Job offer for Application Security Analyst in Global Data at Hyderabad

Sponsored

Job offer for Application Security Analyst in Global Data at Hyderabad

Job Description:

  • We are looking for a meticulous and detail-oriented security analyst to be responsible for monitoring the security systems in our organization. The security analyst’s responsibilities include securing our online and on-premises infrastructures, filtering out suspicious activity, and finding and mitigating security risks before any breaches can occur. You will work inter-departmentally to identify and correct any flaws in our security systems.
  • To be a successful security analyst, you should have a sound working knowledge of cybersecurity, including intrusion prevention, incidence response, and ethical hacking. You should be detail oriented with strong analytical skills and have good communication, interpersonal, and leadership skills.

Requirements:

  • A Bachelor’s degree in computer science, programming, or related field.
  • 1-5 years’ experience in the field, such as security administration.
  • Advanced training certifications may be advantageous.
  • The ability to work in a high-stress environment.
  • Excellent verbal and written communication skills, interpersonal, and teaching skills.
  • Good anticipation, analytical, and problem-solving skills.
Sponsored

Work Location:

Hyderabad Telangana, India

Company:

Globaldata” www [dot]globaldata[dot]com.

GD Research Center Pvt. Limited (GDRC) is a subsidiary of Global Data Ltd, UK. Global Data is the premier source of actionable insight into the energy and healthcare industries. With the combined expertise of more than 1,000 researchers, market analysts and consultants across 10+ countries, the company provides high-quality, accurate and transparent industry insight that helps clients achieve growth and increase business value. Global Data’s success as a leading research and consulting firm is also highlighted by the fact that it is frequently referenced in some of the world’s leading publications, such as the Wall Street Journal, The Washington Post, Forbes, the Financial Times, Bloomberg and Reuters. In addition to this, it has also been named one of the UK’s most inspiring companies, after being listed in the London Stock Exchange Group’s recent report, “1000 Companies to Inspire Britain”. GDRC itself has an experienced team of more than 800 researchers, analysts and software professionals based in Hyderabad, India, with diverse industry and educational backgrounds. GDRC hires its employees from educational institutes of global repute, enabling the company to provide high-quality research and analysis. GDRC’s team uses robust methodologies, including in-depth primary and secondary research techniques, proprietary databases and input from panels of industry experts, to deliver its leading research and analysis. In addition to this, GDRC has a highly experienced senior management team, consisting of leading figures in the business information industry.

How to Apply?

For More of this Application Security Analyst, visit Official :www [dot]globaldata[dot]com.

In Order to apply please send your latest update resume (CV) to our mail address: m.salim@globaldata.com

If you need any further clarification about this Executive-Finance, feel free to call us details about: 040 6616 6700


Don’t forget to check other Application Security Analyst Jobs


 

  • Global Data
  • 040 6616 6700
  • Global Data ,Plot No 1, 11th Floor E - Park, Jubilee Gardens, Kondapur, Cyberabad, Hyderabad, Telangana 500081
  • 5
  • Not Mentioned
  • Full Time
  • Application Security Analyst
  • 5 - 8 Years
  • Rs 25,000 Per Month
  • Any
  • Not Mentioned
  • m.salim@globaldata.com
Sponsored
Sponsored