Information Security Analyst

3 days ago


Greater Kolkata Area, India Scrut Automation Full time ₹ 15,00,000 - ₹ 25,00,000 per year

About The Job
Job Description : Information Security Analyst
Location :
Remote / Bangalore

Shift :
US Time Zone

Employment Type :
Full-Time

About Scrut Automation
Scrut Automation is a leading security and compliance automation platform, helping organizations streamline compliance and strengthen their security posture across frameworks like ISO 27001, SOC 2, HIPAA, GDPR, CMMC, and FedRAMP.

We work with fast-growing startups and enterprises worldwide, simplifying complex audits and enabling them to achieve certifications faster.

We are looking for an Information Security Analyst (13 years experience) with a strong foundation in compliance and a special focus on U.

federal frameworks (CMMC and FedRAMP).

This role is ideal for someone who is passionate about security frameworks, compliance readiness, and supporting customers through complex regulatory environments.

Key Responsibilities

  • Support customer engagements across ISO 27001, SOC 2, HIPAA, GDPR, CMMC, and FedRAMP.
  • Conduct gap assessments and readiness checks specifically for CMMC (Level 2/3) and FedRAMP Moderate/High.
  • Assist customers in documenting controls, gathering evidence, and preparing for C3PAO assessments (CMMC) and 3PAO audits (FedRAMP).
  • Review cloud security configurations (AWS, Azure, GCP) against CMMC and FedRAMP baselines.
  • Maintain up-to-date knowledge of NIST 800-53, NIST , CMMC model, and FedRAMP requirements.
  • Collaborate with clients to design remediation plans for identified gaps, ensuring controls are implemented effectively.
  • Draft and maintain security documentation including SSPs (System Security Plans), POA&Ms (Plans of Action & Milestones), and incident response procedures.
  • Act as a point of contact for clients, guiding them through compliance journeys with clear communication and actionable steps.

Qualifications

  • 1 to 3 years of experience in information security, risk management, or compliance.
  • Hands-on knowledge of ISO 27001, SOC 2, HIPAA, and GDPR frameworks.
  • Demonstrated interest or experience in CMMC (NIST and FedRAMP (NIST compliance.
  • Familiarity with security controls in cloud environments (AWS, Azure, GCP).
  • Strong written and verbal communication skills for interfacing with clients.
  • Preferred certifications : ISO 27001 LA, CISA, Security+, CCSK, or equivalent.

)



  • Greater Kolkata Area, India Lexmark Full time ₹ 5,00,000 - ₹ 15,00,000 per year

    Responsibilities :Founded in 1991, Lexmark is recognized as a global leader in imaging and output technology solutions and managed print services by many of the technology industry's leading market analyst firms. Lexmark sells its products and services in more than 170 countries and has its headquarters in Lexington, Kentucky.Lexmark India, located in...


  • Kolkata, India OnProcess Technology Full time

    **Position: Information Security Officer** **Position Overview** **Responsibilities** - Monitor network devices, servers, and security solutions to ensure they are operating efficiently and free from threats - Ensure that all routine activities to meet IT security related compliance requirements are being performed according to planned schedule - Conducting...

  • TOSCA Architect

    1 week ago


    Greater Kolkata Area, India Information Technology Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    Key ResponsibilitiesDefine and implement test automation strategies and frameworks using Tosca.Architect and design end-to-end automation solutions for large-scale enterprise applications.Lead Tosca automation projects, ensuring scalability, maintainability, and reusability.Collaborate with business analysts, developers, and QA teams to align automation with...

  • Senior Manager

    3 days ago


    Industrial Area, India Iris Software Inc. Full time

    Primary Responsibilities:Create, implement, and maintain an enterprise cybersecurity strategy and IT risk management program by implementing technology, policy, and process-based solutions.Implement and manage Security Operations Centre (SOC), while driving the effective implementation of various security technology solutions in multi-tenant environment and...


  • Greater Kolkata Area, India Devlats Pvt Ltd Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Job Title : Salesforce Business Analyst + CPQExperience Required : 8+ Years (Sales Cloud, CPQ, Service Cloud)Work Mode : Remote (Work from Home)Role SummaryWe are seeking an experiencedSalesforce Business Analyst with CPQ expertiseto join our team. The ideal candidate will have over 8 years of relevant experience working with Salesforce, specifically inSales...

  • Security Guard

    2 days ago


    Greater Noida, India Sokha Security And Allied Services Full time

    **Position**: Security Guard **Location**: Greater Noida **Employment Type**: Contract **Working Hours**: 8-hour shifts, rotating schedule **Role Overview**: **Key Responsibilities**: 1. **Surveillance and Monitoring**: - Patrol the premises regularly to ensure a secure environment. - Monitor security cameras and alarm systems for suspicious...

  • Research Analyst

    2 weeks ago


    Greater Kolkata Area, India Steora Full time ₹ 4,00,000 - ₹ 12,00,000 per year

    Company OverviewSteora provides tailored business and technology outsourcing solutions to small and mid-level markets. Our dedicated resources ensure that every client receives the exact support they need, whether it's technical support, functional support, or a complete CRM solution.With deep expertise in business process management (BPM), we help...


  • Greater Kolkata Area, India CG-VAK Software & Exports Ltd. Full time ₹ 5,00,000 - ₹ 12,00,000 per year

    Company SizeMid-SizedExperience Required4 - 7 yearsWorking Days5 days/weekOffice LocationWest Bengal, KolkataRole & ResponsibilitiesWe are looking for a Business Analyst who will be the vital link between our information technology capacity and our business objectives by supporting and ensuring the successful completion of analysis, testing and release to...


  • Greater Delhi Area, India Auditify Security Full time ₹ 9,00,000 - ₹ 12,00,000 per year

    Company DescriptionAuditify Security is a leading provider of cybersecurity solutions, dedicated to protecting businesses and individuals from advancing threat landscapes. We specialize in designing information security management systems, conducting penetration tests, and performing security audits (SOC 2, PCI DSS, HIPAA, ISO We also offer expert...

  • Business Analyst

    2 weeks ago


    Greater Kolkata Area, India RS Software Full time ₹ 15,00,000 - ₹ 28,00,000 per year

    Job Description for Business Analyst – Payments ProductsPreferred Experience: 4-6 yearsWork Location:IndiaAbout RS SoftwareRS Software builds global, national and enterprise payment platforms, and has presence in four continents. The product suite combines with knowledge systems built over 30 years, delivering mission-critical payment solutions that...