IT Security Analyst I

2 weeks ago


Pune, Maharashtra, India FIS Full time ₹ 4,00,000 - ₹ 12,00,000 per year

At FIS, you'll have the chance to tackle some of the most challenging and impactful issues in financial services and technology. Our people are our greatest strength, and we foster a culture that is open, collaborative, entrepreneurial, passionate—and yes, fun

About the Team

Join a dynamic team of innovative professionals working on cutting-edge projects at the world's largest global provider of financial technology solutions. This is your opportunity to make an impact in a fast-paced, growth-oriented environment.

What You'll Be Doing

  • Identify and assess vulnerabilities; collaborate across teams to implement effective countermeasures.
  • Monitor and respond to new vulnerabilities detected by internal and external scanners.
  • Triage, troubleshoot, and validate scanner findings; coordinate with internal teams for resolution.
  • Track and manage remediation efforts for identified vulnerabilities.
  • Perform regular patching, maintenance, and system/application upkeep.
  • Partner with compliance teams to meet regulatory and audit requirements.
  • Develop and report meaningful metrics to strengthen the Vulnerability Management Program.
  • Engage in rapid response activities to identify potential attack surfaces vulnerable to emerging threats and zero-day exploits.

What You Bring

  • Should be okay with 24/5 rotational shift.
  • Experience:
    • 0-2 years in Vulnerability Management Operations, including tools like Rapid7, Qualys, ASV coordination, and dynamic application scanning.
    • Working knowledge of open-source tools like Nuclei.
    • Hands-on experience with Burp Suite for web application security testing and vulnerability analysis.
  • Technical Skills:
    • Strong understanding of OS platforms (Windows, RedHat, CentOS, etc.).
    • Familiarity with network devices (Cisco, AIX, Big5, Citrix, etc.).
    • Basic Python and Bash scripting skills.
    • Working knowledge of SQL queries and PCI DSS compliance.
  • Operational Expertise:
    • Hands-on with scanning, analyzing results, manual verification, and remediation coordination.
  • Soft Skills:
    • High passion for security and innovation.
    • Strong problem-solving abilities and cross-functional collaboration skills.
    • Excellent written and verbal communication; strong interpersonal skills.
  • Shift Readiness: Ability to work in a 24/5 rotational shift.

Certifications (Preferred)

CRTP, EJPT, Security+, CEH or other relevant certifications.

What We Offer

  • A multifaceted role with significant responsibility and growth opportunities.
  • Access to professional education and personal development programs—FIS is your ultimate career destination
  • Competitive salary and benefits.
  • A wide range of career development tools, resources, and opportunities.

Privacy Statement

FIS is committed to protecting the privacy and security of all personal information that we process in order to provide services to our clients. For specific information on how FIS protects personal information online, please see the Online Privacy Notice.

Sourcing Model

Recruitment at FIS works primarily on a direct sourcing model; a relatively small portion of our hiring is through recruitment agencies. FIS does not accept resumes from recruitment agencies which are not on the preferred supplier list and is not responsible for any related fees for resumes submitted to job postings, our employees, or any other part of our company.

#pridepass


  • Security Analyst

    1 week ago


    Pune, Maharashtra, India Barclays Full time ₹ 6,00,000 - ₹ 18,00,000 per year

    Join us as a "Security Analyst " at Barclays, where you'll spearhead the evolution of our digital landscape, driving innovation and excellence. You'll harness cutting-edge technology to revolutionise our digital offerings, ensuring unapparelled customer experiences. You may be assessed on the key critical skills relevant for success in role, such as...


  • Pune, Maharashtra, India Innowave It Infrastructures Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    Job description:Senior Security Consultant will be involved mainly in Vulnerability Assessment and PenetrationTesting and Information Security Audit, Cyber Security Audit Activities.Perform external and internal network infrastructure vulnerability assessments andpenetration testingPerform Web and mobile Android and IOS applications vulnerability assessment...


  • Pune, Maharashtra, India VySystems Full time ₹ 5,00,000 - ₹ 15,00,000 per year

    Job Title: Cyber Security AnalystLocation: PuneNotice Period: Immediate to 15 DaysEmployment type: ContractJob Summary:We are seeking a highly motivated professional who can combineCyber Security expertisewith strongBusiness Analysis skillsin theFinance domain. The candidate will be responsible for analyzing business requirements, assessing security risks,...


  • Pune, Maharashtra, India Western Union Full time ₹ 9,00,000 - ₹ 12,00,000 per year

    Senior Analyst, Security (SOC Analyst)– Pune, IndiaWant to work on global strategic initiatives with a FinTech company that is poised to revolutionize the industry? Are you excited to work within the Cyber Security space? Join the team and help shape our company's digital capabilities and revolutionize an industry Join Western Union as a Information...


  • Pune, Maharashtra, India NielsenIQ Full time ₹ 12,00,000 - ₹ 24,00,000 per year

    Senior Security Analyst - Cybersecurity Controls focusing on AI/ML systems. Job Description Senior Security Analyst - AI - Cybersecurity Controls focusing on AI/ML systems. R25_0023616|IN Reporting to the AI Security Advisor, the AI Security Analyst focus on the effectiveness of controls that are implemented to mitigate the risks agains AI/ML...


  • Pune, Maharashtra, India Armor Defense Full time ₹ 8,00,000 - ₹ 16,00,000 per year

    At Armor, we are committed to making a meaningful difference in securing cyberspace. Our vision is to be the trusted protector and de facto standard that cloud-centric customers entrust with their risk. We strive to continuously evolve to be the best partner of choice, breaking norms and tirelessly innovating to stay ahead of evolving cyber threats and...

  • IT Security Analyst

    5 days ago


    Pune, Maharashtra, India ACA Group Full time ₹ 9,00,000 - ₹ 12,00,000 per year

    About ACA:ACA Group is the leading governance, risk, and compliance (GRC) advisor in financial services. We empower our clients to reimagine GRC and protect and grow their business. Our innovative approach integrates consulting, managed services, and our ComplianceAlpha technology platform with the specialized expertise of former regulators and practitioners...


  • Pune, Maharashtra, India Hitachi Full time ₹ 5,00,000 - ₹ 8,00,000 per year

    DescriptionJob Title: Information Security Analyst - Azure SentinelLocation: Pune, IndiaCompany: Hitachi Cumulus SystemsSalary Range: As per IndustryCompany Overview:Cumulus Systems engages in providing End-to-End Software Development Lifecycle involving Business & Requirements Analysis, Solution Architecture & Design, Development, Testing, Deployment and...


  • Pune, Maharashtra, India ITC Infotech Full time ₹ 9,00,000 - ₹ 12,00,000 per year

    Total Experience- 3-5YearWork Location- PuneNotice Period- Immediate OnlyJob Description:We are looking for a motivated and skilled SOC Analyst with at least 3+ year of experience to join our global dynamic team.Work within regular business hours.Key Responsibilities:Incident Handling: Monitor, analyze, and respond to security incidents, ensuring timely...


  • Pune, Maharashtra, India NielsenIQ Full time ₹ 5,00,000 - ₹ 15,00,000 per year

    Job Description Senior Security Analyst - AI - Cybersecurity Controls focusing on AI/ML systems. R25_0023616|INReporting to the AI Security Advisor, the AI Security Analyst focus on the effectiveness of controls that are implemented to mitigate the risks agains AI/ML systems. This role blends cybersecurity expertise with a strong understanding of AI...