Senior Security Analyst

3 weeks ago


india Oracle Full time

Required Skills


Information Security, Linux, Nessus, Operating Systems, Penetration Testing, Risk Management, SQL (Structured Query Language), Vulnerability Management.


Experience : 8+ years


Job Description


Develops and executes programs and processes to reduce information security risk and strengthen Oracle’s security posture.

Oracle is seeking security analyst to support systems and security operations of Database Engineering Cloud infrastructure. The position requires proven track record in designing, implementing and running Public Cloud infrastructure , security architecture, vulnerability management and internal security auditing and reporting. Security analysts are also responsible for keeping the company's security systems up to date and documenting and planning for all security-related information, including incident response and disaster recovery plans. The position involves close collaboration with other teams to achieve collective security goals. The job involves to run large infrastructure with Sec Ops Automation

Responsibilities displayed in the job posting

  • Design and develop cloud security architecture and perform architecture design reviews.
  • Implementation of various aspects of security architecture standard processes.
  • Knowledge of application, data classification, security infrastructure and governance, Logging, Supervising aspects and Authorization
  • Ability to analyze customer requirements and convert into secure and scalable cloud solutions.
  • Review application architectures and implementation details for design flaws, incorrect security implementation and missing security controls.
  • Drive and lead security processes, tools, methods, and knowledge and security enhancements
  • Build out new security control catalog, security policies and procedures and assist in implementing them.
  • Use Static and Dynamic Analysis tools to support broad testing and vulnerability discovery in the CI/CD pipeline.
  • Conduct security assessments through vulnerability testing and risk analysis
  • Coordinate with Corporate Security teams and System Owners to ensure Corporate Security standards implementation.
  • Perform security audit, risk assessment, and generate reports of security posture of systems.
  • Build automation using Python/Ruby/Terraform/Ansible /Oracle Apex to handle large Infrastructure.
  • Drive innovation and integration of new technologies into projects and activities
  • Conduct Penetration tests and recommend secure implementation.
  • Provide domain-specific expertise, overall security leadership and perspective to cross- organization projects, programs, and activities.
  • Willing to learn new technologies and products.
  • Knowledge of encryption technologies
  • Create threat models to communicate risks to engineers, project managers and other technical teams.


Responsibilities

Supports the strengthening of Oracle’s security posture, focusing on one or more of the following: risk management; regulatory compliance; threat and vulnerability management; incident management and response; security policy development and enforcement; privacy; information security education, training and awareness (ISETA); digital forensics and similar focus areas.

Risk Management: Brings advanced level skills to assess the information security risk associated with existing and proposed business operational programs, systems, applications, practices and procedures in very complex, business-critical environments. May conduct and document very complex information security risk assessments. May assist in the creation and implementation of security solutions and programs.

Regulatory Compliance: Brings advanced level skills to manage programs to establish, document and track compliance to industry and government standards and regulations, e.g. ISO-27001, PCI-DSS, HIPAA, FedRAMP, GDPR, etc. Researches and interprets current and pending governmental laws and regulations, industry standards and customer and vendor contracts to communicate compliance requirements to the business. Participates in industry forums monitoring developments in regulatory compliance.

Threat and Vulnerability Management: Brings advanced level skills to research, evaluate, track, and manage information security threats and vulnerabilities in situations where in-depth analysis of ambiguous information is required.

Incident Management and response: Brings advanced level skills to respond to security events, identifying possible intrusions and responding in line with Oracle incident response playbooks. May operate as Incident Commander on serious incidents.

Digital Forensics: Brings advanced level skills to conduct data collection, preservation and forensic analysis of digital media independently, where an advanced understanding of forensic techniques is required.

Other areas of focus may include duties providing advanced level skills and knowledge to manage Information Security Education, Training and Awareness programs. In a Corporate Security role, may manage the creation, review and approval of corporate information security policies.

Mentors and trains other team members.

Compiles information and reports for management.



  • india Akamai Full time

    Do you enjoy exploring cyber security while keeping the organization Secure? Are you excited about working with cutting-edge security systems? Join our Infosec Global Security Operations team! Akamai's InfoSec Security Operations Team is responsible for safeguarding the security of Akamai's systems, infrastructure and providing internal...


  • india Akamai Full time

    Do you enjoy exploring cyber security while keeping the organization Secure? Are you excited about working with cutting-edge security systems? Join our Infosec Global Security Operations team! Akamai's InfoSec Security Operations Team is responsible for safeguarding the security of Akamai's systems, infrastructure and providing internal...


  • india Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Senior IT Security Analyst (MNC Company) A Global MNC Company is looking for Senior IT Security Analyst to join the team and be based in the Kuala Lumpur office.Key responsibilities include: Good experience in analysing and monitoring log data within Network, Web and Mobile applications using tools such as SCCM, SIEM and...


  • india Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Senior IT Security Analyst (MNC Company) A Global MNC Company is looking for Senior IT Security Analyst to join the team and be based in the Kuala Lumpur office.Key responsibilities include: Good experience in analysing and monitoring log data within Network, Web and Mobile applications using tools such as SCCM, SIEM and...


  • india Tekwissen India Full time

    Overview TekWissen Group is a workforce management provider operating throughout India and several other countries worldwide. The client below is a leading technology company offering a range of IT solutions to businesses and organizations, enabling them to transform their digital futures Position: Senior Analyst, IT Security ...


  • india TAC Security Full time

    Job Title: Senior Security Engineer - VAPT Location: Pune, India Company Description TAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security...


  • india Cooperative Computing Full time

    Job Description Cooperative Computing (CC): We accelerate growth minded companies into the automated economy. The business market is in rapid change, with consumer behavior placing significantly high expectations on businesses at every phase in the client experience. Each day, we experience a company dramatically shifting “industry norms” and in many...


  • india Cooperative Computing Full time

    Job Description Cooperative Computing (CC): We accelerate growth minded companies into the automated economy. The business market is in rapid change, with consumer behavior placing significantly high expectations on businesses at every phase in the client experience. Each day, we experience a company dramatically shifting “industry norms” and in many...


  • india Cooperative Computing Full time

    Job Description Cooperative Computing (CC): We accelerate growth minded companies into the automated economy. The business market is in rapid change, with consumer behavior placing significantly high expectations on businesses at every phase in the client experience. Each day, we experience a company dramatically shifting “industry norms” and in many...


  • india CyberProof Full time

    Senior Cyber Security Analyst We are seeking a highly motivated and security-conscious Security Operations Engineer to join our team. As a Cybersecurity Analyst you work closely with the Cybersecurity Lead to be the front-line defence for the company's networks, systems, and data. This includes analysing potential security risks, developing plans to...


  • india IQ-EQ Full time

    Job Description Outline of responsibilities We are hiring an Information Security Analyst to work in our growing IT Security team. You will monitor our digital environment for security issues, respond to security requests, install and operate security software, and document any security issues or breaches you find. To do well in this role you...

  • Security Analyst

    1 month ago


    india Zallery Full time

    Security Analyst : Security Operations Center (SOC)Job Level : Entry-Level/Mid-LevelJob Type : Full-Time/Regular (INDIA)Years of Experience : 3+Level of Education : BA/BSPosition Summary :The Security Analyst - Security Operations Center (SOC) will work as part of the Information Security Operations team in the Technology Division (IT) to detect, prioritize,...


  • India ETS Full time

    Position Summary: We are looking for a seasoned Application Security Lead Analyst to join our team. As an Application Security Analyst, you will work as a consultant to our product development staff, ensuring the security of our applications throughout their lifecycle. Your role will be to identify potential vulnerabilities, suggest mitigation strategies,...


  • India ETS Full time

    Position Summary:We are looking for a seasoned Application Security Lead Analyst to join our team. As an Application Security Analyst, you will work as a consultant to our product development staff, ensuring the security of our applications throughout their lifecycle. Your role will be to identify potential vulnerabilities, suggest mitigation strategies, and...

  • Senior Analyst

    2 months ago


    Bangalore/Anywhere in India/Multiple Locations Varite Full time

    Salary : 8 - 15LPA Job Title : Senior Analyst, IT Security Experience Required : 3 to 6 Year(s)Shift : RotationalWork Mode : OnsitePosition Type : C2HAbout The Job : - Defines and implements information security strategies and procedures - Works with engineering teams to define and refine information security and systems management policies and settings ...

  • Senior Analyst

    2 weeks ago


    Bangalore/Anywhere in India/Multiple Locations, IN Varite Full time

    Salary : 8 - 15LPAJob Title : Senior Analyst, IT SecurityExperience Required : 3 to 6 Year(s)Shift : RotationalWork Mode : OnsitePosition Type : C2HAbout The Job :- Defines and implements information security strategies and procedures - Works with engineering teams to define and refine information security and systems management policies and settings -...

  • Senior Analyst

    2 months ago


    Bangalore/Anywhere in India/Multiple Locations, IN Varite Full time

    Salary : 8 - 15LPAJob Title : Senior Analyst, IT SecurityExperience Required : 3 to 6 Year(s)Shift : RotationalWork Mode : OnsitePosition Type : C2HAbout The Job :- Defines and implements information security strategies and procedures - Works with engineering teams to define and refine information security and systems management policies and settings -...

  • Senior Analyst

    2 weeks ago


    Bangalore/Anywhere in India/Multiple Locations Varite Full time

    Salary : 8 - 15LPA Job Title : Senior Analyst, IT Security Experience Required : 3 to 6 Year(s)Shift : RotationalWork Mode : OnsitePosition Type : C2HAbout The Job : - Defines and implements information security strategies and procedures - Works with engineering teams to define and refine information security and systems management policies and settings ...

  • Senior Red Team Lead

    1 month ago


    india Security Lit Full time

    Job Description: We are looking for a skilled and experienced professional to join our Information Security Governance team as a Senior Infrastructure, Application & Cloud Offensive Security Assessment expert. This role involves leading and executing comprehensive security assessments, including web application security testing, vulnerability assessment, and...

  • Business Analyst

    4 weeks ago


    india TAC Security Full time

    Job Title: Business Analyst Location: Pune, India Company Description TAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security manages over 5...