Senior Cybersecurity Analyst

Mumbai

Russell Investments

We’re a global solutions partner. We manage assets for institutions, advisors and individuals. We're dedicated to improving people's financial security.

View all jobs at Russell Investments

Apply now Apply later

Business Unit:Global Information Technology

Reporting To:Manager, Cybersecurity

Shift:EMEA/UK (1:30 pm – 10:30 pm IST) (India)

About Russell Investments, Mumbai: 

Russell Investments is a leading outsourced financial partner and global investment solutions firm providing a wide range of investment capabilities to institutional investors, financial intermediaries, and individual investors around the world. Building on an 88-year legacy of continuous innovation to deliver exceptional value to clients, Russell Investments works every day to improve the financial security of its clients. The firm has over $1 trillion in assets under advisement (as of December 31, 2023) and $302.7 billion in assets under management (as of March 31, 2024). Headquartered in Seattle, Washington in the United States, Russell Investments has offices around the world, including London, New York, Toronto, Sydney, Tokyo, Shanghai, and Mumbai.

Joining the Mumbai office is an incredible opportunity to work closely with global stakeholders to support the technology and infrastructure that drives the investment and trading processes of a globally recognized asset management firm. Be part of the team based out of Goregaon (East) and contribute to the foundation and culture of the firm’s growing operations in India. The Mumbai office operates with varying shifts to accommodate time zones around the world.

For more information, please visit https://www.russellinvestments.com.


Job Description:

We are seeking an experienced Cybersecurity Sr. Analyst to join our Mumbai based Exposure Management team. The Exposure Management team is responsible for overseeing the Vulnerability Management program as well as gathering, analyzing, and responding to data from various threat intel sources.  You’ll regularly engage with stakeholders from across the organization and oversee all vulnerability and threat remediation and mitigation efforts. Your expertise in vulnerability management and proactive threat assessment will be crucial in safeguarding our organization's critical assets and ensuring the integrity of our systems and data. 

 

 

Years of Experience 

Minimum 4 years’ experience in Cybersecurity or related field with a focus on vulnerability management 

Qualifications 

Experience with Vulnerability Management, including scanning, compiling reports, and overseeing remediation, as well as proactive threat hunting and detection. 

Responsibilities 

  • Collect data from various sources to produce reports for stakeholders and system owners. 

  • Drive remediation efforts to ensure vulnerabilities are addressed in a timely manner. 

  • Be familiar with Russell Investments security policies and standards. 

  • Develop and maintain documentation. 

  • Collect and analyze threat intelligence reports covering new threats, vulnerabilities, products, and research. 

  • Perform threat hunting for indicators of compromise across various systems. 

  • Curate tactical threat intelligence from industry threat intelligence services. 

  • Support the team with research and source analysis. 

Candidate Requirements 

  • Bachelor's degree in Cybersecurity or a related field  

  • Relevant certifications (e.g., CISSP, CEH, CTIA, etc.) are highly desirable. 

  • Proven experience of at least 3 years in a similar role within Cybersecurity. 

  • In-depth knowledge of cybersecurity principles, methodologies, and best practices, including network security, host security and application security. 

  • Familiarity with industry standards and frameworks, such as NIST Cybersecurity Framework and ISO 27001. 

  • Excellent analytical and problem-solving skills, with the ability to assess complex issues and propose effective solutions. 

  • Strong communication skills, both written and verbal, with the ability to articulate technical concepts to non-technical stakeholders. 

 

Core Values 

  • Strong interpersonal, oral, and written communication and collaboration skills with all levels of management 

  • Strong organizational skills including the ability to adapt to shifting priorities and meet frequent deadlines, 

  • Demonstrated proactive approach to problem-solving with strong judgment and decision making capability. 

  • Highly resourceful and collaborative team-player, with the ability to also be independently effective and exude initiative and a sense of urgency. 

  • Exemplifies our customer-focused, action-oriented, results-driven culture. 

  • Forward looking thinker, who actively seeks opportunities, has a desire for continuous learning, and proposes solutions. 

  • Ability to act with discretion and maintain complete confidentiality. 

  • Dedicated to the firm’s values of non-negotiable integrity, valuing our people, exceeding client expectations, and embracing intellectual curiosity and rigor. 

 

 

 

 

 

 

 

  

Visit us: https://russellinvestments.com/us/careers 

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  1  0  0
Category: Analyst Jobs

Tags: Application security CEH CISSP ISO 27001 Network security NIST Threat intelligence Vulnerabilities Vulnerability management

Region: Asia/Pacific
Country: India

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.