Talent.com
Manager - Senior Cyber Analyst [T500-21251]

Manager - Senior Cyber Analyst [T500-21251]

MUFGbhubaneswar, India
17 hours ago
Job description

About Us :

MUFG Bank, Ltd. is Japan’s premier bank, with a global network spanning in more than 40 markets. Outside of Japan, the bank offers an extensive scope of commercial and investment banking products and services to businesses, governments, and individuals worldwide. MUFG Bank’s parent, Mitsubishi UFJ Financial Group, Inc. (MUFG) is one of the world’s leading financial groups. Headquartered in Tokyo and with over 360 years of history, the Group has about 120,000 employees and offers services including commercial banking, trust banking, securities, credit cards, consumer finance, asset management, and leasing. The Group aims to be the world’s most trusted financial group through close collaboration among our operating companies and flexibly respond to all the financial needs of our customers, serving society, and fostering shared and sustainable growth for a better world. MUFG’s shares trade on the Tokyo, Nagoya, and New York stock exchanges.

MUFG Global Service Private Limited :

Established in 2020, MUFG Global Service Private Limited (MGS) is 100% subsidiary of MUFG having offices in Bengaluru and Mumbai. MGS India has been set up as a Global Capability Centre / Centre of Excellence to provide support services across various functions such as IT, KYC / AML, Credit, Operations etc. to MUFG Bank offices globally. MGS India has plans to significantly ramp-up its growth over the next 18-24 months while servicing MUFG’s global network across Americas, EMEA and Asia Pacific.

About the Role

Position Title : Senior Cyber Analyst

Corporate Title : Manager

Reporting to : Director

Location : Bengaluru

Job Profile : Position details :

The Cyber Security Engineer is a versatile, technically capable role within MUFG’s Cyber Security Engineering function. The engineer will play a hands-on role in delivering, maintaining, and troubleshooting key cyber security technologies while supporting the implementation of new controls and improvements. This position requires a well-rounded individual with strong foundational knowledge across Windows and Linux platforms, network infrastructure, and cyber security tooling. The successful candidate will work across a variety of use cases including platform engineering, incident response support, project delivery, and audit preparation. Familiarity with tools such as Varonis, vulnerability scanners (e.g., Qualys), SIEM, DLP, and PAM is highly desirable, as is experience with scripting or automation in PowerShell, Python.

The engineer will act as a trusted technical contact across a range of systems and controls, often leading investigations into complex issues, supporting change deployments, and ensuring documentation and support materials are accurate and up to date. The role suits someone who enjoys solving problems, is comfortable with technical ambiguity, and is ready to tackle varied challenges across the cyber estate

Roles and Responsibilities :

Core Responsibilities :

  • Provide technical support and lifecycle management of cyber security tools including Varonis, Qualys, SIEM, DLP, PAM, and endpoint protection platforms.
  • Investigate, triage, and resolve platform-level incidents affecting security tools and controls.
  • Support incident response teams by providing tooling insights, logs, and root cause analysis.
  • Contribute to the successful implementation of new security solutions, including design input, testing, deployment, and documentation.
  • Liaise with infrastructure, network, and server teams to troubleshoot issues related to control integration and coverage.
  • Assist in running vulnerability scans, analysing results, and tracking remediation efforts.
  • Automate routine tasks using scripting languages (e.g., PowerShell, Python, Bash) where applicable.
  • Write and maintain accurate documentation including implementation procedures, runbooks, and technical standards.
  • Participate in internal and external audit activities by gathering evidence, explaining configurations, and supporting reviews.
  • Identify control gaps or inefficiencies and suggest engineering improvements.

Risk Identification and Mitigation :

  • Identify potential security risks posed by threat actors and gaps in existing deployments.
  • Collaborate with internal teams and vendors to develop mitigation plans and track remediation progress through
  • ServiceNow :

  • Support MUSI’s information security risk profile and associated operational risk reporting.
  • Process Optimisation :

  • Continuously refine methodologies and workflows for improved efficiency and effectiveness.
  • Audit and Governance Support :

  • Support internal and external audits by ensuring activities are documented and accessible in central repositories.
  • Align improvements and mitigation activities with organisational risk policies and governance frameworks.
  • Key Deliverables :

  • Fully supported and documented security tooling across multiple domains.
  • Timely and effective resolution of tooling and platform-related incidents.
  • Implementation packages and handover documents for new control deployments.
  • Accurate reporting of vulnerability status and policy compliance gaps.
  • Automation scripts, dashboards, or integrations that reduce manual workload.
  • Audit-ready documentation and evidence packs as required.
  • Job Requirements :

    Education and Experience :

  • Strong secondary-level education is required, ideally to A-level or equivalent standard, in a technical or analytical discipline.
  • Recruitment Specification
  • Permanent recruitment
  • A university degree is not essential, though a qualification in Cyber Security, Information Technology, Risk
  • Management, or a related field would be considered advantageous.
  • 5+ years of experience in cyber security or information security roles.
  • Knowledge and Skills :

  • Strong technical experience in Windows Server and Linux environments.
  • Strong technical understanding of infrastructure, networking, and operating systems.
  • Hands-on experience with one or more enterprise cyber security tools (e.g., Varonis, Qualys, Symantec DLP, SIEM, EDR).
  • Knowledge of regulatory frameworks (e.g., ISO 27001, CIS, NIST, SAMA).
  • Comfortable supporting log analysis, access control configurations, and data protection tools.
  • Proficiency in troubleshooting integrated systems involving AD, DNS, GPO, and networked assets
  • Scripting or automation exposure (Python, Ansible, or PowerShell) is desirable.
  • Experience collaborating with audit, risk, and compliance stakeholders.
  • Excellent written and verbal communication skills for technical and non-technical audiences.
  • Certifications :

  • Relevant certifications such as CISSP, Security+, CEH, GCIA, or vendor-specific qualifications (e.g., Microsoft,AWS).
  • Desired but not necessary :

  • Scripting skills in PowerShell, Python, or Bash.
  • Experience working with cloud platforms (Azure, AWS) or virtualized environments (e.g., VMware).
  • Familiarity with ServiceNow ITSM.
  • Knowledge of security frameworks such as CIS Benchmarks, ISO 27001, or NIST 800-53.
  • Equal Opportunity Employer

    The MUFG Group is committed to providing equal employment opportunities to all applicants and employees and does not discriminate on the basis of race, colour, national origin, physical appearance, religion, gender expression, gender identity, sex, age, ancestry, marital status, disability, medical condition, sexual orientation, genetic information, or any other protected status of an individual or that individual's associates or relatives, or any other classification protected by the applicable laws.

    Create a job alert for this search

    Senior Analyst • bhubaneswar, India

    Related jobs
    • Promoted
    Senior Manager IS Cyber Culture & Awareness

    Senior Manager IS Cyber Culture & Awareness

    Mashreqbhubaneswar, orissa, in
    The Cyber Security Awareness Specialist plays a critical role in maturing Mashreq Bank’s cyber security awareness program. The specialist is responsible for fostering a culture where Cybersecurity i...Show moreLast updated: 1 day ago
    • Promoted
    CyberArk SME

    CyberArk SME

    NuSummit CybersecurityBhubaneswar, Odisha, India
    CyberArk SME – 6+ year, remote CyberArk CDE certification is Mandatory.CyberArk SaaS implementation and understanding of on-prem components requirements Onboarding of devices- Kubernetes, Windows, ...Show moreLast updated: 1 day ago
    • Promoted
    Senior Cyber Security Analyst

    Senior Cyber Security Analyst

    Eltropybhubaneswar, orissa, in
    Senior Cybersecurity Analyst | 100% Remote | Eltropy (Product based fintech SaaS firm).Senior Cybersecurity Analyst – GRC (Governance, Risk, and Compliance). This individual will help manage third-p...Show moreLast updated: 1 day ago
    • Promoted
    • New!
    Senior Analyst / Manager-Senior Cyber Engineering [T500-21252]

    Senior Analyst / Manager-Senior Cyber Engineering [T500-21252]

    MUFGbhubaneswar, India
    Japan’s premier bank, with a global network spanning in more than 40 markets.Outside of Japan, the bank offers an extensive scope of commercial and investment banking products and services to busin...Show moreLast updated: 18 hours ago
    • Promoted
    • New!
    Senior Manager

    Senior Manager

    PwC Acceleration Center Indiabhubaneswar, India
    A career in our Cyber Data Tech Risk – Enterprise Tech Solutions practice will provide you with the opportunity to help our clients build trust and confidence in their digital and technology-enable...Show moreLast updated: 17 hours ago
    • Promoted
    Forward Deployed Analyst (Ex-IB / PE / HF / Buyside)

    Forward Deployed Analyst (Ex-IB / PE / HF / Buyside)

    Arcanabhubaneswar, orissa, in
    Forward-Deployed Analyst – Portfolio Intelligence.Arcana builds institutional-grade analytics for leading hedge funds and asset managers. We’re hiring exceptional analysts to partner with portfolio ...Show moreLast updated: 30+ days ago
    • Promoted
    Senior Business Analyst (Crypto & Fintech)

    Senior Business Analyst (Crypto & Fintech)

    ValueLabsbhubaneswar, orissa, in
    Role : Senior Business Analyst (Crypto & Fintech).Location : Remote (Global) | Flexible hours.Lead Requirements Elicitation & Analysis : . Drive and facilitate workshops with senior stakeholders across ...Show moreLast updated: 10 days ago
    • Promoted
    Senior SEO Analyst / Digital Marketing Manager

    Senior SEO Analyst / Digital Marketing Manager

    RolDrivebhubaneswar, orissa, in
    We are seeking a results-driven.Senior SEO Analyst / Digital Marketing Manager.SEO, performance marketing, and global digital campaigns. This role requires hands-on expertise in SEO strategy, analyt...Show moreLast updated: 30+ days ago
    • Promoted
    Senior Growth Analyst [T500-21020]

    Senior Growth Analyst [T500-21020]

    Talent500bhubaneswar, orissa, in
    Talent500 is hiring for one of its clients.Careem is the internet platform for the greater Middle East region.A pioneer of the region's ride-hailing economy, Careem is expanding services across its...Show moreLast updated: 12 days ago
    • Promoted
    Senior Analyst

    Senior Analyst

    Branch Internationalbhubaneswar, India
    Branch is a leading AI-based lending fintech with 50M+ downloads across India and Africa.We use alternative data to reach millions of people that are largely excluded from the financial sector.Head...Show moreLast updated: 1 day ago
    • Promoted
    • New!
    Senior Analyst - Cloud Security T500-21293

    Senior Analyst - Cloud Security T500-21293

    MUFGBhubaneshwar, Republic Of India, IN
    Japan’s premier bank, with a global network spanning in more than 40 markets.Outside of Japan, the bank offers an extensive scope of commercial and investment banking products and services to busin...Show moreLast updated: 9 hours ago
    • Promoted
    • New!
    Senior Credit Analyst

    Senior Credit Analyst

    Live Connectionsbhubaneswar, orissa, in
    Lead credit reviews, analyse and monitor client credit risk, to ensure creditworthiness.Provide insightful, succinct and timely client portfolio credit analysis. Accountable for spreading financials...Show moreLast updated: 11 hours ago
    • Promoted
    • New!
    Cyber Security Senior Analyst - Cloud security

    Cyber Security Senior Analyst - Cloud security

    SG Global Solution Centrebhubaneswar, orissa, in
    We are seeking a skilled Cloud Security Senior Analyst to join our team.The ideal candidate will have extensive experience in cloud security, particularly with AWS. This role involves ensuring the s...Show moreLast updated: 11 hours ago
    • Promoted
    • New!
    Senior Analyst - Cyber Secuirty Transition Analyst T500-21294

    Senior Analyst - Cyber Secuirty Transition Analyst T500-21294

    MUFGBhubaneshwar, Republic Of India, IN
    Japan’s premier bank, with a global network spanning in more than 40 markets.Outside of Japan, the bank offers an extensive scope of commercial and investment banking products and services to busin...Show moreLast updated: 10 hours ago
    • Promoted
    • New!
    Senior Manager – Cyber Security & Digital Infrastructure

    Senior Manager – Cyber Security & Digital Infrastructure

    Taglynkbhubaneswar, India
    We are seeking a seasoned cybersecurity professional to join our Corporate Cyber Security team as Senior Manager.This role is pivotal in strengthening the Group’s enterprise-wide security posture a...Show moreLast updated: 17 hours ago
    • Promoted
    • New!
    Cyber Security Senior Analyst - TPRM - Contract - Pay : 12LPA

    Cyber Security Senior Analyst - TPRM - Contract - Pay : 12LPA

    IHbhubaneswar, India
    Perform third party risk assessments,.Perform infosec audits, Act as SPOC, Coordinate with global and local teams.Show moreLast updated: 17 hours ago
    • Promoted
    Network and Enterprise Cyber Security Senior Manager

    Network and Enterprise Cyber Security Senior Manager

    Confidentialbhubaneswar, India
    The Network and ECS Lead (N&ECS) will be responsible for overseeing all aspects of the Network and Cyber Security delivery. This includes ensuring that the delivery meets customer needs, resource pl...Show moreLast updated: 1 day ago
    • Promoted
    • New!
    Privileged Access Management - Senior Manager

    Privileged Access Management - Senior Manager

    Grant Thornton INDUSbhubaneswar, orissa, in
    We are looking for an experienced.CyberArk Privileged Access Management (PAM) Expert.CyberArk Secure Cloud Access (SCA).The ideal candidate will have deep technical expertise in CyberArk components...Show moreLast updated: 11 hours ago