Security Analyst

1 month ago


Bengaluru, India Advanced Sterilization Products Full time

Work Location:#16 Salarpuria Premia (Opp. Cessna Business Park), Sarjapur Outer Ring Road (ORR), Bangalore 560103

Your Impact:
ASP is currently seeking a security analyst to provide operational technical direction and to provide tactical support of the CISO and ASP Product Security functions. This person will report directly to the Chief Information Security Officer and will be instrumental in helping to implement and mature the capabilities of the organization. The role will be primarily focused on product and application security. The ideal candidate will have a development background with experience in secure coding, threat modelling and technical risk analysis.

Responsibilities:
•Working with internal stakeholders across numerous technical functions.
•Operate as a SME for product teams regarding secure development practices and technical matters.
•Coordinate shared product security assessment roadmap on an annual basis.
•Facilitate and manage third party product assurance engagements.
•Track and coordinate product security metric state with Corporate.
•Participate in documentation and articulation of product risk.
•Participation in the preparation of regulatory submission paperwork.

Our Needs:
•3+ years of development experience.
•2+ years of experience Application/Product Security.
•Strong decision-making capabilities, with a demonstrable ability to weigh the relative costs and benefits of potential actions and identify the most appropriate actions.
•Thorough, detail-oriented and quality-driven with superb communication and interpersonal skills.
•Relevant industry training and/or certification preferred.
•Able to deliver quality results in a high-energy/high-pressure environment.
•Ability to multi-task and handle demands of many projects, issues, and tasks.
•Ability to perform duties with minimal supervision.

Tools and Capabilities:
•Thorough understanding of modern SDLC practices including Agile, CI/CD methodologies.
•Medical Device experience a plus.
•Familiar with vulnerability assessment tools such as Rapid7.
•Expertise with at least one code analysis platform such as Veracode.
•Strong familiarity with common secure coding practices/standards/forums such as OWASP
•Experience with STRIDE based Threat Modelling.
•Familiarity with common risk assessment tools such as CVSS.


  • Sr. Analyst

    2 days ago


    Bengaluru, Karnataka, India Optiv Security Inc. Full time

    The Senior Threat Analyst will provide deep-level analysis for client investigations utilizing customer-provided data sources, audit, and monitoring tools at both the government and enterprise level. The Sr Threat Analyst will work closely with our Technology Engineers, Architects, and Threat Analysts to service customers.How You'll make an impactHigh level...

  • Sr. Analyst

    2 days ago


    Bengaluru, Karnataka, India Optiv Security Inc. Full time

    The Senior Threat Analyst will provide deep-level analysis for client investigations utilizing customer-provided data sources, audit, and monitoring tools at both the government and enterprise level. The Sr Threat Analyst will work closely with our Technology Engineers, Architects, and Threat Analysts to service customers.How You'll make an impact High...

  • Security Analyst

    2 days ago


    Bengaluru, Karnataka, India Dimiour Full time

    A Security Analyst, also known as an Information Security Analyst or Cybersecurity Analyst, is a professional responsible for protecting an organization's computer systems and networks. This role involves identifying and mitigating potential security threats, managing security tools, and ensuring compliance with security policies and regulations. Below is a...


  • Bengaluru, India Optiv Security Inc. Full time

    The Senior Threat Analyst will provide deep-level analysis for client investigations utilizing customer-provided data sources, audit, and monitoring tools at both the government and enterprise level. The Sr Threat Analyst will work closely with our Technology Engineers, Architects, and Threat Analysts to service customers.How You'll make an impactHigh level...

  • SOC Security Analyst

    1 month ago


    Bengaluru, India NetApp Full time

    Title: SOC Security Analyst Location: Bangalore, Karnataka, IN, 560071 Requisition ID: 124437 About NetApp We’re forward-thinking technology people with heart. We make our own rules, drive our own opportunities, and try to approach every challenge with fresh eyes. Of course, we can’t do it alone. We know when to ask for help, collaborate with others,...

  • SOC Security Analyst

    2 weeks ago


    Bengaluru, India NetApp Full time

    Title: SOC Security Analyst Location: Bangalore, Karnataka, IN, 560071 Requisition ID: 124437 About NetApp We’re forward-thinking technology people with heart. We make our own rules, drive our own opportunities, and try to approach every challenge with fresh eyes. Of course, we can’t do it alone. We know when to ask for help, collaborate with others,...


  • Bengaluru, Karnataka, India NetApp Full time

    Title: SOC Security Analyst Location: Bangalore, Karnataka, IN, Requisition ID: About NetApp We're forward-thinking technology people with heart. We make our own rules, drive our own opportunities, and try to approach every challenge with fresh eyes. Of course, we can't do it alone. We know when to ask for help, collaborate with others, and partner with...

  • Security Analyst

    2 days ago


    Bengaluru, Karnataka, India NETSACH GLOBAL Full time

    Greetings from Netsach - A Cyber Security Company.Job Title: Security AnalystExp: 5+yrsLocation: BangaloreInterested candidates please share your updated resume at Job Overview:As a Security Analyst, you will play a critical role in safeguarding our organisations data and information systems. Your expertise in cybersecurity will be essential for identifying...

  • SOC Security Analyst

    1 month ago


    Bengaluru, India NetApp Full time

    Title: SOC Security AnalystLocation:Bangalore, Karnataka, IN, 560071Requisition ID: 124437About NetAppWe’re forward-thinking technology people with heart. We make our own rules, drive our own opportunities, and try to approach every challenge with fresh eyes. Of course, we can’t do it alone. We know when to ask for help, collaborate with others, and...


  • Bengaluru, India Everbridge Full time

    Everbridge is seeking an energetic, multi-tasking, and process focused Sales Security Analyst to support our nationwide sales team. The Sales Security Analyst provides a wide range of security, privacy, and operational support to the Everbridge sales team. The Sales Security Analyst will also become a strong user of and confidential messaging technologies...

  • Security Analyst

    2 days ago


    Bengaluru, Karnataka, India airbus Full time

    Job Description:Currently, Airbus is looking for an Security Analyst - IAM, to join the Cybersecurity for Identity team in the Bangalore, India location.He/She will be part of the Digital function and is responsible for the day to day build & operation of the Global Cyber Security Team located in India. The successful candidate shall join our team as a...

  • Security Analyst

    2 days ago


    Bengaluru, Karnataka, India airbus Full time

    Job Description:Currently, Airbus is looking for an Security Analyst - IAM,to join the Cybersecurity for Identity team in the Bangalore, India location.He/She will be part of the Digital function and is responsible for the day to day build & operation of the Global Cyber Security Team located in India.The successful candidate shall join our team as a...


  • Bengaluru, Karnataka, India Optiv Security Inc. Full time

    The Threat Analyst will provide intrusion/incident monitoring and detection utilizing customer provided data sources, audit, and monitoring tools at both the government and enterprise level. The Threat Analyst will work closely with our Technology Analysts and Architects to service customers.How you'll make an impactHigh-level professional writing experience...


  • Bengaluru, Karnataka, India Optiv Security Inc. Full time

    The Threat Analyst will provide intrusion/incident monitoring and detection utilizing customer provided data sources, audit, and monitoring tools at both the government and enterprise level. The Threat Analyst will work closely with our Technology Analysts and Architects to service customers. How you'll make an impact High-level professional writing...


  • Bengaluru, Karnataka, India CloudSEK Full time

    About the Company:We are a team of passionate and driven individuals at CloudSEK, one of India's leading Cybersecurity companies. Our mission is to develop cutting-edge AI technology that swiftly detects and resolves digital threats in real-time, making the workplace a vibrant and energetic environment.CloudSEK's Product Suite:XVigil: Constantly monitors and...


  • Bengaluru, Karnataka, India NetApp Full time

    Title: SOC Security AnalystLocation:Bangalore, Karnataka, IN, 560071Requisition ID: 124437About NetAppWe're forward-thinking technology people with heart. We make our own rules, drive our own opportunities, and try to approach every challenge with fresh eyes. Of course, we can't do it alone. We know when to ask for help, collaborate with others, and partner...


  • Bengaluru, India Everbridge Full time

    Everbridge is seeking an energetic, multi-tasking, and process focused Sales Security Analyst to support our nationwide sales team. The Sales Security Analyst provides a wide range of security, privacy, and operational support to the Everbridge sales team. The Sales Security Analyst will also become a strong user of and confidential messaging technologies...


  • Bengaluru, Karnataka, India Everbridge Full time

    Everbridge is seeking an energetic, multi-tasking, and process focused Sales Security Analyst to support our nationwide sales team. The Sales Security Analyst provides a wide range of security, privacy, and operational support to the Everbridge sales team. The Sales Security Analyst will also become a strong user of and confidential messaging technologies...


  • Bengaluru, India Everbridge Full time

    Everbridge is seeking an energetic, multi-tasking, and process focused Sales Security Analyst to support our nationwide sales team. The Sales Security Analyst provides a wide range of security, privacy, and operational support to the Everbridge sales team. The Sales Security Analyst will also become a strong user of and confidential messaging technologies...


  • Bengaluru, Karnataka, India CloudSEK Full time

    WHO WE ARE?We are a group of extremely passionate, dedicated, and motivated individuals working together towards a shared objective. We strongly believe that work should be enjoyable and the workplace should always radiate positive energy.CloudSEK, is among India's most reliable companies in Cyber security products. Our mission is to develop the fastest and...