Senior Security Analyst

Year    Bengaluru, Karnataka, India

Job Description



Role Purpose

Delivers part of an overall programme for Information Security, providing regular updates on more complex activities in their area.

Role Responsibilities

  • Tactically guide the Vulnerability Management (VM) Plan, to coordinate, monitor and support activities in the areas of the VM, Cloud Security, Pen testing, security patch and remediation management.
  • Provide input, help prepare and update VM roadmap, develop, maintain, and publish project plans and operation schedules
  • Provide status reports to Cyber Security leadership related to VM metrics, key risk indicators, trending, and compliance reports to the Vulnerability Management leadership and other management
  • Propose VM concepts/solutions, prepare presentations, and coordinate vendor demonstrations
  • Create and maintain SOPs for the VM , provide technical knowledge to operations and production support teams
  • Maintain configuration control of VM hardware, systems, and application software, Coordinate upgrades and other maintenance activities on VM tools
  • Work closely with Vulnerability assessment & Pen testing teams to analyse results and threat feeds to properly react to security weaknesses or vulnerabilities
  • Prepare and maintain technical documentation of VM program including requirements, architecture designs, network topology, applications and application security designs
  • Facilitate and coordinate vulnerability assessment and scanning, reviews of assessment results, patching, and remediation activities related to workstations, servers, storage, databases, appliances, web applications and network devices
  • Collaborate on Information Security policies, standards, and baselines and contribute efforts to measure compliance
  • Collaborate on and provide VM results and metrics for consistent reporting for governance purposes; collaborate and coordinate remediation plans and activities
  • Help develop a long term VM strategy (3-5 years) that will address global information security needs (current state, gaps and opportunities)
  • Drive Vulnerability remediations as per business alignment strategy and working with BISO and relevant business support teams


Minimum Requirements

  • This is an Individual Contributor role
  • Bachelors degree or equivalent in an IT related discipline
  • Subject matter expert for their domain
  • Previous related business experience.


At LSEG, we believe that creating a diverse and inclusive organisation is fundamental to the way we deliver on our promise of creating essential partnerships and open opportunities. Our open culture is central to how we deliver our purpose \xe2\x80\x93 driving financial stability, empowering economies and enabling customers to create sustainable growth \xe2\x80\x93 in everything we do.

Working with us means that you will be part of a dynamic organisation of 25,000 people across 70 countries. However, we will value your individuality and enable you to bring your true self to work so you can help enrich our diverse workforce. You will be part of a collaborative and creative culture where we encourage new ideas and are committed to sustainability across our global business. You will experience the critical role we have in helping to re-engineer the financial ecosystem to support and drive sustainable economic growth. Together, we are aiming to achieve this growth by accelerating the just transition to net zero, enabling growth of the green economy and creating inclusive economic opportunity.

LSEG offers a range of tailored benefits and support, including healthcare, retirement planning, paid volunteering days and wellbeing initiatives.

We are proud to be an equal opportunities employer. This means that we do not discriminate on the basis of anyone\xe2\x80\x99s race, religion, colour, national origin, gender, sexual orientation, gender identity, gender expression, age, marital status, veteran status, pregnancy or disability, or any other basis protected under applicable law. Conforming with applicable law, we can reasonably accommodate applicants\' and employees\' religious practices and beliefs, as well as any mental health or physical disability needs.

Please take a moment to read this
privacy notice carefully, as it describes what personal information London Stock Exchange Group (LSEG) (we) may hold about you, what it\xe2\x80\x99s used for, and how it\xe2\x80\x99s obtained,
your rights and how to contact us as a data subject .
If you are submitting as a Recruitment Agency Partner, it is essential and your responsibility to ensure that candidates applying to LSEG are aware of this privacy notice.

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD2986688
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Bengaluru, Karnataka, India
  • Education
    Not mentioned
  • Experience
    Year