See more Collapse

IT Security Analyst

1 month ago


Chennai, India Wolters Kluwer ELM Solutions Private Limited Full time

Wolters Kluwer Global Business Services (GBS) is designed to provide services to the business units in the areas of technology, sourcing, procurement, legal, finance, and human resources. These global centers promote team collaboration using best practices around a specific focus area to drive results and enhance operational efficiencies. There is a constant endeavor to benchmark against best-in-class industry standards to improve the quality of deliverables, increase cost savings, enhance productivity and reduce time to market for products and applications.

We have an amazing opportunity for an IT Security Analyst (Vulnerability Management), available within our Global Business Services division This position has been created due to growth The IT Security Analyst (Vulnerability Management) will be an integral part of our Security Operations Center (SOC) and will be responsible for ensuring the operation and delivery of critical security services to protect and enhance the confidentiality, integrity, and availability of Wolters Kluwer assets.

As the IT Security Analyst (Vulnerability Management), you will assist in efforts to strengthen the secure configuration and hardening of systems within Wolters Kluwer. In this role, you will be required to demonstrate proficiency in systems configuration, data gathering and information synthesis in various areas of IT security including penetration testing. Your role will also include interfacing with and responding to internal business unit IT representatives and stakeholders at all levels during performance of your duties. 

  Responsibilities:

Primarily responsible for scheduling, performing analysis, tracking output, delivery to stakeholders and tracking remediation of findings across the Vulnerability Management domain  Conduct application security penetration testing to identify vulnerabilities and weaknesses in the organization's systems and applications Analyze security breaches and recommend solutions to prevent future incidents Monitor and analyze security-related data to identify potential threats and vulnerabilities Develop and implement security policies and procedures in accordance with industry standards and best practices Provide guidance and direction to the organization on all matters related to security Responsible for ensuring the support of WK customers and stakeholders is performed at the highest level  Ensures Secure Configuration efforts support WK strategic security goals to provide the broadest coverage and best support of other functional areas within the security organization Advises on technology solutions implementation, global security controls selection and monitoring/reporting of performance of same Provides input based on general policies and management guidance and recommends modifications to operating policies Completes work in accurate and adequate manner to meet Wolters Kluwer strategic security objectives Contributes to the tracking and reporting on divisional and business units' metrics, results, data modelling, processing, calculating and transformation into meaningful metrics, key performance indicators (KPIs) and reports Assists with Secure Configuration finding remediation efforts to ensure WK assets are securely configured, patched within prescribed timelines and meet the highest levels of confidentiality, integrity and availability Responds to audit and regulatory inquiries and external vendor activities to help represent the company from an information security perspective Responsible for working with business units to understand and properly address system configuration issues in accordance with established best practices. Assists customer Business Units and other GBS organizations for system security and hardening concerns. Ensures work is compliant with WK enterprise policies, procedures and the GIS strategic plan Assists in the operationalization of new solutions and technologies during transition to steady-state operations. Supports the investigation of reported security breaches and, as directed, implements improvements to secure configuration and hardening to respond to security incidents and assists with ongoing investigations and root cause analysis (RCA). Recommends best course of action based on solid security principles Responsible for ensuring knowledge of IT security and hardening best practices is current Responsible for reviewing threat intelligence sources is support of WK security situational awareness Responsible for developing vulnerability and threat-related communications for potential dissemination to warn WK employees of an emerging situation, focused on improving secure configuration and system hardening.

Bachelor's Degree in Computer Science/MIS or equivalent experience

3+ years of total experience in Information Technology 1+ years of professional experience in an information security function, including analyzing and applying information security risk management, and privacy practices Flexible working hours to support a global operation Required Interpersonal SkillsExcellent oral and written communication abilityAbility to present complex technical issues and findings to diverse audiences in both technical and non-technical parlance, both orally and in writingDiplomacy in working with customers and stakeholders in other parts of the businessAbility to follow policy and procedureAbility to work in a team and at times perform under stressDemonstrate integrity in dealing with potentially sensitive data and restricted informationExceptionally self-motivated with a superior analytical, evaluative, and problem-solving abilitiesAbility to set and manage priorities judiciously Required Technical SkillsKnowledge of basic security principles to include confidentiality, integrity, and availability; access control, authentication, and authorization; privacy and non-repudiationStrong understanding of security concepts and technologies, including encryption, firewalls, intrusion detection and prevention, and vulnerability managementExperience with penetration testing tools and methodologiesUnderstanding of security vulnerabilities and exposures, and from where they ariseFamiliarity with the Internet, its network protocols, and network applications and servicesKnowledge of network security issues and host/system security configuration and hardening Required System Security SkillsThrough good communication and documentation, presents a consistent front to customers and stakeholdersAbility to synthesize data from technical skills listed above to understand and convey security best practicesAbility to utilize interpersonal skills listed above to communicate with customers and stakeholders and bring quick resolutionDemonstrated ability to analyze ongoing situations for the potential of a security incidentAbility to maintain inventory oversight in support of WK asset control requirementsFamiliar with ITIL service management methodology.  Strong technical skills in security assessments of external service providers and management of partner suppliers Preferred certifications: ITILv3, CEH, OSCP, Pentest+, Security+

We have other current jobs related to this field that you can find below

  • IT Security Analyst

    1 week ago


    Chennai, Tamil Nadu, India Veryon Full time

    Security Analyst – On Site ChennaiWhy We Need You – The Mission & Our VisionVeryon is a leading software and technology company that exists to enable aviation teams around the world to improve efficiency and safety. Our products maximize uptime for aircraft maintenance teams through our customer driven innovation and world class customer service.Veryon...

  • IT Security Analyst

    1 week ago


    Chennai, Tamil Nadu, India Wolters Kluwer ELM Solutions Private Limited Full time

    Wolters Kluwer Global Business Services (GBS) is designed to provide services to the business units in the areas of technology, sourcing, procurement, legal, finance, and human resources. These global centers promote team collaboration using best practices around a specific focus area to drive results and enhance operational efficiencies. There is a...

  • Security Analyst

    1 week ago


    Chennai, Tamil Nadu, India Radware Full time

    Security Analyst:Description Real time DDoS attack detection and mitigation Real time assistance for customers under web application attacks Forensics analysis and reporting Resultion of security related issues in peace-time Consulting existing and new customers on security related aspectsQualifications BSc/MSc/BE/BTech/Mtech in Computer Science or...

  • Security Analyst

    2 months ago


    chennai, India Radware Full time

          Security Analyst: Description  Real time DDoS attack detection and mitigation  Real time assistance for customers under web application attacks  Forensics analysis and reporting  Resultion of security related issues in peace-time  Consulting existing and new customers on security related aspects     ...

  • Security Analyst

    3 weeks ago


    chennai, India Radware Full time

          Security Analyst: Description  Real time DDoS attack detection and mitigation  Real time assistance for customers under web application attacks  Forensics analysis and reporting  Resultion of security related issues in peace-time  Consulting existing and new customers on security related aspects     ...

  • SOC Analyst

    3 weeks ago


    Chennai/Chennai, Tamil Nadu, India Akshaya IT Business Solutions Full time

    Requirements: - 2-6+ Years of IT and relevant security experience. - Must have one cyber security certification. - Experience/understanding of Vulnerability Management. Distribute Vulnerability reports to relevant stakeholders and track them for closure. - Experience/understanding of Mobile device management. - Good work experience in Endpoint protection /...

  • SOC Analyst

    3 weeks ago


    Chennai/Chennai, India Akshaya IT Business Solutions Full time

    Requirements: - 2-6+ Years of IT and relevant security experience. - Must have one cyber security certification. - Experience/understanding of Vulnerability Management. Distribute Vulnerability reports to relevant stakeholders and track them for closure. - Experience/understanding of Mobile device management. - Good work experience in Endpoint...


  • Chennai, Tamil Nadu, India SourceHOV Full time

    Security Specialist - Cyber Security Operations CenterRole Overview:Cyber Security Operations Analyst will play a significant role in our Cyber Security Operations Center team (CSOC), reviewing and handling oversight to a number of security controls, and providing operational insight to complete management of the Cyber threats.to day operations of Cyber...

  • SOC Analyst

    3 weeks ago


    Chennai, India Akshaya IT Business Solutions Full time

    Requirements: - 2-6+ Years of IT and relevant security experience. - Must have one cyber security certification. - Experience/understanding of Vulnerability Management. Distribute Vulnerability reports to relevant stakeholders and track them for closure. - Experience/understanding of Mobile device management. - Good work experience in Endpoint protection /...


  • Chennai, India Ford Motor Company Full time

    A Cyber Security Center Response Analyst with a current focus on structured and unstructured tasks associated with proactive identification and remediation of suspicious network and host based activity. Scope is for any Ford Motor Company asset or asset of any subsidiary or joint venture worldwide. The CSC Response Analyst is focused on addressing...


  • Chennai, Tamil Nadu, India Ford Motor Company Full time

    A Cyber Security Center Response Analyst with a current focus on structured and unstructured tasks associated with proactive identification and remediation of suspicious network and host based activity. Scope is for any Ford Motor Company asset or asset of any subsidiary or joint venture worldwide. The CSC Response Analyst is focused on addressing...


  • chennai, India Ford Motor Company Full time

    A Cyber Security Center Response Analyst with a current focus on structured and unstructured tasks associated with proactive identification and remediation of suspicious network and host based activity. Scope is for any Ford Motor Company asset or asset of any subsidiary or joint venture worldwide. The CSC Response Analyst is focused on addressing...


  • Chennai, India Ford Motor Company Full time

    A Cyber Security Center Response Analyst with a current focus on structured and unstructured tasks associated with proactive identification and remediation of suspicious network and host based activity. Scope is for any Ford Motor Company asset or asset of any subsidiary or joint venture worldwide. The CSC Response Analyst is focused on addressing...


  • Chennai, India Akshaya IT Business Solutions Full time

    Requirements : - 4+ years of IT and relevant security experience. - Must have one cyber security certification. - Experience/understanding of Vulnerability Management. Distribute Vulnerability reports to relevant stakeholders and track them for closure. - Experience/understanding of Mobile device management. - Good work experience in Endpoint...


  • Chennai, India Akshaya IT Business Solutions Full time

    Requirements : - 4+ years of IT and relevant security experience.- Must have one cyber security certification.- Experience/understanding of Vulnerability Management. Distribute Vulnerability reports to relevant stakeholders and track them for closure.- Experience/understanding of Mobile device management.- Good work experience in Endpoint protection / EDR /...


  • Chennai, Tamil Nadu, India Akshaya IT Business Solutions Full time

    Requirements : - 4+ years of IT and relevant security experience.- Must have one cyber security certification.- Experience/understanding of Vulnerability Management. Distribute Vulnerability reports to relevant stakeholders and track them for closure.- Experience/understanding of Mobile device management.- Good work experience in Endpoint protection / EDR /...


  • Chennai, India Akshaya IT Business Solutions Full time

    Requirements : - 4+ years of IT and relevant security experience. - Must have one cyber security certification. - Experience/understanding of Vulnerability Management. Distribute Vulnerability reports to relevant stakeholders and track them for closure. - Experience/understanding of Mobile device management. - Good work experience in Endpoint...


  • Chennai, Tamil Nadu, India Akshaya IT Business Solutions Full time

    Requirements : - 4+ years of IT and relevant security experience.- Must have one cyber security certification.- Experience/understanding of Vulnerability Management. Distribute Vulnerability reports to relevant stakeholders and track them for closure.- Experience/understanding of Mobile device management.- Good work experience in Endpoint protection / EDR /...


  • Chennai, India Akshaya IT Business Solutions Full time

    Requirements : - 4+ years of IT and relevant security experience.- Must have one cyber security certification.- Experience/understanding of Vulnerability Management. Distribute Vulnerability reports to relevant stakeholders and track them for closure.- Experience/understanding of Mobile device management.- Good work experience in Endpoint protection / EDR /...

  • Security Analyst

    3 weeks ago


    Chennai, India FULL Creative Full time

    We are looking for a Security Engineer with 1-4 years of experience to join our IT team. You will play a critical role in ensuring the security and integrity of the organisation's information systems and networks. You will work closely with our security team to implement and maintain security controls, respond to security incidents, and assist in developing...