Sr. Security Analyst

2 weeks ago


Mumbai, India SANTO SYSTEMS PRIVATE LIMITED Full time
Client: InspiraRole: Sr. Security AnalystLocation:MumbaiExp:4-7Budget:8-12

JOB DESCRIPTION Network Access Control

Job Description Roles and Responsibilities:

The Senior Security Analyst should have effective inter-team communication to efficiently achieve organizational IT goals and performance benchmarks in a timely manner

4+ years Network Access Control experience required

Strong understanding of network protocols used in configuration of switches/routers/firewalls

Experience in implementation & Maintenance of NAC

Need Senior level NAC troubleshooting skill like resolve network related authentication and security issues

Extensive knowledge of wired and wireless security

Radius and TACACS authentication protocols

Require knowledge on Dynamic Vlan implementation

Participating in any incidents associated with the tool and troubleshooting in real time on incident calls

Routine daily report delivery

Attention to detail and ability to adhere to documentation and standards

Deployment of any changes or configuration as requested by client EXPERTISE AND QUALIFICATIONS Aruba Clearpass
  • Sr. Financial Analyst

    3 weeks ago


    Mumbai, India Fiserv Full time

    We are seeking self-motivated, collaborative, intellectually curious professionals with a strong work ethic to join our team. Our "grow from within" philosophy will prepare you for your next career move within Fiserv. Our Finance department has a tremendous success record and is high profile, interfacing and influencing at the highest levels. You must have...

  • Sr. Financial Analyst

    2 weeks ago


    mumbai, India Fiserv Full time

    We are seeking self-motivated, collaborative, intellectually curious professionals with a strong work ethic to join our team. Our "grow from within" philosophy will prepare you for your next career move within Fiserv. Our Finance department has a tremendous success record and is high profile, interfacing and influencing at the highest levels. You must have...

  • Sr. Manager

    3 weeks ago


    mumbai, India ICICI Prudential Life Insurance Full time

    Job Details Sr. Manager - Application Security - Mumbai 6 - 12 Yrs Mumbai Sr. Manager- II Job description Develop, maintain and promote baseline security testing framework Perform code review, security feature and design review Manage enterprise application security program which includes both a centralized and decentralized model...

  • Sr. Manager

    3 weeks ago


    Mumbai, India ICICI Prudential Life Insurance Full time

    Job Details Sr. Manager - Application Security - Mumbai 6 - 12 Yrs Mumbai Sr. Manager- II Job description Develop, maintain and promote baseline security testing framework Perform code review, security feature and design review Manage enterprise application security program which includes both a centralized and decentralized model for...

  • Sr. Analyst

    3 weeks ago


    Mumbai, India ICICI Prudential Life Insurance Full time

    Job Details Sr. Analyst - Investments - Mumbai 10 - 15 Yrs Mumbai Chief Manager Job description Analyze financial statements, build and maintain financial models, valuation, evaluation of various factors affecting the stock price and making suitable recommendations to fund managers in Pharma sector Communicate with portfolio managers...

  • Sr. Analyst

    2 weeks ago


    mumbai, India ICICI Prudential Life Insurance Full time

    Job Details Sr. Analyst - Investments - Mumbai 10 - 15 Yrs Mumbai Chief Manager Job description Analyze financial statements, build and maintain financial models, valuation, evaluation of various factors affecting the stock price and making suitable recommendations to fund managers in Pharma sector Communicate with portfolio...


  • Mumbai, India Findernest Software Services Pvt Ltd Full time

    Overview:TheSenior Cyber Security Analyst ISMS plays a critical role inensuring the organizations information security management system(ISMS) functions effectively protecting the organization from cyberthreats and ensuring compliance with security standards andregulations. This role is pivotal in safeguarding sensitive datamaintaining security protocols and...

  • Security Analyst

    2 weeks ago


    Mumbai, India Morningstar Full time

    The Area: The Information Security department is responsible for setting enterprise security policies and standards that are designed to protect the confidentiality, integrity and availability of Morningstar information. The security team offers guidance and technical expertise in areas like application security, policies and procedures, disaster recovery...

  • Cyber Security Analyst

    24 hours ago


    Mumbai, India Saint-Gobain International IT Delivery Centre Full time

    Security Analyst L2Location: MumbaiJob Responsibilities- Experience with SIEM tool like IBM Qradar, PaloAlto XDR- Experience with SOAR tool like IBM Resilient, PaloAlto XSOAR- Experience with EDR tool like Crowdstrike- Proficiency with Splunk queries- Good experience and exposure for advanced incident analysis- Capable to fine tune incidents to avoid...

  • Security Analyst

    2 weeks ago


    Mumbai, India Morningstar Full time

    The Area : The Information Security department is responsible for setting enterprise security policies and standards that are designed to protect the confidentiality, integrity and availability of Morningstar information. The security team offers guidance and technical expertise in areas like application security, policies and procedures, disaster recovery...

  • Security Analyst

    2 weeks ago


    mumbai, India Morningstar Full time

    The Area : The Information Security department is responsible for setting enterprise security policies and standards that are designed to protect the confidentiality, integrity and availability of Morningstar information. The security team offers guidance and technical expertise in areas like application security, policies and procedures, disaster...


  • Mumbai, India Saint-Gobain International IT Delivery Centre Full time

    Security Analyst L2Location: MumbaiJob ResponsibilitiesExperience with SIEM tool like IBM Qradar, PaloAlto XDRExperience with SOAR tool like IBM Resilient, PaloAlto XSOARExperience with EDR tool like CrowdstrikeProficiency with Splunk queriesGood experience and exposure for advanced incident analysisCapable to fine tune incidents to avoid false-positive...

  • Sr. Manager

    3 weeks ago


    Mumbai, India ICICI Prudential Life Insurance Full time

    Job Details Sr. Manager - Information Security Governance & Compliance - Mumbai 4 - 8 Yrs Mumbai Sr. Manager- I Job description Review of information and cyber security policy, guidelines and procedures Define technology baseline standards Conduct information security risk assessments for existing and new areas Define policy, guidelines...

  • Sr. Manager

    3 weeks ago


    mumbai, India ICICI Prudential Life Insurance Full time

    Job Details Sr. Manager - Information Security Governance & Compliance - Mumbai 4 - 8 Yrs Mumbai Sr. Manager- I Job description Review of information and cyber security policy, guidelines and procedures Define technology baseline standards Conduct information security risk assessments for existing and new areas Define policy,...


  • Mumbai, India Saint-Gobain International IT Delivery Centre Full time

    Security Analyst L2Location: MumbaiJob ResponsibilitiesExperience with SIEM tool like IBM Qradar, PaloAlto XDRExperience with SOAR tool like IBM Resilient, PaloAlto XSOARExperience with EDR tool like CrowdstrikeProficiency with Splunk queriesGood experience and exposure for advanced incident analysisCapable to fine tune incidents to avoid false-positive...


  • Mumbai, India Saint-Gobain International IT Delivery Centre Full time

    Security Analyst L2 Location: Mumbai Job Responsibilities Experience with SIEM tool like IBM Qradar, PaloAlto XDR Experience with SOAR tool like IBM Resilient, PaloAlto XSOAR Experience with EDR tool like Crowdstrike Proficiency with Splunk queries Good experience and exposure for advanced incident analysis Capable to fine tune incidents to avoid...


  • Mumbai, India Saint-Gobain International IT Delivery Centre Full time

    Security Analyst L2Location: MumbaiJob ResponsibilitiesExperience with SIEM tool like IBM Qradar, PaloAlto XDRExperience with SOAR tool like IBM Resilient, PaloAlto XSOARExperience with EDR tool like CrowdstrikeProficiency with Splunk queriesGood experience and exposure for advanced incident analysisCapable to fine tune incidents to avoid false-positive...


  • mumbai, India Skill Ventory Full time

    Roles and Responsibilities Position Title: Sr. Analyst – Central Forecast Team Function/Group: FinanceLocation: (Powai) Mumbai Shift timings: 8: AM to 5: PM Job Responsibilities: Financial Forecast, PEAK. Spring Plan & Stakeholder support: - SME for Financial Forecasting System, - Key contact for Market Finance Lead, - Ensuring a complete and...


  • Mumbai, India Gateway HR Consultants Pvt. Ltd. Full time

    Designation : IS Analyst. Experience : 5 + Years. Joining : Immediate to 30 days. Key Competences : Technical :- A bachelor's degree in computer science, IT engineering, or a related field.- Certification/specialization in cyber security would be an added advantage. Teamwork :- Must promote a collaborative environment within and across IT...


  • Mumbai, India Gateway HR Consultants Pvt. Ltd. Full time

    Designation : IS Analyst. Experience : 5 + Years. Joining : Immediate to 30 days. Key Competences : Technical :- A bachelor's degree in computer science, IT engineering, or a related field.- Certification/specialization in cyber security would be an added advantage. Teamwork :- Must promote a collaborative environment within and across IT...