Cyber Security Senior Analyst

3 weeks ago


Bengaluru, India 5100 Kyndryl Solutions Private Limited Full time
Who We AreAt Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always moving forward – always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers and our communities.

The RoleAre you passionate about solving complex problems? Do you thrive in a fast-paced environment? Then there’s a good chance you will love being a part of our Software Engineering – Development team at Kyndryl, where you will be able to see the immediate value of your work.As a Cyber Security Senior Analyst - Qualys Vulnerability Management ​at Kyndryl, you will be at the forefront of designing, developing, and implementing cutting-edge software solutions. Your work will play a critical role in our business offering, your code will deliver value to our customers faster than ever before, and your attention to detail and commitment to quality will be critical in ensuring the success of our products.Using design documentation and functional programming specifications, you will be responsible for implementing identified components. You will ensure that implemented components are appropriately documented, unit-tested, and ready for integration into the final product. You will have the opportunity to architect the solution, test the code, and deploy and build a CI/CD pipeline for it.As a valued member of our team, you will provide work estimates for assigned development work, and guide features, functional objectives, or technologies being built for interested parties. Your contributions will have a significant impact on our products' success, and you will be part of a team that is passionate about innovation, creativity, and excellence. Above all else, you will have the freedom to drive innovation and take ownership of your work while honing your problem-solving, collaboration, and automation skills. Together, we can make a difference in the world of cloud-based managed services.Your Future at KyndrylThe career path ahead is full of exciting opportunities to grow and advance within the job family. With dedication and hard work, you can climb the ladder to higher bands, achieving coveted positions such as Principal Engineer or Vice President of Software. These roles not only offer the chance to inspire and innovate, but also bring with them a sense of pride and accomplishment for having reached the pinnacle of your career in the software industry.

Who You AreYou’re good at what you do and possess the required experience to prove it. However, equally as important – you have a growth mindset; keen to drive your own personal and professional development. You are customer-focused – someone who prioritizes customer success in their work. And finally, you’re open and borderless – naturally inclusive in how you work with others.Required Technical and Professional Experience• 8+ Years of Experience in Vulnerability Management, Policy Compliance, Web Application Scanning, Cloud Agent, Asset View,Container Security, VMDR .• Responsible for understanding, reviewing, and interpreting assessment and scanning results, reducing false positive findings, and acting as a trusted security advisor to the client.• Identify and prioritize all vulnerabilities in client environments and provide timely vulnerability assessment reports to key stakeholders.• User requests administration: manage users request on the platforms. Add Hosts, Assets Groups, create scan, report or Dashboard (using the standard and process delivered by SOC SG). Including Emergency stop of scan.• Manage Vulnerability Scan for GTS: Manage the Change management process to request a scan on GTS infrastructure. Manage the change creation, the achievement of the change process following by the job creation on Qualys platform.• Present Vulnerability Assessment Scanning and guidance, False Positive Validation, Compliance Scanning and, scan profile and policy creation.• Knowledge of vulnerability management frameworks and concepts such as CVE, and CVSS scoring systems and attacking vectors.Preferred Technical and Professional Experience•Bachelor's degree in Computer Science, related technical field, or equivalent practical experience• Hands on Qualys modules – Vulnerability Management, Policy Compliance, Web Application Scanning, Cloud Agent, Asset View,Container Security, VMDR.•Conduct Network and System Vulnerability assessments and documentation of corrective/remediation actions.

Being YouDiversity is a whole lot more than what we look like or where we come from, it’s how we think and who we are. We welcome people of all cultures, backgrounds, and experiences. But we’re not doing it single-handily: Our Kyndryl Inclusion Networks are only one of many ways we create a workplace where all Kyndryls can find and provide support and advice. This dedication to welcoming everyone into our company means that Kyndryl gives you – and everyone next to you – the ability to bring your whole self to work, individually and collectively, and support the activation of our equitable culture. That’s the Kyndryl Way.

What You Can ExpectWith state-of-the-art resources and Fortune 100 clients, every day is an opportunity to innovate, build new capabilities, new relationships, new processes, and new value. Kyndryl cares about your well-being and prides itself on offering benefits that give you choice, reflect the diversity of our employees and support you and your family through the moments that matter – wherever you are in your life journey. Our employee learning programs give you access to the best learning in the industry to receive certifications, including Microsoft, Google, Amazon, Skillsoft, and many more. Through our company-wide volunteering and giving platform, you can donate, start fundraisers, volunteer, and search over 2 million non-profit organizations. At Kyndryl, we invest heavily in you, we want you to succeed so that together, we will all succeed.

  • Bengaluru, India Société Générale Assurances Full time

    Cyber security Senior Analyst ( SOC Cyber defense ) - L2Permanent contract|Bangalore|Innovation / Project / OrganizationCyber security Senior Analyst ( SOC Cyber defense ) - L2Bangalore, IndiaPermanent contractInnovation / Project / OrganizationResponsibilitiesRESG/GTS is the entity in charge of the entire IT infrastructure of Société Générale.The...


  • Bengaluru, India Société Générale Assurances Full time

    Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Permanent contract|Bangalore|Innovation / Project / Organization Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities RESG/GTS is the entity in charge of the entire IT infrastructure...

  • Senior Cyber Security

    33 minutes ago


    Bengaluru, India MUFG Full time

    About the Role: Position Title: Senior Analyst - Cyber Security Location: Bengaluru Job Profile: Position details: To ensure effective management and control of Cyber Security, IT and information risk for MUFG EMEA entities by ensuring all appropriate Security, IT and common sense controls are in place, that these controls are being followed and that...


  • Bengaluru, India MUFG Global Service (MGS) Full time

    About the Role: Position Title: Senior Analyst - Cyber Security Location: Bengaluru Job Profile Position details: To ensure effective management and control of Cyber Security, IT and information risk for MUFG EMEA entities by ensuring all appropriate Security, IT and common sense controls are in place, that these controls are being followed and that...


  • Bengaluru, India MUFG Global Service (MGS) Full time

    About the Role:Position Title: Senior Analyst - Cyber SecurityLocation: Bengaluru Job ProfilePosition details:To ensure effective management and control of Cyber Security, IT and information risk for MUFG EMEA entities by ensuring all appropriate Security, IT and common sense controls are in place, that these controls are being followed and that this is...

  • Scientific Officer

    1 week ago


    Bengaluru, India Group cyber ID Full time

    Company - Group Cyber ID **Formal position title: Forensics and Cyber Security Analyst** (Digital forensics / Cyber Security) **Job Overview**: **Responsibilities and Duties**: - To develop, manage and monitor all the internship programmes. This includes associated operational administration, curriculum and lab development and quality management and...

  • Cyber Security

    11 hours ago


    Bengaluru, India MUFG Full time

    About the Role:Position Title: Senior Analyst - Cyber Security Location: Bengaluru Job Profile:Position details:To ensure effective management and control of Cyber Security, IT and information risk for MUFG EMEA entities by ensuring all appropriate Security, IT and common sense controls are in place, that these controls are being followed and that this is...

  • Cyber Security

    10 hours ago


    Bengaluru, India MUFG Full time

    About the Role: Position Title: Senior Analyst - Cyber Security Location: Bengaluru Job Profile:Position details:To ensure effective management and control of Cyber Security, IT and information risk for MUFG EMEA entities by ensuring all appropriate Security, IT and common sense controls are in place, that these controls are being followed and that this...

  • Cyber Security

    8 hours ago


    Bengaluru, India MUFG Full time

    About the Role:Position Title: Senior Analyst - Cyber Security Location: Bengaluru Job Profile:Position details:To ensure effective management and control of Cyber Security, IT and information risk for MUFG EMEA entities by ensuring all appropriate Security, IT and common sense controls are in place, that these controls are being followed and that this is...

  • Cyber Security

    5 days ago


    Bengaluru, India MUFG Global Service (MGS) Full time

    About the Role:Position Title: Senior Analyst - Cyber SecurityLocation: Bengaluru Job ProfilePosition details:To ensure effective management and control of Cyber Security, IT and information risk for MUFG EMEA entities by ensuring all appropriate Security, IT and common sense controls are in place, that these controls are being followed and that this is...

  • Business Analyst III

    2 months ago


    Bengaluru, India Swift Strategic Staff Solutions INC Full time

    About the Role :We are seeking a highly motivated and experienced Business Analyst 3 to join our Cyber Security team. You will play a critical role in bridging the gap between business needs and technical solutions in the ever-evolving cybersecurity landscape. You will work closely with security professionals, stakeholders, and business leaders to analyze...


  • Bengaluru, India Société Générale Assurances Full time

    Cyber Security Senior Analyst Permanent contract|Bangalore|Innovation / Project / Organization Cyber Security Senior Analyst Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities Management of Detailed User Access Review recertification campaign: manage the certification campaign in all her...


  • Bengaluru, India Rainbow HR Consulting Full time

    A Global Cyber Security Solutions provider is looking for Cybersecurity Analyst( Notice Period less than 60 days only should apply)Key responsibilities :- Plan and execute red team operations and penetration testing against a wide range of digital assets and infrastructure to identify vulnerabilities and security flaws.- Develop and utilize custom tools,...


  • Bengaluru, India Société Générale Assurances Full time

    Cyber Security Senior Analyst- CSROPermanent contract|Bangalore|IT (Information Technology)Cyber Security Senior Analyst- CSROBangalore, IndiaPermanent contractIT (Information Technology)ResponsibilitiesWe are seeking a cloud security expert for Cloud Security and Risk Officer (CSRO) role who can contribute towards the strategic direction of public cloud...


  • Bengaluru, India Société Générale Assurances Full time

    Cyber Security Senior Analyst- CSRO Permanent contract|Bangalore|IT (Information Technology) Cyber Security Senior Analyst- CSRO Bangalore, India Permanent contract IT (Information Technology) Responsibilities We are seeking a cloud security expert for Cloud Security and Risk Officer (CSRO) role who can contribute towards the...


  • Bengaluru, India airbus Full time

    Job Description:Description:As a Cyber Security Technology Analyst you will be part of the Information Management (IM) function, your role is to ensure implementation of right security controls in close collaboration with Airbus IM Cyber Security teams for Secure Architecture & Design, Security Operations, Risk Assessment and Compliance etc. You will also...

  • Cyber Security

    4 weeks ago


    Bengaluru, India RARR Technologies Full time

    **Job Details - Cyber Security**: **Job ID**: - MBZ Job No 1912**Job Title**: - Cyber Security**Job Type**: - Permanent**Job Location**: - Bangalore**Total Experience**: - 7 - 10 Years**Skills**: - Cyber Security, Cloud**Posted - **04/04/2023 **Job Description**: Cyber Secruity

  • Cyber Security

    4 weeks ago


    Bengaluru, India Necurity Solution Full time

    Necurity Solution is a leading company in the Computer & Network Security industry, specializing in providing comprehensive security solutions to businesses worldwide. We are currently seeking a highly skilled and motivated individual to join our team as a Cyber Security professional. As a Cyber Security expert, you will play a crucial role in protecting our...

  • Sales Executive

    4 weeks ago


    Bengaluru, India Group cyber ID Full time

    **Responsibilities**: - Selling Cyber Security Products & Services into new prospect accounts - Maintain positive business relationships with existing clients to ensure future renewals and sales - Carry out prospecting activities within an assigned territory in order to develop a solid pipeline of sales opportunities **Preferred Experience and Skills** -...


  • Bengaluru, India Quadagile Consulting LLP Full time

    Primary Purpose As a Cyber Security Analyst, you will be responsible for monitoring, analyzing, and implementing security measures to protect our organization's information systems. This role involves close collaboration with IT teams, adherence to industry standards (FISMA, SOC-2, ISO27001, FedRAMP), and managing vulnerabilities to mitigate potential...