Security Analyst

3 days ago


Noida, India Ericsson Full time

Description

Join our Team

About this opportunity
We are seeking a highly skilled and experienced Security Engineer with extensive knowledge of Minimum Baseline Security Standards (MBSS) and Security Compliance. The ideal candidate will be responsible for designing, implementing, and maintaining security measures to protect our organization's information assets. They will also ensure compliance with relevant regulatory requirements and internal security policies.

What you will do

Design, implement, and manage security solutions for cloud-based systems. Develop and enforce security policies, procedures, and standards. Conduct risk assessments and vulnerability assessments to identify security gaps and recommend mitigation strategies. Develop and maintain MBSS documentation for cloud environment. Ensure that all systems and applications adhere to the organization's MBSS requirements. Conduct regular reviews and updates of MBSS to ensure they meet evolving security threats and regulatory requirements. Work with internal and external auditors to address any security compliance issues. Develop and deliver training programs to educate staff on security compliance requirements. Lead and coordinate incident response efforts during security breaches or other security incidents. Conduct post-incident reviews and implement lessons learned to improve security posture. Collaborate with IT, legal, and business units to ensure alignment of security policies and practices. Communicate security risks and mitigation strategies to stakeholders and executive management. Continuously improve security controls and processes based on industry best practices and emerging threats.

You will bring

Ability to work under pressure and manage multiple priorities. Experience in User Management, password management., log management, EDR, Crowdstrike. Knowledge on Linux security. Knowledge in Microsoft Excel for tracking compliance metrics and incident reports. Strong attention to detail and organizational skills. Willingness to continuously update skills and knowledge to keep up with evolving security threats and technologies. Excellent analytical, problem-solving, and decision-making skills. Strong communication and interpersonal skills. Ability to work independently and as part of a team. Proficiency in security tools and technologies.

Experience

3-8 years of experience in information security, with a focus on security engineering and compliance. Proven experience in developing and implementing MBSS and security compliance programs.

Why join Ericsson?

At Ericsson, you´ll have an outstanding opportunity. The chance to use your skills and imagination to push the boundaries of what´s possible. To build solutions never seen before to some of the world’s toughest problems. You´ll be challenged, but you won’t be alone. You´ll be joining a team of diverse innovators, all driven to go beyond the status quo to craft what comes next.
 



  • Noida, India Sumo Logic Full time

    This position is responsible for security incident triage and analysis. The analyst will monitor various security tools and security logs and respond to security alerts generated by those tools or noted within the security logs. The analyst would also assist in periodic security tasks such as vulnerability scanning and secure configuration management. ...


  • noida, India Clearwater Analytics Full time

    As an L3 Security Analyst, you will play a critical role in our Security Operations Center (SOC). You will lead advanced security monitoring incident response, threat intelligence, vulnerability management and email security. Your expertise will help protect our organization and customer’s information from sophisticated cyber threats. Your proactive...


  • Noida, India Clearwater Analytics Full time

    As an L3 Security Analyst, you will play a critical role in our Security Operations Center (SOC). You will lead advanced security monitoring incident response, threat intelligence, vulnerability management and email security. Your expertise will help protect our organization and customer’s information from sophisticated cyber threats. Your proactive...


  • Noida, Uttar Pradesh, India NTT DATA Services Full time

    Req ID: NTT DATA Services strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now.We are currently seeking a Security Analysis Analyst to join our team in Noida, Uttar Pradesh (IN-UP), India (IN).The Security Analysis Senior...


  • noida, India NTT DATA Services Full time

    Req ID:  275674  NTT DATA Services strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now. We are currently seeking a Security Analysis Analyst to join our team in Noida, Uttar Pradesh (IN-UP), India (IN). The Security...


  • Noida, India NTT DATA Services Full time

    Req ID: 275674  NTT DATA Services strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now. We are currently seeking a Security Analysis Analyst to join our team in Noida, Uttar Pradesh (IN-UP), India (IN). The...


  • Noida, India NTT DATA Services Full time

    Req ID: 275674 NTT DATA Services strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now.We are currently seeking a Security Analysis Analyst to join our team in Noida, Uttar Pradesh (IN-UP), India (IN).The Security Analysis...


  • noida, India Anicalls (Pty) Ltd Full time

    • Assist with forensic analysis of systems, network devices, and suspicious files for intrusion, improper-use, and HR-related incidents.• Document all activities during an incident and provide status updates to senior analysts and IT Security Manager during the life cycle of the incident.• Analyze security tool events/alerts and the system, network,...


  • Noida, India NTT DATA Full time

    Job Description Req ID: 275674 NTT DATA Services strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now.We are currently seeking a Security Analysis Analyst to join our team in Noida, Uttar Pradesh (IN-UP), India (IN).The...


  • noida, India NTT DATA Full time

    Job Description Req ID:  275674  NTT DATA Services strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now. We are currently seeking a Security Analysis Analyst to join our team in Noida, Uttar Pradesh (IN-UP), India...

  • GRC Analyst

    2 months ago


    noida, India Information Security Full time

    Essential Duties and Responsibilities: Lead the development and implementation of an ISMS based on ISO 27001 and NIST CSF, risk and compliance. Conduct risk assessments to identify and prioritize information security risks and prepare gap analysis report. Develop and implement security controls to mitigate identified risks. Manage and...

  • GRC Analyst

    2 months ago


    Noida, India Information Security Full time

    Essential Duties and Responsibilities: Lead the development and implementation of an ISMS based on ISO 27001 and NIST CSF, risk and compliance. Conduct risk assessments to identify and prioritize information security risks and prepare gap analysis report. Develop and implement security controls to mitigate identified risks. Manage and support...

  • GRC Analyst

    6 days ago


    noida, India Information Security Full time

    Essential Duties and Responsibilities: Lead the development and implementation of an ISMS based on ISO 27001 and NIST CSF, risk and compliance. Conduct risk assessments to identify and prioritize information security risks and prepare gap analysis report. Develop and implement security controls to mitigate identified risks. Manage and...

  • GRC Analyst

    4 weeks ago


    Noida, India Information Security Full time

    Essential Duties and Responsibilities: Lead the development and implementation of an ISMS based on ISO 27001 and NIST CSF, risk and compliance. Conduct risk assessments to identify and prioritize information security risks and prepare gap analysis report. Develop and implement security controls to mitigate identified risks. Manage and support...


  • noida, India NTT DATA Services Full time

    Req ID:  275674  NTT DATA Services strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now. We are currently seeking a Security Analysis Senior Analyst to join our team in Noida, Uttar Pradesh (IN-UP), India (IN). The...


  • noida, India NTT DATA Services Full time

    Req ID:  275674  NTT DATA Services strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now. We are currently seeking a Security Analysis Senior Analyst to join our team in Noida, Uttar Pradesh (IN-UP), India (IN). The...


  • Noida, Uttar Pradesh, India NTT DATA Services Full time

    Req ID: NTT DATA Services strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now. We are currently seeking a Security Analysis Senior Analyst to join our team in Noida, Uttar Pradesh (IN-UP), India (IN). The Security Analysis...


  • noida, India NTT DATA Services Full time

    Req ID:  275674  NTT DATA Services strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now. We are currently seeking a Security Analysis Senior Analyst to join our team in Noida, Uttar Pradesh (IN-UP), India (IN). The...


  • Noida, Uttar Pradesh, India NTT DATA Services Full time

    Req ID: NTT DATA Services strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now.We are currently seeking a Security Analysis Senior Analyst to join our team in Noida, Uttar Pradesh (IN-UP), India (IN).The Security Analysis...


  • Noida, India NTT DATA Services Full time

    Req ID: 275674 NTT DATA Services strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now.We are currently seeking a Security Analysis Senior Analyst to join our team in Noida, Uttar Pradesh (IN-UP), India (IN).The Security...