Business Unit:Global Technology
Reporting To:Manager, Cybersecurity
Shift:EMEA (1:30 pm - 10:30 pm IST) (India)About Russell Investments, Mumbai:
Russell Investments is a leading outsourced financial partner and global investment solutions firm providing a wide range of investment capabilities to institutional investors, financial intermediaries, and individual investors around the world. Building on an 88-year legacy of continuous innovation to deliver exceptional value to clients, Russell Investments works every day to improve the financial security of its clients. The firm has over $1 trillion in assets under advisement (as of December 31, 2023) and $302.7 billion in assets under management (as of March 31, 2024). Headquartered in Seattle, Washington in the United States, Russell Investments has offices around the world, including London, New York, Toronto, Sydney, Tokyo, Shanghai, and Mumbai.
Joining the Mumbai office is an incredible opportunity to work closely with global stakeholders to support the technology and infrastructure that drives the investment and trading processes of a globally recognized asset management firm. Be part of the team based out of Goregaon (East) and contribute to the foundation and culture of the firm’s growing operations in India. The Mumbai office operates with varying shifts to accommodate time zones around the world.
For more information, please visit https://www.russellinvestments.com.
Job Description:
Job Description:
We are seeking an experienced Cybersecurity Sr. Analyst to join our Mumbai based Exposure Management team. The Exposure Management team is responsible for overseeing the Vulnerability Management & Threat Hunting program thus gathering, analyzing, and responding to data from various threat intel sources. You’ll regularly engage with stakeholders from across the organization and oversee all vulnerability and threat remediation and mitigation efforts. Your expertise in proactive threat assessment and vulnerability management will be crucial in safeguarding our organization's critical assets and ensuring the integrity of our systems and data.
Years of Experience:
Minimum 4 years of experience in Cybersecurity, with a focus on Threat Intelligence, Threat Hunting, and Vulnerability Management.
Qualifications:
Experience with proactive Threat Hunting and Detection, Vulnerability Management, including scanning, compiling reports, and overseeing remediation, as well as.
Responsibilities:
- Perform proactive threat hunting for indicators of compromise across various
- Collect and analyze threat intelligence reports covering new threats, vulnerabilities, products, and research.
- Collect, curate, and disseminate tactical threat intelligence from industry sources to enhance security operations.
- Support security research initiatives, analyzing emerging threats, vulnerabilities, and new attack vectors.
- Monitor, analyze, and respond to threat intelligence feeds, zero-day vulnerabilities, and emerging attack trends to strengthen cyber defence
- Conduct regular vulnerability scans, analyze reports, and provide actionable insights to stakeholders.
- Drive remediation efforts, ensuring vulnerabilities are addressed within defined SLAs by collaborating with system owners and security teams.
- Be familiar with Russell Investments security policies and standards.
- Develop and maintain related documentation.
Candidate Requirements:
- Bachelor’s degree in Cybersecurity, Information Security, or a related field.
- Relevant certifications such as CISSP, CEH, CTIA, or equivalent are highly desirable.
- Strong expertise in Threat Intelligence, including collecting, analyzing, and leveraging intelligence for proactive defence.
- Experience with SIEM, XDR, Web Proxy, Firewalls, Vulnerability Management Solutions, SWG, honeypots, and other security tools for threat hunting and analysis.
- Hands-on experience in threat intelligence analysis, cyber threat research, and vulnerability management.
- Experience with Threat Intelligence Platforms (TIPs) preferred
- Familiarity with industry standards and frameworks such as NIST Cybersecurity Framework, MITRE ATT&CK, and ISO 27001.
- Strong analytical skills with the ability to assess threats, vulnerabilities, and attack trends and propose effective mitigation strategies.
Excellent communication skills, with the ability to articulate technical security concepts to both technical and non-technical stakeholders.