Security Analyst

2 weeks ago


Delhi, India Novalink Solutions LLC Full time
Job Description
Under the general guidance of the Chief Information Security Officer (CISO) and in cooperation
with the Security Team Lead, this position is responsible for providing advanced security policy
analysis. This position is responsible for developing and maintaining information security
policies and workforce training and awareness. This position serves as a resource for staff and
leaders regarding information security policy implementation, interpretation, and compliance
This position may lead projects to implement new security controls. This position will also have
daily, weekly, and monthly duties operating security control systems in place at ETF. It will
monitor compliance with security policies and procedures.
Required Skills:
IT Security – 3+ years
IT Professional – 5+ years
Experience evaluating or implementing vendor security offerings – 3+ years
Strong attention to detail
Excellent communication skills (written and verbal)
Preferred:
CISSP or equivalent – 1 year
Regular duties may include the following representative tasks:
Information Security Risk Assessment: Identifies, analyzes, evaluates, and documents
information security risks and controls based on established risk criteria.
Risk Management: Measure, monitor and manage risks related to the use of Information
Technology, Information Security, Privacy, Regulatory Compliance, and Governance.
Ensures and monitors compliance with industry and government rules and regulations at
all levels.
Control Implementation: Assist the security team to conduct gap analysis and
implements frameworks and standards such as ISO 27001, NIST, and CSC. Engage
with your stakeholders to identify issues, understand their needs and challenges to
proactively find ways the program can support those needs.
Coordination: Provides coordination to the GRC team by setting goals, objectives,
performance metrics, and ensuring that the team is aligned with the organization’s
mission3. Develops strategies to improve the effectiveness of the GRC program.
Requirements Top Required Skills and Years Experience:
• IT Security – 5+ years
• IT Professional – 8+ years
• Project leadership experience – 4+ years
• Experience evaluating and implementing vendor security offerings – 4+ years
• Strong attention to detail
• Excellent communication skills (written and verbal)
Nice to Have Skills:
• CISSP or equivalent – 1 year

  • Delhi, Delhi, India Gann Analyst Full time

    About the internship:As an Equity Analyst intern at Gann Analyst, you will have the exciting opportunity to apply your research and analytics skills to help drive investment decisions for our clients. Key responsibilities include:1. Conducting in-depth research on companies and industries to provide valuable insights for investment strategies.2. Analyzing...


  • Delhi, Delhi, India Gann Analyst Full time

    About the internship:As an Equity Analyst intern at Gann Analyst, you will have the exciting opportunity to apply your research and analytics skills to help drive investment decisions for our clients. Key responsibilities include:1. Conducting in-depth research on companies and industries to provide valuable insights for investment strategies.2. Analyzing...


  • Delhi, Delhi, India Gann Analyst Full time

    About the internship:As an Equity Analyst intern at Gann Analyst, you will have the exciting opportunity to apply your research and analytics skills to help drive investment decisions for our clients. Key responsibilities include:1. Conducting in-depth research on companies and industries to provide valuable insights for investment strategies.2. Analyzing...

  • Business Analyst

    4 weeks ago


    delhi, India TAC Security Full time

    Job Title: Business AnalystLocation: Pune, IndiaCompany DescriptionTAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security manages over 5...


  • delhi, India Flexi Analyst Full time

    Company DescriptionFlexi CTO is an upcoming product of Flexi Analyst.Flexi CTO will be a place for helping startups and enterprise to get Vetted CTO : ContractRole DescriptionThe Chief Technology Officer is responsible to define, planning, execute, maintain and own the overall IT landscape including various services in technology, software application...

  • Business Analyst

    16 hours ago


    Delhi, Delhi, India TAC Security Full time

    Job Title: Business AnalystLocation: Pune, IndiaCompany DescriptionTAC Security is a global leader in vulnerability management, specializing in safeguarding Fortune 500 companies, top enterprises, and governments worldwide. With its advanced Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security oversees over 5 million...

  • IT Security Analyst

    23 hours ago


    Delhi, Delhi, India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job DescriptionOpen Position: IT Security Analyst (Technology Driven Company)A Technology Driven company is currently hiring IT Security Analyst to join them in Kuala Lumpur office.Key responsibilities include:Possess Bachelor's Degree in Computer science/ programming or related field.More than 3 years' experience relevant to the job.Leading efforts to...

  • Business Analyst

    17 hours ago


    Delhi, Delhi, India TAC Security Full time

    Job Title: Business AnalystLocation: Pune, IndiaCompany DescriptionTAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security manages over 5...


  • delhi, India Black Box Full time

    Join Our Cyber Security Dream Team!Are you a fresh graduate with a passion for cyber security? Ready to kickstart your career and protect the digital world from evolving threats? We have the perfect opportunity for you!We Are Hiring Cyber Security Freshers!Positions Available:Security Operations Center (SOC) AnalystVulnerability Assessment and Penetration...


  • Delhi, Delhi, India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job DescriptionOpen Position: Senior IT Security Analyst (MNC Company)A Global MNC Company is looking for Senior IT Security Analyst to join the team and be based in the Kuala Lumpur office.Key responsibilities include:Good experience in analysing and monitoring log data within Network, Web and Mobile applications using tools such as SCCM, SIEM and etcgood...

  • Security Analyst 3

    19 hours ago


    Delhi, Delhi, India Novalink Solutions LLC Full time

    Job DescriptionShort Job DescriptionThe Security Analyst position works as a member of the Vulnerability Management Team.The Senior Security Analyst position reviews and remediates cyber incidents and vulnerabilities found by IT level analysts to IT security specialists and managers to maintain the confidentiality, integrity, and availability of State of...

  • Cyber Security Analyst

    18 hours ago


    Delhi, Delhi, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience: 4-6 years30 days joiners preferred.Mandatory Skills:CrowdstrikeCyberArkLogrhythmMimecastRapid7,SecureAuthMimecast (Ataata)FischerResponsibilitiesCyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data. Their job involves identifying potential...


  • Delhi, Delhi, India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job DescriptionOpen Position: Senior IT Security Analyst (MNC Company)A Global MNC Company is looking for Senior IT Security Analyst to join the team and be based in the Kuala Lumpur office.Key responsibilities include:Good experience in analysing and monitoring log data within Network, Web and Mobile applications using tools such as SCCM, SIEM and etcgood...


  • Delhi, India ETS Full time

    Position Summary: We are looking for a seasoned Application Security Lead Analyst to join our team. As an Application Security Analyst, you will work as a consultant to our product development staff, ensuring the security of our applications throughout their lifecycle. Your role will be to identify potential vulnerabilities, suggest mitigation strategies,...


  • Delhi, Delhi, India Akamai Full time

    Do you enjoy exploring cyber security while keeping the organization Secure?Are you excited about working with cutting-edge security systems?Join our Infosec Global Security Operations teamAkamai's InfoSec Security Operations Team is responsible for safeguarding the security of Akamai's systems, infrastructure and providing internal advocacy for security...

  • IT Security Analyst 3

    4 weeks ago


    Delhi, India Novalink Solutions LLC Full time

    Job DescriptionIT Security Analyst1.Monitor and advise on information security issues related to the systems and workflow at an agency to ensure the internal IT security controls for an agency are appropriate and operating as intended. Coordinate and execute IT security related projects for the agency. Coordinate response to information security incidents....

  • Security Analyst

    1 day ago


    Delhi, Delhi, India RedMane Technology Full time

    Job DescriptionCompany DescriptionRedMane Technology LLC is an application software consulting and systems integration company based in Chicago.We deliver software solutions for our clients throughout the United States and Canada by means of building new applications, implementing cloud and packaged systems, and/or modernizing legacy systems.RedMane has...

  • Security Analyst

    17 hours ago


    Delhi, Delhi, India Zenfreed, LLC Full time

    Job DescriptionThe Security Analyst position works as a member of the Vulnerability Management Team. The Senior Security Analyst position reviews and remediates cyber incidents and vulnerabilities found by IT level analysts to IT security specialists and managers tomaintain the confidentiality, integrity, and availability of State of Michigan data.Job...


  • Delhi, India Marken Full time

    DescriptionJob Title:Information Security Operations AnalystLocation:PuneMain Purpose:The Information Security (InfoSec) Operations Analyst will be a critical member of the Information Security Operations team responsible for operational security activities and support for multi-vendor security platforms. You will actively investigate threat actor activity,...

  • Security Analyst

    3 weeks ago


    Delhi, India BroadAxis, Inc Full time

    Job DescriptionRequired consultant experience provided by Contractor, shall include:•At least 6 years of experience using information security tools to identify vulnerabilities in custom application code, commercial software, system configurations, and networks such as vulnerability scanners, endpoint detection and response (EDR) platforms, security...