Posted By

user_img

Swiggy

Talent Acquisition at Swiggy

Last Login: 26 March 2024

313

JOB VIEWS

42

APPLICATIONS

0

RECRUITER ACTIONS

Posted in

IT & Systems

Job Code

1138109

Swiggy - Information Security Analyst

1 - 3 Years.Bangalore
Posted 1 year ago
Posted 1 year ago

Infosec Analyst I

Description:

ABOUT THE TEAM & ROLE:

- IT Infrastructure domain (Compute, Storage, Data center, backup, cloud services etc. ), we are in need of senior resource to play an active role in the development of an organization's infrastructure strategy architecture, service delivery standards and best practices, to achieve the goal of IT infrastructure management to better effectiveness of IT processes, policies, data, human
resources etc.

- Being a senior member of the SOC team, conduct real-time monitoring and analysis of security threats against IT and information systems. You will work in a Security Operations Centre where you will receive, interpret and analyze alerts from security devices, application, network and other relevant sources.

What qualities are we looking for?

- Strong experience in security technologies such as Firewalls, DLP (Endpoint and Web), Web Proxy (Cloud and On-premise), IPS, Certificate management, EDR / MDR, SIEM and vulnerability management

- Understand source code management tools (Github / Bitbucket etc.)

- Comfortable working in multi-cloud environments such as GCP, AWS and Azure.

- Understand API communication and application integration.Comfortable working in linux OS

- Collaborate with IT Project Managers to develop time bound plans for solution implementation

What will you get to do here?

- Manage Security Operations Center

- Analyse systems and applications in corporate environment and provide recommendations for security measures to protect organization's critical data

- Understand and implement zero trust security in existing and as well as new security controls

- Work with compliance and risk team to ensure that the security controls meet the required regulatory standards

- Work closely with internal teams to ensure adequate security controls are in place throughout the organization's corporate infrastructure

- Propose and implement new security controls to prevent risks as well as meet business objectives and regulatory requirements.

Visit our tech blogs to learn more about some the challenges we deal with:

- https://bytes.swiggy.com/the-swiggy-delivery-challenge-part-one-6a2abb4f82f6

- https://bytes.swiggy.com/swiggy-distance-service-9868dcf613f4

- https://bytes.swiggy.com/the-tech-that-brings-you-your-food-1a7926229886

We are an equal opportunity employer and all qualified applicants will receive consideration for employment without regard to race, colour, religion, sex, disability status, or any other characteristic protected by the law.

For your candidature to be considered on this job, you need to apply necessarily on the company's redirected page of this job. Please make sure you apply on the redirected page as well

Didn’t find the job appropriate? Report this Job

Posted By

user_img

Swiggy

Talent Acquisition at Swiggy

Last Login: 26 March 2024

313

JOB VIEWS

42

APPLICATIONS

0

RECRUITER ACTIONS

Posted in

IT & Systems

Job Code

1138109

UPSKILL YOURSELF

My Learning Centre

Explore CoursesArrow