Cyber Security Analyst

Year    Noida, Uttar Pradesh, India

Job Description


About TMF Group TMF Group helps its clients operate internationally and \'belong\' wherever they are in the world. Our work includes helping companies of all sizes with business services such as HR and payroll, accounting and tax, corporate secretarial, global governance and administration and fiduciary services for structured finance, private equity and real estate investments. TMF India is a Great Place to Work, ISO & ISAE certified organization. About the role: We are hiring an information security analyst to work in (our growing IT Security team. You will monitor our computer networks for security issues, install security software, and document any security issues or breaches you find. To do well in this role you should have a bachelor\'s degree in computer science and experience in the information security field. Cyber Security Analyst Responsibilities: Monitor computer networks for security issues. Investigate security breaches and other cybersecurity incidents. Install security measures and operate software to protect systems and information infrastructure, including firewalls and data encryption programs. Document security breaches and assess the damage they cause. Work with the security team to perform tests and uncover network vulnerabilities. Fix detected vulnerabilities to maintain a high-security standard. Stay current on IT security trends and news. Develop company-wide best practices for IT security. Perform penetration testing. Help colleagues install security software and understand information security management. Research security enhancements and make recommendations to management. Stay up-to-date on information technology trends and security standards. Cyber Security Analyst Requirements: Bachelor\'s / Masters degree in computer science or related field. Experience in information security or related field. Experience with computer network penetration testing and techniques. Understanding of firewalls, proxies, SIEM, antivirus, and IDPS concepts. Ability to identify and mitigate network vulnerabilities and explain how to avoid them. Understanding of patch management with the ability to deploy patches in a timely manner while understanding business impact. What\'s in it for you Pathways for career development Work with colleagues and clients around the world on interesting and challenging work. We provide internal career opportunities, so you can take your career further within TMF. Continuous development is supported through global learning opportunities from the TMF Business Academy. Making an impact You\'ll be helping us to make the world a simpler place to do business for our clients. Through our corporate social responsibility program, you\'ll also be making a difference in the communities where we work. A supportive environment Strong feedback culture to help build an engaging workplace. Our inclusive work environment allows you to work from our offices around the world, as well as from home, helping you find the right work-life balance to perform at your best. Other Benefits Marriage Gift policy Paternity & Adoption leaves Interest free loan policy Salary advance policy Covid support taskforce Well being initiatives

foundit

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD3192822
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Noida, Uttar Pradesh, India
  • Education
    Not mentioned
  • Experience
    Year