logo

JobNob

Your Career. Our Passion.

VAPT


Location

Coimbatore | India


Job description

Role Purpose

The purpose of this role is to analyse, identify, rectify &recommend specific improvement measures that help in the securityposture of the organization by protecting the sensitive information

Do

  1. Ensuring customer centricity by providing aptcybersecurity
    1. Monitoring and safeguarding the log sources and security access
    2. Planning for disaster recovery in the event of any securitybreaches
    3. Monitor for attacks, intrusions and unusual, unauthorized orillegal activity
    4. Performs moderately complex log reviews and forensic analysis toidentify unauthorized or unacceptable access to data or systems
    5. Conduct security assessments, risk analysis and root causeanalysis of security incidents
    6. Handling incidents escalated by the L1 team in 24x7 rotationalshifts
    7. Use advanced analytics tools to determine emerging threatpatterns and vulnerabilities
    8. Completing all tactical security operations tasks associatedwith this engagement.
    9. Analyses all the attacks and come up with remedial attackanalysis
    10. Conduct detailed analysis of incidents and create reports anddashboards

  1. Stakeholder coordination & audit assistance
    1. Liaise with stakeholders in relation to cyber security issuesand provide future recommendations
    2. Maintain an information security risk register and assist withinternal and external audits relating to information security
    3. Assist with the creation, maintenance and delivery of cybersecurity awareness training for colleagues
    4. Advice and guidance to employees on issues such as spam andunwanted or malicious emails

Stakeholder Interaction

Stakeholder Type

Stakeholder Identification

Purpose of Interaction

Internal

Technical Lead/ Project Lead

Regular reporting & updates

Security Intelligence (Practice)

Coordination for security reasons

External

Customer

To coordinate for all security breaches & resolutions

Display

Lists the competencies required to perform this role effectively:

Competency Levels

Foundation

Knowledgeable about the competency requirements. Demonstrates (inparts) frequently with minimal support and guidance.

Competent

Consistently demonstrates the full range of the competencywithout guidance. Extends the competency to difficult and unknownsituations as well.

Expert

Applies the competency in all situations and is serves as a guideto others as well.

Master

Coaches others and builds organizational capability in thecompetency area. Serves as a key resource for that competency and isrecognized within the entire organization.

Deliver

No.

Performance Parameter

Measure

1.

Customer centricity

Timely security breach solutioning to end users,Internal stakeholders & external customers experience

2.

Process Adherence

Adherence to SLA’s (90-95%), response time and resolutiontime TAT

Vulnerability Assessment Penetrationtest


Job tags



Salary

All rights reserved