Consultant Sr. Information Security Analyst

Year    Hyderabad, Telangana, India

Job Description


Genpact (NYSE: G) is a global professional services and solutions firm delivering outcomes
that shape the future. Our 125,000+ people across 30+ countries are driven by our innate
curiosity, entrepreneurial agility, and desire to create lasting value for clients. Powered by
our purpose \xe2\x80\x93 the relentless pursuit of a world that works better for people \xe2\x80\x93 we serve and
transform leading enterprises, including the Fortune Global 500, with our deep business and
industry knowledge, digital operations services, and expertise in data, technology, and AI.
Inviting applications for the role of Consultant - Sr. Information Security Analyst
In this role, you would be working on Information Security.
Responsibilities

  • Lead and own incident response efforts/escalations, Check and interpret data from
multiple security platforms.
  • Monitor and interpret data from several security monitoring platforms (e.g. IPS/IDS,
Next-Gen Firewall, Anti-Virus, Vulnerability Scanner, etc.)
  • Research and analyze security event data to find potential security incidents using
SIEM (Security Information and Event Management) technology.
  • Perform log analysis and network forensics to support the incident response mission.
  • Execute incident response processes and procedure, document all incident analysis
and response activity in a structured ticketing system, document, test and refine
incident response processes and procedures, training NOC (Network Operations
Center) support staff on security monitoring and response responsibilities.
  • Generate shift-handoff documentation and facilitate knowledge transfer to oncoming
analysts.
  • Support information security engineering/architecture team
  • Monitor public security advisories and alerts for information related to threats and
vulnerabilities.
  • Research and analyze security event data to find potential security incidents using
SIEM (Security Information and Event Management) technology Splunk, EDR
(Endpoint Detection and Response) (Endpoint Detection and Response) \xe2\x80\x93 Sentinel
One, Carbon Black, Email Security \xe2\x80\x93 Proofpoint, Phishing Simulation \xe2\x80\x93 KnowBe4,
Cloud Security - Azure and AWS (Amazon Web Services)
  • Perform threat hunting, security testing, validation and basic penetration testing,
support information security engineering/architecture team
  • Provide support for incident response and vulnerability management efforts and
drive efforts to improve and further build out the security monitoring tools
  • Maintain knowledge of current security trends and be able to clearly communicate
them to the team.
  • Flexibility to work non-standard hours (Pacific Time), including evenings, nights and
weekends depending on the individual\xe2\x80\x99s defined shift.
Qualifications we seek in you!
Minimum Qualifications / Skills
  • Bachelor\xe2\x80\x99s degree in IS, Computer Science, MIS Management, or related field, or
equivalent combination of education and experience needed.
  • 6-8 years working within Information Technology and 4-6 years specifically in a
security operations or threat/vulnerability management role
  • Experienced in conducting security risk assessment and triaging SOC (Security
Operations Center) incidents by using incident response best practices
  • Understanding of Cyber Kill Chain and MITRE ATT&CK frameworks
  • Manage deployments, network devices, node monitoring and troubleshooting of
related issues.
  • Good understanding of TCP/IP, network, and security system device
management
  • Strong LDAP and AD (Active Directory) experience and integration with security
tools
  • Familiarity with diagnostic tools and analyzing data, log interpretation, and
packet analysis
  • Must be well organized, thrive in a sense-of-urgency environment, leverage best
practices, and most importantly, innovate through any problem with a can-do
attitude
  • Must have experience using and building SIEM technologies and creating, tuning
and responding to detections and alerts
  • Demonstrated oral/written communications, and client facing skills
Preferred Qualifications/ Skills
  • CISSP (Certified Information Systems Security Professional), GSEC, GCIH (GIAC
Certified Incident Handler), GCED, GCFA, GCFE, GMON certifications
  • Experience administering with Windows, UNIX, LINUX and IOS operating
systems
  • Flexible to work for 24x7 process
  • Excellent Communication and interpersonal Skills
  • Ability to work independently and prepare Dashboards and Reports
  • Experience of working independently & as a team player
  • Should have a proactive work approach and ability to think outside the box
  • Working knowledge of TCP/IP Networking (IP Addressing, DNS, Routing,
Switching, Ports/Protocols)
  • Familiarity with Security frameworks and compliance programs such as NIST
(National Institute for Standards & Technology), ISO (International Standards
Organization), HIPAA (Health Insurance Portability and Accountability), PCI
(Payment Card Industry)
  • Experience with internal security assessments/reviews
  • Understanding of networking concepts and database technologies
  • Experience with application security concepts and methodologies.
  • Hands-on experience with security technologies from the following preferred
vendors: Splunk, Palo Alto Networks Firewalls, Proofpoint, Carbon Black
  • Experience with MDM (Mobile Device Management) solutions and SaaS/IaaS
security
Genpact is an Equal Opportunity Employer and considers applicants for all
positions without regard to race, color, religion or belief, sex, age, national
origin, citizenship status, marital status, military/veteran status, genetic
information, sexual orientation, gender identity, physical or mental disability
or any other characteristic protected by applicable laws. Genpact is committed to
creating a dynamic work environment that values diversity and inclusion, respect and
integrity, customer focus, and innovation. Get to know us at genpact.com and on LinkedIn,
X, YouTube, and Facebook.
Furthermore, please do note that Genpact does not charge fees to process job applications
and applicants are not required to pay to participate in our hiring process in any other way.
Examples of such scams include purchasing a \'starter kit,\' paying to apply, or purchasing
equipment or training.

Genpact

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD3364143
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Hyderabad, Telangana, India
  • Education
    Not mentioned
  • Experience
    Year