Security Analyst

6 hours ago


india Deltek Full time

As a Principal GRC Analyst you will be part of the team responsible for audits of cloud environments, information systems, risk management and security tools to ensure adherence to applicable frameworks, laws, and regulations. You will assist with review, interpretation and documentation of control objectives and procedures – for areas such as cloud security, cloud governance and compliance, DevOps, cloud data protection, cloud monitoring, incident response, enterprise security architecture, cyber security, and technology risk management. As part of a team of cloud security and compliance experts within GRC team you will drive compliance for all Deltek products with focus on cloud environments.


  • Provide subject matter expertise related to NIST 800-53, FedRAMP, CMMC, ISO27001, PCI DSS, SOC 1, SOC 2, SOX and other information security regulations.
  • Extensive experience in GRC customer support requests. Handling and managing customer security and compliance questionnaires such as Consensus Assessment Initiative Questionnaire (CAIQ) forms.
  • Must have experience and knowledge of audit engagements as a principal auditor, understand requirements for completing internal and external audit engagements.
  • Lead the gathering, reviewing, assembling, maintaining, and presenting of internal and external audit evidence and related documentation. Draft and maintain compliance documents such as policies, standards, procedures. Prepare metrics and reporting.
  • Experience and exposure with software development in a cloud environment desired.
  • Effectively communicate with Deltek technical and business stakeholders through written and verbal communication during the process of evidence collection, validation, testing and presentation of results.
  • Maintain proficiency with applicable laws, regulations, and standards.
  • Identify and communicate risk management, control gaps and process inefficiencies to key stakeholders.
  • Actively participate in initiatives aimed at enhancing Cloud Security Compliance team processes and procedures.
  • Support internal risk and compliance meetings as a subject matter expert.
  • Draft and maintain, and mature GRC services as a primary or backup service owner (e.g., Policy Management, Risk Management, Customer Security Due Diligence, Business Continuity Planning, etc.)

Qualifications :

Technical Requirements:

  • Minimum 5 years of combined experience implementing and/or assessing: Information technology audit, Information Technology General Controls (ITGC), Information security operations, cloud security and compliance, internal audit function, IT risk management, public accounting firm, or a related field.
  • B.S. degree (Information Security, Computer Science, MIS, or equivalent program preferred) from an accredited college/university.
  • Must have experience with assessments within technological environments.
  • Possess, or working toward, baseline security certifications such as CCAK/CCSK, CISA/CompTIA/CISSP cloud certification for Microsoft Azure/AWS/Google Cloud Platform.
  • Experience with ITAR regulations is a plus.


Core Competencies:

  • Excellent self-management and work with minimal direction.
  • Excellent time management skills for handling multiple competing priorities and simultaneous projects.
  • Excellent business and technical aptitude and problem-solving skills.
  • Excellent critical thinking, analytical, communication (written and verbal) and interpersonal skills.
  • Ability to work in a team environment and to collaborate across different business units.



  • india TAC Security Full time

    Company DescriptionTAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security manages over 5 million vulnerabilities. ESOF, recognized as Gartner's...


  • India StatusNeo Full time

    Job Opening: Cybersecurity Analyst Location: Gurgaon, India (Remote) StatusNeo is seeking a skilled Cybersecurity Analyst to join our dynamic security team. This role is based in Gurgaon and offers a remote work option, providing flexibility and collaborative opportunities. About StatusNeo At StatusNeo, we are committed to redefining business operations...


  • India WatchGuard Technologies Full time

    A Day in the Life As part of the attestation team for Adaptive Defense you will have to work on classifying files from clients that require expert human malware analysis. You will have to determine if the files are malicious or benign. As the files are blocked in the client’s computers waiting for classification, you will have to do it under an SLA. You...


  • India WatchGuard Technologies Full time

    A Day in the LifeAs part of the attestation team for Adaptive Defense you will have to work on classifying files from clients that require expert human malware analysis. You will have to determine if the files are malicious or benign. As the files are blocked in the client’s computers waiting for classification, you will have to do it under an SLA. You...


  • india John & Smith Full time

    John and Smith Solutions LLP, a leading provider of innovative technology solutions, is seeking a skilled and motivated Information Security Analyst to join our dynamic cybersecurity team. This role offers an exciting opportunity to contribute to the protection of our clients' critical digital assets and infrastructure.About the Role: As a Senior Information...


  • india ETS Full time

    Position Summary: We are looking for a seasoned Application Security Lead Analyst to join our team. As an Application Security Analyst, you will work as a consultant to our product development staff, ensuring the security of our applications throughout their lifecycle. Your role will be to identify potential vulnerabilities, suggest mitigation strategies,...


  • India ETS Full time

    Position Summary:We are looking for a seasoned Application Security Lead Analyst to join our team. As an Application Security Analyst, you will work as a consultant to our product development staff, ensuring the security of our applications throughout their lifecycle. Your role will be to identify potential vulnerabilities, suggest mitigation strategies, and...


  • India Code Factory Solution Full time

    Role DescriptionThis is a part-time remote role for a Cyber Security Analyst at Code Factory Solution. The role involves analyzing and securing applications, conducting cybersecurity assessments, performing malware analysis, utilizing analytical skills to identify vulnerabilities, and ensuring network security.Job Description- Introduction to Cyber Security...


  • India Samatrix Consulting Private Limited Full time

    Job Description: We are seeking a highly skilled and experienced Cyber Security Analyst with expertise in penetration testing and digital forensics. As a member of our dynamic cybersecurity team, you will be responsible for ensuring the security of our organization's systems and infrastructure through comprehensive penetration testing and conducting...


  • India Insight Global Full time

    Shifts:Wednesday to Sunday or Saturday to Wednesday:7 AM – 3 PM UK time (11:30 AM – 7:30 PM IST) converts to 2 AM – 10 AM EST.Friday to Monday:6 AM – 4 PM UK time (10:30 AM – 8:30 PM IST) converts to 1 AM – 11 AM EST.Must Haves:Requires 7+ Years of experience. At least 3-4 years SOC.Experience with Microsoft Sentinel or Crowd strike EDR/XDR...


  • India Insight Global Full time

    Shifts: Wednesday to Sunday or Saturday to Wednesday: 7 AM – 3 PM UK time (11:30 AM – 7:30 PM IST) converts to 2 AM – 10 AM EST . Friday to Monday: 6 AM – 4 PM UK time (10:30 AM – 8:30 PM IST) converts to 1 AM – 11 AM EST . Must Haves: Requires 7+ Years of experience. At least 3-4 years SOC. Experience with Microsoft Sentinel or Crowd...


  • india OpSec Security Full time

    OpSec Security is a well-established and recognized global leader in the provision of physical, digital and online anti-counterfeiting and brand protection solutions. Employing approximately 1,000 colleagues it operates from multiple locations including business hubs in the USA, UK and has other sales and support offices in the EU and the Far East. OpSec is...


  • India EMURGO Full time

    Who we are:EMURGO is the official commercial and venture arm of the Cardano Blockchain, a smart contract platform with advanced security assurance - Currently Top 3 of decentralized smart contract platforms and Top 10 of all cryptocurrencies on CoinMarketCap.As a founding member of the Cardano protocol, EMURGO develops, supports, and incubates commercial...


  • india EMURGO Full time

    Who we are: EMURGO is the official commercial and venture arm of the Cardano Blockchain, a smart contract platform with advanced security assurance - Currently Top 3 of decentralized smart contract platforms and Top 10 of all cryptocurrencies on CoinMarketCap. As a founding member of the Cardano protocol, EMURGO develops, supports, and incubates commercial...

  • Cyber Security Intern

    3 months ago


    India Futurism Full time

    ID: 605 | Fresher | India | careers- We are searching for a Cyber Security Intern. who will be responsible for monitoring, reporting, and escalating events to our SOC Analysts. The primary function of this position is to monitor the analytics tools and perform alert management and initial incident qualification. This role reports to the SOC Team...

  • Security Analyst

    3 weeks ago


    India Kratikal Full time

    Responsibilities: - ● Application Security Testing/Penetration Testing (Web-based, Thick client, web services, Mobile Android & IOS, Network PT) ● Static Code Analysis/ Secure Code Review ● Security defect Tracking and working closely with Developers to fix the issue ● Strong experience with the following tools - Burp Suite, Wireshark, Nmap,...


  • india Societe Generale Global Solution Centre Full time

    Job Summary:This role is for a SOC L3(Lead Cyber Security Analyst) will be part of the GTS Security SOC team. In this role, you will involved in supporting India and global regional needs. The objectives of the Security Department (RESG/GTS/SEC) are to manage the strategy for all RESG/GTS in terms of security, technical standards, processes and tools, and...


  • India FedEx ACC Full time

    Job Title: Cyber Security Analyst – Cyber Risk Metrics Work Location: IN/Hyderabad FedEx Information Security (InfoSec) ensures the security of the enterprise systems and data, through business agility, system reliability, and information security controls to enable the business to deliver the Purple Promise. The Global InfoSec team strives to...

  • Cyber Security

    2 hours ago


    india Deloitte Full time

    Experience-4 to 9 yearsRole : Cyber Cloud Assessment AnalystJob Description:Hands-on with GCP services like Big Query, Cloud Build, Cloud Functions, and Security Command Center.Collaborate with cybersecurity teams to design and enforce controls using Security Command Center.Conduct regular security reviews and risk assessments to identify and address...

  • Security Analyst

    6 days ago


    india Cybage Software Full time

    Job DescriptionCreates and maintains architecture diagrams and documentation of DLP solution.Work with different stakeholders to capture requirements and apply data classification and subsequently appropriate data protection following internal standards.Work on integration with different business applications.Work with the DLP technology (troubleshooting,...