It Security Analyst

Year    Remote, India

Job Description

b'

Pearl Technologies invests time and support into its employees to provide them with the room to learn and grow their expertise and work their way up. We are entrepreneurial-minded organization that welcomes and support individual idea and strategies. We are currently expanding and looking to add a motivated and experienced IT Security Analyst Responsibilities:
  • Proactively monitor all security alerts/incidents and provide resolution if needed.
  • Execute all defined strategies to mitigate all security related risks and implementing best practices.
  • Participate in all ongoing cybersecurity projects.
  • Participate and coordinate security awareness campaigns
  • Execute periodic reviews of technical compliance of all critical assets such as data bases, operating systems, security solutions, endpoints, network devices, etc.
  • Review and analyze users\' security requests, deploy them to managed appliances/systems, following all processes and procedures, minimizing chances of failures and outages to client environments.
  • Regularly review product announcements, advisories and create remediation plans and implement to mitigate associated risks.
  • Participate in troubleshooting sessions to find root cause of issues and provide quick workarounds and timely resolutions within client SLAs.
  • Review emerging security technologies, security controls testing and conduct vulnerability assessments and penetration testing as required and providing technical recommendations based on their experience and knowledge.
  • Participate on the reviewal/creation of risk management, threat management, disaster recovery and security assessments for the organization.
  • Maintains a good and updated level of knowledge and awareness of security and technological innovation and trends.
Requirements
  • 3 or more years of experience in IT security for large enterprises
  • Security Certification such as Security+, CCNA CyberOps/Security, CEH, any security vendor certification
  • Hands on experience on security solutions such as: Carbon Black / Windows Defender (AV), Illumio (Micro-segmentation tools), Mimecast (email security), Umbrella (DNS Security), Tenable/Nessus (Vulnerability Assessment), Knowbe4 (Security Awareness), etc.
  • Ability to analyze system data, including, but not limited to, security and network event logs, web, anti-virus, DLP, syslogs, IPS and firewall logs
  • Must have in-depth knowledge and hands on experience with common protocols, such as: DNS, DHCP, TCP/IP, VPN.
  • Must have good knowledge of network security, app security and cloud security
  • Knowledge on security frameworks such as NIST, ISO 27001, etc.
Demonstrated ability to organize and analyze data
  • Operating systems: good understanding of Windows and Linux/Unix servers and architecture, including basic operation, services and processes, partitions, jobs, scheduling, storage, memory, clustering and load balancing, VMware and virtualization, hardening and access control.
  • Hands on experience on penetration tests (plus)
Benefits
  • Competitive Salary
  • Career Growth
Job Type: Full-time Benefits:
  • Paid time off
Work Location: Remote

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD3029846
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Remote, India
  • Education
    Not mentioned
  • Experience
    Year