Principal Security Analyst

Year    Bengaluru, Karnataka, India

Job Description


Who we are ? ACS Managed Security Services (MSS) mission is to Increase Oracle\xe2\x80\x99s Value Potential in the Managed Services market by providing a Managed Security and Compliance COE that draws together the existing Oracle Tooling, Cloud Services and Oracle Professional Services to build a holistic thoughtful Security and Compliance Offering tailored to the customers\' needs in the Hybrid cloud environment. Our MSS team is constantly evolving our capabilities on Oracle\xe2\x80\x99s Gen2 Cloud platform. We are looking for Security Technical Account Managers to help our customers to better understand their Hybrid cloud environment and more importantly, that can assist them in building a holistic Security and Compliance program that will improve their ability to further adopt cloud technology. The ideal candidate will have demonstrable experience in solving business problems, engaging with product development and other partner organizations to drive and integrate required solutions. Responsibilities The resource will use his/her knowledge of FDA cGMP and related regulations and guidelines and specific knowledge of computer validation methodologies and principles to perform CSV on cloud systems and programs.

  • In-depth knowledge of Computerized Systems Validation, System Development Life Cycle (SDLC), General Principles of Software Validation.
  • Hands on experience in Verification and Validation of infrastructure, cloud systems and applications.
  • Extensive knowledge on the GxP disciplines and 21CFR Part 11, EU Annex 11.
  • Strong in concepts of Testing Life Cycles like V-Model.
  • Able to design validation test cases and execute Test Procedures.
  • Reviews validation deliverables created by others for adherence to site validation SOPs and acts as validation approver as needed.
  • May supervise and/or mentor peers.
  • Support the development and give training to internal CSV SOPs, & in quality matters.
  • Re-validation of the systems after application upgrades to comply with regulatory guidelines.
  • Review of Software Life cycle documents.
  • Preparation and Review of IQ/OQ/PQ Protocols and Test Cases.
  • Handling deviation/discrepancy, Impact Assessment and CAPA.
  • Experience in facing audits
What You\'ll Bring:
  • BS or MS degree or equivalent experience relevant to the functional area with 10+ years of related experience.
  • Good interpersonal and consulting skills to establish and maintain internal and external partnerships globally, negotiating risk against other business factors. Positive influence to lead through frequent ambiguity / uncertainty / change.
  • Excellent skills in Office Tools - WORD, MS Excel skills.
  • Strong technical knowledge.
  • Basic skills in Linux/ Windows Operating System
  • Work experience Cloud- Oracle or similar
  • Working knowledge in Cybersecurity is good to have


As a world leader in cloud solutions, Oracle uses tomorrow\xe2\x80\x99s technology to tackle today\xe2\x80\x99s problems. True innovation starts with diverse perspectives and various abilities and backgrounds. When everyone\xe2\x80\x99s voice is heard, we\xe2\x80\x99re inspired to go beyond what\xe2\x80\x99s been done before. It\xe2\x80\x99s why we\xe2\x80\x99re committed to expanding our inclusive workforce that promotes diverse insights and perspectives. We\xe2\x80\x99ve partnered with industry-leaders in almost every sector\xe2\x80\x94and continue to thrive after 40+ years of change by operating with integrity. Oracle careers open the door to global opportunities where work-life balance flourishes. We offer a highly competitive suite of employee benefits designed on the principles of parity and consistency. We put our people first with flexible medical, life insurance and retirement options. We also encourage employees to give back to their communities through our volunteer programs. We\xe2\x80\x99re committed to including people with disabilities at all stages of the employment process. If you would like accessibility assistance or accommodation for a disability at any point, let us know at +91-XXXXXXXXXX, Option 1. Disclaimer: Certain US customer or client-facing roles may be required to comply with applicable requirements, such as immunization and occupational health mandates. Oracle is an Equal Employment Opportunity Employer*. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, sexual orientation, gender identity, disability and protected veterans\xe2\x80\x99 status, or any other characteristic protected by law. Oracle will consider for employment qualified applicants with arrest and conviction records pursuant to applicable law. * Which includes being a United States Affirmative Action Employer

Supports the strengthening of Oracle\xe2\x80\x99s security posture, focusing on one or more of the following: risk management; regulatory compliance; threat and vulnerability management; incident management and response; security policy development and enforcement; privacy; information security education, training and awareness (ISETA); digital forensics and similar focus areas.
Risk Management: Brings advanced level skills to assess the information security risk associated with existing and proposed business operational programs, systems, applications, practices and procedures in very complex, business-critical environments. May conduct and document very complex information security risk assessments. May assist in the creation and implementation of security solutions and programs.
Regulatory Compliance: Brings advanced level skills to manage programs to establish, document and track compliance to industry and government standards and regulations, e.g. ISO-27001, PCI-DSS, HIPAA, FedRAMP, GDPR, etc. Researches and interprets current and pending governmental laws and regulations, industry standards and customer and vendor contracts to communicate compliance requirements to the business. Participates in industry forums monitoring developments in regulatory compliance.
Threat and Vulnerability Management: Brings advanced level skills to research, evaluate, track, and manage information security threats and vulnerabilities in situations where in-depth analysis of ambiguous information is required.
Incident Management and response: Brings advanced level skills to respond to security events, identifying possible intrusions and responding in line with Oracle incident response playbooks. May operate as Incident Commander on serious incidents.
Digital Forensics: Brings advanced level skills to conduct data collection, preservation and forensic analysis of digital media independently, where an advanced understanding of forensic techniques is required.
Other areas of focus may include duties providing advanced level skills and knowledge to manage Information Security Education, Training and Awareness programs. In a Corporate Security role, may manage the creation, review and approval of corporate information security policies.
Mentors and trains other team members.
Compiles information and reports for management.

Supports the strengthening of Oracle\xe2\x80\x99s security posture, focusing on one or more of the following: risk management; regulatory compliance; threat and vulnerability management; incident management and response; security policy development and enforcement; privacy; information security education, training and awareness (ISETA); digital forensics and similar focus areas.
Risk Management: Brings advanced level skills to assess the information security risk associated with existing and proposed business operational programs, systems, applications, practices and procedures in very complex, business-critical environments. May conduct and document very complex information security risk assessments. May assist in the creation and implementation of security solutions and programs.
Regulatory Compliance: Brings advanced level skills to manage programs to establish, document and track compliance to industry and government standards and regulations, e.g. ISO-27001, PCI-DSS, HIPAA, FedRAMP, GDPR, etc. Researches and interprets current and pending governmental laws and regulations, industry standards and customer and vendor contracts to communicate compliance requirements to the business. Participates in industry forums monitoring developments in regulatory compliance.
Threat and Vulnerability Management: Brings advanced level skills to research, evaluate, track, and manage information security threats and vulnerabilities in situations where in-depth analysis of ambiguous information is required.
Incident Management and response: Brings advanced level skills to respond to security events, identifying possible intrusions and responding in line with Oracle incident response playbooks. May operate as Incident Commander on serious incidents.
Digital Forensics: Brings advanced level skills to conduct data collection, preservation and forensic analysis of digital media independently, where an advanced understanding of forensic techniques is required.
Other areas of focus may include duties providing advanced level skills and knowledge to manage Information Security Education, Training and Awareness programs. In a Corporate Security role, may manage the creation, review and approval of corporate information security policies.
Mentors and trains other team members.
Compiles information and reports for management.

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD2999313
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Bengaluru, Karnataka, India
  • Education
    Not mentioned
  • Experience
    Year