Your browser does not support javascript! Please enable it, otherwise web will not work for you.

Deputy Manager- Cyber security analyst @ Intact Search

Home > Security Services

 Deputy Manager- Cyber security analyst

Job Description

  Must have experience in Vulnerability management and application security

Position Purpose
This is a role in Cyber Security vertical and will directly report into Head- Cyber Security. The Manager
Security Assurance lead the team which has responsibility for activities related to Security Testing &&
Assurance viz. Vulnerability Management && Penetration testing, Source code review, AppSec, Minimum
Baseline compliance, etc. He/She will be responsible for evidence gathering and response for audits in
this matter.
Commanding knowledge of VAPT concepts and best practices, including the requirements for
WhiteHat/ethical hacking
Expert understanding of the difference between a vulnerability assessment and a penetration
test in the context of assessment scope, objectives, and deliverables
Extensive experience with common automated VAPT tools such as Nessus, Appscan, Burp Suite,
NetCat, NMAP, Metasploit, and similar tools set like Qualys
Knowledge of Network Security technology in areas of Firewall, IPS, VPN, Gateway security
solutions (proxy, web filtering) etc
Ability to validate the presence of identified vulnerabilities with accuracy
Mastery of common application platforms and technologies in order to effectively understand
and evaluate complex application assessments via the use of manual techniques and simple tools
such as proxies and browser plugins
Authoritative understanding of OWASP, CVE, general security controls, and other foundational
topics such as the latest application and operating system exploits
Analytical thinker willing to think outside the box to resolve customer impacting situations on
first contact; understand customer risk profile
Understands VAPT in the context of risk management and organizational priorities
Managing team and enable them with knowledge for next level.
Self-starter and ability to deliver under defined time lines
Knowledge of common scripting and programming languages is an added advantage
Ongoing commitment to understanding the threat landscape and common
adversary/motivations/practices. Ability to quickly adapt practices to evolving circumstances

Ability to maintain critical thinking and composure under pressure.
Strong written and oral communication skills. Ability to convey complex concepts to
nontechnical constituents.
Capable of providing assistance with the preparation of internal/external training materials and
documentation
Ability to be productive and maintain focus without direct supervision

Technical && Behavioural Competencies
Excellent analytical and problem-solving skills
Proficient with concepts of Application Security, Security Dev OPS, CSDL, OWASP Top 10.
Understanding of Vulnerability Assessment, Penetration Testing, Risk Assessment and Security
Controls implementation.
Should have good understanding and exposure to Cyber Security standards and frameworks like
ISO 27001, NIST, SOC2, GDPR, PCI DSS, SOX, GLBA, HIPPA HITECH, COBIT
Build capability in Sharekhan for IT Security Management
Mentor junior team members and conduct periodical trainings to meet the market standards
Guide the team technically to deliver timely and quality output
Conduct && ensure regular performance reviews and feedback
Keep the team motivated

Employement Category:

Employement Type: Full time
Industry: Banking / Financial Services
Role Category: Security Services
Functional Area: Not Applicable
Role/Responsibilies: Deputy Manager- Cyber security analyst

Contact Details:

Company: Intact Search
Location(s): Mumbai

+ View Contactajax loader


Keyskills:   vulnerability management application security it security web application security cyber security it security analyst

 Job seems aged, it may have been expired!
 Fraud Alert to job seekers!

₹ 5 - 10 Lakh/Yr

Similar positions

Security Gaurds .

  • Job Resource Point
  • 0 Yrs
  • Multi-City, India
  • 2 mths ago
₹ 1.0 - 1.5 Lakh/Yr

Hiring for Assistant Security Officer

  • Advance Career
  • 0 to 4 Yrs
  • Multi-City, India
  • 3 mths ago
₹ 1.5 - 4.0 Lakh/Yr

Intact Search

Intact Search in newly established HR Consultancy. Working with leading stock broking companies & NBFC's. Any one from Banking / Broking background want to change profession and get good opportunities can contact us.