Cyber Security Analyst | Wipro

Wipro

Wipro Limited is a multinational corporation based in India, specializing in information technology, consulting, and business process services. It is one of the largest IT services companies globally and is headquartered in Bangalore, India.

Key points about Wipro:

  1. History: Wipro was founded in 1945 by M.H. Premji as Western India Vegetable Products Limited in Amalner, Maharashtra. It initially started as a manufacturer of vegetable and refined oils but later diversified into other businesses, including IT services.
  2. Business Segments: Wipro operates through various business segments, including IT Services, IT Products, Consumer Care and Lighting, and others. However, IT services remain its primary focus and revenue driver.
  3. Services: Wipro offers a wide range of IT services, including application development and maintenance, system integration, consulting, cybersecurity, analytics, cloud services, and digital transformation solutions. It caters to clients across various industries, including banking and financial services, healthcare, retail, manufacturing, and technology.
  4. Global Presence: Wipro has a significant global presence, with operations in over 60 countries. It serves clients worldwide and has delivery centers and offices in multiple locations across the Americas, Europe, Asia Pacific, and the Middle East.
  5. Acquisitions: Wipro has expanded its business through strategic acquisitions. Over the years, it has acquired several companies to enhance its capabilities and service offerings in areas such as digital technology, consulting, and niche IT services.
  6. Corporate Social Responsibility (CSR): Wipro is known for its commitment to corporate social responsibility. The company actively engages in various social initiatives, including education, healthcare, environmental sustainability, and community development.
  7. Workforce: Wipro has a large and diverse workforce comprising thousands of employees worldwide. It places emphasis on talent development, employee welfare, and diversity and inclusion initiatives.

Role

  • Cyber Security Analyst

Responsibilities

  • Monitoring and safeguarding the log sources and security access.
  • Planning for disaster recovery in the event of any security breaches.
  • Monitor for attacks, intrusions and unusual, unauthorized or illegal activity.
  • Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems.
  • Conduct security assessments, risk analysis and root cause analysis of security incidents.
  • Handling incidents escalated by the L1 team in 24×7 rotational shifts.
  • Use advanced analytics tools to determine emerging threat patterns and vulnerabilities.
  • Completing all tactical security operations tasks associated with this engagement.
  • Analyses all the attacks and come up with remedial attack analysis.
  • Conduct detailed analysis of incidents and create reports and dashboards.

Salary Pay Scale

  • 8 LPA

Job Location

  •  Ahmedabad

Experience

  • Freshers/Experienced

Apply Here

Cyber Security Analyst

Leave a Comment

Your email address will not be published. Required fields are marked *

You cannot copy content of this page

Scroll to Top