ADVERTISEMENT No. CRPD/SCO/2023-24/32
Designation - Assistant Manager - Security Analyst
Number of Job Vacancies - 23
Educational Qualification
- B.E. / B. Tech. in Computer Science / Computer
Applications / Information Technology / Electronics /
Electronics & Telecommunications / Electronics &
Communications / Electronics & Instrumentations OR
M.Sc. (Computer Science) / M.Sc. (IT) / MCA from
Government recognized university or institution only.
Preferred:
- M. Tech in Cyber Security / Cyber Forensics /
Information Technology
- CEH / CISA / CISM / CRISK / CISSP / ISO 27001 LA/
VA certifications like GIAC Enterprise Vulnerability
Assessor (GEVA)
Specific Skills required
- Compulsory:
Domain and in-depth technical knowledge of Cyber Security and
Security Operations Centre (SOC) and information security
operations areas and application security controls and assessments
and security monitoring.
- Preferred:
Experience in BFSI sector in handling various Information Security
roles.
Job Profile and Key Responsibility Areas
- Broad knowledge and experience in infrastructure services including Active Directory, Email solutions, Patch Management, Privileged Access Management, IT Asset management etc.
Knowledge on authentication and authorization standards applicable in the Web application/ Web services – OAuth2, SAMP, and OpenID.
- Possess and maintain broad technical and business knowledge of all aspects of Infrastructure security and management technologies including end-point security, mobility management,
client operating systems, Sandboxing, Firewall, DLP, VDI, WAF, PAM, Active Directory, Application whitelisting, File Integrity Monitoring, Network Access Control, CDR, infrastructure and
endpoint security solutions including Anti-malware, EDR, MDM, Network Access Control, Proxy etc.
- Implementing software application security controls.
- Security requirements analysis and implementation for application Threat Modelling, Application Security Test planning & coordination.
- Participate in Vulnerability Assessment, Penetration, AppSec, Code Review, and Security Configuration reviews.
- Ability to perform security assessment of web application to identify OWASP Top 10 related vulnerabilities with knowledge of tools like Kali Linux, Burp suite, Nmap, Qualys/Nessus,
Metasploit, HCL AppScan etc.
- Knowledge on widely used Cyber offensive tools & Open-source tools would be an added advantage.
- Ability to perform security assessment of mobile (Android/iOS) applications to identify OWASP related vulnerabilities with hands-on security testing of mobile applications (Static / Dynamic /
Memory Analysis) and experience on Dynamic instrumentation tools like Frida, Magisk etc.
- Technical knowledge on SOC and security monitoring tools such as SIEM, NBAD, DAM solutions and threat hunting activities.
- Performing Threat Intelligence activities on a regular basis.
- Monitor and Manage Threat Intelligence Platform, consume and manage threat feeds, detecting Cyber threats, and alerting and work on cyber threats, indicators of compromise (IoCs),and MITRE, kill chain methodologies.
- Defining & reviewing rules, policies, algorithms, reports and dashboards as per the audit compliance requirement, operational requirement, threat assessment and application owner’s
requirement in SBDL / SIEM, UEBA, DAM, NBA, PCAP, TIP, SOAR and Archer.
Age Limit
Important Dates
- Online Registration of Application and Online Payment of Fee: From 13.02.2024 To 04.03.2024
Place of posting
SELECTION PROCESS:
- The selection will be based on shortlisting & interaction/ interview.