hireejobs
Hyderabad Jobs
Banglore Jobs
Chennai Jobs
Delhi Jobs
Ahmedabad Jobs
Mumbai Jobs
Pune Jobs
Vijayawada Jobs
Gurgaon Jobs
Noida Jobs
Oil & Gas Jobs
Banking Jobs
Construction Jobs
Top Management Jobs
IT - Software Jobs
Medical Healthcare Jobs
Purchase / Logistics Jobs
Sales
Ajax Jobs
Designing Jobs
ASP .NET Jobs
Java Jobs
MySQL Jobs
Sap hr Jobs
Software Testing Jobs
Html Jobs
IT Jobs
Logistics Jobs
Customer Service Jobs
Airport Jobs
Banking Jobs
Driver Jobs
Part Time Jobs
Civil Engineering Jobs
Accountant Jobs
Safety Officer Jobs
Nursing Jobs
Civil Engineering Jobs
Hospitality Jobs
Part Time Jobs
Security Jobs
Finance Jobs
Marketing Jobs
Shipping Jobs
Real Estate Jobs
Telecom Jobs

Senior Security Analyst ITSTS

5.00 to 0.00 Years   Chennai   05 Apr, 2021
Job LocationChennai
EducationNot Mentioned
SalaryNot Disclosed
IndustryPharma / Biotech
Functional AreaStatistics / Analytics
EmploymentTypeFull-time

Job Description

As one of our new Senior IT Security Analysts, you will be part of a team of skilled security professionals and consultants tasked with managing and developing Ramboll s global cyber and information security programmes.Your key tasks and responsibilities will be:

  • Coordinate and support responses to security audits and questionnaires from customers, authorities and regulatory bodies
  • Maintain and improve documentation of Ramboll s security posture in response to most frequently asked questions from customers and employees
  • Work with information security leadership to develop strategies and plans to enforce security requirements and address identified risks
  • Performs control and vulnerability assessments to identify control weaknesses and assess the effectiveness of existing controls, and recommends remedial action
  • Assists security administrators and IT staff in the resolution of reported security incidents
  • Mange and improve employee awareness and training material
  • Manage internal information and cyber security advice services
  • Promote and improve security audit readiness of Ramboll s IT and security functions
  • Perform security assessments and provide advice in assigned IT development and procurement projects
  • Analyse the results of security assessments and work with system owners to remediate found issues
  • Organize data concerning vulnerability scan results in a way that is meaningful to business units within the company
  • Collaborate on critical IT projects to ensure that security issues are addressed throughout the project lifecycle
  • Participate in management and development of Information Security Management System
  • Participate in security incident management and analysis activities
Your starting point for constant growthFrom the moment you join Ramboll, we will support your personal and professional development so that you grow with the company. For this role, we believe your starting point is:
  • Bachelors or masters degree in computer science, information systems, cybersecurity or a related field
  • Min. 5 years experience from a security audit, analysis or service management role in a large, multinational company
  • Experience with common information security management frameworks, such as International Organization for Standardisation (ISO) 27001,2,17,18 etc., ITIL, COBIT, National Institute of Standards and Technology (NIST), CSI CSC 20 etc.
  • In-depth knowledge and understanding of information risk concepts and principles
  • In-depth knowledge of risk assessment methods and technologies
  • Proficiency in performing risk, business impact, control and vulnerability assessments
  • Experience in developing, documenting and maintaining security policies, processes, procedures and standards
  • Knowledge of network infrastructure, including routers, switches, firewalls, and the associated network protocols and concepts
  • Audit, compliance or governance experience is preferred
These skills are not strictly required but will be helpful in this role:
  • Network certification
  • Security certification
  • Linux experience in general
  • Time spent with vulnerability scanning tools like Nessus Pro or Rapid7 InsightVM
  • Exposure to vulnerability scanning and management using tools found in the Kali Linux suite
Personal qualities that will help you succeed in this role include:
  • Strong analytical skills
  • Ability to interact with personnel across all business units and customers
  • Good written and verbal communication skills excellent English is a must
  • Passion for providing excellent support including ability to manage expectations effectively
Welcome to our Support OrganisationIn Ramboll s Support Organisation we take pride in keeping Ramboll running smoothly, enabling bright minds throughout the organisation to focus on their areas of expertise as we tie together all parts of the business. We provide support within areas like Finance, HR, IT, Legal, Communication, Facility Management and more, coordinating efforts and securing common ground for the development and servicing of clients and markets.Ramboll in IndiaRamboll has more than 1,000 experts working across five offices in India applying their passion to deliver innovative solutions in markets as diverse as Buildings, Transport, Planning & Urban Design, Water, Environment & Health and Energy. Founded in Denmark, Ramboll is a people company. We invite you to contribute to a sustainable future working in an open, collaborative and empowering culture.How to applyApply online. Attach your CV, cover letter and relevant documents showcasing why you are the right fit for the role, and when you are available to start. We look forward to receiving your application.Deadline: 15. Feb 2021.,

Keyskills :
information security managementidscyber securitycustomer relationsit securitycomplianceurban designsockali linuxit projectsmusic makingcisco

Senior Security Analyst ITSTS Related Jobs

© 2019 Hireejobs All Rights Reserved