The Job logo

What

Where

Cyber Security Analyst

ApplyJoin for More Updates

You must Sign In before continuing to the company website to apply.

Smart SummaryPowered by Roshi
Analyse, identify, and recommend security measures to protect sensitive information. Ensure customer-centric cybersecurity, monitor log sources, plan for disaster recovery, detect and respond to security breaches. Conduct security assessments, handle security incidents, and provide guidance to employees. Coordinate with stakeholders, assist with audits, and deliver security awareness training.

Job description 

Role Purpose

The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information

 

Do

 

  1. Ensuring customer centricity by providing apt cybersecurity
    1. Monitoring and safeguarding the log sources and security access
    2. Planning for disaster recovery in the event of any security breaches
    3. Monitor for attacks, intrusions and unusual, unauthorized or illegal activity
    4. Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems
    5. Conduct security assessments, risk analysis and root cause analysis of security incidents
    6. Handling incidents escalated by the L1 team in 24x7 rotational shifts
    7. Use advanced analytics tools to determine emerging threat patterns and vulnerabilities
    8. Completing all tactical security operations tasks associated with this engagement.
    9. Analyses all the attacks and come up with remedial attack analysis
    10. Conduct detailed analysis of incidents and create reports and dashboards

 

  1. Stakeholder coordination & audit assistance
    1. Liaise with stakeholders in relation to cyber security issues and provide future recommendations
    2. Maintain an information security risk register and assist with internal and external audits relating to information security
    3. Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues
    4. Advice and guidance to employees on issues such as spam and unwanted or malicious emails

 

 

Stakeholder Interaction

 

Stakeholder TypeStakeholder IdentificationPurpose of Interaction
InternalTechnical Lead/ Project LeadRegular reporting & updates
Security Intelligence (Practice)Coordination for security reasons 
External

Customer

 

To coordinate for all security breaches & resolutions

 

 

Display

 

Lists the competencies required to perform this role effectively:

  • Functional Competencies/ Skill
    • Leveraging Technology - Knowledge of current and upcoming technology (automation, tools and systems) to build efficiencies and effectiveness in own function/ Client organization - Expert
    • Process Excellence - Ability to follow the standards and norms to produce consistent results, provide effective control and reduction of risk ? Expert
    • Functional/Technical - Knowledge of Network Security devices, firewalls, end points, SIEM, application security, IPS/IDS, VA / PT skills -Master

 

Competency Levels 
FoundationKnowledgeable about the competency requirements. Demonstrates (in parts) frequently with minimal support and guidance.
CompetentConsistently demonstrates the full range of the competency without guidance. Extends the competency to difficult and unknown situations as well.
ExpertApplies the competency in all situations and is serves as a guide to others as well.
MasterCoaches others and builds organizational capability in the competency area. Serves as a key resource for that competency and is recognized within the entire organization.

 

 

  • Behavioral Competencies
    • Effective Communication
    • Collaborative Working
    • Execution Excellence
    • Problem Solving & Analytical Skills

 

 

Deliver

 

No.Performance ParameterMeasure
1.Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience
2.Process AdherenceAdherence to SLA?s (90-95%), response time and resolution time TAT

 

 

F5 Load Balancers

Set alert for similar jobsCyber Security Analyst role in Bengaluru, India
Wipro Logo

Company

Wipro

Job Posted

6 months ago

Job Type

Full-time

WorkMode

On-site

Experience Level

0-2 Years

Category

Software Engineering

Locations

Bengaluru, Karnataka, India

Qualification

Bachelor or Master

Applicants

Be an early applicant

Related Jobs

Wipro Logo

Cyber Security Analyst

Wipro

Bengaluru, Karnataka, India

Posted: a year ago

The Cyber Security Analyst role involves analysing, identifying, and recommending security improvement measures to protect the organization's sensitive information. Responsibilities include cybersecurity monitoring, log source safeguarding, disaster recovery planning, incident handling, security assessments, stakeholder coordination, and audit assistance.

Wipro Logo

Cyber Security Architect

Wipro

Bengaluru, Karnataka, India

Posted: a year ago

Job Description Position: SOC Lead (Security Operations Center Lead) Job Summary: The SOC Lead is a seasoned cybersecurity professional responsible for overseeing the daily operations of the Security Operations Center. This role involves managing a team of analysts, coordinating incident response efforts, ensuring the effectiveness of security tools and processes, and providing strategic guidance to enhance the organization's overall security posture. The SOC Lead collaborates with various stakeholders to develop and execute strategies that protect the organization's critical assets from cyber threats. Responsibilities: Lead and manage a team of SOC analysts, including hiring, training, performance evaluation, and career development. Oversee the day-to-day activities of the SOC, including incident monitoring, analysis, and response. Coordinate and drive incident response efforts for complex and high-impact security incidents. Develop and maintain SOC policies, procedures, and playbooks to ensure consistent and effective incident response. Must be able to manage the shifts/On-Call assignments for the management of the operations. Must be able to run and execute cyber Crisis simulation and table-top exercises for training of the team. Logically designing SOAR playbooks and helping the team manage the automation for Incident monitoring and response. Collaborate with IT, Legal, Compliance, and other departments to ensure alignment with security goals and regulatory requirements. Assess the effectiveness of security tools and technologies and recommend improvements or upgrades as needed. Provide strategic guidance and recommendations to senior management regarding security enhancements, threat landscape, and risk mitigation strategies. Stay up to date with emerging cybersecurity trends, threat intelligence, and best practices. Prepare and present regular reports on SOC activities, incident trends, and key performance indicators. Contribute to the development and maintenance of the organization's incident response and business continuity plans. Collaborate with internal teams and provide evidence for external/internal audits for risk governance and management. Qualifications: Bachelor's degree in Computer Science, Information Security, or a related field (or equivalent experience). Extensive experience working in a Security Operations Center environment, with progressively increasing responsibilities. Strong leadership and management skills, with a proven track record of leading and motivating teams. In-depth knowledge of cybersecurity technologies, tools, and best practices. Experience with incident response methodologies, crisis management, and handling high-stress situations. Excellent communication and interpersonal skills, with the ability to interact effectively with technical and non-technical stakeholders. Must have a hands-on experience of at least 4 years on EDR, NDR, SOAR, CSPM, CASB, IDS/IPS, and SIEM platforms. Relevant industry certifications such as SANS, CISSP, CISM, CISA, or equivalent are highly desirable. Ability to think strategically, analyze complex situations, and make informed decisions. Experience working with audit and regulatory compliance frameworks (e.g., GDPR, HIPAA, PCI DSS) is a plus. Demonstrated ability to drive process improvements and adapt to changing threat landscapes.