Cybersecurity Administrator

4 weeks ago


India Ceridian Full time

Ceridian is a global leader in Human Capital Management technology. Simply put, we allow our customers to do the most complex things well (HR, Payroll, Benefits Administration, Workforce Management and Talent Management) and do them to scale.

Makes Work Life Better is our brand promise, not only to our customers, but to our employees as well. Our flagship platform, Dayforce, helps leaders make smart decisions based on data, strategy and intelligence that create value and maximize productivity.

How do we make work life better?
- By delivering an award-winning product, conceptualized and developed by award-winning leaders, that result in award-winning customer employee experiences
- By hiring highly innovative, diverse talent that fully embraces and embodies our core values in everything they do: Customer Focus, Equity, Shared Ambition, Agility, Transparency, Optimism
- By using modern technology, such as voice-activation with Dayforce Assistant and access to your money as soon as you earn it with Dayforce Wallet to stay in rhythm with the evolving demands of our 4 million global users

**Location**: Work is what you do, not where you go. For this role, we are open to remote work and can hire anywhere in India

About the opportunity

What you’ll get to do
- Design, deploy, monitor WAF and Web Proxy solutions
- Monitor and analyze network and web traffic logs to identify remediation actions and escalation paths for incidents.
- Develop operating procedures and incident response plans for WAF and Web Proxy incidents to streamline incident remediation process
- Provide ongoing support capabilities and tuning of policies and rulesets as part of daily monitoring to reduce false positives
- Provide operational support for content development and tuning for the SIEM
- Perform other related duties as assigned
- Conduct proactive threat research
- Flexible schedule to accommodate evening shifts

What’s in it for you
- Encouragement to be the best version of yourself at and away from work:

- YOUnity diversity and inclusion programs
- Amazing time away from work programs
- Support for your total well-being through our Live Well, Work Well programs targeting all aspects of your life
- Recognition for your contributions through excellent pay, perks, and rewards
- Giving where you’re living: volunteer days, Ceridian sponsored events, and our very own charity, Ceridian Cares
- Opportunities to fuel your career growth through numerous internal and external programs and events

Skills and experience we value
- Bachelor’s degree in computer science or information technology
- +3 years or the equivalent combination of education, training, and work experience is required. CISSP, GSEC, or other security certifications preferred.
- Direct 3+ years of experience in engineering, configuring, and managing WAF, Web proxy and SIEM solutions
- Excellent understanding of web attacks and OWASP Top 10 vulnerabilities
- Experience reviewing and analyzing network packet captures and web logs
- Experience performing security and vulnerability reviews of network environments
- Possess a comprehensive understanding of the TCP/IP protocol, web protocols, networking architecture and concepts
- Experience with SIEM and endpoint security solutions
- Strong research background, utilizing an analytical approach to solving problems
- Highly motivated individual with the ability to self-start, prioritize, multi-task and work in a team setting



  • india Progress Full time

    Job Summary We’re Progress – we offer the best platform for building and deploying tomorrow’s applications quickly and easily. We are bold, forward-thinking innovators who build things that work and care about our customers. We invent and reinvent every day, work together as one, value and respect each other and cheer our wins. Join us as...


  • india Progress Full time

    Job Summary We’re Progress – we offer the best platform for building and deploying tomorrow’s applications quickly and easily. We are bold, forward-thinking innovators who build things that work and care about our customers. We invent and reinvent every day, work together as one, value and respect each other and cheer our wins. Join us as...


  • India Progress Full time

    Job Summary We're Progress – we offer the best platform for building and deploying tomorrow's applications quickly and easily. We are bold, forward-thinking innovators who build things that work and care about our customers. We invent and reinvent every day, work together as one, value and respect each other and cheer our wins. Join us as a...


  • india Wipro Full time

    Location:Pune/Bangalore Experiance:9-14Y Job Description: Bachelor of Science in Computer Science, Computer Engineering, Electrical Engineering, or other related fields degree in computer science, Computer Engineering, Electrical Engineering, Business Administration or other related fields preferred years of cybersecurity experience in automotive, aviation,...

  • Sr Manager

    3 weeks ago


    india TMF Group Full time

    About TMF Group TMF Group is a leading global provider of high-value business services to clients operating and investing globally. We focus on providing specialized and business-critical financial and administrative services that enable our clients to operate their corporate structures, finance vehicles and investment funds in different geographical...

  • Sr Manager

    1 month ago


    india TMF Group Full time

    About TMF Group TMF Group is a leading global provider of high-value business services to clients operating and investing globally. We focus on providing specialized and business-critical financial and administrative services that enable our clients to operate their corporate structures, finance vehicles and investment funds in different geographical...

  • DLP Administrator

    3 weeks ago


    india Aujas Cybersecurity Full time

    DLP Administrator(1-4 Years) Administration of SkyHigh DLP or Mcafee or Trellix) Data Flow analysis. Incident Management, Incident analysis and closer of the incidents. Good to have CASB experience. Based on data severity we will be taken Corrective action commendation (Waring letter, written counselling) and close the incidents within SLA. Creating the new...


  • india Smarter HR Solutions LLC Full time

    Job Description Job Title: Cybersecurity System Analyst - INT. Job Type: Full-Time (Contract) Location: Houston, TX 77002 (Candidate MUST live LOCALLY in Houston or Greater Houston for this role) Schedule: 8:00am-5:00pm M-F Pay: $54.00-$56.00 Smarter HR Solutions is seeking cybersecurity professionals for our IT client's contract Cybersecurity System...


  • india Cardinal Health Full time

    Headquartered in Dublin, Ohio, Cardinal Health, Inc. (NYSE: CAH) is a global, integrated healthcare services and products company connecting patients, providers, payers, pharmacists and manufacturers for integrated care coordination and better patient management. Backed by nearly 100 years of experience, with more than 48,000 employees in nearly 60...


  • India Ceridian Full time

    Ceridian is a global leader in Human Capital Management technology. Simply put, we allow our customers to do the most complex things well (HR, Payroll, Benefits Administration, Workforce Management and Talent Management) and do them to scale. Makes Work Life Better is our brand promise, not only to our customers, but to our employees as well. Our flagship...


  • India BMC Full time

    Job Description Key Responsibilities: - Monitor network traffic for unusual activity.- Configure and implement security tools and software.- Conduct security assessments through vulnerability testing and risk analysis.- Respond to all system and/or network security breaches.- Ensure that the organization's data and infrastructure are protected by enabling...


  • India Ceridian Full time

    Ceridian is a global leader in Human Capital Management technology. Simply put, we allow our customers to do the most complex things well (HR, Payroll, Benefits Administration, Workforce Management and Talent Management) and do them to scale.Makes Work Life Better is our brand promise, not only to our customers, but to our employees as well. Our flagship...


  • india BMC Full time

    Job Description Key Responsibilities: -        -   Monitor network traffic for unusual activity.-         - Configure and implement security tools and software.-         - Conduct security assessments through vulnerability testing and risk analysis.-        -   Respond to all system and/or network security breaches.-       ...


  • india Calibrate North Full time

    Job Description Title:  Cyber Security Threat AnalystLocation:   Arlington, VA (Onsite)Terms:   Full-Time/PermanentClearance:   All qualified candidates must possess an active DoD TS clearance with SCI eligibility Overview:  We are seeking a highly motivated Cyber Threat Analyst to join our team in support of the Cybersecurity and Infrastructure...


  • india Calibrate North Full time

    Job Description Title:  Cyber Security Threat AnalystLocation:   Arlington, VA (Onsite)Terms:   Full-Time/PermanentClearance:   All qualified candidates must possess an active DoD TS clearance with SCI eligibility Overview:  We are seeking a highly motivated Cyber Threat Analyst to join our team in support of the Cybersecurity and Infrastructure...


  • india Fidelity Business Partners Full time

    Fidelity Business Partners was founded on the principle that above average profits can be achieved when we put the needs of our residents, team members, and communities first. We believe individuals can earn above average returns, while positively influencing communities. Social responsibility is our gateway to happy people, sustainable profits, and...


  • india Aujas Cybersecurity Full time

    Skill:Email Security Admin(MS Defender or Proofpoint) Experience:2-4 years Location: Mumbai or Pune (Hybrid) Job description:- Administration of email Security Tool Health Monitoring check. Incident Management, Incident analysis and closer of the incidents. Creating the new policies as per business requirement. Fine-tuning the existing polices as per...


  • India Supro info Solution Full time

    **Job Overview**: Job Overview: **Responsibilities**: 1 SAP Basis Administration: - Perform day-to-day SAP Basis administration tasks, including system monitoring, performance tuning, and troubleshooting. - Manage SAP system landscapes, client copies, transports, and system refreshes. - Install, upgrade, and patch SAP systems as needed. 2 SAP S/4 HANA...


  • india ACA Group Full time

    About ACA: ACA believes that we can deliver the world’s best GRC software to our blue-chip financial services client base of over 3500 firms. We are seeking top talent to join us in our journey to build and deliver “The SalesForce of Compliance”. Compliance Officers in finance have been stuck in the past, with inefficient, manual effort driving their...


  • India Supro info Solution Full time

    Job Overview:Job Overview:Responsibilities:1 SAP Basis Administration: Perform daytoday SAP Basis administration tasks, including system monitoring, performance tuning, and troubleshooting. Manage SAP system landscapes, client copies, transports, and system refreshes. Install, upgrade, and patch SAP systems as needed.2 SAP S/4 HANA Expertise: Administer and...