information security analyst

Amdocs

Not Disclosed
1 Opening(s)
Posted 24 hours ago
Fresher Job
Posted recently
Application endsAug 10, 2025

Job Description

Job ID: 201433

Required Travel :No Travel

Managerial - No

Location: India- Pune (Amdocs Site)

In one sentence

Secures enterprise information by developing, implementing, and enforcing security controls, safeguards, policies, and procedures.

All you need is...

• Bachelor’s degree in computer science, Information Security, or related field (or equivalent experience).

• 3+ years of hands-on experience in information security, with a focus on threat detection, penetration testing, and AI-driven security solutions.

• Demonstrated experience working in financial or SaaS security environments (e.g., PCI DSS, SOC 2, ISO 27001).

• Advanced knowledge of networking protocols, encryption, firewalls, IDS/IPS, and VPNs.

• Strong experience with cloud platforms (AWS, GCP, or Azure), including security configurations, monitoring, and automation.

• Hands-on experience with security tools such as EDR, SIEM (Splunk, ElasticSearch, etc.), vulnerability scanners (Nessus, Qualys), and threat intelligence platforms.

• Practical experience in penetration testing (e.g., OWASP Top 10, API testing) and red teaming.

• Expertise in scripting languages (Python, PowerShell) and automation tools.

Security Certifications:

• CEH (Certified Ethical Hacker), CISSP, CISA, or equivalent certifications (required).

• Additional certifications in cloud security (AWS Certified Security Specialty, etc.) or AI/ML for security (optional but preferred).

What will your job look like?

• Proactively monitor and assess emerging threats using advanced AI-driven tools. Analyze identified threats and develop effective remediation plans to minimize risk to critical systems and data.

• Lead proactive threat hunts leveraging AI, machine learning models, and automation tools. Identify Indicators of Compromise (IOCs) and detect patterns to anticipate future attacks.

• Perform advanced penetration testing exercises to identify vulnerabilities, misconfigurations, and weaknesses in systems. Collaborate in purple team exercises to validate security measures and improve resilience.

• Participate in risk assessments, ensuring compliance with financial industry regulations (e.g., PCI DSS, SOC 2) and internal security policies. Provide guidance on mitigating risks through the integration of AI-based security solutions.

• Lead the investigation and response to security incidents. Utilize machine learning and EDR tools to perform in-depth analysis of malware, root causes, and attack methodologies.

Industries:Consumer Services, Facilities Services, Health, Wellness & Fitness

Job Skills

Job Overview

Date Posted
June 26, 2025
Location
Pune, Maharashtra
Offered Salary

Not disclosed

Expiration date
August 10, 2025
Experience
0 To 3 Years
Your dream job is just a tap away — only on the BoostGrad app.
View on Boostgrad App
View on Browser
Continue