133 Vulnerability Assessments jobs in Hyderabad
Security Analyst
Posted 1 day ago
Job Viewed
Job Description
Greetings !
We are looking for a skilled Splunk Administrator with hands-on experience in deploying and managing Splunk Enterprise and Splunk Cloud. The ideal candidate should have experience in Splunk Enterprise Security (ES), Splunk UBA, and IT Service Intelligence (ITSI). This role requires strong technical skills, along with the ability to communicate effectively with customers.
Roles & Responsibilities:
Splunk Deployment & Administration:
- Install, configure, and manage Splunk Enterprise and Splunk Cloud.
- Handle indexers, search heads, forwarders, and clustering.
- Optimize Splunk performance, storage, and scalability.
Security & Splunk Monitoring Solutions:
- Implement and manage Splunk Enterprise Security (ES), Splunk UBA, and ITSI.
- Configure correlation searches, threat intelligence feeds, risk-based alerting (RBA), and dashboards.
- Troubleshoot security-related issues within Splunk.
Customer Interaction & Troubleshooting:
- Engage with customers to understand their requirements and provide technical guidance.
- Troubleshoot and resolve Splunk-related issues, logs ingestion, parsing, and data onboarding.
Splunk Architecture & Implementation:
- Design, deploy, and optimize Splunk Enterprise and Splunk Cloud environments.
- Lead end-to-end Splunk implementations, migrations, and upgrades.
- Manage search head clustering, indexer clustering, and data retention policies.
Security & Observability Solutions:
- Architect and configure Splunk Enterprise Security (ES), Splunk UBA, and ITSI.
- Implement risk-based alerting (RBA), custom correlation searches, and advanced analytics.
- Integrate Splunk with SOAR, cloud platforms (AWS, Azure, GCP), and third-party security tools.
Team Leadership & Customer Engagement:
- Lead and mentor a team of Splunk Administrators & Engineers.
- Interact with customers to gather requirements, design solutions, and conduct workshops etc.
- Review and improve Splunk use cases, dashboards, and data models.
Optimization & Automation:
- Develop custom scripts (Python, Bash, PowerShell) for automation and orchestration.
- Tune Splunk performance, search queries, and indexing strategies.
- Implement best practices for data onboarding, parsing, and CIM compliance.
Interested can share their updated resume to along with the below mentioned details.
Current CTC:
Expected CTC:
Notice Period:
Security Analyst
Posted today
Job Viewed
Job Description
We are looking for a skilled Splunk Administrator with hands-on experience in deploying and managing Splunk Enterprise and Splunk Cloud. The ideal candidate should have experience in Splunk Enterprise Security (ES), Splunk UBA, and IT Service Intelligence (ITSI). This role requires strong technical skills, along with the ability to communicate effectively with customers.
Roles & Responsibilities:
Splunk Deployment & Administration:
Install, configure, and manage Splunk Enterprise and Splunk Cloud.
Handle indexers, search heads, forwarders, and clustering.
Optimize Splunk performance, storage, and scalability.
Security & Splunk Monitoring Solutions:
Implement and manage Splunk Enterprise Security (ES), Splunk UBA, and ITSI.
Configure correlation searches, threat intelligence feeds, risk-based alerting (RBA), and dashboards.
Troubleshoot security-related issues within Splunk.
Customer Interaction & Troubleshooting:
Engage with customers to understand their requirements and provide technical guidance.
Troubleshoot and resolve Splunk-related issues, logs ingestion, parsing, and data onboarding.
Splunk Architecture & Implementation:
Design, deploy, and optimize Splunk Enterprise and Splunk Cloud environments.
Lead end-to-end Splunk implementations, migrations, and upgrades.
Manage search head clustering, indexer clustering, and data retention policies.
Security & Observability Solutions:
Architect and configure Splunk Enterprise Security (ES), Splunk UBA, and ITSI.
Implement risk-based alerting (RBA), custom correlation searches, and advanced analytics.
Integrate Splunk with SOAR, cloud platforms (AWS, Azure, GCP), and third-party security tools.
Team Leadership & Customer Engagement:
Lead and mentor a team of Splunk Administrators & Engineers.
Interact with customers to gather requirements, design solutions, and conduct workshops etc.
Review and improve Splunk use cases, dashboards, and data models.
Optimization & Automation:
Develop custom scripts (Python, Bash, PowerShell) for automation and orchestration.
Tune Splunk performance, search queries, and indexing strategies.
Implement best practices for data onboarding, parsing, and CIM compliance.
Interested can share their updated resume to along with the below mentioned details.
Current CTC:
Expected CTC:
Notice Period:
Security Analyst
Posted today
Job Viewed
Job Description
Greetings !
We are looking for a skilled Splunk Administrator with hands-on experience in deploying and managing Splunk Enterprise and Splunk Cloud. The ideal candidate should have experience in Splunk Enterprise Security (ES), Splunk UBA, and IT Service Intelligence (ITSI). This role requires strong technical skills, along with the ability to communicate effectively with customers.
Roles & Responsibilities:
Splunk Deployment & Administration:
- Install, configure, and manage Splunk Enterprise and Splunk Cloud.
- Handle indexers, search heads, forwarders, and clustering.
- Optimize Splunk performance, storage, and scalability.
Security & Splunk Monitoring Solutions:
- Implement and manage Splunk Enterprise Security (ES), Splunk UBA, and ITSI.
- Configure correlation searches, threat intelligence feeds, risk-based alerting (RBA), and dashboards.
- Troubleshoot security-related issues within Splunk.
Customer Interaction & Troubleshooting:
- Engage with customers to understand their requirements and provide technical guidance.
- Troubleshoot and resolve Splunk-related issues, logs ingestion, parsing, and data onboarding.
Splunk Architecture & Implementation:
- Design, deploy, and optimize Splunk Enterprise and Splunk Cloud environments.
- Lead end-to-end Splunk implementations, migrations, and upgrades.
- Manage search head clustering, indexer clustering, and data retention policies.
Security & Observability Solutions:
- Architect and configure Splunk Enterprise Security (ES), Splunk UBA, and ITSI.
- Implement risk-based alerting (RBA), custom correlation searches, and advanced analytics.
- Integrate Splunk with SOAR, cloud platforms (AWS, Azure, GCP), and third-party security tools.
Team Leadership & Customer Engagement:
- Lead and mentor a team of Splunk Administrators & Engineers.
- Interact with customers to gather requirements, design solutions, and conduct workshops etc.
- Review and improve Splunk use cases, dashboards, and data models.
Optimization & Automation:
- Develop custom scripts (Python, Bash, PowerShell) for automation and orchestration.
- Tune Splunk performance, search queries, and indexing strategies.
- Implement best practices for data onboarding, parsing, and CIM compliance.
Interested can share their updated resume to along with the below mentioned details.
Current CTC:
Expected CTC:
Notice Period:
Security Analyst
Posted today
Job Viewed
Job Description
Responsibilities
As a member of the incident/Workorder/Change handling team , you will have the following accountabilities:
- Will be working as an SME for Zscaler Support in Operations for ZIA, ZPA and ZDX.
- Assess and orchestrate the current and planned security posture for NTT data’s Security infrastructure, providing recommendations for improvement and risk reduction.
- Identify and propose process improvements and identify opportunities for new processes and procedures to reduce risk.
- Support security incident response as required; First line responder to reported or detected incidents.
- Perform security research, analysis, security vulnerability assessments and penetration tests.
- Provide security audit and investigation support
- Monitor and track security systems for Vulnerability and respond to potential security Vulnerability.
- Provide support for the Vulnerability management program.
- Provide 24x7 support as operations team working in shifts.
- Participate in on-call system administration support including but not limited to weekends, holidays and after-business hours as required to service the needs of the business.
Skills and Experience
- 4 to 5 years+ in Information Security space.
- Strong experiance in Service Now Ticketing tool, Dashboards and Integration.
- Strong experience with Zscaler ZIA, ZPA and ZDX.
- Strong experience with Vulnerability Management Program.
- Strong experience with Qualys Vulnerability Management Tool.
- Some good to have Experience with Crowdstrike EDR and SIEM.
- Strong experience with multiple network operating systems, including two or more of the following: Cisco iOS, Juniper ScreenOS or Junos, Fortinet FortiOS, CheckPoint GAiA, or Palo Alto Networks PAN-OS; Tanium, Rapid 7, Nessus, Nitro ESM, Symantec SEP, Symantec Message labs, Thales encryption, Allgress, Forecpoint, Blue coat, Firepower, Cisco ISE, Carbon Black, Titus, Encase
- Strong oral, written, and presentation abilities.
- Experiance with M365 Copilot.
- Some experience with Unix/Linux system administration.
- Strong experience with logging and alerting platforms, including SIEM integration.
- Current understanding of Industry trends and emerging threats; and Working Knowledge of incident response methodologies and technologies.
Desirable
- Zscaler Certifications Associate and Professional for ZIA, ZPA and ZDX.
- Excellent Experiance in Zscaler ZIA, ZPA and ZDX.
- Experiance in Vulnerability Management Program.
- Experiance in Qualys Vulnerability Management Tool.
- Well-rounded background in network, host, database, and application security.
- Experience implementing security controls in a bi-modal IT environment.
- Experience driving a culture of security awareness.
- Experience administering network devices, databases, and/or web application servers.
- Professional IT Accreditations (CISM, CCSA, CCSE, JNCIA, CCNA, CISSP, CompTIA Security) Good to have.
Abilities
- Non customer facing role but an ability to build strong relationships with internal teams, and security leadership, is essential act as Incident co-ordinator, for reviewing all security tools, ingesting incident data, tracking incident status, coordinating with internal and external assets to fulfill information requirements, and initiating escalation procedures.
- Document daily work and new processes.
- Embrace a culture of continuous service improvement and service excellence.
- Stay up to date on security industry trends.
Security Analyst
Posted 7 days ago
Job Viewed
Job Description
Greetings !
We are looking for a skilled Splunk Administrator with hands-on experience in deploying and managing Splunk Enterprise and Splunk Cloud. The ideal candidate should have experience in Splunk Enterprise Security (ES), Splunk UBA, and IT Service Intelligence (ITSI). This role requires strong technical skills, along with the ability to communicate effectively with customers.
Roles & Responsibilities:
Splunk Deployment & Administration:
- Install, configure, and manage Splunk Enterprise and Splunk Cloud.
- Handle indexers, search heads, forwarders, and clustering.
- Optimize Splunk performance, storage, and scalability.
Security & Splunk Monitoring Solutions:
- Implement and manage Splunk Enterprise Security (ES), Splunk UBA, and ITSI.
- Configure correlation searches, threat intelligence feeds, risk-based alerting (RBA), and dashboards.
- Troubleshoot security-related issues within Splunk.
Customer Interaction & Troubleshooting:
- Engage with customers to understand their requirements and provide technical guidance.
- Troubleshoot and resolve Splunk-related issues, logs ingestion, parsing, and data onboarding.
Splunk Architecture & Implementation:
- Design, deploy, and optimize Splunk Enterprise and Splunk Cloud environments.
- Lead end-to-end Splunk implementations, migrations, and upgrades.
- Manage search head clustering, indexer clustering, and data retention policies.
Security & Observability Solutions:
- Architect and configure Splunk Enterprise Security (ES), Splunk UBA, and ITSI.
- Implement risk-based alerting (RBA), custom correlation searches, and advanced analytics.
- Integrate Splunk with SOAR, cloud platforms (AWS, Azure, GCP), and third-party security tools.
Team Leadership & Customer Engagement:
- Lead and mentor a team of Splunk Administrators & Engineers.
- Interact with customers to gather requirements, design solutions, and conduct workshops etc.
- Review and improve Splunk use cases, dashboards, and data models.
Optimization & Automation:
- Develop custom scripts (Python, Bash, PowerShell) for automation and orchestration.
- Tune Splunk performance, search queries, and indexing strategies.
- Implement best practices for data onboarding, parsing, and CIM compliance.
Interested can share their updated resume to along with the below mentioned details.
Current CTC:
Expected CTC:
Notice Period:
Security Analyst
Posted today
Job Viewed
Job Description
Greetings !
We are looking for a skilled Splunk Administrator with hands-on experience in deploying and managing Splunk Enterprise and Splunk Cloud. The ideal candidate should have experience in Splunk Enterprise Security (ES), Splunk UBA, and IT Service Intelligence (ITSI). This role requires strong technical skills, along with the ability to communicate effectively with customers.
Roles & Responsibilities:
Splunk Deployment & Administration:
- Install, configure, and manage Splunk Enterprise and Splunk Cloud.
- Handle indexers, search heads, forwarders, and clustering.
- Optimize Splunk performance, storage, and scalability.
Security & Splunk Monitoring Solutions:
- Implement and manage Splunk Enterprise Security (ES), Splunk UBA, and ITSI.
- Configure correlation searches, threat intelligence feeds, risk-based alerting (RBA), and dashboards.
- Troubleshoot security-related issues within Splunk.
Customer Interaction & Troubleshooting:
- Engage with customers to understand their requirements and provide technical guidance.
- Troubleshoot and resolve Splunk-related issues, logs ingestion, parsing, and data onboarding.
Splunk Architecture & Implementation:
- Design, deploy, and optimize Splunk Enterprise and Splunk Cloud environments.
- Lead end-to-end Splunk implementations, migrations, and upgrades.
- Manage search head clustering, indexer clustering, and data retention policies.
Security & Observability Solutions:
- Architect and configure Splunk Enterprise Security (ES), Splunk UBA, and ITSI.
- Implement risk-based alerting (RBA), custom correlation searches, and advanced analytics.
- Integrate Splunk with SOAR, cloud platforms (AWS, Azure, GCP), and third-party security tools.
Team Leadership & Customer Engagement:
- Lead and mentor a team of Splunk Administrators & Engineers.
- Interact with customers to gather requirements, design solutions, and conduct workshops etc.
- Review and improve Splunk use cases, dashboards, and data models.
Optimization & Automation:
- Develop custom scripts (Python, Bash, PowerShell) for automation and orchestration.
- Tune Splunk performance, search queries, and indexing strategies.
- Implement best practices for data onboarding, parsing, and CIM compliance.
Interested can share their updated resume to along with the below mentioned details.
Current CTC:
Expected CTC:
Notice Period:
Information Security Analyst
Posted 3 days ago
Job Viewed
Job Description
Wells Fargo is seeking an Information Security Analyst.
**In this role, you will:**
+ Participate and identify security risks companywide and ensure that appropriate data security procedures and products are implemented
+ Maintain an awareness of bank security policies and government regulations pertaining to information security
+ Review the development, testing, and implementation of security plans, products, and control techniques
+ Develop and implement security standards, procedures, and guidelines for multiple platforms and diverse systems environments
+ Investigate and recommend appropriate corrective actions for data security incidents
+ Identify regulatory changes that will affect information security policy, standards, procedures, and recommend appropriate changes
+ Provide security consulting and project management services on highly complex information security projects and issues
+ Collaborate and consult with peers, colleagues, and managers to resolve issues and achieve goals
+ Interact with internal customers
+ Receive direction from leaders and exercise independent judgment while developing the knowledge to understand function, policies, procedures, and compliance requirements
**Required Qualifications:**
+ 2+ years of Information Security Analysis experience, or equivalent demonstrated through one or a combination of the following: work experience, training, military experience, education
**Desired Qualifications:**
+ Ability to make timely and independent decisions while working in a fast-paced and results-driven environment
+ Must have leadership skills, to be resilient and drive changes.
+ Any one Information Security certification (Security +, CISSP, CIAM) or IAM vendor based certifications (Cyberark, Oracle, IBM)
+ Knowledge and understanding of service delivery including SLAs/KPIs
+ Exposure on escalation processes/matrix and ability to prioritize tasks
+ Basic troubleshooting skills over UNIX / Database / Mainframe / Active Directory.
+ Ability to collaborate effectively with different teams, accept challenging assignments and foster robust working relationships with teams.
+ Knowledge sharing to help the team explore ideas and make them successful.
**Job Expectations:**
+ Provides Identity and Access administration within Application/Active directory/Mainframe environment as per requests submitted through various request methods.
+ Provides basic technical support for routine security-related issues.
+ Responds to related problem tickets.
+ Provides on-call 24/7 Access Management/Production support as required or scheduled by management.
+ Performs periodic review of existing documentation to ensure current understanding of processes and procedures making updates/changes as necessary.
+ Identifies ways to streamline and automate access management processes to ensure consistency, reduce errors, reduce cycle time, and minimize audit/gap issues.
+ Performs tasks/projects that is assigned/recommended by Immediate Manager
**Posting End Date:**
13 Aug 2025
**_*Job posting may come down early due to volume of applicants._**
**We Value Equal Opportunity**
Wells Fargo is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, status as a protected veteran, or any other legally protected characteristic.
Employees support our focus on building strong customer relationships balanced with a strong risk mitigating and compliance-driven culture which firmly establishes those disciplines as critical to the success of our customers and company. They are accountable for execution of all applicable risk programs (Credit, Market, Financial Crimes, Operational, Regulatory Compliance), which includes effectively following and adhering to applicable Wells Fargo policies and procedures, appropriately fulfilling risk and compliance obligations, timely and effective escalation and remediation of issues, and making sound risk decisions. There is emphasis on proactive monitoring, governance, risk identification and escalation, as well as making sound risk decisions commensurate with the business unit's risk appetite and all risk and compliance program requirements.
Candidates applying to job openings posted in Canada: Applications for employment are encouraged from all qualified candidates, including women, persons with disabilities, aboriginal peoples and visible minorities. Accommodation for applicants with disabilities is available upon request in connection with the recruitment process.
**Applicants with Disabilities**
To request a medical accommodation during the application or interview process, visit Disability Inclusion at Wells Fargo ( .
**Drug and Alcohol Policy**
Wells Fargo maintains a drug free workplace. Please see our Drug and Alcohol Policy ( to learn more.
**Wells Fargo Recruitment and Hiring Requirements:**
a. Third-Party recordings are prohibited unless authorized by Wells Fargo.
b. Wells Fargo requires you to directly represent your own experiences during the recruiting and hiring process.
**Req Number:** R-479064
Be The First To Know
About the latest Vulnerability assessments Jobs in Hyderabad !
Information Security Analyst

Posted 5 days ago
Job Viewed
Job Description
Wells Fargo is seeking a Information Security Analyst.
**In this role, you will:**
+ Participate and identify security risks companywide and ensure that appropriate data security procedures and products are implemented
+ Maintain an awareness of bank security policies and government regulations pertaining to information security
+ Review the development, testing, and implementation of security plans, products, and control techniques
+ Develop and implement security standards, procedures, and guidelines for multiple platforms and diverse systems environments
+ Investigate and recommend appropriate corrective actions for data security incidents
+ Identify regulatory changes that will affect information security policy, standards, procedures, and recommend appropriate changes
+ Provide security consulting and project management services on highly complex information security projects and issues
+ Collaborate and consult with peers, colleagues, and managers to resolve issues and achieve goals
+ Interact with internal customers
+ Receive direction from leaders and exercise independent judgment while developing the knowledge to understand function, policies, procedures, and compliance requirements
**Required Qualifications:**
+ 2+ years of Information Security Analysis experience, or equivalent demonstrated through one or a combination of the following: work experience, training, military experience, education
**Desired Qualifications:**
+ Bachelor of Engineering Degree, preferably of Computer science or Information Technology
+ 2+ years of IAM, information security, Access Administration and provisioning Enterprise Applications
+ Knowledge and experience with any IAM, Provisioning, role management and certification tool
+ Knowledge and experience on Applications Infrastructure in a Large Enterprise environment.
+ Strong knowledge and understanding of information security and IAM practices and policies.
+ Experience with Service Delivery and SLAs/KPIs monitoring. Proven ability for high volume/high quality results
+ Ability to interact with integrity and a high level of professionalism with all levels of team members and management.
+ Knowledge on formal risk management methodology / regulatory guidelines required for financial service organizations / information security compliance/policies and ability to identify & contribute towards mitigating risks.
+ Strong verbal, written, and interpersonal communication skills.
+ Excellent customer service skills. Ability to research and correspond with customers, responding to their questions and concerns with detailed information.
+ Ability to make timely and independent decisions while working in a fast-paced and results-driven environment.
+ Strong problem solving and analytical skills with high attention to detail and accuracy.
+ Ability to work effectively, as well as independently, in team environment.
+ Ability to take an active role in the education, mentoring and training of less experienced team members.
+ Strong documentation skills with the ability to collect, organize, analyze, update and disseminate significant amounts of information with attention to detail and accuracy.
+ Strong time management skills with ability to participate in multiple projects/work streams simultaneously.
+ Proven experience in identifying and resolving customer and production issues.
+ Maintains familiarity with internal departmental and bank procedures and policies.
+ Knowledge/Skills/Ability in advanced Microsoft Office (Word, Excel, Outlook, PowerPoint, Access, and Project) skills.
+ Must be flexible to work in shifts & be available for business meetings/team deliverables within/outside of one's shift.
+ Must have leadership skills, to be resilient and drive changes. Ability to maintain composure under pressure and deadlines in a dynamic environment.
+ Working knowledge ticketing tools like Service Now etc.
+ Any one Information Security certification (Security +, CISSP, CIAM) or IAM vendor- based certifications (CyberArk, Oracle, IBM)
+ Banking Domain Experience
+ Ability to assess current processes/procedures and make recommendations for efficiency.
+ Proven experience in mentoring less experienced team members
+ Basic troubleshooting skills over UNIX / Database / Mainframe / Active Directory.
+ Exposure on escalation processes/matrix and ability to prioritize tasks.
+ Basic knowledge on programming languages like Python, VBA etc.
**Posting End Date:**
30 Aug 2025
**_*Job posting may come down early due to volume of applicants._**
**We Value Equal Opportunity**
Wells Fargo is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, status as a protected veteran, or any other legally protected characteristic.
Employees support our focus on building strong customer relationships balanced with a strong risk mitigating and compliance-driven culture which firmly establishes those disciplines as critical to the success of our customers and company. They are accountable for execution of all applicable risk programs (Credit, Market, Financial Crimes, Operational, Regulatory Compliance), which includes effectively following and adhering to applicable Wells Fargo policies and procedures, appropriately fulfilling risk and compliance obligations, timely and effective escalation and remediation of issues, and making sound risk decisions. There is emphasis on proactive monitoring, governance, risk identification and escalation, as well as making sound risk decisions commensurate with the business unit's risk appetite and all risk and compliance program requirements.
Candidates applying to job openings posted in Canada: Applications for employment are encouraged from all qualified candidates, including women, persons with disabilities, aboriginal peoples and visible minorities. Accommodation for applicants with disabilities is available upon request in connection with the recruitment process.
**Applicants with Disabilities**
To request a medical accommodation during the application or interview process, visit Disability Inclusion at Wells Fargo ( .
**Drug and Alcohol Policy**
Wells Fargo maintains a drug free workplace. Please see our Drug and Alcohol Policy ( to learn more.
**Wells Fargo Recruitment and Hiring Requirements:**
a. Third-Party recordings are prohibited unless authorized by Wells Fargo.
b. Wells Fargo requires you to directly represent your own experiences during the recruiting and hiring process.
**Req Number:** R-477905
Principal Security Analyst
Posted 5 days ago
Job Viewed
Job Description
At Oracle Cloud Infrastructure (OCI) we build the future of the cloud for Enterprises. We act with the speed and attitude of a start-up along with the scale and customer focus of the leading enterprise software company in the world.
**About the team:**
The Enterprise Engineering SRE team is tasked with ensuring the security and compliance of internal systems by conducting regular audits, identifying potential gaps in existing standards and proactively improving the organization's overall security posture. The team plays a critical role in safeguarding the integrity, confidentiality and availability of all systems while driving risk management initiatives across departments including disaster recovery planning and execution. We are also responsible for liaising with various internal teams during audits, ensuring data sharing is concise, accurate and aligned for successful audit outcomes.
**Ideally, the candidate will possess several of the following skills:**
Supports the strengthening of Oracle's security posture, focusing on one or more of the following: regulatory compliance; risk management; incident management and response; security policy development and enforcement; Threat and Vulnerability Management; Incident Management and response and similar focus areas.
+ **Regulatory Compliance:** Brings advanced level skills to manage programs to establish, document and track compliance to industry and government standards and regulations, e.g. ISO-27001, PCI-DSS, HIPAA, FedRAMP, CMMC, GDPR, etc. Researches and interprets current and pending governmental laws and regulations, industry standards and customer and vendor contracts to communicate compliance requirements to the business. Participates in industry forums monitoring developments in regulatory compliance
+ **Risk Management:** Brings advanced level skills to assess the information security risk associated with existing and proposed business operational programs, systems, applications, practices and procedures in very complex, business-critical environments. Conduct and document very complex information security risk assessments and assist in the creation and implementation of security solutions and programs
+ **Cloud Security:** In-dept knowledge of cloud security principles and best practices, including securing cloud infrastructure, services, and applications in platforms, OCI experience is a plus
+ **Threat and Vulnerability Management:** Brings advanced level skills to research, evaluate, track, and manage information security threats and vulnerabilities in situations where in-depth analysis of ambiguous information is required
+ **Incident Management and response:** Brings advanced level skills to respond to security events and responding in line with Oracle incident response playbooks to mitigate vulnerabilities
+ Mentors and trains other team members
+ Compiles information and reports for management
**Qualifications:**
+ Bachelor's degree in computer science, Information Security, or a related field. Master's degree preferred
+ 8+ years of experience in information systems, business operations, or related fields,
+ 3+ years of experience in security operations, with a focus on incident detection, response, and vulnerability remediation
+ Relevant certifications such as CISSP, CISM, CISA, or GIAC certifications are preferred
+ Solid understanding of networking protocols, operating systems (Linux, Windows), MiddleTier, Database, cloud computing and end point computing management
+ Excellent communication skills with the ability to effectively communicate technical concepts to both technical and non-technical stakeholders
+ Proven leadership abilities with experience leading security projects and initiatives independently
+ Experience with security tools such as SIEM platforms, intrusion detection/prevention systems, and endpoint security solutions
+ Ability to work independently and collaboratively in a fast-paced environment
+ Strong analytical and problem-solving skills with a keen attention to detail
Career Level - IC4
**Responsibilities**
+ Oversee and manage internal audit processes to ensure adherence to security and compliance standards
+ Act as the primary liaison between internal teams, facilitating effective communication and collaboration to ensure audits are completed efficiently and accurately
+ Assess the effectiveness of security controls and ensure auditing requirements are clearly documented, defined and communicated to necessary teams
+ Ensure the timely and accurate sharing of data across departments to support successful audit outcomes
+ Continuously assess and enhance the organization's security posture by addressing any identified weaknesses
+ Lead and manage departmental risk management programs, ensuring alignment with broader organizational risk mitigation strategies
+ Facilitate and drive disaster recovery (DR) planning and preparedness across departments to minimize operational disruptions in case of incidents
+ Collaborate with cross-functional teams to establish and maintain robust security policies and procedures, ensuring alignment with industry best practices
+ Make recommendations and provide guidance/consultation regarding process improvements necessary for remediating internal control gaps. Engage with required teams to close the gap
+ Develop and maintain cybersecurity documentation such as the System Security Plan (SSP), Privacy Impact Assessment (PIA), Configuration Management Plan (CMP), Plan of Action and Milestones (POA&M), and Standard Operating Procedures (SOP) as necessary
+ Develop, implement, and maintain industry best practices and regulatory security policies, procedures, and system standards (servers, databases, endpoints, and application design)
+ Engagement in cloud security technologies and protocols, including cloud security architecture, identity and access management, and data protection
+ Write stakeholder reports to explain the assessment, audit results, and recommendations. Create and provide metrics for cybersecurity leadership. Brief executive leadership on compliance matters
**About Us**
As a world leader in cloud solutions, Oracle uses tomorrow's technology to tackle today's challenges. We've partnered with industry-leaders in almost every sector-and continue to thrive after 40+ years of change by operating with integrity.
We know that true innovation starts when everyone is empowered to contribute. That's why we're committed to growing an inclusive workforce that promotes opportunities for all.
Oracle careers open the door to global opportunities where work-life balance flourishes. We offer competitive benefits based on parity and consistency and support our people with flexible medical, life insurance, and retirement options. We also encourage employees to give back to their communities through our volunteer programs.
We're committed to including people with disabilities at all stages of the employment process. If you require accessibility assistance or accommodation for a disability at any point, let us know by emailing or by calling +1 in the United States.
Oracle is an Equal Employment Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, sexual orientation, gender identity, disability and protected veterans' status, or any other characteristic protected by law. Oracle will consider for employment qualified applicants with arrest and conviction records pursuant to applicable law.