Senior Security Analyst

4 weeks ago


Delhi, India Cooperative Computing Full time
Job DescriptionCooperative Computing (CC): We accelerate growth minded companies into the automated economy.

The business market is in rapid change, with consumer behavior placing significantly high expectations on businesses at every phase in the client experience. Each day, we experience a company dramatically shifting “industry norms” and in many cases, removing historical market leaders from their market leading position. These elements create extraordinary opportunities for our team members to excel.

CC delivers superior client experiences as the premier digital enabler of growth minded enterprises enabling their rapid growth and ensuring their sustainable and smooth transition into the Automated Economy.

Our team is passionate in delivering client value and is fanatical in how we go about ensuring we deliver extraordinary business results for our clients. We are committed to growing as individuals first, becoming the best version of ourselves in who we have been created to be. We take responsibility in our thoughts and actions, know our purpose and our end in mind and put these first in our lives.

Be Fanatical and Passionate Delivering Superior Client Experiences

- It’s who we are

Growth is Contagious

- I grow, You grow, We all grow

Be Innovative

- Looking at tomorrow today. We live outside our comfort zone; we ask difficult questions of ourselves; we take risks, and we are fearless to experiment and lead the way forward

Show Empathy & Be Honest

- Every single word spoken, or action performed for our Customers, Team Members, Partners & Stakeholders will be filled with kindness, candor and honesty

High Performance

- It’s not for everyone - Our culture is our team members. We make the lives of our fellow team members better by first recognizing “I” am a team member first. We measure our progress constantly to be a better version of ourselves with every new day

The Role

Cooperative Computing is looking a meticulous and detail-oriented Senior Security Analyst to lead our penetration testing efforts and enhance our security posture. This role involves identifying and mitigating security vulnerabilities, securing both online and on-premises infrastructures, and conducting comprehensive security assessments. The Senior Security Analyst will work inter-departmentally to identify and correct flaws in our security systems, ensuring the protection of our digital assets from unauthorized access and breaches. Additionally, the analyst will be responsible for creating detailed security reports, updating incident response plans, and educating employees on best security practices.

Requirements

Capabilities:

Extensive experience in conducting penetration tests on a variety of systems and applications to identify security vulnerabilities.

Skilled in using penetration testing tools such as Metasploit, Burp Suite, Nmap, Wireshark, Nessus, and others.

Familiarity with ISO 27001 and ISO 27002 standards related to information security management and controls.

Expertise in performing vulnerability assessments and security audits.

Ability to analyze security breaches to identify the cause and update incident responses and disaster recovery plans accordingly.

Proficient in writing detailed and comprehensive reports on the findings of penetration tests and security assessments.

Experience in creating and conducting security awareness training programs for employees.

Strong analytical skills for assessing and mitigating security risks.

Commitment to staying current with the latest cybersecurity trends, threats, and technology advancements.

Strong interpersonal skills to work effectively with cross-functional teams and communicate complex security concepts to non-technical stakeholders.

Proficiency in ethical hacking to expose vulnerabilities and protect against malicious attacks.

Experience in monitoring network traffic to detect and respond to potential threats promptly.

Skilled in the collection, analysis, and reporting of data to prevent and respond to security incidents.

Ability to reverse engineer software to understand, patch, or analyze its behavior, especially in malware analysis.

In-depth knowledge of cybersecurity, firewalls, network security, information assurance, Linux, UNIX, security information and event management (SIEM), application security, security engineering, and security architecture.

Bachelor's degree in computer science, programming, or related field.

5 years of experience in security administration or a related field.

Key Results:

Conduct thorough penetration tests to uncover security vulnerabilities in systems, networks, and applications, reducing the risk of breaches.

Implement measures to improve the overall security posture of the company, ensuring the protection of digital assets.

Develop and update incident response plans to manage and mitigate the impact of security breaches efficiently.

Perform detailed vulnerability assessments and risk analyses to identify and address potential security threats.

Maintain up-to-date security documentation, including incident response and disaster recovery plans.

Educate employees on security best practices through effective training programs, reducing the risk of human error.

Continuously monitor security systems and implement proactive measures to prevent potential security incidents.

Ensure third-party vendors comply with security requirements and standards, mitigating external risks.

Keep the company's security systems current with the latest cybersecurity trends and technologies.

Provide IT administrators and business managers with comprehensive reports on the efficacy of security measures and recommend necessary improvements.

Requirements-At least 4 years of experience in full-stack web development using Node.js and Vue.js -Strong experience with Nuxt 3, Vue.js, JavaScript, and TypeScript ES6/ES7 features. -Relational database management using TypeORM in NodeJS along with CLI usage. -Familiarity with connecting to Microservices, REST APIs, TRPC APIs, and other database-driven web applications. -Experience with third-party libraries and APIs. - Asynchronous programming including Promises, async/await, and ES7 generators, along with state management using Pinia. -Expertise in JavaScript and its ecosystem, including libraries such as Express.js and Socket.io - Experience in developing scalable and high-performance systems using Node.js - Understanding of server-side rendering and its benefits and use cases. - Proficiency with modern development tools, like Vite, and Webpack. - Proficient in Tailwind CSS and SASS.

  • Delhi, Delhi, India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job DescriptionOpen Position: Senior IT Security Analyst (MNC Company)A Global MNC Company is looking for Senior IT Security Analyst to join the team and be based in the Kuala Lumpur office.Key responsibilities include:Good experience in analysing and monitoring log data within Network, Web and Mobile applications using tools such as SCCM, SIEM and etcgood...


  • Delhi, Delhi, India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job DescriptionOpen Position: Senior IT Security Analyst (MNC Company)A Global MNC Company is looking for Senior IT Security Analyst to join the team and be based in the Kuala Lumpur office.Key responsibilities include:Good experience in analysing and monitoring log data within Network, Web and Mobile applications using tools such as SCCM, SIEM and etcgood...


  • Delhi, Delhi, India Gann Analyst Full time

    About the internship:As an Equity Analyst intern at Gann Analyst, you will have the exciting opportunity to apply your research and analytics skills to help drive investment decisions for our clients. Key responsibilities include:1. Conducting in-depth research on companies and industries to provide valuable insights for investment strategies.2. Analyzing...


  • Delhi, Delhi, India Gann Analyst Full time

    About the internship:As an Equity Analyst intern at Gann Analyst, you will have the exciting opportunity to apply your research and analytics skills to help drive investment decisions for our clients. Key responsibilities include:1. Conducting in-depth research on companies and industries to provide valuable insights for investment strategies.2. Analyzing...


  • Delhi, Delhi, India Gann Analyst Full time

    About the internship:As an Equity Analyst intern at Gann Analyst, you will have the exciting opportunity to apply your research and analytics skills to help drive investment decisions for our clients. Key responsibilities include:1. Conducting in-depth research on companies and industries to provide valuable insights for investment strategies.2. Analyzing...


  • Delhi, Delhi, India Akamai Full time

    Do you enjoy exploring cyber security while keeping the organization Secure?Are you excited about working with cutting-edge security systems?Join our Infosec Global Security Operations teamAkamai's InfoSec Security Operations Team is responsible for safeguarding the security of Akamai's systems, infrastructure and providing internal advocacy for security...


  • Delhi, India Akamai Full time

    Do you enjoy exploring cyber security while keeping the organization Secure?Are you excited about working with cutting-edge security systems?Join our Infosec Global Security Operations team!Akamai's InfoSec Security Operations Team is responsible for safeguarding the security of Akamai's systems, infrastructure and providing internal advocacy for security...


  • Delhi, India Akamai Full time

    Do you enjoy exploring cyber security while keeping the organization Secure?Are you excited about working with cutting-edge security systems?Join our Infosec Global Security Operations team!Akamai's InfoSec Security Operations Team is responsible for safeguarding the security of Akamai's systems, infrastructure and providing internal advocacy for security...


  • Delhi, Delhi, India TAC Security Full time

    Job Title: Senior Security Engineer - VAPTLocation: Pune, IndiaCompany DescriptionTAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security...


  • Delhi, India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job DescriptionOpen Position: Senior IT Security Analyst (MNC Company)A Global MNC Company is looking for Senior IT Security Analyst to join the team and be based in the Kuala Lumpur office.Key responsibilities include:Good experience in analysing and monitoring log data within Network, Web and Mobile applications using tools such as SCCM, SIEM and etcgood...


  • Delhi, India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job DescriptionOpen Position: Senior IT Security Analyst (MNC Company)A Global MNC Company is looking for Senior IT Security Analyst to join the team and be based in the Kuala Lumpur office.Key responsibilities include:Good experience in analysing and monitoring log data within Network, Web and Mobile applications using tools such as SCCM, SIEM and etcgood...


  • delhi, India TAC Security Full time

    Job Title: Senior Security Engineer - VAPTLocation: Pune, IndiaCompany DescriptionTAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security...

  • IT Security Analyst

    2 days ago


    Delhi, Delhi, India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job DescriptionOpen Position: IT Security Analyst (Technology Driven Company)A Technology Driven company is currently hiring IT Security Analyst to join them in Kuala Lumpur office.Key responsibilities include:Possess Bachelor's Degree in Computer science/ programming or related field.More than 3 years' experience relevant to the job.Leading efforts to...


  • Delhi, India Cooperative Computing Full time

    Job DescriptionCooperative Computing (CC): We accelerate growth minded companies into the automated economy.The business market is in rapid change, with consumer behavior placing significantly high expectations on businesses at every phase in the client experience. Each day, we experience a company dramatically shifting “industry norms” and in many...


  • Delhi, Delhi, India Cooperative Computing Full time

    Job DescriptionCooperative Computing (CC): We accelerate growth minded companies into the automated economy.The business market is in rapid change, with consumer behavior placing significantly high expectations on businesses at every phase in the client experience. Each day, we experience a company dramatically shifting "industry norms" and in many cases,...


  • Delhi, India Klanik Full time

    We are looking for someone with open for 4 Months of contract , hybrid role of experience in the similar profile !!! We are seeking an experienced, hands-on security analyst with a deep understanding of the emerging cyber threats and vulnerabilities. As a Senior Security Analyst, you will be a key member of our information security team, responsible for...


  • Delhi, India ETS Full time

    Position Summary: We are looking for a seasoned Application Security Lead Analyst to join our team. As an Application Security Analyst, you will work as a consultant to our product development staff, ensuring the security of our applications throughout their lifecycle. Your role will be to identify potential vulnerabilities, suggest mitigation strategies,...

  • Security Analyst 3

    2 days ago


    Delhi, Delhi, India Novalink Solutions LLC Full time

    Job DescriptionShort Job DescriptionThe Security Analyst position works as a member of the Vulnerability Management Team.The Senior Security Analyst position reviews and remediates cyber incidents and vulnerabilities found by IT level analysts to IT security specialists and managers to maintain the confidentiality, integrity, and availability of State of...


  • Delhi, Delhi, India TAC Security Full time

    Job Title: Senior Security Engineer - VAPTLocation: Pune, IndiaCompany DescriptionTAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security...


  • Delhi, Delhi, India STAFIDE Full time

    Job DescriptionAbout us:Stafide is the premier destination for tech talent consulting, providing comprehensive employment services throughout EuropeOur mission is straightforward:to effortlessly connect job seekers with employers, focusing on the rapidly changing technology sector. Boasting unparalleled expertise and a steadfast commitment, we specialize in...