Associate - Cyber Security Operations

2 weeks ago


Pune, India TIAA Full time

Cyber Security Operations Specialist - IN

The Cyber Security Operations Specialist - IN communicates, implements, enforces and monitors the organization's security controls to protect technology assets from intentional or inadvertent modification, disclosure or destruction. Under limited supervision, this job works independently to manage and monitor the organization's IT systems and networks to ensure the security and safety of the organization's information. This job monitors all networks and systems within the organization to identify and deter potential threats. This job also helps analyze data to protect and maintain the overall information technology (IT) security of the organization. The Specialist identifies potential data leaks and determines if an incident constitutes a violation of policies and standards.

Key Responsibilities and Duties
- Designs, tests and implements secure operating systems, networks and databases for the organization.
- Performs complex risk assessments and executes tests of data processing system to ensure functioning of data processing activities and security measures.
- Reviews system access logs, ensuring only permitted individuals have access to company information.
- Monitors use of data files and regulates access to safeguard information in computer files.
- Monitors current reports of computer viruses to determine when to update virus protection systems.

Educational Requirements
- University (Degree) Preferred

Work Experience
- 3+ Years Required; 5+ Years Preferred

Career Level

7IC

Information Security Incident Response Specialist

Role Summary:
The TIAA Detection & Response Team is seeking an experienced Information Security Incident Response Specialist to participate in the day-to-day operations of its Information Security Operations Detection team. The incumbent will be responsible for analyzing security events, investigating potentially compromised endpoints, and driving security incidents to resolution. In addition, the incumbent will be responsible for proactively hunting and analyzing unidentified threats in the environment. Other duties will consist of operationalizing new - and tuning existing - security alerts and use cases, assisting in developing and training junior staff, and working with business partners to identify and close gaps in visibility.

**Responsibilities**:

- Perform deep-dive incident analysis by correlating data from various sources and determine if a critical system or data set is affected
- Minimize the dwell time of threat actors by monitoring, triaging, and responding to security events;
- Maintain thorough documentation in the case management system;
- Coordinating investigation and remediation of security incidents.
- Actively hunting for and analyzing previously-unidentified threats in the environment, with little-to-no direction;
- Documenting indicators and other TTPs in order to detect the identified threat actor activity.
- Develop and maintain standard operating procedures, use cases, and other documentation to reflect day-to-day security operations.
- Train, mentor, and assist in the development other security analysts within the Detection & Response Team.
- Provide 24/7 emergency response support in the event of security related incidents.
- Gather, develop, and deploy requirements both functional and technical in nature as defined by customers, stakeholders, and control owners.
- Participate in disaster recovery and on-call schedules as necessary.
- Build and maintain operation and configuration documentation including diagrams and flow charts.

**Required Skills**:

- 10+ years information Cyber security experience.
- Experience handling security incidents, to include reviewing raw log files, data correlation, and analysis (i.e. firewall, network flow, IDS, system logs).
- Experience on a Cyber Security Operations team performing Tier II/III initial incident triage.

Desired Skills:

- 10+ years of in-depth analysis and incident response experience in On-premised, AWS and Azure.
- Bachelor's degree in computer science, information technology, or related field.
- Experience creating new security alerts, reports, or other monitoring capabilities.
- Experience with performing malware analysis (static properties and dynamic) and reverse engineering.
- Previous experience in other information security roles, such as penetration testing, vulnerability management, threat intelligence, content development, or risk management.
- Experience with enterprise information security data management tools preferred
- Industry-recognized information security certifications, i.e. CISSP, C|EH, GCIH, CASP, etc.
- Solid experience in scripting languages such as (or similar to) Python, PERL, and Ruby is a plus
- Proficiency with RSA Archer
- Experience with industry standard frameworks
- Experience with YARA, regex, or other host/network-based signature development
- Passionate about identifying malicious attackers, and understanding attack



  • Pune, India Blueteam Cyber Security Labs Full time

    **Job description** - **can take corporate and classroom regular training batches of students and professionals**: - Training Students on Footprinting and Reconnaissance, Scanning Networks, Enumeration, Vulnerability Analysis, System Hacking, Malware Threats, Sniffing, Social Engineering, denial of Service, Session Hijacking, Evading IDS, Firewalls and...


  • Pune, India Vodafone Full time

    **Description**: - The Cyber Security Authority delivers cyber security activities, aligning global cyber security risk reduction with local market business and technology priorities and in line with the global cyber security strategy to be implemented in the local market/s.The Cyber Security Authority focusses on activities that protect Vodafone from...


  • Pune, India Northern Trust Corporation Full time

    Description:Northern Trust Technology Risk & Control function is responsible for enabling Global Information Technology to build a strong 1st Line of Defense, foster a control aware culture, deliver compliant and secure technology capabilities, protect customers and meet regulatory requirements. The Principal cybersecurity risk and control officer is part...


  • Pune, India Sensata Technologies Full time

    As a Cyber Security Manager, you will be responsible for leading security-related projects according to ISO/SAE 21434, UN R155, and UN R156 together with the Project Manager and execute the projects according to those standards.You will work with our global development teams and OEM customers to perform TARA analysis, concept design for cyber security...


  • Pune, India Sensata Technologies Full time

    As a Cyber Security Manager, you will be responsible for leading security-related projects according to ISO/SAE 21434, UN R155, and UN R156 together with the Project Manager and execute the projects according to those standards. You will work with our global development teams and OEM customers to perform TARA analysis, concept design for cyber security...


  • pune, India Sensata Technologies Full time

    As a Cyber Security Manager, you will be responsible for leading security-related projects according to ISO/SAE 21434, UN R155, and UN R156 together with the Project Manager and execute the projects according to those standards.You will work with our global development teams and OEM customers to perform TARA analysis, concept design for cyber security...


  • Pune, India Northern Trust Corporation Full time

    Description : Northern Trust Technology Risk & Control function is responsible for enabling Global Information Technology to build a strong 1st Line of Defense, foster a control aware culture, deliver compliant and secure technology capabilities, protect customers and meet regulatory requirements. The Principal cybersecurity risk and control officer...


  • pune, India Northern Trust Corporation Full time

    Description : Northern Trust Technology Risk & Control function is responsible for enabling Global Information Technology to build a strong 1st Line of Defense, foster a control aware culture, deliver compliant and secure technology capabilities, protect customers and meet regulatory requirements. The Principal cybersecurity risk and control...


  • Pune, India Wipro Full time

    Role Purpose The purpose of this role is to design the organisation’s computer and network security infrastructure and protect its systems and sensitive information from cyber threats. Do Design and develop enterprise cyber security strategy and architecture Understand security requirements by evaluating business strategies and conducting system security...


  • pune, India Wipro Full time

    Role Purpose The purpose of this role is to design the organisation?s computer and network security infrastructure and protect its systems and sensitive information from cyber threats. Do Design and develop enterprise cyber security strategy and architecture Understand security requirements by evaluating business strategies and conducting system security...


  • Pune, India Wipro Full time

    Role PurposeThe purpose of this role is to design the organisation’s computer and network security infrastructure and protect its systems and sensitive information from cyber threats. Do Design and develop enterprise cyber security strategy and architecture Understand security requirements by evaluating business strategies and conducting system security...


  • Pune, India Wipro Full time

    Role PurposeThe purpose of this role is to design the organisation?s computer and network security infrastructure and protect its systems and sensitive information from cyber threats. Do Design and develop enterprise cyber security strategy and architecture Understand security requirements by evaluating business strategies and conducting system security...


  • pune, India Wipro Full time

    Role Purpose The purpose of this role is to design the organisation’s computer and network security infrastructure and protect its systems and sensitive information from cyber threats. Do Design and develop enterprise cyber security strategy and architecture Understand security requirements by evaluating business strategies and conducting system...


  • Pune, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...


  • Pune, India Wipro Full time

    Role PurposeThe purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...


  • Pune, Maharashtra, India Wipro Limited Full time

    Pune, India; Bengaluru, India - Tech Hiring - 3074600 **_Role Purpose_** - The purpose of this role is to design the organisation’s computer and network security infrastructure and protect its systems and sensitive information from cyber threats._ **_ - ** **_Do_** - **_Design and develop enterprise cyber security strategy and architecture_** -...


  • Pune, India Tata Technologies Full time

    Must-have: - Min 5 years of experience in Cyber security development projects in Automotive - Exposure to derive Cyber security requirements from System to HW/SW, TARA - Hands on experience in HSM and SW implementation of Cyber security. - Good to have: - System / SW development experience in Automotive - Experience in working with HW, System, SW...


  • pune, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...


  • pune, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...

  • Cyber Security Sales

    3 weeks ago


    Pune, India Nityo Infotech Full time

    Corporate Sales experience into IT Security domain, Worked on South region with Government Clients, Cyber Security Sales, Software Sales, Information Security Service Sales, Cyber Security Service Sales for VAPT, SOC, Risk & Compliance, Consider only B2B or Corporate SalesExperience Required7 - 12 YearsIndustry TypeITEmployment TypePermanentLocationIndia