Cyber Security Technology Analyst

2 weeks ago


bangalore, India airbus Full time
Job Description:

Description:

As a Cyber Security Technology Analyst you will be part of the Information Management (IM) function, your role is to ensure implementation of right security controls in close collaboration with Airbus IM Cyber Security teams for Secure Architecture & Design, Security Operations, Risk Assessment and Compliance etc. You will also produce management information, including reports and KPIs, create and enhance internal processes and procedures. Your role is key as you contribute to the overall performance and success of the Security Operations Centre. 

Challenges are numerous and exciting. 

 

What is the Airbus Cyber Security team doing?

Security threats have increased drastically in the last few years and organizations are facing an increasingly complex threat landscape. Airbus digitalization is bringing many opportunities but they come with new risks.

Airbus is increasingly at risk due to its leading position in the aerospace and defence market. Additional risks come from our Extended Enterprise. In recent months the malware attacks we’ve  seen have been more sophisticated. Therefore, Airbus has developed state-of-the art cyber-threats prevention and detection capabilities, relying on more than 10 years of experience, in order to protect its business assets.

Qualification & Experience:

We seek out curious minds We value attention to detail And we care deeply about outcomes 

We’re looking for passionate people, who are eager to learn, willing to share, and establishing innovative ways of working and influencing culture change.

  • Bachelor degree or Masters in Computer Science, Engineering, or related field. Advanced degrees or certifications are preferred
  • Having 6+ years of experience in information security, specifically with ISO 27001/2, NIST, IT risk assessment, and third-party controls
  • Proven track record of developing and implementing security policies and procedures. 
  • Strong analytical skills and experience with security information and event management (SIEM) tools.
  • Professional certifications such as CISSP, CISM, or relevant ISO 27001 Lead Implementer/Auditor certifications will be an added advantage
  • Excellent reporting and presentation skills, with the ability to communicate complex security concepts to non technical stakeholders. 
  • Knowledge of current cybersecurity trends, threats, and techniques, as well as an understanding of regulatory requirements. 
  • Ability to work independently and collaboratively in a fast-paced environment
  • Good interpersonal and communication skills, works effectively as a team player.
  • French, German language knowledge will be an added advantage.

Responsibilities

  • Implement, monitor, and maintain policies and procedures to ensure compliance with ISO 27001/2, NIST and relevant security standards. 
  • Conduct regular IT risk assessments to identify vulnerabilities, assess risks, and implement mitigation strategies. 
  • Manage third-party security controls and conduct remote reviews to ensure external partners comply with our information security standards. 
  • Develop and maintain comprehensive documentation, including security policies, procedures and incident reports.
  • Deliver clear and concise security reports and presentations to stakeholders at all levels of the organisation. 
  • Stay up-to-date with the latest security trends, techniques, and threats to proactively address security challenges. 
  • Collaborate with various departments to integrate security practices into daily operations. 
  • Provide training and guidance to staff on information security best practices

Benefits

  • You will be part of a truly diverse international team
  • Travel opportunities (domestic and international)
  • Competitive remuneration, bonus, incentives, and employee stock ownership plan
  • Dynamic work / life balance and career growth opportunities
  • Training and development opportunities (online, classroom, conferences and industry certifications)
  • Comprehensive benefits package (complementary health insurance, life insurance)
  • Airbus cares about Sustainability by Respecting the planet, valuing people, and enabling prosperity and Satair enables it by making planes airworthy for an extended period

Success Metrics

Success will be measured in a variety of areas, including but not limited to

  • Consistently ensure the on-time delivery and quality (first-time-right) of the projects
  • Bring innovative, creative and cost effective solutions
  • Ensuring quality in all you do
  • Having a can do attitude
  • Achieve the customer satisfaction

This job requires an awareness of any potential compliance risks and a commitment to act with integrity, as the foundation for the Company’s success, reputation and sustainable growth.

Company:

Airbus India Private Limited

Employment Type:

Permanent

-------

Experience Level:

Professional

Job Family:

Cyber Security



  • bangalore, India Standard Chartered Bank Full time

    Role Responsibilities Job Summary Cyber Security Incident Management Operations: Monitor, detect & respond to any potential security threats and risks to the organisation, using the available technology toolset Correlate and consolidate the alerts, reports, anomalies and other intelligence sources, put the threat/risk in context, and...


  • bangalore, India Société Générale Assurances Full time

    Cyber security Senior Analyst ( SOC Cyber defence ) Permanent contract|Bangalore|Innovation / Project / Organization Cyber security Senior Analyst ( SOC Cyber defence ) Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities RESG/GTS is the entity in charge of the entire IT...


  • bangalore, India Société Générale Assurances Full time

    Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Permanent contract|Bangalore|Innovation / Project / Organization Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities RESG/GTS is the entity in charge of the entire IT...


  • bangalore, India Data Security Council of India Full time

    Responsibilities:Account acquisition and Management: Acquire new clients and engage with existing clients for retention.Build proposition, solutions, and service lines for industry sectors, specific problems, and arrange capabilities/ offerings around them.Building a trusted relationship with clients as a Trusted Advisor for Cyber Security from the...

  • Cyber Security

    3 weeks ago


    bangalore, India Necurity Solution Full time

    Necurity Solution is a leading company in the Computer & Network Security industry, specializing in providing comprehensive security solutions to businesses worldwide. We are currently seeking a highly skilled and motivated individual to join our team as a Cyber Security professional. As a Cyber Security expert, you will play a crucial role in protecting our...


  • bangalore, India Data Security Council of India Full time

    Responsibilities: Account acquisition and Management: Acquire new clients and engage with existing clients for retention. Build proposition, solutions, and service lines for industry sectors, specific problems, and arrange capabilities/ offerings around them. Building a trusted relationship with clients as a Trusted Advisor for Cyber Security from the...


  • bangalore, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...


  • bangalore, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...


  • bangalore, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...

  • Business Analyst III

    1 month ago


    Bangalore,Anywhere in India,Multiple Locations Swift Strategic Staff Solutions INC Full time

    About the Role :We are seeking a highly motivated and experienced Business Analyst 3 to join our Cyber Security team. You will play a critical role in bridging the gap between business needs and technical solutions in the ever-evolving cybersecurity landscape. You will work closely with security professionals, stakeholders, and business leaders to analyze...

  • Business Analyst III

    4 weeks ago


    Bangalore/Anywhere in India/Multiple Locations, IN Swift Strategic Staff Solutions INC Full time

    About the Role :We are seeking a highly motivated and experienced Business Analyst 3 to join our Cyber Security team. You will play a critical role in bridging the gap between business needs and technical solutions in the ever-evolving cybersecurity landscape. You will work closely with security professionals, stakeholders, and business leaders to analyze...


  • bangalore, India Standard Chartered Bank Full time

    RESPONSIBILITIES Strategy Towards delivering and living out our TTO Strategy 25 by Establish Strong Digital Foundations ·  Accelerate Transformation ·  Drive Process Excellence Business Contribute to the strategic goals of the organisation through the application of technology.  Solve problems through the application...


  • Bangalore, India CME India Technology And Support Services Pvt Ltd Full time

    Job Description : Manager will help to manage, create, implement, and subsequently mature and support Cyber Defense solutions for CME's Network and Systems, with a focus on Cloud computing and Automation, within Cyber Defense Engineering - Global Information Security. This position will be responsible for the management of a team of : - Cyber...


  • bangalore, India Wipro Full time

    Role Purpose The purpose of this role is to design the organisation’s computer and network security infrastructure and protect its systems and sensitive information from cyber threats. Do Design and develop enterprise cyber security strategy and architecture Understand security requirements by evaluating business strategies and conducting system...


  • bangalore, India Société Générale Assurances Full time

    Cyber Security Analyst -NIST Control Permanent contract|Bangalore|Innovation / Project / Organization Cyber Security Analyst -NIST Control Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities Major Activities · Ability to identify, propose, design and run the operational and...


  • bangalore, India Ceragon Full time

    Job Description Ceragon is looking to hire a cyber security engineer with an analytical mind and a detailed understanding of cybersecurity methodologies, practices and systems. Cyber security engineer is expected to have rigorous attention to details, outstanding problem-solving skills, work comfortably under pressure, and deliver on tight...


  • bangalore, India Futurense Technologies Full time

    Job Title: Cyber Security TrainerLocation: Kanakapura, BangaloreJob Type: Full-timeJob Description:We are seeking a dynamic and experienced Cyber Security Trainer to join our team at our Kanakapura, Bangalore location. The ideal candidate will have a strong background in cybersecurity, a passion for teaching, and the ability to inspire and mentor B.Tech CSE...


  • Pune/Bangalore, India Rainbow HR Consulting Full time

    A Global Cyber Security Solutions provider is looking for Cybersecurity Analyst( Notice Period less than 60 days only should apply) Key responsibilities : - Plan and execute red team operations and penetration testing against a wide range of digital assets and infrastructure to identify vulnerabilities and security flaws.- Develop and utilize custom tools,...


  • Pune/Bangalore, IN Rainbow HR Consulting Full time

    A Global Cyber Security Solutions provider is looking for Cybersecurity Analyst( Notice Period less than 60 days only should apply)Key responsibilities :- Plan and execute red team operations and penetration testing against a wide range of digital assets and infrastructure to identify vulnerabilities and security flaws.- Develop and utilize custom tools,...


  • bangalore, India Deloitte Full time

    What impact will you make?Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential.The TeamDeloitte helps organizations...