Lead Analyst - Security Lead

Mumbai, India

WNS Global Services

View company page

Company Description

WNS (Holdings) Limited (NYSE: WNS), is a leading Business Process Management (BPM) company. We combine our deep industry knowledge with technology and analytics expertise to co-create innovative, digital-led transformational solutions with clients across 10 industries. We enable businesses in Travel, Insurance, Banking and Financial Services, Manufacturing, Retail and Consumer Packaged Goods, Shipping and Logistics, Healthcare, and Utilities to re-imagine their digital future and transform their outcomes with operational excellence.We deliver an entire spectrum of BPM services in finance and accounting, procurement, customer interaction services and human resources leveraging collaborative models that are tailored to address the unique business challenges of each client. We co-create and execute the future vision of 400+ clients with the help of our 44,000+ employees.

Job Description

• Provide support for application penetration remediation on developed applications and systems.• Work with associated IT teams to remedy identified vulnerability or recommend appropriate compensating controls.• Assist Security Organization in completing security-oriented RFP questions. • Assist with the review of IT security policies, changes, and exceptions for the organization. • Perform security reviews and assist with management of file monitoring/UBA solutions. • Perform security reviews and assist with management of file encryption solutions. • Provide recommendations for improvements using established best Security practices. • Assist with internal and external audits. • Assist with reviews and audits for security controls. • Triage and analysis of alerts.• Establish maintain and monitor vulnerability scanning across all networks.

Qualifications

An Associates degree in Cybersecurity or related field of study is preferred. Candidate must possess a basic understanding of PCI DSS and standard IT security processes and requirements. Candidate must demonstrate an understanding of modern security requirements and architectures and work with the associated groups in order to accomplish the security goals of the company. Additional security certifications (i.e.: CISA, CISM, CISSP, Security +) are preferred.

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Analytics Audits Banking CISA CISM CISSP Encryption Finance Monitoring PCI DSS RFPs

Region: Asia/Pacific
Country: India
Job stats:  5  4  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.