Cyber Security Analyst

1 month ago


Pune, India Baker Hughes Full time
Job Description Event Triage & Incident Response Analyst

Do you like working on identifying and preventing potential cybersecurity risks?
 

Are you ready for the next step in your career?
 

Join our Digital Technology Team
 

Our Digital Technology business provides intelligent, connected technologies to monitor and control our energy extraction assets. We provide customers with the peace of mind needed to reliably and efficiently improve their operations. Our team creates business value through continuous improvement in up-time, resilience, performance, time to market, security and compliance
 

Partner with the best
 

As a Event Triage & Incident Response Analyst, you will play a crucial role in safeguarding Baker Hughes information systems by analyzing a wide range of cybersecurity events. Your primary focus will be on identifying, investigating, and interpreting security incidents and trends, and making recommendations on appropriate containment and remediation steps. You will be at the forefront of detecting potential threats and vulnerabilities, providing critical insights that drive our cybersecurity defense strategies.

You will be responsible for:
 

Monitoring actively and analysing cybersecurity events from various sources. Using analytical skills to identify, assess, and understand potential security incidents and trends. Playing a key role in the incident response process, focusing on the analysis and interpretation of threat data to guide response actions. Leveraging threat intelligence to enhance the understanding of potential security threats and inform the organization's cybersecurity posture. Preparing clear and detailed reports on security findings and trends, communicate effectively with both technical and non-technical stakeholders. Ensuring adherence to regulatory standards and best practices in cybersecurity event analysis and reporting. Keeping abreast of the latest cybersecurity trends, threats, and technologies to continuously enhance analysis capabilities.


Fuel your passion
 

To be successful in this role you will:

Have bachelor’s degree in Cybersecurity, Information Technology, or related field, Have a minimum 5 years of experience in Cyber Security with a focus on security event analysis and incident response to complex cybersecurity incidents. Have an experience in SOC experience, Microsoft Defender for Endpoint (MDE) and Splunk SIEM Have relevant certifications such as CompTIA Security+, CEH, GCIH (preferred) Have asolid verbal and written communication and team collaboration skills. Demonstrate problem solving skills and attention to detail, especially in event analysis and incident documentation. Demonstrate track record in staying updated with latest in cybersecurity, to continuously develop professional skills.


Work in a way that works for you
 

We recognize that everyone is different and that the way in which people want to work and deliver at their best is different for everyone too. In this role, we can offer the following flexible working patterns:
 

Working flexible hours - flexing the times when you work in the day to help you fit everything in and work when you are the most productive. Occasionally working remotely from home or any other work location


Working with us
 

Our people are at the heart of what we do at Baker Hughes. We know we are better when all of our people are developed, engaged and able to bring their whole authentic selves to work. We invest in the health and well-being of our workforce, train and reward talent and develop leaders at all levels to bring out the best in each other.
 

Working for you
 

Our inventions have revolutionized energy for over a century. But to keep going forward tomorrow, we know we have to push the boundaries today. We prioritize rewarding those who embrace change with a package that reflects how much we value their input. Join us, and you can expect:
 

Contemporary work-life balance policies and wellbeing activities Comprehensive private medical care options Safety net of life insurance and disability programs Tailored financial programs Additional elected or voluntary benefits
  • Data Analyst

    2 weeks ago


    pune, India Quess IT Staffing Full time

    Position: Data Analyst (Cyber Security Domain) Location: Pune Duration: Contract to Hire Job Description: Data Reporting Engaging with stake holders Build risk analytic reports Need to know what is risk analysis EV, SIM, EDR PM/Data manager How reporting is built in Excel / Power BI / Qlick Cyber dashboards, Trend analysis


  • pune, India THE BANK OF NEW YORK MELLON CORPORATION Full time

    Cyber Security Third Party Governance Technical Analyst BNYM is seeking an initiative-taking professional to join its Cyber Security Third Party Governance (CTPG) team. The successful candidate will work in a technically diverse and dynamic environment with a team of Cyber Security professionals responsible for the assessment, analysis and governance...


  • Pune, India THE BANK OF NEW YORK MELLON CORPORATION Full time

    Cyber Security Third Party Governance Technical Analyst BNYM is seeking an initiative-taking professional to join its Cyber Security Third Party Governance (CTPG) team. The successful candidate will work in a technically diverse and dynamic environment with a team of Cyber Security professionals responsible for the assessment, analysis and governance of...


  • pune, India BNY Mellon Full time

    Cyber Security Third Party Governance Technical Analyst BNYM is seeking an initiative-taking professional to join its Cyber Security Third Party Governance (CTPG) team. The successful candidate will work in a technically diverse and dynamic environment with a team of Cyber Security professionals responsible for the assessment, analysis and governance of...


  • Pune, India BNY Mellon Full time

    Cyber Security Third Party Governance Technical AnalystBNYM is seeking an initiative-taking professional to join its Cyber Security Third Party Governance (CTPG) team. The successful candidate will work in a technically diverse and dynamic environment with a team of Cyber Security professionals responsible for the assessment, analysis and governance of cyber...


  • Pune, India BNY Mellon Full time

    Cyber Security Third Party Governance Technical AnalystBNYM is seeking an initiative-taking professional to join its Cyber Security Third Party Governance (CTPG) team. The successful candidate will work in a technically diverse and dynamic environment with a team of Cyber Security professionals responsible for the assessment, analysis and governance of cyber...


  • Pune, India Wipro Full time

    Role PurposeThe purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...


  • Pune, India Wipro Full time

    Role PurposeThe purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...


  • Pune, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...

  • Security Analyst

    3 days ago


    Pune, India Hexagon India Full time

    Hexagon Security Analysts L1 Job Description Security Analysts L1: Hexagon is seeking a Security Analysts L1. This position will sit in India (Pune). The working hours will typically starts from 7am/11am and will be on a rotational basis with the need for on-call availability off working hours on need basis. At Hexagon , we strive to help industrial...


  • pune, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...


  • pune, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...

  • Security Analyst

    2 days ago


    pune, India Cornerstone OnDemand Full time

    We're looking for a Security Analyst This role is Office Based Security Analyst, IT Security and Compliance Job Brief: We are seeking an experienced Security Analyst to join our IT Security and Compliance team. The ideal candidate will have a cyber security mindset, encompassing various domains of cybersecurity. This role...

  • Security Analyst

    2 days ago


    Pune, India Cornerstone OnDemand Full time

    We're looking for a Security Analyst This role is Office Based Security Analyst, IT Security and Compliance Job Brief: We are seeking an experienced Security Analyst to join our IT Security and Compliance team. The ideal candidate will have a cyber security mindset, encompassing various domains of cybersecurity. This role will...


  • Pune, India Jobs for Humanity Full time

    Job DescriptionPosition Type :Full timeType Of Hire :Experienced (relevant combo of work and education)Education Desired :Bachelor of Computer ScienceTravel Percentage :0% As the world works and lives faster, FIS is leading the way. Our fintech solutions touch nearly every market, company and person on the planet. Our teams are inclusive and diverse. Our...

  • Senior Analyst

    1 month ago


    Pune, India BinaryStar SearchX Full time

    Job Description : - 5 - 8 years of experience (relevant experience min 4 years in cyber security)-Will be performing application vulnerability assessments, API assessments and mobile application penetration tests.- Will perform secure source code reviews of software applications developed in various languages (Java, C#, .NET etc.). - Will manage the Code...

  • Senior Analyst

    1 month ago


    Pune, India BinaryStar SearchX Full time

    Job Description : - 5 - 8 years of experience (relevant experience min 4 years in cyber security)-Will be performing application vulnerability assessments, API assessments and mobile application penetration tests.- Will perform secure source code reviews of software applications developed in various languages (Java, C#, .NET etc.). - Will manage the Code...


  • Pune/Bangalore, IN Rainbow HR Consulting Full time

    A Global Cyber Security Solutions provider is looking for Cybersecurity Analyst( Notice Period less than 60 days only should apply)Key responsibilities :- Plan and execute red team operations and penetration testing against a wide range of digital assets and infrastructure to identify vulnerabilities and security flaws.- Develop and utilize custom tools,...


  • Pune/Bangalore, India Rainbow HR Consulting Full time

    A Global Cyber Security Solutions provider is looking for Cybersecurity Analyst( Notice Period less than 60 days only should apply) Key responsibilities : - Plan and execute red team operations and penetration testing against a wide range of digital assets and infrastructure to identify vulnerabilities and security flaws.- Develop and utilize custom tools,...


  • Pune, India Domo Full time

    COMPANY OVERVIEW:Domo puts data to work to help everyone multiply their impact. Domo gives every kind of user real-time insights they can act on, with secure, easy-to-use, AI-powered data experience that drives a culture of data curiosity.POSITION SUMMARY:The Security Analyst is a key member of Domo’s Security Operations team. This position will be focused...