Wednesday, June 17, 2020

Innova Solutions - Lead Cyber Security Analyst - SIEM/OWASP/VAPT - Banking Domain (6-12 yrs) (Innova Solutions)

As a Cyber Security Analyst, you will be responsible for completing the following tasks :

- Responsible for SIEM security operational review and recommendations, technical data gathering, security, and policy review and configuration and quality assurance.

- Identify potential risks, threats, vulnerabilities, and exploits through malware analysis, vulnerability scanning, threat hunting, secure code review, and penetration testing.

- Have a strong working knowledge of software, web, and mobile application vulnerabilities, such as the OWASP Top 10, OWASP API, CVE, etc.).

- Experience in at least one scripting language (Python, Perl, etc.), parsing logs, automating tasks, and complex data analysis.

- Knowledge of operating system internals and security mechanisms.

- Understanding of attacker techniques that leverage email and cloud-service tactics.

- Experience with advanced persistent threats and human adversary compromises.

- Aide in the definition and maintenance of security policies and standards to comply with industry-wide regulations.

- Assist in the education of peers/stakeholders on security posture and development of best practices.

- Document findings and drive remediation validation of identified vulnerabilities.

- Support on-call activities and rotation.

- Maintain policies and procedures documentation and communicate needed enhancements.

Required Tools & Technologies : 

- Security Tool Support for Endpoint (Fidelis), CASB (MVISION), Log Analytics (ELK), etc.

- Nessus, Burp Suite, sqlmap, Nikto, Nmap, Metasploit, Wireshark

- TCP/IP, HTTP(S), XMPP and DNS

- Firewalls, IDS/IPS and WAF

- Perl, Python or PHP

- MySQL, MSSQL, NoSQL

Apply Now