Senior Information Security Analyst

Year    Noida, Uttar Pradesh, India

Job Description


Responsible to perform Application security assessment and consulting for new technologies and infrastructure services. This includes I/O and BAU project\'s security reviews to help project teams identify area of opportunities and ensue secure implementation or development underling ISS Standards and policies. Additionally, to perform Firewall security reviews. Responsibilities Serve as a security expert on application development, database design, network and/or platform (operating system) projects, helping project teams comply with enterprise and Technology security policies, industry regulations and best practices. Through a deep understanding of the business requirements, identify the appropriate security requirements for each project. Design, develop and lead the testing approach and execution plan to ensure that new and existing solutions meet security requirements. Design, oversee and/or perform comprehensive risk/vulnerability systems assessments to identify vulnerabilities, including providing reporting on assessment results as well as risk mitigation and remediation recommendations and plans. Keep current with emerging security trends, issues and alerts. Communicate known security risks and solutions to mitigate risks to business and technology partners as needed. Manage audits of vendor security processes, procedures and compliance controls. Analyze application security needs based on the sensitivity or proprietary nature of the data and work with the appropriate teams to develop and execute new or existing security technologies or processes to support the business strategy. Participate in network architecture reviews and develop detailed security engineering design and deployment plans. Design, test, implement, maintain and support current and future information security technologies, processes and procedures. Responsible for the configuration of security controls to ensure the safety of information systems assets and to protect from unauthorized access or intentional destruction. Develop, implement, maintain and oversee the enforcement of all technology information security policies, procedures and associated plans based on industry standards, best practices and legal compliance requirements. Implement changes to existing security policies and control standards to stay current with the threat landscape. Assist and/or lead projects related to information security regulatory compliance and the implementation and maintenance of all information security programs, processes and technologies. Assess and document the need for all security configurations or re-configurations and work with appropriate teams to execute them as required. Research, design and advocate new security technologies, architectures and security products that will support the security requirements of the firm. Assume the subject matter expert (SME) role in the management, investigation and response to suspected and actual information security breaches or system failures. Using data collected from a variety of tools, provide forensic analysis of security events. Analyze security incidents to determine root cause and identify process or system changes to prevent reoccurrence. Recommend and schedule fixes, security patches, disaster recovery procedures and other required measures in the event of a security breach. Required Qualifications 1+ years of experience in AWS security assessment Bachelor\'s degree in computer science, MIS, Technology Forensics, or related technical field, or equivalent work experience. 3-5 years of relevant experience in Application Security & Risk assessment. Certifications preferred: CISSP, CISA, CISM, CRISC, or equivalent security certification. 2+ years\' experience installing, monitoring and maintaining information security solutions - including policy design and implementation. 1+ years\' experience evaluating and designing security solutions for technology projects. Demonstrated understanding of security related technologies and practices, including: authentication and authorization systems, endpoint protection, encryption, segmentation strategies, vulnerability management, secure remote access, and fire walls. Preferred Qualifications Strong/diverse technical background in enterprise networking, firewall, storage options, server infrastructure, operating systems, database technologies, and desktop operating systems and security. Demonstrated experience contributing and collaborating effectively as an informal leader in a high-functioning team. Effective organizational, analytical and independent problem-solving skills. Successful experience coordinating and completing multiple tasks within established and changing deadlines. Strong presentation skills with experience addressing and interfacing with executives and technical staff. Experience working in the financial services industry or other highly regulated/compliance-oriented environments. Experience with regulatory compliance issues such as: FFIEC, OFCC, SEC and Federal Reserve plus: SOX, GLBA and PCI. About Our Company Ameriprise India LLP has been providing client based financial solutions to help clients plan and achieve their financial objectives for 125 years. We are a U.S. based financial planning company headquartered in Minneapolis with a global presence. The firm\'s focus areas include Asset Management and Advice, Retirement Planning and Insurance Protection. Be part of an inclusive, collaborative culture that rewards you for your contributions and work with other talented individuals who share your passion for doing great work. You\'ll also have plenty of opportunities to make your mark at the office and a difference in your community. So if you\'re talented, driven and want to work for a strong ethical company that cares, take the next step and create a career at Ameriprise India LLP. Ameriprise India LLP is an equal opportunity employer. We consider all qualified applicants without regard to race, color, religion, sex, genetic information, age, sexual orientation, gender identity, disability, veteran status, marital status, family status or any other basis prohibited by law. Full-Time/Part-Time Full time Timings (2:00p-10:30p) India Business Unit AWMPO AWMP&S President\'s Office Job Family Group Technology

foundit

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD3248711
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Noida, Uttar Pradesh, India
  • Education
    Not mentioned
  • Experience
    Year