Principal Security Analyst

3 weeks ago


Hyderabad, India Oracle Full time
Develops and executes programs and processes to reduce information security risk and strengthen Oracle’s security posture.
Oracle is seeking security analyst to support systems and security operations of Database Engineering Cloud infrastructure. The position requires proven track record in designing, implementing and running Public Cloud infrastructure , security architecture, vulnerability management and internal security auditing and reporting. Security analysts are also responsible for keeping the company's security systems up to date and documenting and planning for all security-related information, including incident response and disaster recovery plans. The position involves close collaboration with other teams to achieve collective security goals. The job involves to run large infrastructure with Sec Ops Automation
Responsibilities displayed in the job posting
Design and develop cloud security architecture and perform architecture design reviews.
Implementation of various aspects of security architecture standard processes.
Knowledge of application, data classification, security infrastructure and governance, Logging, Supervising aspects and Authorization
Ability to analyze customer requirements and convert into secure and scalable cloud solutions.
Review application architectures and implementation details for design flaws, incorrect security implementation and missing security controls.
Drive and lead security processes, tools, methods, and knowledge and security enhancements
Build out new security control catalog, security policies and procedures and assist in implementing them.
Use Static and Dynamic Analysis tools to support broad testing and vulnerability discovery in the CI/CD pipeline.
Conduct security assessments through vulnerability testing and risk analysis
Coordinate with Corporate Security teams and System Owners to ensure Corporate Security standards implementation.
Perform security audit, risk assessment, and generate reports of security posture of systems.
Build automation using Python/Ruby/Terraform/Ansible /Oracle Apex to handle large Infrastructure.
Drive innovation and integration of new technologies into projects and activities
Conduct Penetration tests and recommend secure implementation.
Provide domain-specific expertise, overall security leadership and perspective to cross- organization projects, programs, and activities.
Willing to learn new technologies and products.
Knowledge of encryption technologies
Create threat models to communicate risks to engineers, project managers and other technical teams.
Career Level - IC4
Supports the strengthening of Oracle’s security posture, focusing on one or more of the following: risk management; regulatory compliance; threat and vulnerability management; incident management and response; security policy development and enforcement; privacy; information security education, training and awareness (ISETA); digital forensics and similar focus areas.
Risk Management: Brings advanced level skills to assess the information security risk associated with existing and proposed business operational programs, systems, applications, practices and procedures in very complex, business-critical environments. May conduct and document very complex information security risk assessments. May assist in the creation and implementation of security solutions and programs.
Regulatory Compliance: Brings advanced level skills to manage programs to establish, document and track compliance to industry and government standards and regulations, . ISO-27001, PCI-DSS, HIPAA, FedRAMP, GDPR, etc. Researches and interprets current and pending governmental laws and regulations, industry standards and customer and vendor contracts to communicate compliance requirements to the business. Participates in industry forums monitoring developments in regulatory compliance.
Threat and Vulnerability Management: Brings advanced level skills to research, evaluate, track, and manage information security threats and vulnerabilities in situations where in-depth analysis of ambiguous information is required.
Incident Management and response: Brings advanced level skills to respond to security events, identifying possible intrusions and responding in line with Oracle incident response playbooks. May operate as Incident Commander on serious incidents.
Digital Forensics: Brings advanced level skills to conduct data collection, preservation and forensic analysis of digital media independently, where an advanced understanding of forensic techniques is required.
Other areas of focus may include duties providing advanced level skills and knowledge to manage Information Security Education, Training and Awareness programs. In a Corporate Security role, may manage the creation, review and approval of corporate information security policies.
Mentors and trains other team members.
Compiles information and reports for management.

  • Hyderabad, Telangana, India Principal Global Services Full time

    ResponsibilitiesDesignation - T3 - Senior Actuarial AnalystYears of experience: 3-5 yearsKey responsibilities include:Technical: Familiarity with the US DB pension space or US DB Plan Coding, including but not limited to:Funding valuationsAccounting valuationsRegulatory filing requirementsCommunication:Presenting results to the Actuaries.Keeping stakeholders...


  • Hyderabad, Telangana, India Principal Global Services Full time

    ResponsibilitiesDesignation - T3 - Senior Actuarial AnalystYears of experience: 3-5 yearsKey responsibilities include:Technical: Familiarity with the US DB pension space or US DB Plan Coding, including but not limited to:Funding valuationsAccounting valuationsRegulatory filing requirementsCommunication:Presenting results to the Actuaries.Keeping stakeholders...


  • Hyderabad, India Genpact Full time

    Genpact (NYSE: G) is a global professional services and solutions firm delivering outcomes that shape the future. Our 125,000+ people across 30+ countries are driven by our innate curiosity, entrepreneurial agility, and desire to create lasting value for clients. Powered by our purpose - the relentless pursuit of a world that works better for people - we...


  • Hyderabad, India Genpact Full time

    Genpact (NYSE: G) is a global professional services and solutions firm delivering outcomes that shape the future. Our 125,000+ people across 30+ countries are driven by our innate curiosity, entrepreneurial agility, and desire to create lasting value for clients. Powered by our purpose - the relentless pursuit of a world that works better for people - we...


  • Hyderabad, India Genpact Full time

    Genpact (NYSE: G) is a global professional services and solutions firm delivering outcomes that shape the future. Our 125,000+ people across 30+ countries are driven by our innate curiosity, entrepreneurial agility, and desire to create lasting value for clients. Powered by our purpose - the relentless pursuit of a world that works better for people - we...


  • hyderabad, India Genpact Full time

    Genpact (NYSE: G) is a global professional services and solutions firm delivering outcomes that shape the future. Our 125,000+ people across 30+ countries are driven by our innate curiosity, entrepreneurial agility, and desire to create lasting value for clients. Powered by our purpose - the relentless pursuit of a world that works better for people - we...


  • hyderabad, India Genpact Full time

    Genpact (NYSE: G) is a global professional services and solutions firm delivering outcomes that shape the future. Our 125,000+ people across 30+ countries are driven by our innate curiosity, entrepreneurial agility, and desire to create lasting value for clients. Powered by our purpose - the relentless pursuit of a world that works better for people - we...


  • Hyderabad, India Oracle Full time

    Develops and executes programs and processes to reduce information security risk and strengthen Oracle’s security posture. Oracle is seeking security analyst to support systems and security operations of Database Engineering Cloud infrastructure. The position requires proven track record in designing, implementing and running Public Cloud infrastructure...


  • Hyderabad, India Oracle Full time

    Develops and executes programs and processes to reduce information security risk and strengthen Oracle’s security posture. Oracle is seeking security analyst to support systems and security operations of Database Engineering Cloud infrastructure. The position requires proven track record in designing, implementing and running Public Cloud infrastructure...


  • hyderabad, India Oracle Full time

    Develops and executes programs and processes to reduce information security risk and strengthen Oracle’s security posture. Oracle is seeking security analyst to support systems and security operations of Database Engineering Cloud infrastructure. The position requires proven track record in designing, implementing and running Public Cloud infrastructure...


  • Hyderabad, India Oracle Full time

    Develops and executes programs and processes to reduce information security risk and strengthen Oracle’s security posture. Oracle is seeking security analyst to support systems and security operations of Database Engineering Cloud infrastructure. The position requires proven track record in designing, implementing and running Public Cloud infrastructure...


  • hyderabad, India Oracle Full time

    Develops and executes programs and processes to reduce information security risk and strengthen Oracle’s security posture. Oracle is seeking security analyst to support systems and security operations of Database Engineering Cloud infrastructure. The position requires proven track record in designing, implementing and running Public Cloud infrastructure...


  • Hyderabad, Telangana, India Oracle Full time

    Develops and executes programs and processes to reduce information security risk and strengthen Oracle's security posture. Oracle is seeking security analyst to support systems and security operations of Database Engineering Cloud infrastructure. The position requires proven track record in designing, implementing and running Public Cloud infrastructure ,...


  • hyderabad, India Oracle Full time

    Develops and executes programs and processes to reduce information security risk and strengthen Oracle’s security posture. Oracle is seeking security analyst to support systems and security operations of Database Engineering Cloud infrastructure. The position requires proven track record in designing, implementing and running Public Cloud infrastructure...


  • Hyderabad, Telangana, India Genpact Full time

    Genpact (NYSE:G) is a global professional services and solutions firm delivering outcomes that shape the future. Our 125,000+ people across 30+ countries are driven by our innate curiosity, entrepreneurial agility, and desire to create lasting value for clients. Powered by our purpose - the relentless pursuit of a world that works better for people - we...

  • IP Security Analyst

    3 weeks ago


    Hyderabad, India Micron Full time

    Our vision is to transform how the world uses information to enrich life for all.Micron Technology is a world leader in innovating memory and storage solutions that accelerate the transformation of information into intelligence, inspiring the world to learn, communicate and advance faster than ever.JR40499 IP Security AnalystThe Intellectual Property (IP)...

  • IP Security Analyst

    2 months ago


    Hyderabad, India Micron Full time

    Our vision is to transform how the world uses information to enrich life for all.Micron Technology is a world leader in innovating memory and storage solutions that accelerate the transformation of information into intelligence, inspiring the world to learn, communicate and advance faster than ever.JR40499 IP Security AnalystThe Intellectual Property (IP)...


  • hyderabad, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience: 4-6 years30 days joiners preferred.Mandatory Skills:CrowdstrikeCyberArkLogrhythmMimecastRapid7,SecureAuthMimecast (Ataata)FischerResponsibilitiesCyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data. Their job involves identifying potential...


  • hyderabad, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience: 4-6 years30 days joiners preferred.Mandatory Skills:CrowdstrikeCyberArkLogrhythmMimecastRapid7,SecureAuthMimecast (Ataata)FischerResponsibilitiesCyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data. Their job involves identifying potential...

  • IP Security Analyst

    2 months ago


    Hyderabad, India Micron Full time

    Our vision is to transform how the world uses information to enrich life for all. Micron Technology is a world leader in innovating memory and storage solutions that accelerate the transformation of information into intelligence, inspiring the world to learn, communicate and advance faster than ever. JR40499 IP Security Analyst The Intellectual Property...