The Job logo

What

Where

Senior Cyber Security Analyst

ApplyJoin for More Updates

You must Sign In before continuing to the company website to apply.

Smart SummaryPowered by Roshi
As a Senior Cyber Security Analyst at FedEx, you will be responsible for network troubleshooting, firewall support, and customer-facing support in the MEISA region. The role entails Governance, Risk and Compliance (GRC) tasks to ensure adherence to security policies and standards.

Job Description


Position Summary:

The ideal candidate for this job will have courses and/or relevant work experience in some or all of the following skills
 

  • Intrusion Prevention System support, McAfee NSP and Checkpoint IPS ideal
  • Firewall support, Checkpoint ideal.
  • Network troubleshooting, basic routing and switching
  • Information security principles/domains such as application security, data loss prevention, penetration testing, perimeter security, network security, endpoint security, identity and access management and web security.
  • Customer facing support in form of basic up to advanced troubleshooting, root cause analysis, and associated documentation of common issues in the form of Job Aid or SOPs.
  • Experience or certification in technology endpoint, perimeter, or network security technologies.

This specific role will also include various elements of Governance, Risk and Compliance (GRC) for the MEISA region.
The analyst will have an active role in executing the following processes for the region. These processes execute faster with local support, this so we have local status tracking, escalation support and reduce our mean time to complete:
Governance
 

  • Collaborate with the Enterprise Compliance Team, Risk Management Internal Controls (RMIC), IT business partners, Internal Audit, Legal, Information Security, External Auditors and other stakeholders in developing and maintaining policies and standards.
  • Perform IS Control, Compliance and Risk Assessment activities as required by management.

 
Internal Controls
 

  • Work with Control Owners and Compliance Champions to facilitate and support testing of Sarbanes Oxley (404) and PCI controls, ensure accuracy of control description and remediate any issues related to control deficiencies.
  • Work with internal and third-party teams, Internal and External Auditors on IS control descriptions and changes.
  • Communicate identified control deficiencies to management effectively, both verbally and in writing.
  • Support and, where needed, perform IT Risk Assessments to ensure compliance with corporate security policies, regulatory requirements, and adherence to best practice 
Set alert for similar jobsSenior Cyber Security Analyst role in Hyderabad, India
FedEx Logo

Company

FedEx

Job Posted

a year ago

Job Type

Full-time

WorkMode

On-site

Experience Level

0-2 years

Category

Cyber Security

Locations

Hyderabad, Telangana, India

Qualification

Bachelor

Applicants

Be an early applicant

Related Jobs

CloudSEK Logo

Cyber Security Analyst

CloudSEK

Bengaluru, Karnataka, India

Posted: 4 months ago

Join our team as a Cyber Security Analyst at CloudSEK! You will analyze security incidents, identify issues beyond tool capabilities, assist customers with demos, investigate breaches, and document damages. Must possess logical thinking, problem-solving skills, and time management abilities. Solid knowledge of cyber security, networking, Firewall, VPN, IDS, web app penetration testing, and programming languages required. Full-time On-site opportunity in Bengaluru, Karnataka, India.

Optum Logo

Associate Cybersecurity Analyst

Optum

Hyderabad, Telangana, India

Posted: 21 days ago

Optum is a global organization that delivers care, aided by technology to help millions of people live healthier lives. The work you do with our team will directly improve health outcomes by connecting people with the care, pharmacy benefits, data and resources they need to feel their best. Here, you will find a culture guided by diversity and inclusion, talented peers, comprehensive benefits and career development opportunities. Come make an impact on the communities we serve as you help us advance health equity on a global scale. Join us to start Caring. Connecting. Growing together. Primary Responsibilities: Monitors work queues for alerts of potential network threats, intrusions, and/or compromises Assess validity and scope to determine if the alert is actionable and determine remediation steps required Confirm accuracy of the alerting information Identify malicious behaviors Determine remediation actions needed Escalate incident to proper team for response and remediation Participate in specialized guild related activities and projects Comply with the terms and conditions of the employment contract, company policies and procedures, and any and all directives (such as, but not limited to, transfer and/or re-assignment to different work locations, change in teams and/or work shifts, policies in regards to flexibility of work benefits and/or work environment, alternative work arrangements, and other decisions that may arise due to the changing business environment). The Company may adopt, vary or rescind these policies and directives in its absolute discretion and without any limitation (implied or otherwise) on its ability to do so Required Qualifications: 2 or more, of the following for educational background: BTECH/BCA in Computer Science, Computer Engineering, Cyber Security, Forensics and/or equivalent work experience Certification in cybersecurity (e.g. Security+, CCNA Cyber Ops, CCSP, GCIA, GCIH, CEH, CySA+, OSCP, etc.) 0 – 1 years of relevant work experience Experience and knowledge conducting analysis of cybersecurity threats Experience in cybersecurity event monitoring/analysis in a Security Operations Center environment Proven to be efficient in documentation of triage details, sources of information, and recommendations for response Proven ability to interface with technical personnel from various disciplines to assist with projects, process improvements, and process documentation