System Administrator cyber security

Bengaluru, IN

Applications have closed

Sapiens

Sapiens powers insurance transformation , enabling insurers to successfully change, adapt and thrive through the transformations of our time. Learn how!

View company page

Location: Bangalore, India

 

About Us:- 

Sapiens International Corporation (NASDAQ and TASE: SPNS) is a leading global provider of software solutions for the insurance industry, with a growing presence in the financial services sector. We offer integrated core software solutions and business services, and a full digital suite for the property and casualty/general insurance; life, pension, and annuities; and reinsurance markets. Sapiens also services the workers’ compensation and financial and compliance markets.

Our portfolio includes policy administration, billing, and claims; underwriting, illustration and electronic application; reinsurance and decision management software. Sapiens’ digital platform features customer and agent portals, and a business intelligence platform. With a 40-year track record of delivering to more than 600 organizations, Sapiens’ team of over 5,000 employees operates through our fully-owned subsidiaries in North America, the United Kingdom, EMEA, and Asia Pacific. For more information: www.sapiens.com.

 

Exp. required:- 3-5 Yrs 

Job Location:- Bangalore 

 

Responsibilities:

System Administrator cyber security  Skills and Job Responsibilities:

  • Monitor, build, and manage the company cybersecurity systems and provide cybersecurity consulting to improve the company cybersecurity posture.
  • Perform security assessments for the company technologies and environments and ensure that security practices are being applied as defined by the company CISO.
  • Monitor, analyse, and triage security events and provide Incident Response support for ongoing security incidents.
  • Deploy and maintain cybersecurity tools and processes such as privileged access controls, vulnerability management, application security scanners, endpoint security, data loss prevention, multi-factor authentication, etc.
  • Co-operate with IT and R&D teams and review configurations, hardening, and controls in multiple and diverse environments.
  • Maintain strong knowledge of recent security vulnerabilities, attack vectors, attack methods, and remediation techniques.

Job Requirements:

  • 3 - 5 years of experience with information security.
  • Knowledge of OS internals and administration (Windows/Linux, Servers\Laptops), Active Directory, Group Policy, scripting, etc.
  • Ability to interpret alert logs and network traffic to identify an attack pattern and recognize typical attack scenarios.
  • In-depth knowledge and experience with information security systems: NAC, EDR, DLP, IPS, Mail Relay, DNS, Load Balance, Cloud, WAF, SIEM, Firewall.
  • Experience working with the following systems:crowdstrike, Cisco Umbrella And Dou, Palo-Alto & Fortinet Firewalls, Forcepoint, Symantec, Trend-micro, Check Point, ForeScout
  • Deep knowledge in networking and protocols (Switching / Routing), Layer2-7, DNS, TCP\IP, SMTP, VPN Etc.
  • Relevant courses and qualifications (such as: Linux, CCIE, CCSA, CCNA, ISA and similar)
  • Experience with penetration testing tools, Ability to understand and interpret vulnerabilities/CVEs, vulnerability assessments - A Plus.
  • Experience in secure cloud computing fundamentals (AWS, Azure, VMWare, hybrid environments) - A Plus.
  • Familiar with Secure SDLC approaches and guidelines - A Plus.

Personal requirements:

  • Independent with strong time management characterizes.
  • Strong contributor with a proactive, can-do approach.
  • Solid verbal, written, and interpersonal skills, able to communicate effectively with other departments with experience from global, distributed companies.
  • Fluent English.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Active Directory Application security AWS Azure Business Intelligence CISO Cloud Compliance CrowdStrike DNS EDR Endpoint security Firewalls Incident response IPS Linux Pentesting R&D Scripting SDLC Security assessment SIEM SMTP VMware VPN Vulnerabilities Vulnerability management Windows

Perks/benefits: Team events

Region: Asia/Pacific
Country: India
Job stats:  4  0  0
Category: Admin Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.