IT Security Analyst I

3 weeks ago


Pune, India FIS Full time
Position Type :Full time

Type Of Hire :Experienced (relevant combo of work and education)

Education Desired :Bachelor of Computer Science

Travel Percentage :0%

Job Posting DescriptionAre you curious, motivated, and forward-thinking? At FIS, you’ll have the opportunity to work on some of the most challenging and relevant issues in financial services and technology. Our talented people empower us, and we believe in being part of a team that is open, collaborative, entrepreneurial, passionate and above all fun.

About the teamIt’s an amazing opportunity to join a Talented team of innovative and committed folks doing interesting work at the world’s largest global provider dedicated to financial technology solutionsWhat you will be doingIdentify vulnerabilities and work cross-functionally to implement countermeasures.Monitor for new vulnerabilities reported by Internal and external Scanners.Triage, troubleshoot, verify findings of the scanners and work with internal teams to resolve the findings.Coordinate and track remediation of vulnerabilities.Perform regular Patching, maintenance and upkeep of team systems and applications.Coordinate with compliance teams to deliver regulatory/audit requirements.Develop and report on meaningful metrics for the Vulnerability Management Program.

What you bring

:0-3yrs of experience in Vulnerability Management Operations, Qualys, ASV coordination, Security Vulnerability Management Operations, Understanding of various OS like Windows/Redhat/CentOS/etc.Understanding of various Network devices cisco/AIX/Big5/etc. General Background in information Security, strong understanding of network level Vulnerabilities. Working knowledge of SQL queries.Working in Enterprise Information Security with multi-site environment. Running Scans,

analyzing

tool results, manual vulnerability verification, remediation communication with Business Units and support/patching teams.High Passion for security, innovation and problem solving, ability to work well within a team, ability to work cross-functionally and organizationally to drive a common goal, strong written/verbal communication skills, strong interpersonal skills.

Certifications

: CEH, ECSA, CCNA or any other relevant cert.Added Bonus (If Any)Manual vulnerability verification, knowledge of Risk Management, Working knowledge of PCI DSS.Nexpose (Rapid7), JIRA, ServiceNow, CMS, NMAP, OpenSSL and similar tools, Linux, security tools in Kali Linux

What we offer you:A multifaceted job with a high degree of responsibility and a broad spectrum of opportunitiesA broad range of professional education and personal development possibilities – FIS is your final career stepA competitive salary and benefitsA variety of career development tools, resources and opportunitiesPrivacy Statement

FIS is committed to protecting the privacy and security of all personal information that we process in order to provide services to our clients. For specific information on how FIS protects personal information online, please see the .

Sourcing Model

Recruitment at FIS works primarily on a direct sourcing model; a relatively small portion of our hiring is through recruitment agencies. FIS does not accept resumes from recruitment agencies which are not on the preferred supplier list and is not responsible for any related fees for resumes submitted to job postings, our employees, or any other part of our company.

#pridepass

  • Pune, India Quess IT Staffing Full time

    Position: IT Security and Compliance Analyst Location: Pune Duration: Contract to Hire Job Description: Primary skills – • ISO 27001 (Lead implementer/ Lead Auditor) certified or experience of implementing ISO 27001 framework • Working experience of Cyber Security Compliance (Hardening, Anti-virus, Patching, Vulnerability Management etc..)...


  • Pune, India Quess IT Staffing Full time

    Position: IT Security and Compliance AnalystLocation: PuneDuration: Contract to HireJob Description:Primary skills –• ISO 27001 (Lead implementer/ Lead Auditor) certified or experience of implementing ISO 27001 framework• Working experience of Cyber Security Compliance (Hardening, Anti-virus, Patching, Vulnerability Management etc..) preferable• IT...


  • Pune, India Quess IT Staffing Full time

    Position: IT Security and Compliance Analyst Location: Pune Duration: Contract to Hire Job Description: Primary skills – • ISO 27001 (Lead implementer/ Lead Auditor) certified or experience of implementing ISO 27001 framework • Working experience of Cyber Security Compliance (Hardening, Anti-virus, Patching, Vulnerability Management etc..) preferable...


  • Pune, India Quess IT Staffing Full time

    Position: IT Security and Compliance AnalystLocation: PuneDuration: Contract to HireJob Description:Primary skills –• ISO 27001 (Lead implementer/ Lead Auditor) certified or experience of implementing ISO 27001 framework• Working experience of Cyber Security Compliance (Hardening, Anti-virus, Patching, Vulnerability Management etc..) preferable• IT...


  • Pune, India BNY Mellon Full time

    Cyber Security Third Party Governance Technical AnalystBNYM is seeking an initiative-taking professional to join its Cyber Security Third Party Governance (CTPG) team. The successful candidate will work in a technically diverse and dynamic environment with a team of Cyber Security professionals responsible for the assessment, analysis and governance of cyber...

  • Data Analyst

    2 weeks ago


    pune, India Quess IT Staffing Full time

    Position: Data Analyst (Cyber Security Domain) Location: Pune Duration: Contract to Hire Job Description: Data Reporting Engaging with stake holders Build risk analytic reports Need to know what is risk analysis EV, SIM, EDR PM/Data manager How reporting is built in Excel / Power BI / Qlick Cyber dashboards, Trend analysis

  • Business Analyst

    3 days ago


    Pune, India TAC Security Full time

    Job Title: Business AnalystLocation: Pune, IndiaCompany DescriptionTAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security manages over 5...

  • Security Analyst

    2 days ago


    Pune, India Hexagon India Full time

    Hexagon Security Analysts L1 Job Description Security Analysts L1: Hexagon is seeking a Security Analysts L1. This position will sit in India (Pune). The working hours will typically starts from 7am/11am and will be on a rotational basis with the need for on-call availability off working hours on need basis. At Hexagon , we strive to help industrial...

  • Security Analyst

    2 days ago


    pune, India Cornerstone OnDemand Full time

    We're looking for a Security Analyst This role is Office Based Security Analyst, IT Security and Compliance Job Brief: We are seeking an experienced Security Analyst to join our IT Security and Compliance team. The ideal candidate will have a cyber security mindset, encompassing various domains of cybersecurity. This role...

  • Security Analyst

    1 day ago


    Pune, India Cornerstone OnDemand Full time

    We're looking for a Security Analyst This role is Office Based Security Analyst, IT Security and Compliance Job Brief: We are seeking an experienced Security Analyst to join our IT Security and Compliance team. The ideal candidate will have a cyber security mindset, encompassing various domains of cybersecurity. This role will...

  • Business Analyst

    4 days ago


    Pune, India TAC Security Full time

    Job Title: Business AnalystLocation: Pune, IndiaCompany DescriptionTAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security manages over 5...

  • Business Analyst

    2 days ago


    Pune, India TAC Security Full time

    Job Title: Business AnalystLocation: Pune, IndiaCompany DescriptionTAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security manages over 5...

  • SAP Security Analyst

    1 month ago


    Pune, India Inno Protech Solutions Private Limited Full time

    Job Description :As a Security Analyst, you will work on an SAP Security team along with other Security Analysts to analyze, build and maintain the Enterprise SAP Security Roles in a quality manner to support multiple divisions of the business within John Deere. This level operates with moderate autonomy on a team, with access to senior team members or Scrum...

  • SAP Security Analyst

    1 month ago


    Pune, India Inno Protech Solutions Private Limited Full time

    Job Description : As a Security Analyst, you will work on an SAP Security team along with other Security Analysts to analyze, build and maintain the Enterprise SAP Security Roles in a quality manner to support multiple divisions of the business within John Deere. This level operates with moderate autonomy on a team, with access to senior team members or...

  • Security Analyst 2

    3 weeks ago


    Pune, India MICHELIN Full time

    Security Analyst 2- - - - - - - - - - - -KEY EXPECTED ACHIEVEMENTS• The advanced threats, risks and security vulnerabilities of the company's IT and digital solutions are known and evaluated.• A technical watch is done to anticipate the evolution of the risks.• The safety requirements and their implementation are a good compromise between the costs,...

  • Security Analyst 1

    2 weeks ago


    Pune, India MICHELIN Full time

    Security Analyst 1- - - - - - - - - - - -KEY EXPECTED ACHIEVEMENTS• The basic threats, risks and security vulnerabilities of the company's IT and digital solutions are known and evaluated.• Contribute to technical watch to anticipate the evolution of the risks.• The safety requirements and their implementation are a good compromise between the costs,...

  • Security Analyst

    1 month ago


    Pune, India Forescout Technologies Inc Full time

    What We DoManaging cyber risk, together– Today the modern enterprise is an Enterprise of Things. We are on a mission to secure the Enterprise of Things with active defense by identifying, segmenting, and enforcing compliance of every connected thing in a real-time and at scale. Our unified security platform enables enterprises and government agencies to...

  • Security Analyst 1

    2 weeks ago


    Pune, India MICHELIN Full time

    Security Analyst 1 - - - - - - - - - - - - KEY EXPECTED ACHIEVEMENTS • The basic threats, risks and security vulnerabilities of the company's IT and digital solutions are known and evaluated. • Contribute to technical watch to anticipate the evolution of the risks. • The safety requirements and their implementation are a good compromise between the...

  • Security Analyst 1

    2 weeks ago


    pune, India MICHELIN Full time

    Security Analyst 1 - - - - - - - - - - - - KEY EXPECTED ACHIEVEMENTS • The basic threats, risks and security vulnerabilities of the company's IT and digital solutions are known and evaluated.• Contribute to technical watch to anticipate the evolution of the risks.• The safety requirements and their implementation are a good compromise between the...


  • Pune, India Quess IT Staffing Full time

    Position: IT Security and Compliance AnalystLocation: PuneDuration: Contract to HireJob Description:Primary skills –• ISO 27001 (Lead implementer/ Lead Auditor) certified or experience of implementing ISO 27001 framework• Working experience of Cyber Security Compliance (Hardening, Anti-virus, Patching, Vulnerability Management etc..) preferable• IT...