Security Analyst

3 weeks ago


Bengaluru, India airbus Full time
Job Description:

Currently, Airbus is looking for an Security Analyst - IAM,

to join the Cybersecurity for Identity team in the Bangalore, India location.

He/She will be part of the Digital function and is responsible for the day to day build & operation of the Global Cyber Security Team located in India.The successful candidate shall join our team as a Security analyst specializing in Identity and access management Security(SIAM). The ideal candidate is responsible for working and overseeing the company’s Identity Data Management and Analytics platform operations by evaluating, identifying & understanding the business strategy and technical trends as well.

About us

The Airbus DSF organization (Foundations, Extended Enterprise and Roof security) provides a wide range of internal IT/security services to Airbus employees across the globe.The Security analyst - IAM for Cybersecurity will work with the Product Manager for Security for Identity.Security for Identity is improving digital cybersecurity maturity and effectiveness by securing identities, accounts and accesses. Its aims at enabling the business and security controls focusing on Identity and Access management.

Qualification & Experience

Graduate/Post Graduate with 7+ years of experience in IT, Cyber or equivalent field.

Prior experience in IAM security operations and incident management.

Proficiency with IAM technologies, hands on with tools including Radiant Logic and Brainwave GRC tool.

Experience in scripting languages, mainly python for automation and task orchestration

Intermediate knowledge of operating systems(Windows, Linux), database management and version control system(GIT)

Capability to understand and deliver new business and customer requirements in the Digital domain

Tools: Jira, Zoho, Confluence and/or Planisware knowledge is a plus

Strong analytical skills with ability to prioritize and manage multiple tasks simultaneously

Excellent communication and interpersonal skills with the ability to collaborate with cross functional teams and domains(IAM)

Proven ability to drive initiatives forward and anticipate team needs aligning with organizational goals and objectives

Tasks & Accountabilities

As the successful candidate your main tasks & accountabilities are:

Manage day to day IAM compliance operations: Recertification and remediation activities of accesses and accounts

Manage the platform and applications associated with the platform, Timely upgrades of the platform

Utilize the Radiant logic’s Brainwave GRC tool for identity governance and compliance management

Collaborate with other IAM teams to ensure seamless integration and alignment of security policies and procedures

Handling incident management and response for compliance web portals, ensuring timely resolution and mitigation of risks

Follow up and provide support with infra teams for database management and run operations in terms of middleware upgrades anticipating the future needs

Act as a Liaison between business and management to communicate compliance related issues and recommendations effectively.

Ensure support to the team members when required (decision, escalation, guidance)

Identify areas for improvement, provide ideas, and implement them when agreed

Establish and maintain strong relationships with other cyber security teams ensuring coordination and cooperation

Attend workshops and organize meetings when required: define attendance, prepare material, share the minutes of meeting

Feel like you can't tick some boxes above? If you have most of the skills and experience that we're looking for and are willing to use your talent to learn the rest, we encourage you to apply

This job requires an awareness of any potential compliance risks and a commitment to act with integrity, as the foundation for the Company’s success, reputation and sustainable growth.

Company:Airbus India Private LimitedEmployment Type:Permanent -------

Experience Level:ProfessionalJob Family:Cyber Security


  • Sr. Analyst

    6 days ago


    Bengaluru, Karnataka, India Optiv Security Inc. Full time

    The Senior Threat Analyst will provide deep-level analysis for client investigations utilizing customer-provided data sources, audit, and monitoring tools at both the government and enterprise level. The Sr Threat Analyst will work closely with our Technology Engineers, Architects, and Threat Analysts to service customers.How You'll make an impact High...

  • Sr. Analyst

    6 days ago


    Bengaluru, Karnataka, India Optiv Security Inc. Full time

    The Senior Threat Analyst will provide deep-level analysis for client investigations utilizing customer-provided data sources, audit, and monitoring tools at both the government and enterprise level. The Sr Threat Analyst will work closely with our Technology Engineers, Architects, and Threat Analysts to service customers.How You'll make an impactHigh level...

  • Security Analyst

    6 days ago


    Bengaluru, Karnataka, India Dimiour Full time

    A Security Analyst, also known as an Information Security Analyst or Cybersecurity Analyst, is a professional responsible for protecting an organization's computer systems and networks. This role involves identifying and mitigating potential security threats, managing security tools, and ensuring compliance with security policies and regulations. Below is a...


  • Bengaluru, India Optiv Security Inc. Full time

    The Senior Threat Analyst will provide deep-level analysis for client investigations utilizing customer-provided data sources, audit, and monitoring tools at both the government and enterprise level. The Sr Threat Analyst will work closely with our Technology Engineers, Architects, and Threat Analysts to service customers.How You'll make an impactHigh level...

  • SOC Security Analyst

    1 month ago


    Bengaluru, India NetApp Full time

    Title: SOC Security Analyst Location: Bangalore, Karnataka, IN, 560071 Requisition ID: 124437 About NetApp We’re forward-thinking technology people with heart. We make our own rules, drive our own opportunities, and try to approach every challenge with fresh eyes. Of course, we can’t do it alone. We know when to ask for help, collaborate with others,...

  • SOC Security Analyst

    3 weeks ago


    Bengaluru, India NetApp Full time

    Title: SOC Security Analyst Location: Bangalore, Karnataka, IN, 560071 Requisition ID: 124437 About NetApp We’re forward-thinking technology people with heart. We make our own rules, drive our own opportunities, and try to approach every challenge with fresh eyes. Of course, we can’t do it alone. We know when to ask for help, collaborate with others,...


  • Bengaluru, Karnataka, India NetApp Full time

    Title: SOC Security Analyst Location: Bangalore, Karnataka, IN, Requisition ID: About NetApp We're forward-thinking technology people with heart. We make our own rules, drive our own opportunities, and try to approach every challenge with fresh eyes. Of course, we can't do it alone. We know when to ask for help, collaborate with others, and partner with...

  • Security Analyst

    6 days ago


    Bengaluru, Karnataka, India NETSACH GLOBAL Full time

    Greetings from Netsach - A Cyber Security Company.Job Title: Security AnalystExp: 5+yrsLocation: BangaloreInterested candidates please share your updated resume at Job Overview:As a Security Analyst, you will play a critical role in safeguarding our organisations data and information systems. Your expertise in cybersecurity will be essential for identifying...


  • Bengaluru, India Everbridge Full time

    Everbridge is seeking an energetic, multi-tasking, and process focused Sales Security Analyst to support our nationwide sales team. The Sales Security Analyst provides a wide range of security, privacy, and operational support to the Everbridge sales team. The Sales Security Analyst will also become a strong user of and confidential messaging technologies...

  • Security Analyst

    6 days ago


    Bengaluru, Karnataka, India airbus Full time

    Job Description:Currently, Airbus is looking for an Security Analyst - IAM,to join the Cybersecurity for Identity team in the Bangalore, India location.He/She will be part of the Digital function and is responsible for the day to day build & operation of the Global Cyber Security Team located in India.The successful candidate shall join our team as a...

  • Security Analyst

    6 days ago


    Bengaluru, Karnataka, India airbus Full time

    Job Description:Currently, Airbus is looking for an Security Analyst - IAM, to join the Cybersecurity for Identity team in the Bangalore, India location.He/She will be part of the Digital function and is responsible for the day to day build & operation of the Global Cyber Security Team located in India. The successful candidate shall join our team as a...


  • Bengaluru, Karnataka, India Optiv Security Inc. Full time

    The Threat Analyst will provide intrusion/incident monitoring and detection utilizing customer provided data sources, audit, and monitoring tools at both the government and enterprise level. The Threat Analyst will work closely with our Technology Analysts and Architects to service customers.How you'll make an impactHigh-level professional writing experience...


  • Bengaluru, Karnataka, India Optiv Security Inc. Full time

    The Threat Analyst will provide intrusion/incident monitoring and detection utilizing customer provided data sources, audit, and monitoring tools at both the government and enterprise level. The Threat Analyst will work closely with our Technology Analysts and Architects to service customers. How you'll make an impact High-level professional writing...


  • Bengaluru, Karnataka, India CloudSEK Full time

    About the Company:We are a team of passionate and driven individuals at CloudSEK, one of India's leading Cybersecurity companies. Our mission is to develop cutting-edge AI technology that swiftly detects and resolves digital threats in real-time, making the workplace a vibrant and energetic environment.CloudSEK's Product Suite:XVigil: Constantly monitors and...


  • Bengaluru, Karnataka, India NetApp Full time

    Title: SOC Security AnalystLocation:Bangalore, Karnataka, IN, 560071Requisition ID: 124437About NetAppWe're forward-thinking technology people with heart. We make our own rules, drive our own opportunities, and try to approach every challenge with fresh eyes. Of course, we can't do it alone. We know when to ask for help, collaborate with others, and partner...


  • Bengaluru, Karnataka, India Everbridge Full time

    Everbridge is seeking an energetic, multi-tasking, and process focused Sales Security Analyst to support our nationwide sales team. The Sales Security Analyst provides a wide range of security, privacy, and operational support to the Everbridge sales team. The Sales Security Analyst will also become a strong user of and confidential messaging technologies...


  • Bengaluru, India Everbridge Full time

    Everbridge is seeking an energetic, multi-tasking, and process focused Sales Security Analyst to support our nationwide sales team. The Sales Security Analyst provides a wide range of security, privacy, and operational support to the Everbridge sales team. The Sales Security Analyst will also become a strong user of and confidential messaging technologies...


  • Bengaluru, India Everbridge Full time

    Everbridge is seeking an energetic, multi-tasking, and process focused Sales Security Analyst to support our nationwide sales team. The Sales Security Analyst provides a wide range of security, privacy, and operational support to the Everbridge sales team. The Sales Security Analyst will also become a strong user of and confidential messaging technologies...


  • Bengaluru, Karnataka, India CloudSEK Full time

    WHO WE ARE?We are a group of extremely passionate, dedicated, and motivated individuals working together towards a shared objective. We strongly believe that work should be enjoyable and the workplace should always radiate positive energy.CloudSEK, is among India's most reliable companies in Cyber security products. Our mission is to develop the fastest and...


  • Bengaluru, India Amadeus Full time

    Job TitleInformation Security Analyst TheJunior Communication Analystwill fulfill the following tasks:Communication CampaignsDevelop and maintain our community on the intranet.Connect and engage with our colleagues globally on our internal social network (Viva Engage) through compelling posts and infographics.Create and manage a metrics framework to...