Security Policy Analyst

4 weeks ago


Bengaluru, India DigiCert Full time

ABOUT DIGICERT

We're a leading, global security authority that's disrupting our own category. Our encryption is trusted by the major ecommerce brands, the world's largest companies, the major cloud providers, entire country financial systems, entire internets of things and even down to the little things like surgically embedded pacemakers. We help companies put trust-and abstract idea-to work. That's digital trust for the real world.

POSITION

Security Policy Analyst

JOB DESCRIPTION

The Security Policy Analyst will play a pivotal role within the Policy and Governance team at DigiCert. This individual will be responsible for safeguarding DigiCert's digital assets against unauthorized access by crafting, monitoring, assessing, and refining security policies. With a focus on continuous improvement, the Security Policy Analyst will identify weaknesses in existing security measures and propose enhancements to fortify DigiCert's overall security posture.

RESPONSIBILITIES

Lead the design, refinement, and maintenance of comprehensive security policies, procedures, and standards. Ensure alignment of DigiCert's security policies with industry regulations, standards, and best practices. Provide expert guidance and recommendations to teams across the organization on security-related matters. Review and analyze security audits, assessments, and incident reports to ensure adherence to policies and procedures. Foster collaboration and compliance with security policies among various departments and stakeholders. Develop and execute a robust security awareness program to educate and empower employees. Proactively identify and address security threats, vulnerabilities, and emerging risks. Conduct in-depth security assessments, including vulnerability scans, risk analyses, and penetration testing.

REQUIRED QUALIFICATIONS

Bachelor's degree in Computer Science, Information Security, or a related field; Master's degree preferred. 5+ years of progressive experience in cybersecurity, with a focus on policy development and governance. Strong understanding of security policy frameworks, risk management principles, and compliance requirements. Proficiency in conducting security assessments and utilizing tools such as vulnerability scanners and SIEM platforms. Excellent communication skills, with the ability to convey complex security concepts to technical and non-technical audiences. Demonstrated leadership abilities and experience collaborating with cross-functional teams. Relevant certifications such as CISSP, CISM, or CRISC are highly desirable. Experience working with security policy Familiarity with NIST 800 series and/or ISO 27001 Cybersecurity Framework

PREFERRED QUALIFICATIONS

Relevant certifications such as CISSP, CISM, or CRISC are highly desirable. Experience working in regulated industries such as finance, healthcare, or government is a plus.

BENEFITS

Generous time off policies Top shelf benefits Education, wellness and lifestyle support

  • Bengaluru, India Landmark Group Full time

    Responsibilities: Contributes to the development of policies, standards and guidelines related to personal data regulations and information security. Ensures controls are implemented inline with the approved security policies. Maintain an inventory of all information assets affecting personal data. Identifies security and privacy risks and vulnerabilities,...


  • Bengaluru, India AXA Group Full time

    Analyst - Policy Management Gurgaon, Haryana, India AXA XL is looking for talented individuals to support our business across all product lines and geographies. This is an exciting opportunity to be part of a dynamic, global business. Analysts - Policy Management work with Underwriters operating in our international hubs such as New York, Singapore,...

  • SAP Security Analyst

    2 weeks ago


    Bengaluru, Karnataka, India Intuitive Surgical Full time

    Job DescriptionThis position will be responsible for implementation and supporting security across our entire SAP ecosystem. As an SAP Security Analyst, you would be working closely with our IT, business and internal/external audit and compliance teams. Roles and Responsibilities: Following security standards and procedures, assist in SAP role design,...


  • Bengaluru, India Amadeus Full time

    Job TitleInformation Security Analyst TheJunior Communication Analystwill fulfill the following tasks:Communication CampaignsDevelop and maintain our community on the intranet.Connect and engage with our colleagues globally on our internal social network (Viva Engage) through compelling posts and infographics.Create and manage a metrics framework to...


  • Bengaluru, India Decision Foundry Full time

    Welcome to Decision Foundry!We are both a high growth startup and one of the longest tenured Salesforce Marketing Cloud Implementation Partners in the ecosystem. Forged from a 19-year-old web analytics company, Decision Foundry is the leader in Salesforce intelligence solutions.We win as an organization through our core tenets. They include:One Team. One...


  • Bengaluru, India Amadeus Full time

    Job TitleInformation Security AnalystThe Junior Communication Analyst will fulfill the following tasks:Communication CampaignsDevelop and maintain our community on the intranet.Connect and engage with our colleagues globally on our internal social network (Viva Engage) through compelling posts and infographics.Create and manage a metrics framework to...


  • Bengaluru, India Cephas Consultancy Services Private Limited Full time

    Job Description :We are seeking a highly motivated and security-conscious Allscripts SCM Security Analyst to join our team. In this role, you will be responsible for implementing and maintaining application security controls for Allscripts SCM, ensuring compliance with client policies and local regulations. You will also play a key role in documenting...

  • Senior Analyst

    2 weeks ago


    Bengaluru, India Varite Full time

    Salary : 8 - 15LPAJob Title : Senior Analyst, IT SecurityExperience Required : 3 to 6 Year(s)Shift : RotationalWork Mode : OnsitePosition Type : C2HAbout The Job :- Defines and implements information security strategies and procedures - Works with engineering teams to define and refine information security and systems management policies and settings -...


  • Bengaluru, India Everbridge Full time

    We are seeking a dedicated and experienced Sr Security Analyst to bolster our Security Operations and Incident Response capabilities. In this role, you will play a pivotal part in fortifying our global Information Systems security infrastructure and responding effectively to potential security threats. Your responsibilities will encompass the daily...


  • Bengaluru, Karnataka, India HKIT Security Solutions Full time

    **Job Title: Cybersecurity Intern** As a Cybersecurity Intern, you will work closely with our cybersecurity team to assist in various tasks related to ensuring the security and integrity of our organization's digital assets. You will gain hands-on experience in identifying and mitigating cyber threats, implementing security measures, and analyzing security...

  • IT Security Analyst

    2 weeks ago


    Bengaluru, India Swift Strategic Staff Solutions INC Full time

    We are looking for a skilled and experienced IT Security Analyst to join our growing team. You will play a vital role in protecting our organization's IT infrastructure and data from cyber threats.Primary Skills (Must-Have):- 5+ years of experience in IT security or a related field.- Strong understanding of security best practices and frameworks (e.g.,...


  • Bengaluru, India Talent Ocean Full time

    Client : MNCPayroll: Third partyBudget : As per marketstandardsExperience : 36 YearsNP : Immediate to April joinersonlyLocation : BangaloreWFORisk Security &Compliance AnalystCertification : ISO 27001 LI CISSP / CISM / CISA IAMConsultant JobResponsibilities: Implementation of ISMSacross the organization working in European time zone driving thetopics and...


  • Bengaluru, India Pegasystems Full time

    Meet Our Team: The Pega Cloud Security Operations Center (CSOC) is a team of information security professionals charged to protect Pega’s commercial cloud assets and offerings. Our mission is to protect Pega Cloud by deterring, detecting, denying, delaying, and defending against internal and external security threats. The CSOC provides detection,...


  • Bengaluru, India PROLIM Corporation Full time

    Security Policy-mantenance/revision and facilitate annual reviews; Compliance, Audits & Awareness - support internal and external audits (CSOX-IAFT-Cybersecurity-TISAX, etc) Security Policy, Compliance, Audits & Awareness **About **PROLIM Corporation** PROLIM is a leading provider of end-to-end IT, PLM and Engineering Services and Solutions for Global...


  • Bengaluru, India Magna Full time

    Group DescriptionAt Magna, we create technology that disrupts the industry and solves big problems for consumers, our customers, and the world around us. We’re the only mobility technology company and supplier with complete expertise across the entire vehicle.We are committed to quality and continuous improvement because our products impact millions of...

  • Information Security

    3 weeks ago


    Bengaluru, India BPM Full time

    BPM Overview:What does BPM stand for? Innovation, opportunity, community, diversity, inclusivity, flexibility and so much more. B-P-M stands for “Because People Matter,” because at our core, our people drive everything we do and how we do it. We are a forward-thinking, full-service accounting firm providing modern solutions to businesses across the...

  • Sr Security Analyst

    24 hours ago


    Bengaluru, India Everbridge Full time

    We are seeking a dedicated and experienced Sr Security Analyst to bolster our Security Operations and Incident Response capabilities. In this role, you will play a pivotal part in fortifying our global Information Systems security infrastructure and responding effectively to potential security threats. Your responsibilities will encompass the daily...


  • Bengaluru, India Pegasystems Full time

    Meet Our Team:The Pega Cloud Security Operations Center (CSOC) is a team of information security professionals charged to protect Pega’s commercial cloud assets and offerings. Our mission is to protect Pega Cloud by deterring, detecting, denying, delaying, and defending against internal and external security threats. The CSOC provides detection,...


  • Bengaluru, India ThoughtFocus Full time

    ONLY IMMEDIATE JOINERS (0-7 DAYS) , Should be open to work in rotational shifts.Exp below 6yrs in Cybersecurity will not be considered.ResponsibilitiesSupport a 24/7/365 Security Operations Center and monitor security toolsProvide Tier 1 response to security incidents.Must have exp in incident analysis.Respond to cybersecurity events and incidents caused by...


  • Bengaluru, India ThoughtFocus Full time

    ONLY IMMEDIATE JOINERS (0-7 DAYS) , Should be open to work in rotational shifts.Exp below 6yrs in Cybersecurity will not be considered.ResponsibilitiesSupport a 24/7/365 Security Operations Center and monitor security toolsProvide Tier 1 response to security incidents.Must have exp in incident analysis.Respond to cybersecurity events and incidents caused by...