Wipro - Winston-Salem, NC

posted 4 months ago

Full-time - Mid Level
Remote - Winston-Salem, NC
10,001+ employees
Professional, Scientific, and Technical Services

About the position

The Cyber Security Analyst role at Wipro is designed to enhance the organization's security posture by analyzing, identifying, rectifying, and recommending specific improvement measures to protect sensitive information. This position is crucial in ensuring customer-centric cybersecurity practices and involves a variety of responsibilities aimed at safeguarding the organization's digital assets. The analyst will be responsible for monitoring and safeguarding log sources and security access, planning for disaster recovery in the event of security breaches, and actively monitoring for attacks, intrusions, and any unusual or unauthorized activities. In this role, the analyst will perform moderately complex log reviews and forensic analysis to identify unauthorized access to data or systems. Conducting security assessments, risk analysis, and root cause analysis of security incidents will be key components of the job. The analyst will also handle incidents escalated by the Level 1 team in a 24x7 rotational shift environment, utilizing advanced analytics tools to determine emerging threat patterns and vulnerabilities. Completing all tactical security operations tasks associated with this engagement is essential, as is the ability to analyze attacks and develop remedial action plans. Additionally, the analyst will conduct detailed incident analyses and create comprehensive reports and dashboards to communicate findings effectively. Stakeholder coordination is another critical aspect of this role. The Cyber Security Analyst will liaise with stakeholders regarding cybersecurity issues and provide future recommendations based on their analyses. Maintaining an information security risk register and assisting with internal and external audits related to information security will also be part of the responsibilities. Furthermore, the analyst will assist in creating, maintaining, and delivering cybersecurity awareness training for colleagues, providing advice and guidance on issues such as spam and malicious emails. This multifaceted role is vital for ensuring the organization's resilience against cyber threats and fostering a culture of security awareness among employees.

Responsibilities

  • Ensuring customer centricity by providing apt cybersecurity
  • Monitoring and safeguarding the log sources and security access
  • Planning for disaster recovery in the event of any security breaches
  • Monitoring for attacks, intrusions and unusual, unauthorized or illegal activity
  • Performing moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems
  • Conducting security assessments, risk analysis and root cause analysis of security incidents
  • Handling incidents escalated by the L1 team in 24x7 rotational shifts
  • Using advanced analytics tools to determine emerging threat patterns and vulnerabilities
  • Completing all tactical security operations tasks associated with this engagement
  • Analyzing all the attacks and coming up with remedial attack analysis
  • Conducting detailed analysis of incidents and creating reports and dashboards
  • Liaising with stakeholders in relation to cyber security issues and providing future recommendations
  • Maintaining an information security risk register and assisting with internal and external audits relating to information security
  • Assisting with the creation, maintenance and delivery of cyber security awareness training for colleagues
  • Providing advice and guidance to employees on issues such as spam and unwanted or malicious emails

Requirements

  • Experience in cybersecurity analysis and incident response
  • Strong understanding of security protocols and risk management
  • Proficiency in log analysis and forensic investigation techniques
  • Familiarity with advanced analytics tools for threat detection
  • Ability to work in a 24x7 rotational shift environment
  • Excellent communication and stakeholder management skills
  • Experience in conducting security assessments and audits

Nice-to-haves

  • Certifications such as CISSP, CISM, or CEH
  • Experience with security information and event management (SIEM) tools
  • Knowledge of regulatory compliance standards (e.g., GDPR, HIPAA)
  • Familiarity with disaster recovery planning and execution

Benefits

  • Health insurance
  • 401k retirement plan
  • Paid time off
  • Professional development opportunities
  • Flexible working hours
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service