The Job logo

What

Where

Cyber Security Analyst

ApplyJoin for More Updates

You must Sign In before continuing to the company website to apply.

Smart SummaryPowered by Roshi
As a Cyber Security Analyst at Wipro, you will be responsible for analysing, identifying, and recommending security improvement measures to protect the organization's sensitive information. You will be involved in monitoring, safeguarding log sources, planning for disaster recovery, and conducting security assessments and risk analysis.

Role Purpose

The purpose of this role is to analyse, identify, rectify &recommend specific improvement measures that help in the securityposture of the organization by protecting the sensitive information

 

Do

  1. Ensuring customer centricity by providing aptcybersecurity
    1. Monitoring and safeguarding the log sources and security access
    2. Planning for disaster recovery in the event of any securitybreaches
    3. Monitor for attacks, intrusions and unusual, unauthorized orillegal activity
    4. Performs moderately complex log reviews and forensic analysis toidentify unauthorized or unacceptable access to data or systems
    5. Conduct security assessments, risk analysis and root causeanalysis of security incidents
    6. Handling incidents escalated by the L1 team in 24x7 rotationalshifts
    7. Use advanced analytics tools to determine emerging threatpatterns and vulnerabilities
    8. Completing all tactical security operations tasks associatedwith this engagement.
    9. Analyses all the attacks and come up with remedial attackanalysis
    10. Conduct detailed analysis of incidents and create reports anddashboards

 

  1. Stakeholder coordination & audit assistance
    1. Liaise with stakeholders in relation to cyber security issuesand provide future recommendations
    2. Maintain an information security risk register and assist withinternal and external audits relating to information security
    3. Assist with the creation, maintenance and delivery of cybersecurity awareness training for colleagues
    4. Advice and guidance to employees on issues such as spam andunwanted or malicious emails

 

Stakeholder Interaction

Stakeholder TypeStakeholder IdentificationPurpose of Interaction
InternalTechnical Lead/ Project LeadRegular reporting & updates
Security Intelligence (Practice)Coordination for security reasons
External

Customer

 

To coordinate for all security breaches & resolutions

 

Display

Lists the competencies required to perform this role effectively:

  • Functional Competencies/ Skill
    • Leveraging Technology - Knowledge of current and upcoming technology(automation, tools and systems) to build efficiencies and effectivenessin own function/ Client organization - Expert
    • Process Excellence - Ability to follow the standards and norms toproduce consistent results, provide effective control and reduction ofrisk – Expert
    • Functional/Technical - Knowledge of Network Security devices,firewalls, end points, SIEM, application security, IPS/IDS, VA / PTskills - Master

 

Competency Levels
FoundationKnowledgeable about the competency requirements. Demonstrates (inparts) frequently with minimal support and guidance.
CompetentConsistently demonstrates the full range of the competencywithout guidance. Extends the competency to difficult and unknownsituations as well.
ExpertApplies the competency in all situations and is serves as a guideto others as well.
MasterCoaches others and builds organizational capability in thecompetency area. Serves as a key resource for that competency and isrecognized within the entire organization.

 

  • Behavioral Competencies
    • Effective Communication
    • Collaborative Working
    • Execution Excellence
    • Problem Solving & Analytical Skills

 

Deliver

No.Performance ParameterMeasure
1.Customer centricity Timely security breach solutioning to end users,Internal stakeholders & external customers experience
2.Process AdherenceAdherence to SLA’s (90-95%), response time and resolutiontime TAT
Set alert for similar jobsCyber Security Analyst role in Coimbatore, India
Wipro Logo

Company

Wipro

Job Posted

10 months ago

Job Type

Full-time

WorkMode

On-site

Experience Level

3-7 Years

Category

Cyber Security

Locations

Coimbatore, Tamil Nadu, India

Qualification

Bachelor

Applicants

Be an early applicant

Related Jobs

Wipro Logo

Cyber Security Analyst

Wipro

Bengaluru, Karnataka, India

Posted: a year ago

The Cyber Security Analyst role involves analysing, identifying, and recommending security improvement measures to protect the organization's sensitive information. Responsibilities include cybersecurity monitoring, log source safeguarding, disaster recovery planning, incident handling, security assessments, stakeholder coordination, and audit assistance.