Sr. Analyst - Information Security

Noida, Uttar Pradesh, India

Applications have closed

Sinch

Unlock meaningful conversations across the customer journey with programmable SMS, voice, email, video, & verification APIs!

View company page

Are you ready to put your mark on one of Sweden’s most leading tech brand? We are one of the most successful CPAAS companies in the world, according to Forbes Magazine. We're not just experts in messaging...we’re #1. Our cloud communications platform reaches every mobile phone on the planet - in seconds or less. It is the Systems & Operations team’s role to put us into the spotlight. Are you up for the challenge?

The essence of the role

As an Information Security Analyst / Sr. Analyst, you will design and implement IT security systems to protect the organization's computer networks from cyber-attacks. You will also help develop organization wide best practices for cyber security. You will monitor computer networks for security incidents and document all security issues or breaches you find.

An ideal candidate will have a bachelor's degree / masters degree in computer science with a minimum of 3-5 years of experience in information & Cyber security. You need to be proficient in vulnerability assessment, penetration testing and techniques and helping to mitigate the issues and documenting the same. In addition, you will have excellent written and oral communication skill and understand patch management and firewalls, antivirus and IDS/IPS, Anti-malware tools, DLP, Proxy and cloud security concepts.

Requirements

  • Candidate should have good knowledge and Hands-On Experience of Defensive cyber security; Threat Intelligence & Forensics
  • Perform Vulnerability Assessment & Penetration Testing using Black-Box / Grey Box External Network VA/PT assessments following structured phases.
  • Intimate knowledge and hands-on experience using various vulnerability testing tools like Nessus, Web Inspect, nmap, Burp Suite, Nikto, ZAP, etc.
  • Strong knowledge of CVE (Common Vulnerabilities and Exposures) vectors.
  • Strong knowledge of the OWASP Top 10, SANS top 25, WASC security Standards, and detailed knowledge of conventional web application attack vectors such as SQL injection, CSRF, XSS, Session Management issues, Insecure Direct Object Reference, Clickjacking, buffer overflows, etc. Experience in manual application penetration testing of web-based applications, thick-client applications, mobile applications, web services, API etc.
  • Should have knowledge of Risk Rating Standards
  • Should understand web application architecture and Secure development life cycle.
  • Understanding of secure code review and applicable tools
  • Ability to act upon identified vulnerabilities
  • Should have Prepared audit reports and findings tracker sheets for Infra & applications.
  • Analyze IT requirements and provide objective advice on the use of IT security requirements
  • Gather feedback from end users to continue to improve systems
  • Design, analyze and implement efficient IT security systems
  • Good working experience in security testing & monitoring
  • Has intermediate to advanced knowledge on Windows server and Linux OS.

As our new ROLE you will:

  • 3 to 5 years of experience in information security
  • Excellent written and oral communication skills
  • Experienced with penetration testing and techniques
  • Ability to identify and mitigate network vulnerabilities
  • Understand patch management; Risk management & Incident Management
  • Knowledge of firewalls, antivirus, IDPS, WAF technologies, Microsoft Security technologies and cloud security concepts
  • Experienced in installing security software and documenting security issues.

Education:

  • Bachelor's B.E / B. Tech. / MCA
  • CEH, OSCP etc.
  • Basic knowledge of CCNA; ISO27001:2013 framework, Risk framework; Understanding of CCSK or equivalent.

    Benefits

    • Private Health Insurance
    • Training & Development

    Tags: APIs Burp Suite CEH Cloud Computer Science CSRF Firewalls Forensics IDS IPS ISO 27001 Linux Malware Monitoring Nessus Nmap OSCP OWASP Pentesting Risk management SANS SQL SQL injection Threat intelligence Vulnerabilities Windows XSS

    Perks/benefits: Health care

    Region: Asia/Pacific
    Country: India
    Job stats:  7  3  0
    Category: Analyst Jobs

    More jobs like this

    Explore more InfoSec / Cybersecurity career opportunities

    Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.