Saturday, March 18, 2023

Wipro is Hiring Entry Level Cyber Security Analyst, Pan India

Wipro Off Campus Drive 2023, Jobs for 2023 BatchFresher 

Wipro is Hiring Entry Level Cyber Security Analyst, Pan India    

Wipro is seeking Cyber Security Analysts who are either recent graduates with skills or early-career candidates, and are interested in entry-level positions. These positions are available in various offices throughout India. For more information on Wipro Careers, please refer to their website.

Wipro Hiring Overview 2023

Job Title : Cyber Security Analyst   

Job Location : Pan India – Pune, Mumbai, Noida, Kolkata, Bangalore, Hyderabad, Chennai All locations…..

Salary : Best in Industry

Experience : Freshers/ Early Careers – Skilled

Qualification : BE/B.Tech/BSC/BCA/MCA/M.E/M.Tech or Any related

Job Description : 

Job Description: The purpose of this position is to analyze, identify, rectify, and recommend improvement measures to enhance the organization's security posture and protect sensitive information. The key responsibilities of this role include:

1.       Ensuring a customer-centric approach by providing appropriate cybersecurity measures.

2.      Monitoring and securing log sources and security access to prevent security breaches.

3.     Planning for disaster recovery in the event of a security breach.

4.     Monitoring for attacks, intrusions, and any illegal or unauthorized activity.

5.     Performing moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems.

6.     Conducting security assessments, risk analysis, and root cause analysis of security incidents.

7.     Handling incidents escalated by the L1 team in 24x7 rotational shifts.

8.     Using advanced analytics tools to determine emerging threat patterns and vulnerabilities.

9.     Analyzing all attacks and developing remedial attack analysis.

10. Conducting a detailed analysis of incidents and creating reports and dashboards.

In addition to the above, this role also involves stakeholder coordination and audit assistance, which includes:

1.       Liaising with stakeholders to address cybersecurity issues and provide future recommendations.

2.      Maintaining an information security risk register and assisting with internal and external audits related to information security.

3.     Assisting with the creation, maintenance, and delivery of cybersecurity awareness training for colleagues.

4.     Providing advice and guidance to employees on issues such as spam and unwanted or malicious emails.

To apply for this position, eligible graduates can register through the Wipro Careers portal link provided.

 

Apply Link: Click Here 

Important Links   

Click Here To Join WhatsApp Group V 

Click Here to get a Free Job Alert on Email  

Click Here To Join Telegram Group    

Follow and Upvote in Quora Space

If you are satisfied with www.placement-Officer.com then kindly like & Share with more people

Click Here To Follow us on Facebook

Thanks

 

 

 

 





0 comments:

Post a Comment