Allscripts SCM Security Analyst

2 weeks ago


Bangalore, India Cephas Consultancy Services Private Limited Full time

Job Description :


We are seeking a highly motivated and security-conscious Allscripts SCM Security Analyst to join our team.

In this role, you will be responsible for implementing and maintaining application security controls for Allscripts SCM, ensuring compliance with client policies and local regulations.

You will also play a key role in documenting security best practices and procedures.

Responsibilities :

- Implement and maintain application security controls based on client policies and local regulations, including HIPAA, HITRUST, and PCI DSS.

- Configure Allscripts SCM security modules to enforce access controls, user roles, and data security.

- Possess a deep understanding of user roles and permissions within the SCM system.

- Utilize advanced Excel skills and data analysis techniques to identify and investigate potential security risks.

- Stay up-to-date on the latest application security best practices and industry standards.

- Develop and maintain comprehensive documentation of Allscripts SCM security controls and guidelines.

- Participate in the upgrade process for Allscripts SCM, ensuring smooth migration and minimal security impact.

- Identify and manage interdependencies and touchpoints between Allscripts SCM and other systems to ensure holistic security posture.

Qualifications :

- 2 - 5 years of experience in application security, with a focus on healthcare IT systems preferred.

- Proven experience in implementing and maintaining application security controls.

- In-depth knowledge of Allscripts SCM configuration tools, especially the security module.

- Solid understanding of user roles and access control principles.

- Strong analytical and problem-solving skills.

- Excellent communication and documentation skills.

- Proficiency in Microsoft Office Suite, with advanced skills in Excel.

- Ability to work independently and as part of a team.

Educational Qualifications : Bachelor's/Master's

(ref:hirist.tech)

  • Bangalore, Karnataka, India Cephas Consultancy Services Private Limited Full time

    Job Description :We are seeking a highly motivated and security-conscious Allscripts SCM Security Analyst to join our team. In this role, you will be responsible for implementing and maintaining application security controls for Allscripts SCM, ensuring compliance with client policies and local regulations. You will also play a key role in documenting...


  • bangalore, India Cephas Consultancy Services Private Limited Full time

    Job Description : We are seeking a highly motivated and security-conscious Allscripts SCM Security Analyst to join our team. In this role, you will be responsible for implementing and maintaining application security controls for Allscripts SCM, ensuring compliance with client policies and local regulations. You will also play a key role in documenting...

  • SaaS SCM Cloud

    2 days ago


    bangalore, India Oracle Full time

    As a member of the Support organization, your focus is to deliver post-sales support and solutions to the Oracle customer base while serving as an advocate for customer needs. This involves resolving post-sales non-technical customer inquiries via phone and electronic means, as well as, technical questions regarding the use of and troubleshooting for our...


  • bangalore, India Oracle Full time

    Position Overview: The Position is for a Support Analyst with a Techno Funcational background in Oracle Fusion Suite of SCM products, mainly Order to Cash Technical, responsible for providing excellence in customer service support, track-incidence, diagnosis, replication, troubleshooting, and resolution of complicated and critical cases.  ...


  • bangalore, India Oracle Full time

    Short description displayed on job tileThe Position is for a Support Analyst with a technical background in Oracle SCM/ Finance and ERP products, mainly Order to Cash Technical, responsible for providing excellence in customer service support, track-incidence, diagnosis, replication, troubleshooting, and resolution of complicated and critical cases.Job...


  • bangalore, India DigiCert Full time

    ABOUT DIGICERT We're a leading, global security authority that's disrupting our own category. Our encryption is trusted by the major ecommerce brands, the world's largest companies, the major cloud providers, entire country financial systems, entire internets of things and even down to the little things like surgically embedded pacemakers. We help...


  • bangalore, India Oracle Full time

    Short description displayed on job tile The Position is for a Support Analyst with a technical background in Oracle SCM/ Finance and ERP products, mainly Order to Cash Technical, responsible for providing excellence in customer service support, track-incidence, diagnosis, replication, troubleshooting, and resolution of complicated and critical cases. Job...

  • Security analyst

    4 weeks ago


    bangalore, India CIEL HR Services Full time

    Job Profile: Security analyst Experience : 8+ Years Mode of employment : Full time employment Location : Bangalore Technical skills and competencies: Good experience in conducting IT security audits – ISO 27001, PCI etc Good experience in application security Conduct vulnerability assessment that involves scanning IT assets and services,...


  • bangalore, India Amadeus Full time

    Job Title Information Security AnalystThe Junior Communication Analyst will fulfill the following tasks: Communication Campaigns Develop and maintain our community on the intranet. Connect and engage with our colleagues globally on our internal social network (Viva Engage) through compelling posts and infographics. Create and manage a metrics framework to...


  • bangalore, India airbus Full time

    Job Description: Security Business Impact Assessment Analyst is responsible for the Business Impact Assessment: - Plans and manages the Business Impact Assessment, - Undertakes consolidation and analysis of information provided by the Business Owner and Impact Category Focal Point, - The Security Business Impact Assessment (BIA) Analyst activities are...


  • bangalore, India Pegasystems Full time

    Meet Our Team: The Pega Cloud Security Operations Center (CSOC) is a team of information security professionals charged to protect Pega’s commercial cloud assets and offerings. Our mission is to protect Pega Cloud by deterring, detecting, denying, delaying, and defending against internal and external security threats. The CSOC...


  • Bangalore, Karnataka, India Renovision Automation Services Pvt.Ltd. Full time

    Exp : 6-8 yrs. Location : Mumbai, Pune, Bangalore, Chennai, Noida, Hyderabad, Coimbatore. Mandate Skills : SCM, Oracle, Inventory and Maintenance. Responsibility : - Business process review, Solution walkthrough, Configuration review, integration review, Security, reports, conduct CRP, product demo, participate in UAT for Oracle ERP cloud implementation of...


  • Bangalore, India Renovision Automation Services Pvt.Ltd. Full time

    Exp : 6-8 yrs. Location : Mumbai, Pune, Bangalore, Chennai, Noida, Hyderabad, Coimbatore. Mandate Skills : SCM, Oracle, Inventory and Maintenance. Responsibility : - Business process review, Solution walkthrough, Configuration review, integration review, Security, reports, conduct CRP, product demo, participate in UAT for Oracle ERP cloud implementation of...


  • bangalore, India Renovision Automation Services Pvt.Ltd. Full time

    Exp : 6-8 yrs. Location : Mumbai, Pune, Bangalore, Chennai, Noida, Hyderabad, Coimbatore. Mandate Skills : SCM, Oracle, Inventory and Maintenance. Responsibility : - Business process review, Solution walkthrough, Configuration review, integration review, Security, reports, conduct CRP, product demo, participate in UAT for Oracle ERP cloud implementation of...


  • Bangalore Urban, India Oracle Full time

    Short description displayed on job tileThe Position is for a Support Analyst with a technical background in Oracle SCM/ Finance and ERP products, mainly Order to Cash Technical, responsible for providing excellence in customer service support, track-incidence, diagnosis, replication, troubleshooting, and resolution of complicated and critical cases.Job...

  • Sr Security Analyst

    19 hours ago


    bangalore, India Everbridge Full time

    We are seeking a dedicated and experienced Sr Security Analyst to bolster our Security Operations and Incident Response capabilities. In this role, you will play a pivotal part in fortifying our global Information Systems security infrastructure and responding effectively to potential security threats. Your responsibilities will encompass the daily...

  • Security Analyst II

    3 weeks ago


    bangalore, India Novo Nordisk Full time

    The position As an IT Security Analyst at Novo Nordisk, you will: Monitor and manage IT security across the organization, including analyzing logs and vulnerabilities from systems. Manage potential IT security incident notifications and collaborate with regional security responsible across Novo Nordisk. Be the interface to Novo Nordisk by handling...

  • Senior Analyst

    4 weeks ago


    bangalore, India Varite Full time

    Salary : 8 - 15LPA Job Title : Senior Analyst, IT Security Experience Required : 3 to 6 Year(s)Shift : RotationalWork Mode : OnsitePosition Type : C2HAbout The Job : - Defines and implements information security strategies and procedures - Works with engineering teams to define and refine information security and systems management policies and settings ...


  • bangalore, India Gateway HR Consultants Pvt. Ltd. Full time

    Designation : IS Analyst. Experience : 5 + Years. Joining : Immediate to 30 days. Key Competences : Technical :- A bachelor's degree in computer science, IT engineering, or a related field.- Certification/specialization in cyber security would be an added advantage. Teamwork : - Must promote a collaborative environment within and across IT...


  • bangalore, India ZENEX STAFFING SOLUTIONS PRIVATE LIMITED Full time

    Info Security GRCAnalyst Location: Bengaluru Duration: Full Time Responsibilities of Info Security GRC Analyst Monitor risk remediationactivities exceeding the risk appetite. Develop and implement risk mitigationstrategies and action plans. Report to boards and working groups on a regular basisproviding advice and resolving conflicting goals ...