Sr Cyber Security Analyst

1 month ago


Mumbai, India Findernest Software Services Pvt Ltd Full time
Overview:TheSenior Cyber Security Analyst ISMS plays a critical role inensuring the organizations information security management system(ISMS) functions effectively protecting the organization from cyberthreats and ensuring compliance with security standards andregulations. This role is pivotal in safeguarding sensitive datamaintaining security protocols and responding to securityincidents.KeyResponsibilities:
  • Developimplement and monitor ISMS policies andprocedures
  • Conductrisk assessments and vulnerabilityanalyses
  • Managecybersecurity tools andtechnologies
  • Respondto and mitigate securityincidents
  • Provideexpertise in security compliance and bestpractices
  • Conductsecurity awareness training andeducation
  • Participatein security audits andassessments
  • Collaboratewith crossfunctional teams on securityinitiatives
  • Proactivelyidentify and address security gaps orweaknesses
  • Contributeto the development and maintenance of securitydocumentation
  • Leadinvestigations into security breaches orincidents
  • Stayinformed about emerging threats and securitytechnologies
  • Implementand maintain securitycontrols
  • Participatein the development of disaster recovery and incident responseplans
  • Conduct forensicanalysis andinvestigations
  • Assistin executing ISMSimplementation
  • Assistin conducting gap analysis for ISO 27001 and other cybersecurityframeworks such as but not limited to NIST SAMA NESA etc.
  • Follow up for theclosure ofgaps
  • Conduct ISMSinternal audits andreporting
  • Assist invarious regulatory audits including but not limited to RBI IRDASEBI etc.
  • Conductaudits for vendor riskassessments
  • Conductbasic IT infrastructure securitychecks
PreferredCandidateProfile
  • Candidate must have experience in ISO 27001 RiskAssessment.
  • Candidatemust have certification in ISO 27001LA/LI
RequiredQualifications:
  • Bachelorsdegree in Computer Science Information Technology or relatedfield
  • 2 years ofexperience in cyber security or information securitymanagement
  • Professionalcertifications such as CISSP CISM orCISA
  • Expertise inimplementing and maintaining ISMSframeworks
  • Strongunderstanding of risk assessmentmethodologies
  • Experiencewith security incident response andmanagement
  • Proficiencyin using cybersecurity tools andtechnologies
  • Knowledgeof regulatory requirements such as GDPR HIPAA or PCIDSS
  • Excellentcommunication and interpersonalskills
  • Ability to workwell under pressure and handle multiplepriorities
  • Stronganalytical and problemsolvingabilities
  • Knowledge offorensic investigationtechniques
  • Experiencein leading security awareness and trainingprograms
  • Ability tocollaborate with diverse teams andstakeholders
  • Uptodateknowledge of industry trends and bestpractices
Interestedcandidates reach us at

securityanalysis,risk assessment,incident response,cybersecurity,information security,information securitymanagement,security awareness,risk,iso 27001,information securitymanagement system (isms),nist framework



  • Mumbai, India Baker Hughes Full time

    Do you like working on identifying and preventing potential cybersecurity risks?Are you ready for the next step in your career?Join our Digital Technology Team!Our Digital Technology business provides intelligent, connected technologies to monitor and control our energy extraction assets. We provide customers with the peace of mind needed to reliably and...


  • mumbai, India Baker Hughes Full time

    Do you like working on identifying and preventing potential cybersecurity risks?   Are you ready for the next step in your career?   Join our Digital Technology Team!   Our Digital Technology business provides intelligent, connected technologies to monitor and control our energy extraction assets. We provide customers with the peace of...


  • Mumbai, India Baker Hughes Full time

    Do you like working on identifying and preventing potential cybersecurity risks?   Are you ready for the next step in your career?   Join our Digital Technology Team!   Our Digital Technology business provides intelligent, connected technologies to monitor and control our energy extraction assets. We provide customers with the peace of mind...


  • Mumbai, India DBS Bank Full time

    Specialist, Cyber Security-(WD57226)Risk Management Group works closely with our business partners to manage the bank’s risk exposure by balancing its objective to maximise returns against an acceptable risk profile. We partner with origination teams to provide financing, investments and hedging opportunities to our customers. To manage risk effectively...


  • mumbai, India DBS Bank Full time

    Specialist, Cyber Security-(WD57226) Risk Management Group works closely with our business partners to manage the bank’s risk exposure by balancing its objective to maximise returns against an acceptable risk profile. We partner with origination teams to provide financing, investments and hedging opportunities to our customers. To manage risk effectively...


  • Mumbai, India DBS Bank Full time

    Specialist, Cyber Security-(WD57226) Risk Management Group works closely with our business partners to manage the bank’s risk exposure by balancing its objective to maximise returns against an acceptable risk profile. We partner with origination teams to provide financing, investments and hedging opportunities to our customers. To manage risk effectively...


  • Mumbai, India Mrwebsecure Infosolutions Private Limited Full time

    *Job Description: Cyber Security Trainer*Position: Cyber Security TrainerLocation: Mumbai (Andheri West )Company Overview:Mrwebsecure Infosolutions Private Limited is a leading provider of cybersecurity solutions dedicated to educating individuals and organizations about the importance of cybersecurity practices. We are committed to fostering a secure...


  • Mumbai, India Mrwebsecure Infosolutions Private Limited Full time

    *Job Description: Cyber Security Trainer*Position: Cyber Security TrainerLocation: Mumbai (Andheri West )Company Overview:Mrwebsecure Infosolutions Private Limited is a leading provider of cybersecurity solutions dedicated to educating individuals and organizations about the importance of cybersecurity practices. We are committed to fostering a secure...


  • Navi Mumbai, India Crosstab IT Consulting Full time

    We are inviting applications for the position of Cyber Security Manager for our client, one of the biggest financial institutions of India.Experience & Certifications :University degree in computer science or IT.Minimum 18+ years of experience in Cyber security.Hands-on experience in security systems and technologies.Familiarity with web and network...


  • Navi Mumbai, India Crosstab IT Consulting Full time

    We are inviting applications for the position of Cyber Security Manager for our client, one of the biggest financial institutions of India.Experience & Certifications : University degree in computer science or IT. Minimum 18+ years of experience in Cyber security. Hands-on experience in security systems and technologies. Familiarity with web and network...


  • Navi Mumbai, Maharashtra, India Crosstab IT Consulting Full time

    We are inviting applications for the position of Cyber Security Manager for our client, one of the biggest financial institutions of India.Experience & Certifications :University degree in computer science or IT.Minimum 18+ years of experience in Cyber security.Hands-on experience in security systems and technologies.Familiarity with web and network...


  • mumbai, India Anicalls (Pty) Ltd Full time

    • Extensive experience performing IT security risk assessments• Experience with programming/scripting in Python, Powershell, Ruby, C, JavaScript, etc• Experienced with the following Web Application tools; Burp Suite, Web Inspect, Appdetective.• Understanding for the Cyber Kill Chain methodology• Experienced with Kali• Experienced with IPS/IDS...


  • Mumbai, India Saint-Gobain International IT Delivery Centre Full time

    Security Analyst L2Location: MumbaiJob Responsibilities- Experience with SIEM tool like IBM Qradar, PaloAlto XDR- Experience with SOAR tool like IBM Resilient, PaloAlto XSOAR- Experience with EDR tool like Crowdstrike- Proficiency with Splunk queries- Good experience and exposure for advanced incident analysis- Capable to fine tune incidents to avoid...


  • Mumbai, India Saint-Gobain International IT Delivery Centre Full time

    Security Analyst L2Location: MumbaiJob ResponsibilitiesExperience with SIEM tool like IBM Qradar, PaloAlto XDRExperience with SOAR tool like IBM Resilient, PaloAlto XSOARExperience with EDR tool like CrowdstrikeProficiency with Splunk queriesGood experience and exposure for advanced incident analysisCapable to fine tune incidents to avoid false-positive...


  • mumbai, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify &recommend specific improvement measures that help in the securityposture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing aptcybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...


  • Mumbai, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify &recommend specific improvement measures that help in the securityposture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing aptcybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...


  • Mumbai, India Wipro Full time

    Role PurposeThe purpose of this role is to analyse, identify, rectify &recommend specific improvement measures that help in the securityposture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing aptcybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery...


  • Navi Mumbai, India Hacktech Media Enterprise Full time

    Seeking a Cyber Security Trainer at HackTechMedia! Join our Reputed Ethical Hacking Institute! Are you an expert in the field of Cyber Security? Are you passionate about sharing your knowledge and expertise with aspiring ethical hackers? Look no further! HackTechMedia, a leading and highly esteemed institute specializing in ethical hacking, is currently...


  • Mumbai, India DHANI Full time

    ABOUT THE ROLE:We are seeking a highly skilled Cyber Defense Incident Responder to join our enterprise-wide cyber security team. The incumbent will be responsible for promptly identifying, mitigating, and resolving cyber defense incidents to ensure the security and integrity of our systems and data. This role requires expertise in incident response...

  • Security Analyst

    12 hours ago


    Mumbai, India Morningstar Full time

    Description:The Area:The Information Security Team is a central function governing corporate and product security globally. We have built a strong team of high performing security experts and are creating a new team within Information Security here at Morningstar. As a member of our new Security Operations Center Team, you will get to be a part of a growing...