Tier 1 Fusion Security Analyst

4 weeks ago


bangalore, India The Nielsen Company Full time
At Nielsen, we believe that career growth is a partnership. You ultimately own, fuel and set the journey. By joining our team of nearly 14,000 associates, you will become part of a community that will help you to succeed. We champion you because when you succeed, we do too. Embark on a new initiative, explore a fresh approach, and take license to think big, so we can all continuously improve. We enable your best to power our future.  About this job Nielsen is the industry’s most trusted data analytics solution for video content across all platforms and devices. We follow modern security practices to uphold the privacy and security of all our data and systems.We are currently looking for a Tier 1 Fusion Security Analyst interested in joining our Fusion Operations Security Center. In this role you will be investigating, responding to, and triaging threats and incidents while helping to improve our overall security capabilities. This role provides a unique opportunity to work on Cyber, Physical, and People security related issues. This role needs to be able to communicate and collaborate professionally with other members of the organization to resolve these threats.Nielsen provides all its employees with opportunities for education & training, including reimbursement for certification or degree programs and the chance to attend training conferences. We also provide an unlimited PTO program and advancement opportunities along a technical or managerial path of your preference.

Responsibilities

Managing incoming queues of detection alerts, identity requests, facilities requests, and HR investigations  Interact with our Managed Security Service Provider (MSSP) to investigate and resolve issues Prioritizing and triaging competing incidents to maintain Service Level Agreements (SLA) Managing investigations including escalation, organizing unstructured work and engaging resource teams across the company Managing urgency and visibility to ensure timely response by all involved parties Owning an incident for it’s full lifecycle, including after action reviews and follow up actions Communication and coordination with other security professionals, internal teams, and law enforcement agencies as needed to address incidents and threats. Maintain current knowledge of tools and best-practices in advanced persistent threats; tools, techniques, and procedures of attackers; and forensics and incident response Create and maintain documentation including incident response plans, standard operating procedures, and knowledge base articles Rotating on-call coverage

A little about you

Strong problem solving abilities that help to drive forward incidents to completion and help keep Nielsen secure. Your effective communication skills help in collaborating with key stakeholders, and for translating technical jargon into understandable terms. It is important that you stay current on new attack vectors, technologies, tools, and best practices as they change over time. You have an open mind and a keen eye for details to detect anomalies and potential security issues others may overlook. A true passion for security and a commitment to safeguarding an organization from threats.

Qualifications

Bachelor’s degree or 1-2 years relevant security experience preferred Experience with Security Incident Response, Digital Forensics, Timeline Analysis or related Experience or knowledge of current information security solutions and technologies, including cloud, network and host based products Effective and efficient investigative skills across multiple technologies Excellent verbal and written communication skills including a focus on providing continuous, proactive communications to management, peers, and stakeholders while working on incidents Ability and willingness to continually learn and hone Security skills around Cyber and Physical Security Cybersecurity certifications preferred ( CISSP, Sec+, SANS/GIAC) Familiarity with Python and Powershell a plus Experience automating tasks via scripting or other tools (Tines,or similar SOAR) a plus

Technologies you may work with include

Security Incident and Event Management (Devo,Splunk, or similar) Identity Platforms (Okta, Sailpoint, or similar) Network Intrusion Detection Systems (OSSEC, Juniper, Palo Alto, or similar) Endpoint detection and response (CrowdStrike, Defender, or similar) Enterprise level E-Mail security (Google, O365, or similar) Digital Forensics and Incident Response tools (Cado, EnCase, FTK, or similar) Most operating systems (Windows, Linux, MacOS) Public cloud/PaaS ( AWS, GCP, Azure) Virtualization and Containers (VMware, Docker, Kubernetes, or similar)

  • bangalore, India The Nielsen Company Full time

    Our team places a focus on developing excellence and agility as we minimize risk and move the business forward. Whether we’re solving a problem or averting a crisis, we're creating the best environment possible to advance Nielsen’s reputation, preserve opportunities and help business to thrive.The Principal Fusion Analyst is part of the global...

  • SOC Analyst

    2 months ago


    bangalore, India Global Pharma Tek Full time

    Tier SOC Analysts:Expertise:• Strong IT BackgroundExposure/Experience in IT Security• Strong Curiosity and Interest in IT SecurityAbility to follow documented processes & procedures• Ability to work in high pressure environmentResponsibilities:/ Monitoring of IT Security events on SOAR, and Ticketing System Monitoring of IT Security Mailboxes for...


  • bangalore, India Maintec Technologies Private Limited,Banagalore Full time

    Responsibilities RESG/GTS is the entity in charge of the entire IT infrastructure of Socit Gnrale. The RESG/GTS/SEC department, which corresponds to the GTS Security, is responsible for development, operations, delivery & management of various cyber security and compliance aspects across the SG group. This team has presence globally and comprises of...


  • bangalore, India Tyson Foods Full time

    Job Details: Job description Candidate Location and Work TimingsShould be local to Bangalore, No remote options.Should work from Tyson BLR office all 5 days a weekWork schedule will be between 6AM - 11PM IST (Rotational - First and Second Shift IST hours) Experience - Min of 6 - 10+yrs of relevant experience in SOC / IR Skills Required ...


  • bangalore, India Western Digital Full time

    Company Description Company Description At Western Digital, our vision is to power global innovation and push the boundaries of technology to make what you thought was once impossible, possible. At our core, Western Digital is a company of problem solvers. People achieve extraordinary things given the right technology. For decades, we’ve been...


  • bangalore, India Deluxe Full time

    Position Overview Reporting to the Manager of IT Support ( Tier 1/Tier2) , the Tier 1 Technician is responsible for the day-to-day activities but not restricted to resolving issues and requests raised through monitoring, ticketing systems, and communications with colleagues and customers, application health maintenance, automating and improving daily...


  • Bangalore/Anywhere in India/Multiple Locations RapidBraiins Full time

    Job Description : We are seeking a highly skilled and experienced Oracle Fusion Security Consultant with 3 to 8 years of experience to join our team. The ideal candidate will have a strong background in Oracle Fusion Security and extensive expertise in implementing security solutions for Oracle Fusion applications. As an Oracle Fusion Security Consultant,...


  • Bangalore/Anywhere in India/Multiple Locations, IN RapidBraiins Full time

    Job Description : We are seeking a highly skilled and experienced Oracle Fusion Security Consultant with 3 to 8 years of experience to join our team. The ideal candidate will have a strong background in Oracle Fusion Security and extensive expertise in implementing security solutions for Oracle Fusion applications. As an Oracle Fusion Security Consultant,...


  • bangalore, India LTIMindtree Full time

    Exp : 3 to 9 yrsLocation : PAN India (LTIM locations)Cloud HCM Security• 3-8 years of experience working with Oracle Fusion HCM Security and Advanced Control. Identify product gaps and work with product development to address them, Should have good understanding of Fusion HCM Tables and related dependencies so that same can be replicated in other 3rd party...


  • bangalore, India Oracle Full time

    Position Overview:  Position is for a Technical Support Analyst with a technical background in Fusion ERP Suite of HCM products responsible for providing excellence in customer service support, track-incidence, diagnosis, replication, troubleshooting, and resolution of complicated and critical cases.  The main role of a Support Analyst is to...


  • bangalore, India Pinkerton Consulting & Investigations, Inc. Full time

    Security System Analyst-Level I, will be responsible to look after the day to day operations in the Security Operation Centre of the client along with his team of Security System Analyst-II, under the supervision of Security Lead. Security Analyst will be responsible to monitor Surveillance Systems, Access Control, and Life Safety Devices, etc. ...


  • bangalore, India Bay Area TeK Solutions LLC Full time

    Role : Tier 1 Support Engineer (Japanese) Experience : 4+ Yrs Work Location : Bangalore Requirement: Japanese-speaking Tier 1 Support 1. JLPT N3 or Above certified. Fluent in reading, writing, and conversing in Japanese & English languages 2. Work in Shifts (incl. weekends) to align with Japanese working hours 3. Ability to coordinate with...


  • bangalore, India Oracle Full time

    Position Overview: The Position is for a Functional Support Analyst with a technical background in Fusion ERP Suite of HCM products responsible for providing excellence in customer service support, track-incidence, diagnosis, replication, troubleshooting, and resolution of complicated and critical cases. The main role of a Support Analyst is to...


  • bangalore, India Chronos Consulting Full time

    Job Description Our client is a leading WordPress page builder plugin. They are looking for Technical Support Agents. These are full-time, home office based positions providing technical support via chat or email during regular working hours. As Tier 1 support you will learn how to review, analyze, and resolve a variety of customer issues,...


  • bangalore, India Quess Full time

    About Us “Quess IT Staffing is India’s largest IT staffing company with over 20 years of experience in staffing IT professionals in 300+ companies across levels and skillsets. Our 10,000+ associates deployed in 80+ cities and towns are proficient in over 500 technological skills. Our associates help enable cutting edge solutions some of the biggest names...

  • Security Analyst

    4 days ago


    bangalore, India The Nielsen Company Full time

    At Nielsen, we believe that career growth is a partnership. You ultimately own, fuel and set the journey. By joining our team of nearly 14,000 associates, you will become part of a community that will help you to succeed. We champion you because when you succeed, we do too. Embark on a new initiative, explore a fresh approach, and take license to think big,...


  • bangalore, India Société Générale Assurances Full time

    Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Permanent contract|Bangalore|Innovation / Project / Organization Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities RESG/GTS is the entity in charge of the entire IT...


  • bangalore, India Onsemi Full time

    onsemi  (Nasdaq: ON) is driving disruptive innovations to help build a better future. With a focus on automotive and industrial end-markets, the company is accelerating change in megatrends such as vehicle electrification and safety, sustainable energy grids, industrial automation, and 5G and cloud infrastructure. With a highly differentiated and...

  • Fusion HCM

    4 weeks ago


    bangalore, India LTIMindtree Full time

    Exp - 8 to 15 yrsSkill - Fusion HCM - Solution ArchitectLocation - PAN India, LTIMindtree (Hybrid Mode)• Key thought leader, contributor and proactive collaborator to define and align the technical and architectural vision for the program solution with other solution and system architects• Provide strategy and solution support for Oracle HCM Core HR...


  • bangalore, India Pinkerton Full time

    Job Summary: Security System Analyst-Level I, will be responsible to look after the day to day operations in the Security Operation Centre of the client along with his team of Security System Analyst-II, under the supervision of Security Lead. Security Analyst will be responsible to monitor Surveillance Systems, Access Control, and Life Safety...