
Enterprise Cyber Security Analyst
2 days ago
JOB DESCRIPTION
Cyber Advisory analyst is responsible for providing consultation on various cyber security requirements for applications, infrastructure, and emerging technologies
RESPONSIBILITIES
Position responsibilities include:
. Perform a review of functional requirements of the software project. Identify relevant security requirements for this functionality by reasoning on the desired confidentiality, integrity or availability of the service or data offered by the software project
. Conduct thorough assessments of web applications, prioritize risks aligning with OWASP and ASVS guidelines, while implementing Information Security Policy and industry standards like ISO, NIST, CIS to support application teams in creating secure products.
. Support in analyzing and implementing optimized Cloud hardening controls that deliver security, compliance, and responsiveness to the latest Cloud-based threats and attacks (GCP, Azure, SaaS solutions etc.)
. Provide Cyber Security guidance and requirements, when a new technology is being considered/introduced as part of the enterprise's strategy
. Identify design flaws to assess, quantify and rank risk, help with mitigation of the open issues. Ensure tracking and closure of all critical risks before production launch
. Analyze stakeholder feedback and input to identify areas of alignment and potential conflicts, and work to resolve them in a timely and effective manner.
. Plan, research, and document appropriate and flexible security requirements for standard IT architectural components based on Industry standards (OWASP, NIST, IETF etc.)
. Stay updated through continuous learning on the latest cybersecurity trends and technologies, such as LLM, ZTNA, LCNC, to offer proactive and effective recommendations and solutions to stakeholders.
. Collaborate with cross-functional teams to ensure project scope/deliverables and expert advice provided post security assessments are in-line.
. Benchmark and Leverage industry best practices (e.g. OWASP SAMM) to continually improve process maturity.
QUALIFICATIONS
Skillset required:
. In-depth understanding of cyber security framework and industry standards (NIST CSF, ISO27001/2, OWASP, etc.), Threat Modeling and IT Risk Assessment
. Proficiency in IAM technologies, concepts, and best practices, including identity lifecycle management, access control, authentication mechanisms, and federation protocols.
. Proficiency in API security concepts, standards, and best practices, including OAuth, OpenID Connect, JWT, TLS/SSL, and OWASP API Security Top 10.
. Knowledge of computer networking and network security architecture concepts including topology, protocols, components, and principles.
. Deep understanding of Google Cloud Platform (GCP) services, architecture, and security features.
. Knowledge of emerging technologies like AI/ML, Zero Trust, LCNC etc. and willingness to learn new technologies and concepts.
. Strong understanding Cryptography and data protection concepts.
. Knowledge of laws, regulations, policies, and ethics related to cybersecurity and privacy
. Proficiency in conducting security assessments, risk analysis, and vulnerability management.
. Knowledge of DevSecOps, agile principles, and security policies.
. Excellent analytical and problem-solving skills to identify security risks and develop effective solutions.
. Excellent communication and interpersonal skills to collaborate with cross-functional teams and communicate security risks effectively.
Qualifications required:
. Bachelor's degree in computer science, Cyber Security, or related field of study
. 2+ years of experience in Cyber Security or related fields of IT.
. Knowledge on Security Framework such as NIST CSF, ISO27001, OWASP Top-10 etc.
. Cyber security certifications like CISSP, CCSP, CSSLP etc. are highly desirable.
-
Enterprise Cyber Security Analyst
5 days ago
Chennai, Tamil Nadu, India Ford Global Career Site Full time ₹ 15,00,000 - ₹ 28,00,000 per yearCyber Advisory analyst is responsible for providing consultation on various cyber security requirements for applications, infrastructure, and emerging technologies
-
Enterprise Cyber Security Analyst
24 hours ago
Chennai, Tamil Nadu, India Ford Motor Company Full time ₹ 7,00,000 - ₹ 12,00,000 per yearCyber Advisory analyst is responsible for providing consultation on various cyber security requirements for applications, infrastructure, and emerging technologiesSkillset required:In-depth understanding of cyber security framework and industry standards (NIST CSF, ISO27001/2, OWASP, etc.), Threat Modeling and IT Risk AssessmentProficiency in IAM...
-
Enterprise Cyber Security Specialist
2 weeks ago
Chennai, Tamil Nadu, India beBeeCyberSecurity Full time ₹ 20,00,000 - ₹ 25,00,000Enterprise Cyber Security Specialist">The ideal candidate will be responsible for providing expert guidance to enterprise customers in securing their applications and services. This involves evaluating security vulnerabilities, assessing risk, and implementing solutions to defend against threats to enterprise assets.">Key skills required include knowledge of...
-
Cyber Security Analyst
1 week ago
Chennai, Tamil Nadu, India Cybrisk Full timeWe're hiring a skilled Cyber Security Analyst to join our team in Delhi, India If you have 4+ years of experience in cybersecurity and network operations, and expertise in Elastic Security, Splunk Enterprise Security, and Trend Micro, this is your chance to shine. Key Details: - Location: Delhi, India - Shift: 8 AM - 8 PM (flexibility required for...
-
Cyber Security Risk Analyst
4 days ago
Chennai, Tamil Nadu, India beBeeCyberSecurity Full time ₹ 18,00,000 - ₹ 1,98,30,000Job Title: Cyber Security Risk Analyst">">Cyber Security is a growing concern for any organisation. As a Cyber Security Risk Analyst, you will be responsible for assessing and managing risks to our IT systems, data, and applications.">">Key Responsibilities:">We are looking for a highly motivated and experienced individual to join our team as a Cyber...
-
Cyber Security Analyst – Threat Modeling
24 hours ago
Chennai, Tamil Nadu, India Ford Global Career Site Full time ₹ 15,00,000 - ₹ 20,00,000 per yearCyber Security Analyst – Threat Modeling is responsible for performing security assessments for applications, infrastructure and emerging technologies and guiding product / service teams in secure design of IT systems.
-
Enterprise Cyber Advisor
4 days ago
Chennai, Tamil Nadu, India Ford Global Career Site Full time ₹ 15,000 - ₹ 28,00,000 per yearProviding policy and risk-based consultation to enterprise customers ensuring a robust cybersecurity posture for applications and services hosted on-premises, private cloud or SaaS. Evaluate security vulnerabilities, assess risk, and implement solutions to defend against threats to enterprise assets Performing control assessment for critical enterprise...
-
Enterprise Cyber Advisor
2 weeks ago
Chennai, Tamil Nadu, India Ford Motor Company Full timeJob DescriptionJOB DESCRIPTION- Providing policy and risk-based consultation to enterprise customers ensuring a robust cybersecurity posture for applications and services hosted on-premises, private cloud or SaaS.- Evaluate security vulnerabilities, assess risk, and implement solutions to defend against threats to enterprise assets- Performing control...
-
Enterprise Cyber Advisor
6 days ago
Chennai, Tamil Nadu, India Ford Motor Company Full time ₹ 9,00,000 - ₹ 12,00,000 per yearJob DescriptionProviding policy and risk-based consultation to enterprise customers ensuring a robust cybersecurity posture for applications and services hosted on-premises, private cloud or SaaS.Evaluate security vulnerabilities, assess risk, and implement solutions to defend against threats to enterprise assetsPerforming control assessment for critical...
-
Cyber Security Analyst – Threat Modeling
6 days ago
Chennai, Tamil Nadu, India Ford Motor Company Full time ₹ 9,00,000 - ₹ 12,00,000 per yearCyber Security Analyst – Threat Modeling is responsible for performing security assessments for applications, infrastructure and emerging technologies and guiding product / service teams in secure design of IT systems.Skillset required:Experience in handling web application security risks - OWASP Top-10 E.g.: Injection attacks, buffer overflow, cross-site...