Senior Analyst – Information Security Job Vacancy in Sinch Noida, Uttar Pradesh – Updated today

Are you looking for a New Job or Looking for better opportunities?
We got a New Job Opening for

Full Details :
Company Name :
Sinch
Location : Noida, Uttar Pradesh
Position :

Job Description : We are Sinch. Even if you don’t know us by name or recognize our logo yet, chances are you have used our products in one way or other. We are leading global communication Platform (cPaas) provider – the connector between the two through our messaging, voice and video solutions. By year end Sinch will be close to 4000 employees in more than 50 countries with one of our engineering hub at Noida location.
Our APIs and platform deal with over 145 billion engagements annually. Sinch, 2nd largest cPaaS and messaging provider in the world is looking for a Senior Analyst – Information Security at its Noida (India) location.

Essence of the role:
As an Information Security Analyst / Sr. Analyst, you will design and implement IT security systems to protect the organization’s computer networks from cyber-attacks. You will also help develop organization wide best practices for cyber security. You will monitor computer networks for security incidents and document all security issues or breaches you find.

You need to be proficient in vulnerability assessment, penetration testing and techniques and helping to mitigate the issues and documenting the same. In addition, you will have excellent written and oral communication skill and understand patch management and firewalls, antivirus and IDS/IPS, Anti-malware tools, DLP, Proxy and cloud security concepts.

Key responsibility areas:

Perform Vulnerability Assessment & Penetration Testing using Black-Box / Grey Box External Network VA/PT assessments following structured phases.
Intimate knowledge and hands-on experience using various vulnerability testing tools like Nessus, Web Inspect, nmap, Burp Suite, Nikto, ZAP, etc.
Strong knowledge of CVE (Common Vulnerabilities and Exposures) vectors.
Strong knowledge of the OWASP Top 10, SANS top 25, WASC security Standards, and detailed knowledge of conventional web application attack vectors such as SQL injection, CSRF, XSS, Session Management issues, Insecure Direct Object Reference, Clickjacking, buffer overflows, etc. Experience in manual application penetration testing of web-based applications, thick-client applications, mobile applications, web services, API etc.
Should have knowledge of Risk Rating Standards
Should have an understanding of web application architecture and Secure development life cycle.
Ability to act upon identified vulnerabilities
Candidate should have good knowledge and Hands-On Experience of Defensive cyber security; Threat Intelligence; Logs Analysis; SIEM & Forensics
Should have Prepared audit reports and findings tracker sheets for Infra & applications.
Analyze IT requirements and provide objective advice on the use of IT security requirements
Has intermediate to advanced knowledge on Windows server and Linux OS.

Eligibility criteria:

3 to 5 years of experience in information security
Excellent written and oral communication skills
Experienced with penetration testing and techniques
Ability to identify and mitigate network vulnerabilities
Understand patch management; Risk management & Incident Management
Knowledge of firewalls, antivirus, IDPS, WAF technologies, Microsoft Security technologies and cloud security concepts
Experienced in installing security software and documenting security issues.

Education:

Bachelor’s B.E / B. Tech. / MCA
CEH,
Knowledge of CCNA; ISO27001:2013 framework, Risk framework; Understanding of CCSK or equivalent.

Are you ready? Join us on our journey!

Benefits:

Private Health Insurance
Paid Time Off
Training & Development

This post is listed Under  Technology
Disclaimer : Hugeshout works to publish latest job info only and is no where responsible for any errors. Users must Research on their own before joining any company

Similar Posts

Leave a Reply

Your email address will not be published. Required fields are marked *