Lead Security Analyst

11 hours ago


Bangalore Karnataka, India Hewlett Packard Enterprise Full time

Lead Security Analyst This role has been designed as Onsite with an expectation that you will primarily work from an HPE partner customer office Who We Are Hewlett Packard Enterprise is the global edge-to-cloud company advancing the way people live and work We help companies connect protect analyze and act on their data and applications wherever they live from edge to cloud so they can turn insights into outcomes at the speed required to thrive in today s complex world Our culture thrives on finding new and better ways to accelerate what s next We know varied backgrounds are valued and succeed here We have the flexibility to manage our work and personal needs We make bold moves together and are a force for good If you are looking to stretch and grow your career our culture will embrace you Open up opportunities with HPE Job Family Definition Provide technology consulting to external customers and internal project teams Responsible for providing technical support and or leadership in the creation and delivery of technology solutions designed to meet customers business needs and consequently for understanding customers businesses As trusted advisor create and maintain effective customer relationships so as to insure customer satisfaction Maintain knowledge of leading edge technologies and industry market domain knowledge Actively contribute to the company s solutions portfolio by providing information ranging from technical knowledge to methodologies based on experience gained from customer projects Shape technical direction and technical strategies within the organization and for external customers Accountable for consistent and significant chargeability levels or expense relief for internal project teams and for assisting in meeting or exceeding revenue and customer satisfaction goals Contribute to organization s profitability by generating and cultivating new business opportunities and by providing technical support for deal proposal development Management Level Definition Contributions include applying developed subject matter expertise to solve common and sometimes complex technical problems and recommending alternatives where necessary Might act as project lead and provide assistance to lower level professionals Exercises independent judgment and consults with others to determine best method for accomplishing work and achieving objectives What You ll Do Security Strategy Architecture Develop and maintain the IT security roadmap aligned with cloud and enterprise infrastructure Lead security design reviews for new systems services and cloud deployments Implementation Configuration Deploy configure and manage network security appliances e g next-gen firewalls IDS IPS WAF Implement cybersecurity protocols including endpoint protection identity management and access control Design and operate DDoS protection mechanisms for critical systems Cloud Hybrid Security Enforce security measures across public private and sovereign cloud environments Monitor and audit cloud configurations for compliance with ISO 27001 NIST CIS etc Threat Management Incident Response Lead threat modeling risk assessments and vulnerability management Oversee incident detection response and recovery processes Governance Risk Compliance GRC Ensure compliance with GDPR HIPAA PCI-DSS and other regulations Maintain security documentation playbooks and audit readiness Team Leadership Collaboration Mentor and guide security engineers and analysts Collaborate with cross-functional teams to embed security into development and operations What You Need to Bring Education Experience Bachelor s or Master s degree in Computer Science Information Security or related field Minimum 10 years in IT security with at least 5 years in a leadership role Technical Expertise Proven experience with enterprise firewalls Palo Alto Fortinet Check Point Strong cloud security knowledge AWS Azure Google Cloud Experience with DDoS mitigation tools Cloudflare Akamai AWS Shield Proficiency with Burpsuite Hands-on with SIEM SOAR EDR and vulnerability management tools Certifications Preferred CISSP CISM CCSP CEH or equivalent Soft Skills Strong analytical thinking and problem-solving ability Excellent communication and stakeholder management Additional Skills Accountability Accountability Active Learning Active Listening Bias Business Growth Client Expectations Management Coaching Creativity Critical Thinking Cross-Functional Teamwork Customer Centric Solutions Customer Relationship Management CRM Design Thinking Empathy Follow-Through Growth Mindset Information Technology IT Infrastructure Infrastructure as a Service IaaS Intellectual Curiosity Inactive Long Term Planning Managing Ambiguity Process Improvements Product Services Relationship Building 5 more What We Can Offer You Health Wellbeing We strive to provide our team members and their loved ones with a comprehensive suite of benefits that supports their physical financial and emotional wellbeing Personal Professional Development We also invest in your career because the better you are the better we all are We have specific programs catered to helping you reach any career goals you have whether you want to become a knowledge expert in your field or apply your skills to another division Unconditional Inclusion We are unconditionally inclusive in the way we work and celebrate individual uniqueness We know varied backgrounds are valued and succeed here We have the flexibility to manage our work and personal needs We make bold moves together and are a force for good Let s Stay Connected Follow on Instagram to see the latest on people culture and tech at HPE india operations Job Services Job Level TCP 03 HPE is an Equal Employment Opportunity Veterans Disabled LGBT employer We do not discriminate on the basis of race gender or any other protected category and all decisions we make are made on the basis of qualifications merit and business need Our goal is to be one global team that is representative of our customers in an inclusive environment where we can continue to innovate and grow together Please click here Hewlett Packard Enterprise is EEO Protected Veteran Individual with Disabilities HPE will comply with all applicable laws related to employer use of arrest and conviction records including laws requiring employers to consider for employment qualified applicants with criminal histories



  • Bangalore, India Smarsh Full time

    Smarsh is the leader in communications compliance, archiving, and analytics. We provide compliance across the broadest set of communications channels with insights on what’s being captured. Smarsh customers manage over 500 million daily conversations across 80 channels and growing. Customers include the top 10 U. S., top 8 European, top 5 Canadian, and top...


  • Bangalore, India Smarsh Full time

    Company Description Smarsh is the leader in Communications Compliance, Archiving, and Analytics. We provide compliance across the broadest set of communications channels with insights on what’s being captured. Smarsh customers manage over 500 million daily conversations across 80 channels - and it’s still growing. Our customers include the top 10 U. S.,...


  • bangalore, India Smarsh Full time

    Smarsh is the leader in communications compliance, archiving, and analytics. We provide compliance across the broadest set of communications channels with insights on what’s being captured. Smarsh customers manage over 500 million daily conversations across 80 channels and growing. Customers include the top 10 U.S., top 8 European, top 5 Canadian, and top...


  • Bangalore, India Smarsh Full time

    Company Description Smarsh is the leader in Communications Compliance, Archiving, and Analytics. We provide compliance across the broadest set of communications channels with insights on what’s being captured. Smarsh customers manage over 500 million daily conversations across 80 channels - and it’s still growing. Our customers include the top 10...


  • bangalore, India Smarsh Full time

    Company DescriptionSmarsh is the leader in Communications Compliance, Archiving, and Analytics. We provide compliance across the broadest set of communications channels with insights on what’s being captured. Smarsh customers manage over 500 million daily conversations across 80 channels - and it’s still growing. Our customers include the top 10 U.S.,...

  • Senior Analyst

    4 days ago


    Bangalore, Karnataka, India Dover Corporation Full time

    Dover is a diversified global manufacturer with annual revenue of over 8 billion We deliver innovative equipment and components specialty systems consumable supplies software and digital solutions and support services through five operating segments Engineered Products Clean Energy Fueling Imaging Identification Pumps Process Solutions and...

  • Sales Security Analyst

    11 hours ago


    Bangalore, Karnataka, India everbridge Full time

    Everbridge is seeking an energetic multi-tasking and process focused Sales Security Analyst to support our nationwide sales team The Sales Security Analyst provides a wide range of security privacy and operational support to the Everbridge sales team The Sales Security Analyst will also become a strong user of and confidential messaging technologies ...


  • Bangalore, India Softcell Technologies Global Pvt. Ltd. Full time

    Job Title: Senior Security Analyst Location - Hyderabad & Bangalore Position Summary: Softcell Global Technologies Pvt. Ltd. is seeking a highly skilled Senior Security Analyst with strong offensive security capabilities across the Web, Network, Mobile, Active Directory, OT environments and at least 4-5 years of experience in vulnerability assessment,...


  • bangalore district, India Smarsh Full time

    Company Description Smarsh is the leader in Communications Compliance, Archiving, and Analytics. We provide compliance across the broadest set of communications channels with insights on what’s being captured. Smarsh customers manage over 500 million daily conversations across 80 channels - and it’s still growing. Our customers include the top 10 U.S.,...


  • bangalore, India Softcell Technologies Global Pvt. Ltd. Full time

    Job Title: Senior Security AnalystLocation - Hyderabad & BangalorePosition Summary:Softcell Global Technologies Pvt. Ltd. is seeking a highly skilled Senior Security Analyst with strong offensive security capabilities across the Web, Network, Mobile, Active Directory, OT environments and at least 4-5 years of experience in vulnerability assessment,...