05.09.2024
Cyber Security Analyst
Wipro Technologies
Saudi Arabia, Al Jubayl
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information. Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access. Planning for disaster recovery in the event of any security breaches. Monitoring for attacks, intrusions and unusual, unauthorized or illegal activity. Performing moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems. Conducting security assessments, risk analysis and root cause analysis of security incidents. Handling incidents escalated by the L1 team in 24x7 rotational shifts. Using advanced analytics tools to determine emerging threat patterns and vulnerabilities. Completing all tactical security operations tasks associated with this engagement. Analysing all the attacks and coming up with remedial attack analysis. Conducting detailed analysis of incidents and creating reports and dashboards. Stakeholder coordination & audit assistance Liaising with stakeholders in relation to cyber security issues and providing future recommendations. Maintaining an information security risk register and assisting with internal and external audits relating to information security. Assisting with the creation, maintenance and delivery of cyber security awareness training for colleagues. Providing advice and guidance to employees on issues such as spam and unwanted or malicious emails. Stakeholder Interaction Stakeholder Type: Internal Stakeholder Identification: Technical Lead/ Project Lead Purpose of Interaction: Regular reporting & updates. Stakeholder Type: Security Intelligence (Practice) Purpose of Interaction: Coordination for security reasons. Stakeholder Type: External Stakeholder Identification: Customer Purpose of Interaction: To coordinate for all security breaches & resolutions. Display Lists the competencies required to perform this role effectively: Functional Competencies/ Skill Leveraging Technology - Knowledge of current and upcoming technology (automation, tools and systems) to build efficiencies and effectiveness in own function/ Client organization - Expert Process Excellence - Ability to follow the standards and norms to produce consistent results, provide effective control and reduction of risk - Expert Functional/Technical - Knowledge of Network Security devices, firewalls, end points, SIEM, application security, IPS/IDS, VA / PT skills - Master Behavioral Competencies Effective Communication Collaborative Working Execution Excellence Problem Solving & Analytical Skills Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience. 2. Process Adherence Adherence to SLA’s (90-95%), response time and resolution time TAT.#J-18808-Ljbffr
Attention! You will be redirected to another site