Cyber Security Analyst

2 months ago


india 3M Consultancy Full time
Job Description
Job Title: Cyber Security Project Manager, Cyber Security Analyst/Cyber Security Systems Engineer-- TS/SCI With Full Scope Polygraph.
Location: Herndon/Ashburn, VA.
Duration: Full-Time.
NEED TS/SCI FSP Clearance.
Our client is looking for an experienced Cyber Security Project Manager, Cyber Security Analyst and Cyber Security Systems Engineer. The successful candidate will be responsible for evaluating requirements, database design, preparing design reports and monitor system performance.
Primary Responsibilities:
•    Create, implement, and maintain project plans for on-going and new initiatives
•    Ensure resources are available and made available to perform the required tasks.
•    Implement tracking mechanism to provide timely and concise updates on progress of initiatives to management, highlighting areas of risk and capturing key decisions.
•    Document meetings minutes and action items and disseminate to meeting participants
•    Monitor status of action items through effective tracking tools and communication of progress and assist with closing of action items
•    Develop and maintain documentation, including PowerPoint briefings, workflow diagrams, Excel spreadsheets, and other project lifecycle artifacts with clearly organized thoughts using proper sentence construction, punctuation, and grammar
•    Capture and manage issues and risks for security related initiatives to meet Customer objectives
•     Provide Quality Control Plan for all relevant requirements
•    Tracks and monitors service orders through completion and turn-up.
•     Prepare deliverables (e.g. status reports, order information, open issues).
•     Stay abreast of advances in technology.
Required (Minimum) Qualifications:
•    Demonstrated experience working in and managing requirements in an Agile environment
•    Demonstrated experience with Project Management tools (Project Management Framework (PMF), Jira, MS Project, Confluence
•    Demonstrated experience using SharePoint or other collaboration sites to fully utilize online repositories for project management, project communication, or configuration management
•    Demonstrated knowledge of; relationship management CRM software, Oracle E-Business Suite, Project Management software (Project, Primavera).
•    Demonstrated knowledge of Cyber Security and CIO policies and procedures.
•    Demonstrated knowledge of computing design concepts and implementation.
•    Excellent interpersonal, organizational, writing, communications and briefing skills.
•    Strong analytical and problem-solving skills
•    Strong awareness of technical trends in information technology, develop and maintain a strong awareness of on-going IT projects, and business unit requirements
•    Develop end-to-end cost analysis for projects; ensure systems being developed comply with the enterprise technical architecture; help project and program teams prepare for CIO Project Management Program control gates.
Preferred Qualifications:
•    Demonstrated experience with security policies and procedures
•    Familiarity with Assessment and Authorization process
•    Familiarity with Risk Management Framework methodology
•    Demonstrated experience in full life cycle project management
Education/Certifications:
Required (Minimum):
Bachelor’s degree in Computer Science, Information Systems, Engineering, Business, or a scientific or technical discipline related to the specific skill.
Computer Science
Software Engineering
Computer Engineering
Cyber Security
Certifications
Project Management Professional (i.e. PMI-PMP)
Agile Certified Practitioner (PMI-ACP)
Scaled Agile (SAFe) Leadership Coaching Certification
Requirements
Cyber Security, Full Scope Polygraph, TS/SCI

  • India Genpact Full time

    Sr Security Analyst Location: Hyderabad Experience: 4-6 years 30 days joiners preferred. Mandatory Skills: Crowdstrike CyberArk Logrhythm Mimecast Rapid7, SecureAuth Mimecast (Ataata) Fischer Responsibilities Cyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data. Their job involves...


  • India Tri-Force Consulting Services, Inc. Full time

    Job Description Title : Cyber Security Analyst Location : Harrisburg, Pennsylvania 17103 Client: The Pennsylvania Department of Transportation (PennDOT) Note: This position is fully remote; however, the individual will need to come onsite to The Server Farm at the manager's request. The client would prefer candidates local to the Harrisburg, PA Area Job...


  • India Cyber Security Council for Operations & Intelligence Full time

    Job Title: Senior Cyber Security Trainer Position Overview: We are seeking an experienced Senior Cyber Security Trainer with a proven track record in corporate training. The ideal candidate will have 6-8 years of hands-on experience in the field of cybersecurity along with exceptional teaching skills. The role involves designing curriculum, delivering...

  • Security Analyst

    5 days ago


    india Mobile Programming LLC Full time

    Job Description : We are looking for The GRC Security Analyst who will assesses and prioritizes information security and cybersecurity risk across the organization, facilitates compliance with regulatory requirements and information security policies, and develops and reports on information security no-style="background-color: inherit;"> and Requirements :...


  • india ShieldByte Infosec Pvt. Ltd. Full time

    Company Description ShieldByte Infosec is India's leading cyber security company that provides cybersecurity, data privacy, information security consulting, and compliance audit services. With a global clientele spanning over 20+ countries, we are committed to delivering the highest quality professional private security services based on trust and...


  • india Tri-Force Consulting Services, Inc. Full time

    Job Description Title : Cyber Security Analyst (737780)Location : Harrisburg, Pennsylvania 17103 Client: The Pennsylvania Department of Transportation (PennDOT)  Note: This position is fully remote; however, the individual will need to come onsite to The Server Farm at the manager's request.  The client would prefer candidates local to the Harrisburg, PA...

  • Cyber Security Intern

    2 months ago


    India Futurism Full time

    ID: 605 | Fresher | India | careers- We are searching for a Cyber Security Intern. who will be responsible for monitoring, reporting, and escalating events to our SOC Analysts. The primary function of this position is to monitor the analytics tools and perform alert management and initial incident qualification. This role reports to the SOC Team...


  • India Futurism Full time

    ID: 605 | Fresher | India | careers- We are searching for a Cyber Security Intern. who will be responsible for monitoring, reporting, and escalating events to our SOC Analysts. The primary function of this position is to monitor the analytics tools and perform alert management and initial incident qualification. This role reports to the SOC Team...


  • India Quadagile Consulting LLP Full time

    Primary Purpose As a Cyber Security Analyst, you will be responsible for monitoring, analyzing, and implementing security measures to protect our organization's information systems. This role involves close collaboration with IT teams, adherence to industry standards (FISMA, SOC-2, ISO27001, FedRAMP), and managing vulnerabilities to mitigate potential...


  • india Birlasoft Full time

    Role/Title Infra - Cyber Analyst Primary Skills/expertise Cyber Security Preferred skills/expertise Role & Responsibilities Identify threats and vulnerabilities in systems and software architecture and resolve causes of security threats as well as prepare for potential threats that could disrupt operations. Test security systems and strategies to monitor...


  • india Quadagile Consulting LLP Full time

    Primary Purpose   As a Cyber Security Analyst, you will be responsible for monitoring, analyzing, and implementing security measures to protect our organization's information systems. This role involves close collaboration with IT teams, adherence to industry standards (FISMA, SOC-2, ISO27001, FedRAMP), and managing vulnerabilities to mitigate potential...


  • India Futurism Full time

    ID: 605 | Fresher | India | careers- We are searching for a Cyber Security Intern. who will be responsible for monitoring, reporting, and escalating events to our SOC Analysts. The primary function of this position is to monitor the analytics tools and perform alert management and initial incident qualification. This role reports to the SOC Team...

  • Cyber Security

    4 weeks ago


    india MUFG Full time

    About the Role: Position Title: Senior Analyst - Cyber Security Location: Bengaluru Job Profile: Position details: To ensure effective management and control of Cyber Security, IT and information risk for MUFG EMEA entities by ensuring all appropriate Security, IT and common sense controls are in place, that these controls are being followed and...

  • Cyber Security

    4 weeks ago


    india MUFG Full time

    About the Role: Position Title: Senior Analyst - Cyber Security Location: Bengaluru Job Profile: Position details: To ensure effective management and control of Cyber Security, IT and information risk for MUFG EMEA entities by ensuring all appropriate Security, IT and common sense controls are in place, that these controls are being followed...

  • Security Analyst

    1 week ago


    India Zallery Full time

    Security Analyst : Security Operations Center (SOC)Job Level : Entry-Level/Mid-LevelJob Type : Full-Time/Regular (INDIA)Years of Experience : 3+Level of Education : BA/BSPosition Summary :The Security Analyst - Security Operations Center (SOC) will work as part of the Information Security Operations team in the Technology Division (IT) to detect, prioritize,...

  • Malware Analyst

    4 weeks ago


    india Swift Strategic Staff Solutions INC Full time

    Job Description:We are seeking a skilled Malware Analyst to join our cybersecurity team. The ideal candidate will have 4 to 6 years of experience in analyzing and dissecting malware samples to understand their behavior, capabilities, and potential impact on systems and networks. The Malware Analyst will play a crucial role in identifying and mitigating...

  • Malware Analyst

    4 days ago


    india Swift Strategic Staff Solutions INC Full time

    Job Description:We are seeking a skilled Malware Analyst to join our cybersecurity team. The ideal candidate will have 4 to 6 years of experience in analyzing and dissecting malware samples to understand their behavior, capabilities, and potential impact on systems and networks. The Malware Analyst will play a crucial role in identifying and mitigating...

  • Cyber Security

    2 weeks ago


    India Sollys Consulting and Solutions Full time

    **Experience Requirement**: Corporate Sectors Years **Skill Set**:Cyber Security and Ethical Hacking **Location**: Corporate Sectors **Module 1** Cyber Security Fundamentals **Module 2** Network Security & Devices **Module 3** Server Fundamental and Security **Module 4** Web Application Security **Module 5** Ethical Hacking & Attack...


  • india CyberProof Full time

    Senior Cyber Security Analyst We are seeking a highly motivated and security-conscious Security Operations Engineer to join our team. As a Cybersecurity Analyst you work closely with the Cybersecurity Lead to be the front-line defence for the company's networks, systems, and data. This includes analysing potential security risks, developing plans to...

  • Business Analyst III

    3 weeks ago


    Bangalore/Anywhere in India/Multiple Locations Swift Strategic Staff Solutions INC Full time

    About the Role :We are seeking a highly motivated and experienced Business Analyst 3 to join our Cyber Security team. You will play a critical role in bridging the gap between business needs and technical solutions in the ever-evolving cybersecurity landscape. You will work closely with security professionals, stakeholders, and business leaders to analyze...