Cyber Security Analyst

1 month ago


Chennai, India Wipro Full time

Role Purpose

The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Stakeholder Interaction Stakeholder Type Stakeholder Identification Purpose of Interaction Internal Technical Lead/ Project Lead Regular reporting & updates Security Intelligence (Practice) Coordination for security reasons External Customer To coordinate for all security breaches & resolutions Display Lists the competencies required to perform this role effectively: Functional Competencies/ Skill Leveraging Technology - Knowledge of current and upcoming technology (automation, tools and systems) to build efficiencies and effectiveness in own function/ Client organization - Expert Process Excellence - Ability to follow the standards and norms to produce consistent results, provide effective control and reduction of risk - Expert Functional/Technical - Knowledge of Network Security devices, firewalls, end points, SIEM, application security, IPS/IDS, VA / PT skills - Master Competency Levels Foundation Knowledgeable about the competency requirements. Demonstrates (in parts) frequently with minimal support and guidance. Competent Consistently demonstrates the full range of the competency without guidance. Extends the competency to difficult and unknown situations as well. Expert Applies the competency in all situations and is serves as a guide to others as well. Master Coaches others and builds organizational capability in the competency area. Serves as a key resource for that competency and is recognized within the entire organization. Behavioral Competencies Effective Communication Collaborative Working Execution Excellence Problem Solving & Analytical Skills Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA’s (90-95%), response time and resolution time TAT PKI - Certificate Management

  • Chennai, India timesjobs Full time

    ## ### Hiring For Cyber Security Analyst#### :Cyber Security Analyst Desired Profile**Skills:** Data Privacy, Information Security Policy, Privacy Policy, Data Management Framework & Records Retention Policy as well as Standards, stakeholder management skills**Education details:** Full-time graduate with professional certification (such as CIPP, CIA, CISA,...


  • Chennai, India Ford Motor Company Full time

    A Cyber Security Center Response Analyst with a current focus on structured and unstructured tasks associated with proactive identification and remediation of suspicious network and host based activity. Scope is for any Ford Motor Company asset or asset of any subsidiary or joint venture worldwide. The CSC Response Analyst is focused on addressing...

  • Cyber Security

    2 months ago


    Tambaram West, Chennai, Tamil Nadu, India RETECH Solutions Pvt Ltd Full time

    As a Cyber Security Analyst,Your primary duties will include monitoring, analyzing, and responding to security incidents and have good communication skill and assisting in the development and maintenance of security policies and procedures. **Job Types**: Full-time, Permanent **Salary**: From ₹12,000.00 per month Schedule: - Day shift Supplemental pay...

  • Cyber Security

    1 day ago


    Tambaram West, Chennai, Tamil Nadu, India RETECH Solutions Pvt Ltd Full time

    As a Cyber Security Analyst,Your primary duties will include monitoring, analyzing, and responding to security incidents and have good communication skill and assisting in the development and maintenance of security policies and procedures. **Job Types**: Full-time, Permanent **Salary**: From ₹12,000.00 per month Schedule: - Day shift Supplemental pay...


  • chennai, India Ford Motor Company Full time

    A Cyber Security Center Response Analyst with a current focus on structured and unstructured tasks associated with proactive identification and remediation of suspicious network and host based activity. Scope is for any Ford Motor Company asset or asset of any subsidiary or joint venture worldwide. The CSC Response Analyst is focused on addressing...


  • Chennai, Tamil Nadu, India Ford Motor Company Full time

    A Cyber Security Center Response Analyst with a current focus on structured and unstructured tasks associated with proactive identification and remediation of suspicious network and host based activity. Scope is for any Ford Motor Company asset or asset of any subsidiary or joint venture worldwide. The CSC Response Analyst is focused on addressing...


  • Chennai, India Ford Motor Company Full time

    A Cyber Security Center Response Analyst with a current focus on structured and unstructured tasks associated with proactive identification and remediation of suspicious network and host based activity. Scope is for any Ford Motor Company asset or asset of any subsidiary or joint venture worldwide. The CSC Response Analyst is focused on addressing...


  • Chennai, Tamil Nadu, India Ford Motor Company Full time

    Position responsibilities include: • Perform threat modeling for Enterprise and SaaS IT assets. • Gain understanding of the business process, application architecture, IT infrastructure and interaction with external entities. • Work with business, application, and supplier teams to perform in-depth threat assessments by leveraging methods such as...

  • Cyber Security

    1 week ago


    Chennai, Tamil Nadu, India @ Six Sigma Full time

    Job DetailsRequirement Type Permanent Job Title Cyber Security Job Level Middle Management Job Description Opening for Cyber Security for Chennai Location. No. of Openings 3 Job Domain IT Experience - Minimum - Maximum Cyber Security Expected Date Of Joining Joining Time 30 Days Work Locations ChennaiRequired skillsFirewall, Cyber Security

  • Cyber Security

    3 weeks ago


    Chennai, India @ Six Sigma Full time

    Job DetailsRequirement Type Permanent Job Title Cyber Security Job Level Middle Management Job Description Opening for Cyber Security for Chennai Location. No. of Openings 3 Job Domain IT Experience - Minimum - Maximum Cyber Security Expected Date Of Joining 2023-12-21 Joining Time 30 Days Work Locations ChennaiRequired skillsFirewall, Cyber Security

  • Cyber Security

    1 week ago


    Chennai, Tamil Nadu, India @ Six Sigma Full time

    Job Details Requirement Type Permanent Job Title Cyber Security Job Level Middle Management Job Description Opening for Cyber Security for Chennai Location. No. of Openings 3 Job Domain IT Experience - Minimum - Maximum Cyber Security Expected Date Of Joining Joining Time 30 Days Work Locations Chennai Required skills Firewall, Cyber Security

  • Cyber Security

    2 months ago


    Chennai, India @ Six Sigma Full time

    Job Details Requirement Type Permanent Job Title Cyber Security Job Level Middle Management Job Description Opening for Cyber Security for Chennai Location. No. of Openings 3 Job Domain IT Experience - Minimum - Maximum Cyber Security Expected Date Of Joining 2023-12-21 Joining Time 30 Days Work Locations Chennai Required skills Firewall, Cyber...

  • Cyber Security

    3 weeks ago


    Chennai, India @ Six Sigma Full time

    Job Details Requirement Type Permanent Job Title Cyber Security Job Level Middle Management Job Description Opening for Cyber Security for Chennai Location. No. of Openings 3 Job Domain IT Experience - Minimum - Maximum Cyber Security Expected Date Of Joining 2023-12-21 Joining Time 30 Days Work Locations Chennai Required skills Firewall, Cyber...

  • Cyber Security

    3 weeks ago


    chennai, India @ Six Sigma Full time

    Job Details Requirement Type Permanent Job Title Cyber Security Job Level Middle Management Job Description Opening for Cyber Security for Chennai Location. No. of Openings 3 Job Domain IT Experience - Minimum - Maximum Cyber Security Expected Date Of Joining 2023-12-21 Joining Time 30 Days Work Locations Chennai Required skills ...

  • Cyber Security

    2 months ago


    chennai, India @ Six Sigma Full time

    Job Details Requirement Type Permanent Job Title Cyber Security Job Level Middle Management Job Description Opening for Cyber Security for Chennai Location. No. of Openings 3 Job Domain IT Experience - Minimum - Maximum Cyber Security Expected Date Of Joining 2023-12-21 Joining Time 30 Days Work Locations Chennai Required skills ...


  • chennai, India Ford Motor Company Full time

    Position responsibilities include:• Perform threat modeling for Enterprise and SaaS IT assets.• Gain understanding of the business process, application architecture, IT infrastructure and interaction with external entities. • Work with business, application, and supplier teams to perform in-depth threat assessments by leveraging methods such as...


  • Chennai, India Ford Motor Company Full time

    Position responsibilities include: • Perform threat modeling for Enterprise and SaaS IT assets. • Gain understanding of the business process, application architecture, IT infrastructure and interaction with external entities.  • Work with business, application, and supplier teams to perform in-depth threat assessments by leveraging methods such as...

  • Cyber Security

    1 week ago


    Chennai, Tamil Nadu, India Vestas Full time

    Vestas is the world leader in wind technology and a Defining force in the development of the wind power industry. Vestas' core business comprises the development, manufacture, sale, marketing and maintenance of Wind Turbines. Come and Join us at VestasGlobal Service Operations, Quality & HSE >Global Operations Engineering >Plant Operations EngineeringWe...


  • chennai, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...

  • Cyber Security

    1 week ago


    Chennai, Tamil Nadu, India Vestas Full time

    Vestas is the world leader in wind technology and a Defining force in the development of the wind power industry. Vestas' core business comprises the development, manufacture, sale, marketing and maintenance of Wind Turbines. Come and Join us at Vestas Global Service Operations, Quality & HSE > Global Operations Engineering > Plant Operations...