Full-time graduate with professional certification (such as CIPP, CIA, CISA, CISSP, or...


  • Chennai, Tamil Nadu, India SourceHOV Full time

    Security Specialist - Cyber Security Operations CenterRole Overview:Cyber Security Operations Analyst will play a significant role in our Cyber Security Operations Center team (CSOC), reviewing and handling oversight to a number of security controls, and providing operational insight to complete management of the Cyber threats.to day operations of Cyber...


  • Chennai, India Ford Motor Company Full time

    A Cyber Security Center Response Analyst with a current focus on structured and unstructured tasks associated with proactive identification and remediation of suspicious network and host based activity. Scope is for any Ford Motor Company asset or asset of any subsidiary or joint venture worldwide. The CSC Response Analyst is focused on addressing...


  • chennai, India Ford Motor Company Full time

    A Cyber Security Center Response Analyst with a current focus on structured and unstructured tasks associated with proactive identification and remediation of suspicious network and host based activity. Scope is for any Ford Motor Company asset or asset of any subsidiary or joint venture worldwide. The CSC Response Analyst is focused on addressing...


  • Chennai, India Ford Motor Company Full time

    A Cyber Security Center Response Analyst with a current focus on structured and unstructured tasks associated with proactive identification and remediation of suspicious network and host based activity. Scope is for any Ford Motor Company asset or asset of any subsidiary or joint venture worldwide. The CSC Response Analyst is focused on addressing...


  • Chennai, Tamil Nadu, India Ford Motor Company Full time

    A Cyber Security Center Response Analyst with a current focus on structured and unstructured tasks associated with proactive identification and remediation of suspicious network and host based activity. Scope is for any Ford Motor Company asset or asset of any subsidiary or joint venture worldwide. The CSC Response Analyst is focused on addressing...

  • Security Analyst

    1 week ago


    Chennai, Tamil Nadu, India FULL Creative Full time

    We are looking for a Security Engineer with 1-4 years of experience to join our IT team. You will play a critical role in ensuring the security and integrity of the organisation's information systems and networks. You will work closely with our security team to implement and maintain security controls, respond to security incidents, and assist in developing...

  • Security Analyst

    3 weeks ago


    Chennai, India FULL Creative Full time

    We are looking for a Security Engineer with 1-4 years of experience to join our IT team. You will play a critical role in ensuring the security and integrity of the organisation's information systems and networks. You will work closely with our security team to implement and maintain security controls, respond to security incidents, and assist in developing...

  • Security Analyst

    2 weeks ago


    chennai, India FULL Creative Full time

    We are looking for a Security Engineer with 1-4 years of experience to join our IT team. You will play a critical role in ensuring the security and integrity of the organisation's information systems and networks. You will work closely with our security team to implement and maintain security controls, respond to security incidents, and assist in developing...

  • Security Analyst

    3 weeks ago


    Chennai, India Radware Full time

    Security Analyst:Description Real time DDoS attack detection and mitigation Real time assistance for customers under web application attacks Forensics analysis and reporting Resultion of security related issues in peace-time Consulting existing and new customers on security related aspectsQualifications BSc/MSc/BE/BTech/Mtech in Computer...


  • Chennai, Tamil Nadu, India NTT DATA Full time

    Info Sec Tech Lead Analyst - Authentication PlatformsInfo Sec Tech Lead Analyst - Authentication PlatformsThe Info Sec Tech Lead Analyst is a senior level professional position responsible for driving efforts to prevent, monitor and respond to information/data breaches and cyber-attacks. The overall objective of this role is to ensure the execution of...

  • Security - New

    1 week ago


    Chennai, Tamil Nadu, India Ford Motor Company Full time

    Experience in integrating various cyber security data sources with SIEM and SOAR. Working experience or Knowledge OS like Windows / Mac Basic experience in JavaScript, HTML5,CSS, etc. Knowledge of GCP or Azure or AWS and configuring infrastructure using infrastructureasacode libraries like Terraform, Ansible, etc. Experience working in an Agile development...


  • chennai, India Citi Full time

    The Securities & Derivatives Intmd Analyst is an intermediate level position responsible for processing orders and transactions originating from trading desks and branch offices in coordination with the Operations - Transaction Services team. The overall objective of this role is to facilitate the clearance, settlement and investigation of client securities...


  • Chennai, India Citi Full time

    The Securities & Derivatives Intmd Analyst is an intermediate level position responsible for processing orders and transactions originating from trading desks and branch offices in coordination with the Operations - Transaction Services team. The overall objective of this role is to facilitate the clearance, settlement and investigation of client securities...