2,330 Security Analysis jobs in India
Vulnerability Assessment
Posted today
Job Viewed
Job Description
We are seeking an experienced Vulnerability Assessment professional to join our security team in India. The ideal candidate will be responsible for identifying and mitigating vulnerabilities within our organization's systems and networks, ensuring the integrity and security of our data.
Responsibilities- Conduct regular vulnerability assessments and penetration tests on networks, applications, and systems.
- Analyze findings from assessments to provide detailed reports on vulnerabilities and potential exploits.
- Develop and implement remediation strategies to mitigate identified vulnerabilities.
- Collaborate with IT and development teams to enhance security measures and practices.
- Stay updated with the latest security threats, vulnerabilities, and technology trends.
- Create and maintain documentation of security assessments and vulnerability management processes.
- 5-15 years of experience in vulnerability assessment, penetration testing, or related security field.
- Proficiency in security assessment tools such as Nessus, Qualys, Burp Suite, or OWASP ZAP.
- Strong understanding of networking protocols, operating systems, and application security.
- Experience with programming or scripting languages such as Python, Ruby, or Bash.
- Knowledge of compliance frameworks and standards such as ISO 27001, NIST, or PCI DSS.
- Certifications such as CEH, OSCP, or CISSP are highly desirable.
Education
PGDM, Doctor of Psychology (Psy. D./D. Psych.), Bachelor Of Computer Application (B.C.A), Masters in Technology (M.Tech/M.E), Bachelors of Law (B.L/L.L.B), Doctor of Physical Therapy, PGP, Master of Law (M.L/L.L.M), MBBS, Bachelor of Homeopathic Medicine and Surgery (BHMS), Bachelor of Business Administration (B.B.A), Doctor of Optometry, Doctor of Business Administration (DBA), Doctor of Medicine (M.D/M.S), Master OF Business Administration (M.B.A), Post Graduate Diploma in Computer Applications (PGDCA), Master in Computer Application (M.C.A), Post Graduate Programme in Management for Executives (PGPX), Doctor of Pharmacy (PharmD), Doctor of Veterinary Medicine (DVM), Bachelor of Dental Surgery (B.D.S), Bachelor of Ayurvedic Medicine and Surgery (BAMS), Doctor of Dental Surgery/Medicine (DDS/DMD), Doctor of Nursing Practice (DNP), Bachelor Of Technology (B.Tech/B.E), Master of Public Administration (MPA), Master of Library & Information Science (MLIS), Doctor of Public Health (DrPH)
Skills Required
Penetration Testing, Network Security, Threat Analysis, Risk Assessment, Vulnerability Scanning, Incident Response, Scripting Languages
Crowdstrike Security Analysis Advisor
Posted today
Job Viewed
Job Description
NTT DATA strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now.
We are currently seeking a Crowdstrike Security Analysis Advisor to join our team in Bengaluru, Karntaka (IN-KA), India (IN).
Job Title
Information Security Advisor
Role Overview
Validate antivirus strategy for all elements of the IT environment, in accordance with the security policies and procedures. -Complete installation of all supported devices, including implementation, testing, reporting, alerting, and operational support resource training -Create, modify, test, and implement approved changes to supported devices based upon customer requirements -Verify system status and health including memory usage and disk space and validation of process execution -Maintain current standard operating procedures and documentation
Role Responsibilities
- Experience with design, architecture and implementation of services in the areas of anti-virus
- In-depth knowledge and experience with implementing and installing the following technologies:
- Experience in Implementing and managing Antivirus Projects and EDR including Installation, Configuration and troubleshooting of various Antivirus suites like Microsoft Defender.
- Administration of ePO server and Distributed Repositories.
- Configuring tasks, policies, scheduled scans and adding scan exclusions based on client's requirement.
- Performing daily activities, monitoring and remediation of servers/ workstations for virus infections and threats.
- Defender event logs monitoring and analysis.
- Vulnerability assessment of Critical Application servers.
- Excellent oral and written communication skills
- Evaluate/deconstruct malware through open-source and vendor provided tools
- Resolve client issues by taking the appropriate corrective action, or following the appropriate escalation procedures
- Utilize ticketing system and standard operating procedures for effective call processing and escalation to adhere to client Service Level Agreement (SLA)
- Perform all tasks required per shift including reporting, monitoring, and turnover logs
- Evaluate the type and severity of security events by making use of packet analyses and in-depth understanding of exploits and vulnerabilities
- Confidently communicate technical information to NTT Data Services client base and internal technical team members
- Participate in knowledge sharing with other analysts and develop efficient customer solutions
- Maintain a working knowledge of local security policies and execute general controls as assigned
Role Requirements
- Three to four experience with MS Defender , Purview, Vectra administrator and Monitoring
Role Preferences
- Other Vendor Certifications like MS Defender, Purview, Vectra and Sentinel One.
Typical Years of Experience
- 3-4 Years relevant work experience
Skills Required
Epo, Antivirus Management
Crowdstrike Security Analysis Advisor
Posted today
Job Viewed
Job Description
Job Description
Req ID: 317480
NTT DATA strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now.
We are currently seeking a Crowdstrike Security Analysis Advisor to join our team in Bengaluru, Karnātaka (IN-KA), India (IN).
Job Title
Information Security Advisor
Role Overview
Validate antivirus strategy for all elements of the IT environment, in accordance with the security policies and procedures. -Complete installation of all supported devices, including implementation, testing, reporting, alerting, and operational support resource training -Create, modify, test, and implement approved changes to supported devices based upon customer requirements -Verify system status and health including memory usage and disk space and validation of process execution -Maintain current standard operating procedures and documentation
Role Responsibilities
Role Requirements
Role Preferences
Typical Years of Experience
About NTT DATA
NTT DATA is a $30 billion trusted global innovator of business and technology services. We serve 75% of the Fortune Global 100 and are committed to helping clients innovate, optimize and transform for long term success. As a Global Top Employer, we have diverse experts in more than 50 countries and a robust partner ecosystem of established and start-up companies. Our services include business and technology consulting, data and artificial intelligence, industry solutions, as well as the development, implementation and management of applications, infrastructure and connectivity. We are one of the leading providers of digital and AI infrastructure in the world. NTT DATA is a part of NTT Group, which invests over $3.6 billion each year in R&D to help organizations and society move confidently and sustainably into the digital future. Visit us at us.nttdata.com
NTT DATA endeavors to make to any and all users. If you would like to contact us regarding the accessibility of our website or need assistance completing the application process, please contact us at This contact information is for accommodation requests only and cannot be used to inquire about the status of applications. NTT DATA is an equal opportunity employer. Qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or protected veteran status. For our EEO Policy Statement, please click here. If you'd like more information on your EEO rights under the law, please click here. For Pay Transparency information, please click here.
ApplyListen to the story of Employee Voice
Annette Barnabas
Business Analysis Associate DirectorIndia
Read more
Vanathi Asok
Director – Project and Application ServicesIndia
Read more
Swathi Sujir
Business Operations SupervisorIndia
Read more
Apply Back to search resultsCrowdstrike Security Analysis Senior Specialist
Posted today
Job Viewed
Job Description
NTT DATA strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now.
We are currently seeking a Crowdstrike Security Analysis Senior Specialist to join our team in Bengaluru, Karnātaka (IN-KA), India (IN).
Job Title
Information Security Senior Specialist
Role Overview
Validate antivirus strategy for all elements of the IT environment, in accordance with the security policies and procedures. -Complete installation of all supported devices, including implementation, testing, reporting, alerting, and operational support resource training -Create, modify, test, and implement approved changes to supported devices based upon customer requirements -Verify system status and health including memory usage and disk space and validation of process execution -Maintain current standard operating procedures and documentation
Role Responsibilities
- Experience with design, architecture and implementation of services in the areas of anti-virus
- In-depth knowledge and experience with implementing and installing the following technologies:
- Experience in Implementing and managing Antivirus Projects including Installation, Configuration and troubleshooting of various Antivirus suites like McAfee ePO 4.6, ePO 5.3.
- Administration of ePO server and Distributed Repositories.
- Configuring tasks, policies, scheduled scans and adding scan exclusions based on client's requirement.
- Performing daily activities, monitoring and remediation of servers/ workstations for virus infections and threats.
- ePO event logs monitoring and analysis.
- Vulnerability assessment of Critical Application servers.
- Excellent oral and written communication skills
- Evaluate/deconstruct malware through open-source and vendor provided tools
- Resolve client issues by taking the appropriate corrective action, or following the appropriate escalation procedures
- Utilize ticketing system and standard operating procedures for effective call processing and escalation to adhere to client Service Level Agreement (SLA)
- Perform all tasks required per shift including reporting, monitoring, and turnover logs
- Evaluate the type and severity of security events by making use of packet analyses and in-depth understanding of exploits and vulnerabilities
- Confidently communicate technical information to NTT Data Services client base and internal technical team members
- Participate in knowledge sharing with other analysts and develop efficient customer solutions
- Maintain a working knowledge of local security policies and execute general controls as assigned
Role Requirements
- Three to five years' experience with Cylance Antivirus and Cylance Endpoint Protection, MS Defender. Experience with MS Defender , Purview, Vectra administrator and Monitoring
- Three to five years' experience with McAfee Virus Scan, ePolicy Orchestrator -Three to five years' experience with McAfee Host Intrusion Prevention or Cylance Host Intrusion Detection -Windows operating systems
- Internet connectivity and protocols (TCP/IP) -Enterprise Security Information Management systems -Networking knowledge and experience -Investigative and analytical problem solving skills
Role Preferences
- Vendor Certifications from MS Defender , Purview, Vectra
- Other Vendor Certifications like MS Defender, Trend Micro, Carbon Black
Typical Years Work Experience
- 3-5 Years relevant work experience
Skills Required
Antivirus Management
Crowdstrike Security Analysis Senior Specialist
Posted today
Job Viewed
Job Description
Job Description
Req ID: 317481
NTT DATA strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now.
We are currently seeking a Crowdstrike Security Analysis Senior Specialist to join our team in Bengaluru, Karnātaka (IN-KA), India (IN).
Job Title
Information Security Senior Specialist
Role Overview
Validate antivirus strategy for all elements of the IT environment, in accordance with the security policies and procedures. -Complete installation of all supported devices, including implementation, testing, reporting, alerting, and operational support resource training -Create, modify, test, and implement approved changes to supported devices based upon customer requirements -Verify system status and health including memory usage and disk space and validation of process execution -Maintain current standard operating procedures and documentation
Role Responsibilities
Role Requirements
Role Preferences
Typical Years Work Experience
About NTT DATA
NTT DATA is a $30 billion trusted global innovator of business and technology services. We serve 75% of the Fortune Global 100 and are committed to helping clients innovate, optimize and transform for long term success. As a Global Top Employer, we have diverse experts in more than 50 countries and a robust partner ecosystem of established and start-up companies. Our services include business and technology consulting, data and artificial intelligence, industry solutions, as well as the development, implementation and management of applications, infrastructure and connectivity. We are one of the leading providers of digital and AI infrastructure in the world. NTT DATA is a part of NTT Group, which invests over $3.6 billion each year in R&D to help organizations and society move confidently and sustainably into the digital future. Visit us at us.nttdata.com
NTT DATA endeavors to make to any and all users. If you would like to contact us regarding the accessibility of our website or need assistance completing the application process, please contact us at This contact information is for accommodation requests only and cannot be used to inquire about the status of applications. NTT DATA is an equal opportunity employer. Qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or protected veteran status. For our EEO Policy Statement, please click here. If you'd like more information on your EEO rights under the law, please click here. For Pay Transparency information, please click here.
ApplyListen to the story of Employee Voice
Annette Barnabas
Business Analysis Associate DirectorIndia
Read more
Vanathi Asok
Director – Project and Application ServicesIndia
Read more
Swathi Sujir
Business Operations SupervisorIndia
Read more
Apply Back to search resultsSecurity firewall - Security Analysis Senior Analyst

Posted 3 days ago
Job Viewed
Job Description
Security firewall - Security Analysis Senior Analyst

Posted 3 days ago
Job Viewed
Job Description
Be The First To Know
About the latest Security analysis Jobs in India !
Security firewall - Security Analysis Senior Analyst
Posted today
Job Viewed
Job Description
The Network Security Specialist will engage in daily maintenance and operations of the Firewall, Content Filtering and IPS/IDS service infrastructure. The Network Security Specialist will work primarily with Network Security products from different vendors like Cisco, Palo Alto.The Network Security Senior Specialist would design, confirm, determine and/or troubleshoot traffic flows, security implementation and configurations etc. Network Security Services include daily maintenance and operations of multiple customers’ network security infrastructure. The successful candidate will be required to troubleshoot firewall traffic flows, as well as maintain accurate documentation of network security products, support activities and processes. The candidate will also be required to work independently and remotely when troubleshooting and must also have the ability to solve problems with minimal client input and ability to escalate when solution is not readily apparent.
Security firewall - Security Analysis Senior Analyst
Posted today
Job Viewed
Job Description
The Network Security Specialist will engage in daily maintenance and operations of the Firewall, Content Filtering and IPS/IDS service infrastructure. The Network Security Specialist will work primarily with Network Security products from different vendors like Cisco, Palo Alto.The Network Security Senior Specialist would design, confirm, determine and/or troubleshoot traffic flows, security implementation and configurations etc. Network Security Services include daily maintenance and operations of multiple customers’ network security infrastructure. The successful candidate will be required to troubleshoot firewall traffic flows, as well as maintain accurate documentation of network security products, support activities and processes. The candidate will also be required to work independently and remotely when troubleshooting and must also have the ability to solve problems with minimal client input and ability to escalate when solution is not readily apparent.
Advisor, Systems Security Analysis (IBM DataPower & ApiGee)
Posted 1 day ago
Job Viewed
Job Description
We're Fiserv, a global leader in Fintech and payments, and we move money and information in a way that moves the world. We connect financial institutions, corporations, merchants, and consumers to one another millions of times a day - quickly, reliably, and securely. Any time you swipe your credit card, pay through a mobile app, or withdraw money from the bank, we're involved. If you want to make an impact on a global scale, come make a difference at Fiserv.
**Job Title**
Advisor, Systems Security Analysis (IBM DataPower & ApiGee)
**Job Posting Title: Advisor, Systems Security Analysis (IBM DataPower & ApiGee)**
**Work Location - Chennai**
**Experience - 5-13 Years**
**Mandatory Skills -** **IBM DataPower Developer with ApiGee**
**Job Summary:**
We are seeking a skilled **IBM DataPower Developer and Operations Engineer** to join our middleware infrastructure and integration team. The ideal candidate will be responsible for developing, configuring, deploying, and maintaining IBM DataPower gateways, as well as managing day-to-day operational support and troubleshooting. Additional experience with API management tools such as **Apigee** is highly desirable.
This role requires a strong understanding of secure API design, SOA principles, XML/JSON processing, and high-availability configurations. The ideal candidate will work collaboratively across teams to support enterprise-grade integration solutions.
**Key Responsibilities:**
+ Design, develop, and manage IBM DataPower services (multi-protocol gateways, web service proxies, XML firewalls).
+ Perform configuration, deployment, and administration of IBM DataPower appliances.
+ Develop and maintain DataPower artifacts including XSLT, WSDL, XSD, certificates, and cryptographic profiles.
+ Monitor and troubleshoot DataPower runtime issues and provide operational support including incident resolution and root cause analysis.
+ Collaborate with API developers and architects to design scalable and secure APIs.
+ Support automated deployment pipelines and DevOps integration for DataPower configurations.
+ Maintain and manage SSL/TLS certificates and security profiles.
+ Work with other middleware technologies, including Apigee (or similar platforms), to manage and secure API lifecycles.
+ Implement logging, monitoring, and alerting for DataPower services.
+ Maintain documentation for systems, configurations, and operational procedures.
**Required Qualifications:**
+ Bachelor's degree in Computer Science, Information Technology, or related field.
+ 8+ years of experience with **IBM DataPower Gateway** development and administration.
+ Strong understanding of XML, XSLT, XSD, JSON, SOAP, REST, and WSDL.
+ Experience with AAA policies, RBM (Role Based Management), and cryptographic configuration in DataPower.
+ Working knowledge of OAuth, JWT, SAML, and API security best practices.
+ Familiarity with DevOps practices and CI/CD tools (e.g., Jenkins, Git, Ansible).
+ Proficient in scripting and automation (e.g., Bash, Python).
+ Experience with troubleshooting performance and connectivity issues in a production environment.
**Desirable Qualifications:**
+ Experience with **API Management platforms** such as **Apigee** , Kong, or IBM API Connect.
+ Understanding of Kubernetes, containers, and cloud-native integration patterns.
+ Knowledge of Agile/Scrum methodologies.
+ Experience with monitoring tools such as Splunk, Prometheus, or ELK Stack.
Thank you for considering employment with Fiserv. Please:
+ Apply using your legal name
+ Complete the step-by-step profile and attach your resume (either is acceptable, both are preferable).
**Our commitment to Diversity and Inclusion:**
Fiserv is proud to be an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, national origin, gender, gender identity, sexual orientation, age, disability, protected veteran status, or any other category protected by law.
**Note to agencies:**
Fiserv does not accept resume submissions from agencies outside of existing agreements. Please do not send resumes to Fiserv associates. Fiserv is not responsible for any fees associated with unsolicited resume submissions.
**Warning about fake job posts:**
Please be aware of fraudulent job postings that are not affiliated with Fiserv. Fraudulent job postings may be used by cyber criminals to target your personally identifiable information and/or to steal money or financial information. Any communications from a Fiserv representative will come from a legitimate Fiserv email address.