Senior IT Security Analyst

Hyderabad, India

Applications have closed

Yext

Yext is the leading digital presence platform for multi-location brands, powering the knowledge behind every customer engagement.

View company page

The ultimate source for official answers about a business online should be the business itself. However, when consumers ask questions on company websites, too often they are left in the dark with wrong answers. Yext (NYSE: YEXT), the Search Experience Cloud, solves this problem by organizing a business's facts so it can provide official answers to consumer questions — wherever people search. Starting with the company website, then extending across search engines and voice assistants, businesses around the world, like T-Mobile, Jaguar Land Rover, BBVA USA, and Kiehl’s — as well as organizations like the U.S. State Department and World Health Organization — trust Yext to radically improve the search experience on their websites and across the entire search ecosystem.

The Senior IT Security Analyst has a thorough understanding of the security infrastructure. The candidate will participate in security incident management, monitor intrusion detection and prevention system logs within SIEM, perform information systems auditing, manage and monitor desktop security incidents.  The role will also help design tools to improve incident handling and security event processing for the organization. A successful candidate will be security generalist with impeccable judgment and discretion, excellent troubleshooting skills, deep understanding of network and information security issues, and solid experience in a many of the following areas:

What You'll Do

  • Assess, triage and prioritize security alerts from logging and monitoring systems.
  • Support company’s efforts to adopt security practices consistent with various frameworks, most commonly the NIST Cybersecurity Framework
  • Perform security monitoring and incident response of cyber security events for proper determination of being considered a cybersecurity event.
  • Analyze, filter, and classify results of vulnerability scans and assessments
  • Investigate and report on common, known vulnerabilities in systems and platforms
  • Coordinate third party/vendor risk assessments on behalf of client(s); follow-up with resources on status of assigned tasks and drive towards completion
  • Research and develop security testing techniques, and process to support security assessments
  • Ability to conduct packet level analysis on the session and surrounding traffic of an IDS alert
  • Capability to perform basic IDS (Snort, Suricata, Bro/Zeek, etc.) rule creation and tuning based on indicators in network traffic
  • Research security enhancements and make recommendations to management
  • Working collaboratively with other company members and internal senior management
  • Basic technical writing skills for incident report writing, customer interaction, and process documentation

What You Have

  • Bachelor’s degree in Information Security, Information Technology/Systems, Computer Science, or other relevant area required
  • Seeking a candidate with 5+ years of experience within IT Security 
  • Desire and ability to learn on a continual basis and quickly apply that learning to client activities; strong desire to take ownership of initiatives
  • Ability to think critically and work both independently and as part of an overall project team
  • Strong written and verbal communication skills
  • Industry certification(s) strongly preferred (A+, Security+, Network +, SSCP, etc.)
  • Understanding of basic risk assessment approaches/methodologies

Yext is committed to building an inclusive and diverse culture where every person is seen, heard and valued. We believe in equal employment opportunity and welcome employees and applicants of all races, colors, ethnicities, religions, creeds, national origins, ancestries, genetics, sexes, pregnancy or childbirth, sexual orientations, genders (including gender identity or nonbinary or nonconformity and/or status as a trans individual), ages, physical or mental disabilities, citizenships, marital, parental and/or familial status, past, current or prospective service in the uniformed services, or any characteristic protected under applicable law. We also consider qualified applicants regardless of criminal histories, consistent with legal requirements. If you require a reasonable accommodation in completing this application, interviewing, or participating in the employee selection process, please complete this form.

Tags: Audits Cloud Computer Science IDS Incident response Intrusion detection Monitoring NIST Risk assessment Security assessment SIEM Snort SSCP Vulnerabilities Vulnerability scans

Perks/benefits: Team events

Region: Asia/Pacific
Country: India
Job stats:  13  3  0
Category: Analyst Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.