Consultant - Sr. Information Security Analyst

2 months ago


Hyderabad, India Genpact Full time

Genpact (NYSE: G) is a global professional services and solutions firm delivering outcomes
that shape the future. Our 125,000+ people across 30+ countries are driven by our innate
curiosity, entrepreneurial agility, and desire to create lasting value for clients. Powered by
our purpose – the relentless pursuit of a world that works better for people – we serve and
transform leading enterprises, including the Fortune Global 500, with our deep business and
industry knowledge, digital operations services, and expertise in data, technology, and AI.
Inviting applications for the role of Consultant - Sr. Information Security Analyst
In this role, you would be working on Information Security.
Responsibilities
• Lead and own incident response efforts/escalations, Check and interpret data from
multiple security platforms.
• Monitor and interpret data from several security monitoring platforms (e.g. IPS/IDS,
Next-Gen Firewall, Anti-Virus, Vulnerability Scanner, etc.)
• Research and analyze security event data to find potential security incidents using
SIEM (Security Information and Event Management) technology.
• Perform log analysis and network forensics to support the incident response mission.
• Execute incident response processes and procedure, document all incident analysis
and response activity in a structured ticketing system, document, test and refine
incident response processes and procedures, training NOC (Network Operations
Center) support staff on security monitoring and response responsibilities.
• Generate shift-handoff documentation and facilitate knowledge transfer to oncoming
analysts.
• Support information security engineering/architecture team
• Monitor public security advisories and alerts for information related to threats and
vulnerabilities.
• Research and analyze security event data to find potential security incidents using
SIEM (Security Information and Event Management) technology Splunk, EDR
(Endpoint Detection and Response) (Endpoint Detection and Response) – Sentinel
One, Carbon Black, Email Security – Proofpoint, Phishing Simulation – KnowBe4,
Cloud Security - Azure and AWS (Amazon Web Services)
• Perform threat hunting, security testing, validation and basic penetration testing,
support information security engineering/architecture team
• Provide support for incident response and vulnerability management efforts and
drive efforts to improve and further build out the security monitoring tools
• Maintain knowledge of current security trends and be able to clearly communicate
them to the team.
• Flexibility to work non-standard hours (Pacific Time), including evenings, nights and
weekends depending on the individual’s defined shift.
Qualifications we seek in you
Minimum Qualifications / Skills
• Bachelor’s degree in IS, Computer Science, MIS Management, or related field, or
equivalent combination of education and experience needed.
• 6-8 years working within Information Technology and 4-6 years specifically in a
security operations or threat/vulnerability management role
• Experienced in conducting security risk assessment and triaging SOC (Security
Operations Center) incidents by using incident response best practices
• Understanding of Cyber Kill Chain and MITRE ATT&CK frameworks
• Manage deployments, network devices, node monitoring and troubleshooting of
related issues.
• Good understanding of TCP/IP, network, and security system device
management
• Strong LDAP and AD (Active Directory) experience and integration with security
tools
• Familiarity with diagnostic tools and analyzing data, log interpretation, and
packet analysis
• Must be well organized, thrive in a sense-of-urgency environment, leverage best
practices, and most importantly, innovate through any problem with a can-do
attitude
• Must have experience using and building SIEM technologies and creating, tuning
and responding to detections and alerts
• Demonstrated oral/written communications, and client facing skills
Preferred Qualifications/ Skills
• CISSP (Certified Information Systems Security Professional), GSEC, GCIH (GIAC
Certified Incident Handler), GCED, GCFA, GCFE, GMON certifications
• Experience administering with Windows, UNIX, LINUX and IOS operating
systems
• Flexible to work for 24x7 process
• Excellent Communication and interpersonal Skills
• Ability to work independently and prepare Dashboards and Reports
• Experience of working independently & as a team player
• Should have a proactive work approach and ability to think outside the box
• Working knowledge of TCP/IP Networking (IP Addressing, DNS, Routing,
Switching, Ports/Protocols)
• Familiarity with Security frameworks and compliance programs such as NIST
(National Institute for Standards & Technology), ISO (International Standards
Organization), HIPAA (Health Insurance Portability and Accountability), PCI
(Payment Card Industry)
• Experience with internal security assessments/reviews
• Understanding of networking concepts and database technologies
• Experience with application security concepts and methodologies.
• Hands-on experience with security technologies from the following preferred
vendors: Splunk, Palo Alto Networks Firewalls, Proofpoint, Carbon Black
• Experience with MDM (Mobile Device Management) solutions and SaaS/IaaS
security


  • Sr. SOC

    6 days ago


    Hyderabad, India SID Information Technologies Full time

    #security #analyst#hiring #Onsitejob #Hyderabad#immediatejoinerRole: Senior Security Operations Center Analyst (Sr. SOC)Loc.: Hyderabad Onsite- 5+ years of experience- Availability to work in US time zone. (Night - IST) 👈 👈- Immediate Joiner - Hyderabad- For a Healthcare Data Analytics ClientInterested candidate please share your resume along with the...

  • Sr. SOC

    3 days ago


    Hyderabad, India SID Information Technologies Full time

    Role: Senior Security Operations Center Analyst (Sr. SOC) Loc.: Hyderabad Onsite - 5+ years of experience - Availability to work in US time zone . (Night - IST) - Immediate Joiner - Hyderabad - For a Healthcare Data Analytics Client Interested candidate please share your resume along with the following details (must/mandatory ): ...


  • Hyderabad, India Information Technology Company, LLC Full time

    Sr. Infrastructure Vulnerability Analyst (Cloud Security)Location: Hyderabad/Bangalore (Hybrid model)Qualifications:6+ years of experience in Information Security or Vulnerability Management, with at least 2-4 years in Cloud Security.Proficiency in automation and scripting, with experience in developing security dashboards and reports.Strong project...


  • Hyderabad, India WELLS FARGO BANK Full time

    About this role:Wells Fargo is seeking a Lead Information Security AnalystIn this role, you will:Provide advanced information security consultation for all aspects of information security compliance policy, risk management, and remediationDirect information security risk assessment and research, and recommend remediation plans and strategiesInfluence...


  • Hyderabad, India WELLS FARGO BANK Full time

    About this role:Wells Fargo is seeking a Information Security Analyst.In this role, you will:Participate and identify security risks companywide and ensure that appropriate data security procedures and products are implementedMaintain an awareness of bank security policies and government regulations pertaining to information securityReview the development,...


  • Hyderabad, India WELLS FARGO BANK Full time

    Job DescriptionAbout this role:Wells Fargo is seeking a Senior Information Security AnalystIn this role, you will:Provide information security consultation to improve awareness and compliance with Enterprise Information Security policy, processes and standardsPerform remediation of security assessment review issues, complex ad hoc data, and reporting to...


  • Hyderabad, India ADP Full time

    Consultant – Application Security AnalystJob description:This position will be responsible forconducting hands-on security tests on web, mobile, premise based, mainframe based , citrix based applications & platforms to identify security vulnerabilitiesresponsible for assessing risk of the found vulnerabilities as per ADP standards and documenting them with...


  • Hyderabad, India NTT Full time

    JOB DESCRIPTION Make an impact with NTT DATA Join a company that is pushing the boundaries of what is possible. We are renowned for our technical excellence and leading innovations, and for making a difference to our clients and society. Our workplace embraces diversity and inclusion – it’s a place where you can grow, belong and thrive. Your day at...


  • Hyderabad, India NTT Full time

    Make an impact with NTT DATAJoin a company that is pushing the boundaries of what is possible. We are renowned for our technical excellence and leading innovations, and for making a difference to our clients and society. Our workplace embraces diversity and inclusion – it’s a place where you can grow, belong and thrive.Your day at NTT DATAThe role...


  • Hyderabad, India NTT DATA Full time

    Job Description Make an impact with NTT DATAJoin a company that is pushing the boundaries of what is possible. We are renowned for our technical excellence and leading innovations, and for making a difference to our clients and society. Our workplace embraces diversity and inclusion – it’s a place where you can grow, belong and thrive.Your day at NTT...


  • Hyderabad, India Accurate Background Full time

    Job Duties:Respond to Requests for Proposals (RFPs,DDQ)Collaborate with cross-functional teams to gather necessary information and develop comprehensive responses to RFPs.Ensure RFP responses adhere to industry standards, compliance requirements, and company policies.Coordinate with subject matter experts to address technical aspects of RFPs.Ensure...


  • Hyderabad, India ADP Full time

    Consultant – Application Security AnalystJob description:This position will be responsible for conducting hands-on security tests on web, mobile, premise based, mainframe based , citrix based applications & platforms to identify security vulnerabilities responsible for assessing risk of the found vulnerabilities as per ADP standards and documenting them...


  • Hyderabad, India ADP Full time

    Consultant – Application Security AnalystJob description:This position will be responsible for conducting hands-on security tests on web, mobile, premise based, mainframe based , citrix based applications & platforms to identify security vulnerabilities responsible for assessing risk of the found vulnerabilities as per ADP standards and documenting them...


  • Hyderabad, India ADP Full time

    Consultant – Application Security Analyst Job description: This position will be responsible for conducting hands-on security tests on web, mobile, premise based, mainframe based , citrix based applications & platforms to identify security vulnerabilities responsible for assessing risk of the found vulnerabilities as per ADP standards and documenting...


  • Hyderabad, India WELLS FARGO BANK Full time

    About this role:Wells Fargo is seeking a Senior Information Security AnalystIn this role, you will:Provide information security consultation to improve awareness and compliance with Enterprise Information Security policy, processes and standardsPerform remediation of security assessment review issues, complex ad hoc data, and reporting to support information...


  • Hyderabad, India WELLS FARGO BANK Full time

    About Wells Fargo India Wells Fargo India enables global talent capabilities for Wells Fargo Bank NA., by supporting business lines and staff functions across Technology, Operations, Risk, Audit, Process Excellence, Automation and Product, Analytics and Modeling. We are operating in Hyderabad, Bengaluru and Chennai locations. Department OverviewWells Fargo...


  • Hyderabad/ Secunderabad, India IBM India Pvt Ltd Full time

    Apply for Sr Process Analyst Recruitment, Career Progress Consultants in Hyderabad/ Secunderabad for Year of Experience on


  • Hyderabad, India ProArch Full time

    A Sr. Security Consultant is a client-focused position that works with ProArch customers to maintain a comprehensive security program. Sr. Security Consultants will leverage ProArch’s security tools to detect and prevent cyber threats to ProArch’s customers.  Additionally, responsibilities include implementation, monitoring security controls, and...


  • Hyderabad/ Secunderabad, India timesjobs Full time

    : Mulesoft_Digital Solution Consultant Sr. AnalystDate:Aug 6, 2024Location:Hyderabad, TG, INCompany:NTT DATA ServicesReq ID: 291846NTT DATA Services strives to hire exceptional, innovative, and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now.We are currently...


  • Hyderabad, India NTT DATA Services Full time

    Req ID: 291846  NTT DATA Services strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now. We are currently seeking a Mulesoft_Digital Solution Consultant Sr. Analyst to join our team in Hyderabad, Telangana...