
Senior Product Security Analyst
6 days ago
Summary We are looking for an Sr Product Security Analyst with a focus in vulnerability management and incident response capability In this role you will work in a team to identify risk rate communicate and track product vulnerabilities and be a part of the product incident response team Roles and Responsibilities In this role you will Be able to scope and participate in hardware and software penetration tests vulnerability identification and vulnerability risk assessment Engage in incident response methods lead incident response processes related to product cyber Create and track meaningful metrics around product cyber risk and compensating controls Create vulnerability and incident trend analysis to improve product design Maintain cyber Bills of Material and conduct proactive vulnerability monitoring and assessment on cyber components Engage and administer End Of Life processes for digital products Consult architect on security requirements and utilize best practices to meet them Engage in application and domain-specific threat modeling and attack surface analysis reduction Help prepare reports at appropriate levels of confidentiality for stakeholders to view Responding promptly and in detail to customer-sponsored penetration tests Provides guidance on automated testing tools and techniques Education Qualification For roles outside USA Bachelor s Degree in Computer Science or STEM Majors Science Technology Engineering and Math with advanced experience For roles in USA Bachelor s Degree in Computer Science or STEM Majors Science Technology Engineering and Math with minimum years of experience4years Desired CharacteristicsTechnical Expertise Experience with cyber security framework NIST 800-53 ISO 27001 IEC 62443 etc implementation and governance Program and Project Management experience expertise with Agile development teams Experience with secure coding principles code signing secure boot Experience with penetration testing and ethical hacking Knowledge of CI CD and automation tools Chef Git Jenkins Knowledge of Identity management and identity federation SAML Oauth SCIM XACML Experienced in developing web services SOAP REST Must be available for on call for potential security response Knowledge of application risk identification and evaluation techniques Knowledge of Cyber Security and full knowledge of multiple related engineering functions Experience securing applications within cloud platforms such as AWS Azure and alike Experience with broad set of information security technologies and processes within a SaaS IaaS PaaS or cloud environment Note Note To comply with US immigration and other legal requirements it is necessary to specify the minimum number of years experience required for any role based within the USA For roles outside of the USA to ensure compliance with applicable legislation the JDs should focus on the substantive level of experience required for the role and a minimum number of years should NOT be used This is intended to provide a high level guide to the role However it is not intended to amend or otherwise restrict expand the duties required from each individual employee as set out in their respective employment contract and or as otherwise agreed between an employee and their manager Additional Information Relocation Assistance Provided Yes
-
Cyber Security Senior Analyst
6 days ago
Hyderabad, Telangana, India Cigna Full timeCyber Security Senior Analyst - HIH - Evernorth - Threat Intelligence Position Summary Cigna Information Protection is looking for a Cyber Threat Intelligence Senior Analyst -to identify threats to Cigna its subsidiaries and the healthcare industry The goal of the Threat Researcher is to uncover new and novel threats track threat actors operations...
-
Senior Analyst | Security Analyst
4 days ago
Hyderabad, Telangana, India Jobted IN C2 Full timeSecurity Analyst Division Deutsche Borse AG Chief Information Officer Chief Operating Officer CIO COO Chief Technology Officer CTO Plan Control Field of activity The Deutsche Borse CTO develops and runs the groupwide Information Technology IT infrastructure develops and operates innovative IT products and offers services to the rest of the...
-
Senior Product Security Analyst
1 week ago
Hyderabad, India GE VERNOVA Full time* *Job Description Summary**** We are looking for an Sr Product Security Analyst, with a focus in vulnerability management and incident response capability. In this role you will work in a team to identify, risk rate, communicate and track product vulnerabilities and be a part of the product incident response team. Job Description Roles and Responsibilities...
-
Cyber Security Senior Analyst
5 days ago
Hyderabad, Telangana, India Cigna Healthcare Full time ₹ 6,00,000 - ₹ 18,00,000 per yearCyber Security Senior Analyst, Incident Response Position Summary:Cigna Information Protection is looking for a Senior Analyst, Incident Response (IR). The Incident Response Senior Analyst is responsible for handling and coordinating lower severity cybersecurity incidents as part of a 24x7 operation. The IR Senior Analyst acts as a supporting role to the...
-
Cyber Security Analyst-senior Ii
1 week ago
Hyderabad, Telangana, India FedEx Full timeAbout FedEx We re on our way to becoming the world s most flexible efficient and intelligent supply chain As the global landscape continues to change we pivot and reinvent how we work so we can connect the world with people and products in the ways that matter We ll always look for ways to work better smarter and faster And our team members keep...
-
Senior Product Analyst
1 week ago
Hyderabad, India TTEC Full time*Senior Product Analyst Primary Location *India-Telangana-Hyderabad
-
Senior Security Analyst
2 weeks ago
Hyderabad, Telangana, India Fanatics Full timeJob Category Technology Job Overview The Senior Cyber Security Analyst will play a key leadership role within the Perimeter Security team focusing on network perimeter defense for our public web api and partner platforms The Senior Analyst will be responsible for identifying and prioritizing edge threats managing cybersecurity incidents ...
-
Senior Security Analyst
2 weeks ago
Hyderabad, Telangana, India Fanatics Full time ₹ 1,04,000 - ₹ 1,30,878 per yearJob Overview: The Senior Cyber Security Analyst will play a key leadership role within the Perimeter Security team, focusing on network perimeter defense for our public web, api, and partner platforms . The Senior Analyst will be responsible for identifying and prioritizing edge threats, managing cybersecurity incidents, performing advanced threat...
-
Security Analyst
2 days ago
Hyderabad, India DigiFocal IT Solutions Pvt Ltd Full timeWe're Hiring: Security Analyst (2–3+ Years Experience) | Delhi & Hyderabad & Bangalore (Onsite Only) Are you passionate about cybersecurity and ready to take your offensive security skills to the next level? We’re looking for a skilled Security Analyst with 2–3 years of hands-on experience in vulnerability assessment, penetration testing, and...
-
Senior Associate | Lead Security Analyst
1 week ago
Hyderabad, Telangana, India Deutsche Brse Group Full timeLead Security Analyst - Network Infrastructure Division Deutsche Brse AG Chief Information Officer Chief Operating Officer CIO COO Chief Technology Officer CTO Plan Control Field of activity The Deutsche Brse CTO develops and runs the groupwide Information Technology IT infrastructure develops and operates innovative IT products and offers...