Security Analyst

icon building Company : 聯發科技
icon briefcase Job Type : Full Time

Number of Applicants

 : 

000+

Click to reveal the number of candidates who applied for this job.
icon loader
icon loader

This job is no longer accepting applications.

Scroll down below to view similar jobs .

Job Description - Security Analyst

We're looking for a

Security Analyst

This role is Office Based

In this role you will…

  • Coordinate and document the secure operation of information systems and develop best practices for securing enterprise-wide data and information systems.
  • Conduct vulnerability threat assessments on existing applications and systems.
  • Proactively monitor security levels of IT systems and establish baseline security models including patching, vulnerabilities, CIS, and endpoint controls.
  • Ensure monthly program review is completed and compliance reported to management and recommend action plans to mitigate security gaps.
  • Evaluate and respond to global information technology cybersecurity threats and alerts in relation to AWS/GCP cloud environment, network, and systems and recommend security changes in response to emergent threats.
  • Evangelize security across all teams and influence change where needed.
  • Stay current on IT security trends and news.
  • Implement and maintain technology solutions to support compliance framework requirements including SSAE18, FedRAMP, ISO 27001, and PCI-DSS.
  • Must be able to perform hands-on support for a wide range of security technologies, including SIEM, IDS, and Vulnerability Scanners.

You’ve got what it takes if you have…

  • Bachelor’s degree in an Information Technology related field of study or equivalent post high school education and/or work-related experience 
  • 3+ years of experience in system, network and/or cloud security. 
  • Understanding of firewalls, and antivirus/EDR, concepts.
  • Intrusion Detection System/Intrusion Prevention System (IDS/IPS) and Dark Web monitoring
  • Experience with log analysis, event correlation, incident management procedures and systems
  • Experience working on security responsibilities for a SaaS or PaaS solutions, preferably in Azure. (Experience with GCP is a plus)
  • Excellent problem solving and analytical skills; outstanding oral and written communication skills.
  • Self-motivation and the ability to work under minimal supervision are a must.
  • Excellent at multitasking, and open to constant learning.
  • Energetic and positive attitude.
Original job Security Analyst posted on GrabJobs ©. To flag any issues with this job please use the Report Job button on GrabJobs.

This job is no longer accepting applications.

Scroll down below to view similar jobs .

Share this job with your friends

icon get direction How to get there?

icon geo-alt India

icon get direction How to get there?
View similar Education / Training jobs below

Similar Jobs in India

GrabJobs is the no1 job portal in India, connecting you to thousands of jobs fast! Find the best jobs in India, apply in 1 click and get a job today!

Mobile Apps

Copyright © 2024 Grabjobs Pte.Ltd. All Rights Reserved.