Cyber Security Analyst – L4Full TimeLatest Private jobsWipro

Cyber Security Analyst – L4 at Wipro Bengaluru | ServiceNow SecOps & Threat Response | 5–8 Years Experience

Cyber Security Analyst – L4 at Wipro (Bengaluru, India)

About Wipro

Wipro Limited (NYSE: WIT, BSE: 507685, NSE: WIPRO) is a global leader in technology services and consulting, empowering businesses to harness the potential of innovation and digital transformation. With operations in over 65 countries and a workforce of 230,000+ professionals, Wipro delivers integrated solutions in consulting, engineering, operations, and cybersecurity. Learn more at www.wipro.com.


Job Overview

Position: Cyber Security Analyst – L4
Location: Bengaluru, India
Requisition ID: 67710
Experience Required: 5–8 Years
Core Skill: ServiceNow SecOps
Job Type: Full-Time

As a Cyber Security Analyst – L4, you will play a crucial role in enhancing the organization’s cybersecurity posture. You will monitor, analyze, and respond to threats while conducting forensic investigations and incident response. This role demands technical acumen, hands-on experience with ServiceNow SecOps, and the ability to work in a 24×7 operational environment.


Role Purpose

The primary objective of this role is to proactively defend enterprise systems by identifying vulnerabilities, analyzing threats, and implementing remediation measures. Your work will be instrumental in protecting sensitive information, reducing security risk, and ensuring continuity of operations across all layers of IT infrastructure.


Key Responsibilities

1. Threat Monitoring & Incident Response

  • Monitor security events using ServiceNow SecOps and other tools to detect unauthorized or suspicious activity.

  • Respond to escalated alerts from L1 analysts and perform deeper investigation and containment.

  • Manage incident response end-to-end — detection, analysis, containment, eradication, recovery, and documentation.

  • Execute root cause analysis and remedial steps post-incident to avoid future occurrences.

  • Support continuous improvement of incident response processes and playbooks.

2. Forensic Analysis & Investigation

  • Conduct forensic examinations of logs, systems, and endpoints to determine the scope and impact of security incidents.

  • Identify and correlate indicators of compromise (IOCs) using advanced analytics.

  • Maintain a forensic chain of custody for legal and compliance purposes.

  • Document evidence and create detailed reports on incidents for internal review or external audit.

3. Security Assessments & Risk Management

  • Conduct security risk assessments across systems and applications.

  • Identify vulnerabilities and misconfigurations and recommend corrective actions.

  • Maintain an up-to-date risk register and contribute to risk mitigation planning.

  • Provide inputs into business continuity and disaster recovery planning from a security standpoint.

4. Cybersecurity Awareness & Stakeholder Engagement

  • Liaise with internal stakeholders to communicate security posture and recommend improvements.

  • Provide guidance to employees on cybersecurity best practices, including phishing and malware identification.

  • Assist with the creation and delivery of security awareness training for internal users.

  • Engage in stakeholder communication during active incidents, ensuring transparency and resolution alignment.

5. Tooling & Process Optimization

  • Optimize ServiceNow SecOps modules to improve threat detection and ticket management.

  • Automate repetitive security operations tasks to improve incident handling time.

  • Collaborate with IT and DevOps teams to implement secure-by-design frameworks.

  • Ensure all technical documentation, SOPs, and playbooks are updated and standardized.

6. Audit & Compliance Support

  • Prepare evidence and documentation for internal and external audits.

  • Ensure adherence to information security standards such as ISO 27001, NIST, or GDPR.

  • Respond to audit findings by implementing corrective and preventive actions.

  • Support compliance initiatives by mapping controls to regulatory requirements.


Performance Metrics

Focus Area Performance Indicators
Customer Centricity Timely resolution of security breaches, client satisfaction, incident feedback
Process Adherence SLA compliance (90–95%), average response time, resolution time TAT
Security Operations Detection accuracy, false positive ratio, response effectiveness
Risk Reduction Number of vulnerabilities mitigated, exposure time to threats
Awareness & Engagement Employee training sessions conducted, stakeholder feedback

Required Skills and Experience

Mandatory Skill:

  • ServiceNow SecOps

    • Proficient in the Security Operations suite including Incident Response, Threat Intelligence, and Vulnerability Response modules.

    • Ability to create, triage, and manage incidents and automate workflows within the SecOps environment.

Technical Competencies:

  • Strong knowledge of SIEM tools (Splunk, QRadar, or equivalent).

  • Experience with endpoint detection and response (EDR) tools like CrowdStrike, Carbon Black, or SentinelOne.

  • Familiarity with firewalls, IDS/IPS, proxies, and network protocols.

  • Understanding of Windows, Linux, and cloud security (AWS/Azure/GCP).

Soft Skills:

  • Strong analytical and troubleshooting skills.

  • Effective communication and report-writing abilities.

  • Ability to work under pressure in 24×7 shifts and resolve issues independently.

  • Team player with a collaborative mindset.

Educational Qualification:

  • Bachelor’s degree in Computer Science, Cybersecurity, Information Technology, or related discipline.

  • Certifications such as CEH, Security+, SSCP, or equivalent are preferred.


Ideal Candidate Profile

You are an experienced cybersecurity professional with:

  • Hands-on experience in threat analysis and incident response.

  • Strong understanding of ServiceNow SecOps environment.

  • A keen interest in continuously identifying and mitigating threats.

  • Ability to communicate with both technical and non-technical stakeholders.

  • Passion for proactive threat hunting and improving defense mechanisms.


Career Growth & Development

The Cyber Security Analyst – L4 role is a high-visibility position offering a clear pathway to roles such as:

  • Cyber Security Lead

  • Threat Intelligence Analyst

  • Security Operations Center (SOC) Manager

  • Cybersecurity Consultant

  • Governance, Risk & Compliance (GRC) Specialist

Wipro supports ongoing development through internal certifications, learning paths, cross-functional projects, and leadership opportunities.


Why Join Wipro?

Wipro fosters a culture of purpose-driven innovation, inclusive growth, and personal reinvention. Here’s what makes us different:

  • Global Reach: Be part of a multicultural team solving complex global challenges.

  • Future-Ready Culture: Work at the intersection of cutting-edge technologies and business needs.

  • Learning-First Approach: Gain access to continuous learning platforms and cybersecurity certifications.

  • Inclusive Environment: We welcome applications from individuals with disabilities and offer a workplace that values diversity and equality.


How to Apply

Job Title: Cyber Security Analyst – L4
Requisition ID: 67710
Location: Bengaluru, India
Experience: 5–8 Years
Skill Requirement: ServiceNow SecOps
Apply Now: Visit www.wipro.com/careers to apply.

Apply Here

Leave a Reply

Your email address will not be published. Required fields are marked *