
Cyber Resilience – ZTNA Traffic Analyst
5 days ago
Title:
Cyber Resilience – ZTNA Traffic Analyst
Salary:
Up to 30 lakhs per annum
Location:
Bangalore (local candidates only)
Work type:
Hybrid
About your role
Within this role, you'll be at the forefront of leading an enterprise network segmentation program, delivering initial ZTNA access for developers and system administrators, utilizing Zscaler Private Access (ZPA), translating business intent and data flows into declarative policy, reducing network attack surface and increasing cyber resilience.
- You'll be reviewing historic traffic flow logs, aligning to business intent and requirements, determining and rationalizing network flows, and translating this into scalable and maintainable ZPA access policy.
- You'll be aligning historical traffic flow logs with enterprise CMDB data sources, to determine application components and composition, ensuring all application components, and only those necessary, are included within the recommended enforcement policies for developers and administrators.
- You'll be engaging with internal business units, developers, architects and SMEs to validate and rationalize observed traffic flows and interactions, confirming policy prior to implementation.
- You'll be engaging with internal security stakeholders to assess and determine approval or rejection of certain traffic flows, according to the security and safety of protocol usage, following risk acceptance processes where necessary.
- You'll be engaging with external stakeholders, within third-parties such as Fidelity Investments as well as other B2B organisations which FIL interconnect with, both within the network and security function, as well as within the business development and application support functions, to identify the nature of resources being accessed by FIL resources and vice versa, confirming and validating the need for these assets to be accessed according to defined business intent.
- You'll be documenting all segmentation instances / application runs, incorporating into application passports attestation, contributing towards cyber KPI's relating to improvement in cyber posture and risk reduction for developer and engineer access to internal applications and resources.
About you
A suitable candidate for this role would have the following skillset:
Subject Matter Expert Skillset
– As part of joining the Engineering function and working on this cyber resilience acceleration project, you'll be expected to bring a Subject Matter Expert (SME) skillset, specifically for Zscaler
- Private Access (ZPA).
ZPA is the strategic underpinning and enabling technology for FIL users to remotely connect to internal applications and resources, and as such, knowledge and experience with translating observed traffic flows and user interactions to deterministic network policy restrictions within ZPA is essential. Your role here as a ZTNA traffic analyst will concentrate more on analysing the raw data and making policy recommendations, however, an appreciation and understanding for the Zscaler Private Access policy mechanism is welcome to accelerate implementation. - Data Analysis & Manipulation
– As part of joining the Engineering function and leading the cyber resilience acceleration project, you will be expected to take a data driven and analytical approach to drive segmentation, to sufficiently de-risk the segmentation process, without breaking application services or business processes. To this end, experience of working with Microsoft Sentinel / Azure Log Analytics / KQL, or other applicable SIEM applications, to harvest and mine log data and drive outcomes is essential. Experience in taking application flow data sets, analysing, rationalising, manipulating data sets, and translated into recommended policy sets is necessary, to accelerate the process of translating observed flows into network policy and approved business intent. Your role here as a ZTNA traffic analyst will concentrate more on the analysis of raw data and making policy recommendations, and as such, it's essential this is your leading skillset, to ensure the right data, drives the right outcomes, and minimises disruption and incorrect policy implementation or enforcement actions. - Programming / Scripting / Network Automation
– Further to an SME skillset, it's beneficial that you will bring some level of programming, scripting or automation experience. Examples of toolset experience expected here includes Python, CI/CD Pipelines, Terraform, Ansible, PowerShell, etc – aiding within the data analysis and manipulation job parameters. - Problem Solving
– As part of this role, you'll be engaging within highly complex technical requirements and problems, requiring application of innovative solutions, to work through challenges within the workplace. As a member of the Engineering function, you'll be expected to use your problem-solving skills, to provide solutions articulated by the business. - Analytical Skills
– As a member of the Engineering function, you'll be expected to be able to break down complex problems and define technical solutions, based upon your analysis and triage of the problem and expressed requirements. You'll need to be able to understand the problem domain you're assigned from a variety of technical implementations and make recommendations for these domains based on vendor and industry best practice. - Creativity
– Brainstorming and creative thinking for developing initatives, solving problems and recommending technical solutions is highly important for working effectively within this role. Being able to think outside the box, being able to drill down to the root core requirement, and being able to recommend solutions which meet the most complex of requirements across various stakeholders is essential, in order to deliver scalable and robust solutions. - Stakeholder Management
– Being able to engage with various stakeholders across the business, including but not limited to, Enterprise Network Services colleagues, infrastructure architects, enterprise architects, security engineers and architects, as well as represnatives from the various FIL business units is necessary, in order to capture strategy, requirements and general intent / outcome, and allow this to be embedded into Enterprise Network Services assured and engineered solutions. Being able to manage the requirements of stakeholders, the expectations of stakeholders, and the delivery of stakeholder expressed outcome is necessary to ensure stakeholders are continuously informed and kept up to date, as the Engineering function progresses the scheme of work, relating to the stakeholder's original requirement.
-
Cyber Resilience – ZTNA Traffic Analyst
4 days ago
Bengaluru, Karnataka, India, Karnataka Antal International Full timeTitle: Cyber Resilience – ZTNA Traffic AnalystSalary: Up to 30 lakhs per annumLocation: Bangalore (local candidates only)Work type: HybridAbout your roleWithin this role, you’ll be at the forefront of leading an enterprise network segmentation program, delivering initial ZTNA access for developers and system administrators, utilizing Zscaler Private...
-
Cyber Resilience
2 weeks ago
Bengaluru, Karnataka, India, Karnataka World Wide Technology Full timeWorld Wide Technology Holding Co, LLC (WWT) is a privately held global technology integrator and supply chain solutions provider. Through our culture of innovation, we inspire, build and deliver business results, from idea to outcome.Based in St. Louis, WWT works closely with industry leaders such as Cisco, VMware, NetApp, Dell EMC, HPE and several others,...
-
Cyber Resilience
2 weeks ago
Bengaluru, Karnataka, India, Karnataka World Wide Technology Full timeJob Title: Cyber Resilience - ZTNA Implementation Engineer Location: (Hybrid role) Gurgaon OR BengaluruEngagement: (6 - 12+ Months with high possibility of extensions)Department Enterprise Network Services (ENS)Level Infrastructure Engineer - 6We share a commitment to making things better for clients and each other. We continually explore new technology and...
-
Cyber Security Analyst
2 weeks ago
Bengaluru, Karnataka, India Infosys Full time ₹ 6,00,000 - ₹ 12,00,000 per yearCyber SecurityAzure, AWS, GCP, Sentinel, GRC, Threat Analyst, NIST, MITRE ATT&CK, SOC2, ISO27001, ISO27002, Identity, Access management, Security Engineering, Security Automation, Resiliency, DevSecOps, SSDLC, SDLC, Threat Modelling, Risk Assessor, Security Audit, zero trust, ZTNA, conditional access In this role, you will help architect, deploy security...
-
Technology Resilience Recovery Consultant
2 weeks ago
Bengaluru, Karnataka, India, Karnataka HCLTech Full timeOVERVIEW OF THE ROLE As a Technology Resilience & Recovery Consultant, you will play a pivotal role in fortifying the organization's cyber resilience and disaster recovery capabilities. This role is critical to ensuring the continuous operation and rapid recovery of technology infrastructure and critical systems in the face of cyber threats and disruptions....
-
Cyber Security Analyst
1 week ago
Bengaluru, Karnataka, India LARC SOFTWARE PRIVATE LIMITED Full time ₹ 6,00,000 - ₹ 12,00,000 per yearCompany DescriptionLARC SOFTWARE PRIVATE LIMITED, headquartered in Bangalore, Karnataka, India, is a notable company known for its expertise in software solutions. Situated at 1023, Gitanjali Layout, H.A.L. IIIrd Stage, the company is committed to delivering innovative and reliable software services to its clients.Role DescriptionThis is an on-site...
-
Cyber Security Engineer
3 days ago
Bengaluru, Karnataka, India Accedepro Private Limited Full time ₹ 12,00,000 - ₹ 36,00,000 per yearAs aCyber Sercurity Engineer, you will be at the forefront ofCyber Resilience & Incident Recovery. Your expertise will shape and secure the organization's future by designing and maintainingcyber recovery blueprintsthat protect and restore services acrossAWS, hybrid, and on-premises environments.Cyber Security Engineer || 5-7 Y || WFO (US Shift) || Hyderabad...
-
Analyst - Security operations & Resilience
1 week ago
Bengaluru, Karnataka, India Executive Search Full time ₹ 9,00,000 - ₹ 12,00,000 per yearRole Summary: Analyst, Security Operations & Resilience South AsiaOverview: This role supports the Firms security operations across South Asia (India, Sri Lanka, Bangladesh), focusing on risk analysis, incident response, and people safety initiatives. The Analyst will collaborate closely with the Firm Security Team to safeguard colleagues across Workplaces,...
-
Cyber Security Analyst
2 weeks ago
Bengaluru, Karnataka, India Wipro Full time ₹ 15,00,000 - ₹ 25,00,000 per yearJob DescriptionRole PurposeThe purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information*Do**Ensuring customer centricity by providing apt cybersecurity*Monitoring and safeguarding the log sources and security accessPlanning for...
-
Cyber Security Specialist
2 weeks ago
Bengaluru, Karnataka, India Kyndryl Full time ₹ 12,00,000 - ₹ 36,00,000 per yearWho We AreAt Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always moving forward – always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers and our communities.The...