Your browser does not support javascript! Please enable it, otherwise web will not work for you.

Interesting Opportunity Security Analyst @ BCD Travel

Home > IT Services & Consulting

 Interesting Opportunity Security Analyst

Job Description

Job Description We are looking for The GRC Security Analyst who will assesses and prioritizes information security and cybersecurity risk across the organization, facilitates compliance with regulatory requirements and information security policies, and develops and reports on information security style="background-color: inherit;"> and Requirements : Must have 4-8 years of work experience Keep up to date with the latest security and technology developments. Research/evaluate emerging cyber security threats and ways to manage them Plan for disaster recovery and create contingency Plans in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity test and evaluate security products Design new security systems or upgrade existing ones Use advanced analytic tools to determine emerging threat patterns and vulnerabilities engage in "ethical hacking", for example, simulating security breaches Identify potential. weaknesses and implement measures, such as firewalls and encryption Investigate security alerts and provide incident response Monitor identity and access management, including monitoring for abuse of permissions by authorized system users Liaise with stakeholders in relation to cyber security issues and provide future recommendations Generate reports for both technical and non-technical staff and stakeholders Maintain an information security risk register and assist with internal and external audits relating to information security Monitor and respond to "phishing" emails and "pharming" activity Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Give advice and guidance to staff on issues such as spam and unwanted or malicious emails. Location : Mohali Early joiners are preferred Notice period is 15-20 days. (ref:hirist.tech

Employement Category:

Employement Type: Full time
Industry: IT
Role Category: IT Services & Consulting
Functional Area: Not Applicable
Role/Responsibilies: Interesting Opportunity Security Analyst

+ View Contactajax loader


Keyskills:   Information Security Risk Assessment Compliance Disaster Recovery Intrusion Detection Access Management Cybersecurity Security Systems Design Incident Response Security Awareness Training

 Fraud Alert to job seekers!

₹ Not Specified

Similar positions

Job description

  • Kinal Global Care
  • 2 to 7 Yrs
  • Multinational, Abroad
  • 7 days ago
₹ 12 Lakh/Yr

Responsibilities

  • Ameuro Migration
  • 1 to 4 Yrs
  • United Arab Emirates+1 Saudi Arabia
  • 11 days ago
₹ 14 - 20 Lakh/Yr

Responsibilities

  • Ameuro Migration
  • 2 to 4 Yrs
  • United Arab Emirates+1 Saudi Arabia
  • 11 days ago
₹ 6 - 12 Lakh/Yr

UI Designer

  • Refrens
  • 1 to 3 Yrs
  • Other Gujarat+1 Surat
  • 12 days ago
₹ Not Specified

BCD Travel

BCD Travel India Pvt. Ltd. BCD Travel helps companies make the most of what they spend on travel. For travelers, this means keeping them safe and productive, and equipping them to make good choices on the road. For travel and procurement managers, it means advising them on how to grow the value ...