Your browser does not support javascript! Please enable it, otherwise web will not work for you.

Cyber Security Analyst @ Whiteslips Global

Home > Securities Trading

 Cyber Security Analyst

Job Description

Job Description: We are seeking a talented and experienced Vulnerability Management and Penetration Testing Specialist to join our cybersecurity team. The successful candidate will play a critical role in assessing and strengthening the security posture of our organization, identifying vulnerabilities, and helping to protect our data and systems from potential threats. Responsibilities: 1. Conduct vulnerability assessments and penetration tests on network, systems, applications, and infrastructure to identify security weaknesses. 2. Analyze and prioritize vulnerabilities based on potential impact and risk to the organization. 3. Develop and execute penetration testing methodologies, including both automated and manual testing techniques. 4. Utilize a wide range of security tools and software to perform assessments and generate comprehensive reports. 5. Collaborate with cross-functional teams to remediate identified vulnerabilities and security issues. 6. Keep up to date with. the latest cybersecurity threats, vulnerabilities, and best practices. 7. Ensure compliance with industry standards, regulations, and company policies. 8. Act ethically and professionally in accordance with ethical hacking guidelines and legal requirements. Qualifications: 1. Bachelors degree in computer science, Information Security, or a related field (or equivalent work experience). 2. Proven experience in vulnerability management, penetration testing, and cybersecurity. 3. Relevant industry certifications, such as CEH, CCNA or other related certifications. 4. Proficiency in using security assessment tools (e.g., Nessus, Nmap, Metasploit, Burp Suite). 5. Strong knowledge of network and system security, operating systems, and web applications. 6. Excellent analytical and problem-solving skills. 7. Strong written and verbal communication skills for creating detailed reports and collaborating with teams. 8. A commitment to continuous learning and staying current with cybersecurity trends. 9. Knowledge of web application security and common vulnerabilities (OWASP Top Ten). Job Type: Full-time Salary: Up to 800,000.00 per year Benefits: Health insurance Provident Fund Schedule: Monday to Friday Night shift Supplemental pay types: Shift allowance Ability to commute/relocate: Chennai, Tamil Nadu 600119: Reliably commute or planning to relocate before starting work (Required) Experience: VA/PT: 3 years (Required) Shift availability: Night Shift (Required) Work Location: In person Speak with the employer +91-XXXXXXXXXX

Employement Category:

Employement Type: Full time
Industry: Others
Role Category: Securities Trading
Functional Area: Not Applicable
Role/Responsibilies: Cyber Security Analyst

+ View Contactajax loader


 Job seems aged, it may have been expired!
 Fraud Alert to job seekers!

₹ Not Specified

Similar positions

Business Analyst

  • Apex Services Hiring
  • 3 to 7 Yrs
  • Other Gujarat+1 Vadodara
  • 2 mths ago
₹ 3.0 - 6 Lakh/Yr

Whiteslips Global

WHITESLIPS GLOBAL SERVICES PRIVATE LIMITED