Security Analyst

Mumbai

Morningstar

Morningstar is an investment research company offering mutual fund, ETF, and stock analysis, ratings, and data, and portfolio tools. Discover actionable insights today.

View all jobs at Morningstar

Apply now Apply later

Job Title : Security Analyst 
Job Description : 
The Area: The Information Security department is responsible for setting enterprise security policies and standards that are designed to protect the confidentiality, integrity and availability of Morningstar information. The security team offers guidance and technical expertise in areas like application security, policies and procedures, disaster recovery and compliance/regulation. We analyze emerging security threats and conduct risk and vulnerability assessments to ensure that our information remains secure. 
 
The Role: The Information Security Analyst will evaluate Morningstar infrastructure and internally developed applications to identify vulnerabilities and potential short- and long-term solutions. This individual will assist in maintaining Morningstar’s security posture by managing security solutions including Splunk, identity and access management, web filtering, EDR, antivirus, endpoint encryption, and patch management. They will be responsible for monitoring and responding to critical security events. This role will also be responsible for leading security training sessions at both a technical and end-user level. This position is based in our Mumbai office. 
Responsibilities: 
+ Perform daily security operations activities. 
+ Implement identity and access changes. 
+ Examine and operationalize new adversary detection methods to defend Morningstar. 
+ Assess the security impact of security alerts and traffic anomalies to identify malicious actions. 
+ Identify network and middleware security vulnerabilities and offer resolution advice. + Monitor and manage security alerts from key information security dashboards (IDS, antivirus, centralized logging, etc). 
+ Manage Web Application Firewalls. 
+ Provide security remediation advice and training to technical personnel. 
+ Develop and enhance internal security processes, programs and procedures. 
+ Review / audit firewall changes. 
2
+ Coordinate remediation activities with IT operations teams. 
Requirements 
+ A bachelor’s degree and 3+ years’ experience in Information Security. + Excellent communication skills and an understanding of network security fundamentals. + Candidates should be interested in keeping up with the latest security trends. + Experience with network security tools, network traffic analyzers, Nmap, Qualys and Snort/Sourcefire. 

Morningstar is an equal opportunity employer.

 

I10_MstarIndiaPvtLtd Morningstar India Private Ltd. (Delhi) Legal Entity

Morningstar’s hybrid work environment gives you the opportunity to work remotely and collaborate in-person each week. We’ve found that we’re at our best when we’re purposely together on a regular basis, at least three days each week. A range of other benefits are also available to enhance flexibility as needs change. No matter where you are, you’ll have tools and resources to engage meaningfully with your global colleagues.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0
Category: Analyst Jobs

Tags: Antivirus Application security Compliance EDR Encryption Firewalls IAM IDS Monitoring Network security Nmap Qualys Snort Sourcefire Splunk Vulnerabilities

Perks/benefits: Team events

Region: Asia/Pacific
Country: India

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.