What makes Cognizant a unique place to work? The combination of rapid growth and an international and innovative environment This is creating many opportunities for people like YOU — people with an entrepreneurial spirit who want to make a difference in this world.
At Cognizant, together with your colleagues from all around the world, you will collaborate on creating solutions for the world's leading companies and help them become more flexible, more innovative, and successful. Moreover, this is your chance to be part of the success story.
Your day-to-day will entail:
1. Security Operations & Incident Response
2. Lead threat detection, investigation, and remediation efforts using tools such as IBM QRadar, Splunk, CrowdStrike Falcon, Microsoft 365 Defender, and Sentinel One.
3. Perform real-time and retrospective analysis of logs, alerts, and PCAP files to detect malicious activity using Wireshark and SIEM platforms.
4. Conduct static and dynamic malware analysis and coordinate with threat intelligence teams for actionable IOCs.
5. Develop, tune, and maintain incident response playbooks, ensuring alignment with organizational risk posture.
6. Implement and maintain a Zero Trust Architecture, securing access through strong authentication, micro-segmentation, and continuous monitoring.
7. Leverage ZTNA principles in cloud and hybrid environments, ensuring strict verification for every access request regardless of location or device.
8. Integrate identity-based access controls across firewalls, VPNs, and cloud platforms to support secure remote access and workload isolation.
9. Collaborate with network, AD, and cloud teams to establish secure perimeters and enforce device trust and user validation.
10. Maintain comprehensive visibility and lifecycle management of IT/OT assets using tools like Axonius and CrowdStrike.
11. Implement robust endpoint security across environments including manufacturing and lab systems.
12. Integrate asset inventory with vulnerability management processes to ensure accurate risk scoring and prioritization.
13. Classify assets based on risk level, business criticality, and compliance needs.
14. Conduct vulnerability assessments using Nessus and CrowdStrike, and coordinate remediation with system owners.
15. Document and track security incidents, risks, and mitigation strategies through centralized dashboards and reports.
16. Collaborate with leadership to deliver executive-level reports and insights on security posture and incidents.
17. Build automation scripts and workflows to reduce manual effort in detection, remediation, and reporting.
18. Create custom correlation rules, dashboards, and threat detection content in Splunk.
19. Implemented and managed Zero Trust Network Access (ZTNA) to enforce secure, identity-aware access to applications and data across hybrid environments.
20. Configured ZTNA policies for application segmentation, reducing lateral movement and enhancing the overall Zero Trust posture.
21. Monitored and analyzed web and application traffic through the ZTNA cloud platform to detect anomalies and enforce security policies.
22. Created dynamic ZTNA policies based on user identity, device posture, location, and risk score to limit exposure and secure remote access.
23. Leveraged Secure Web Gateway (SWG) capabilities to inspect web traffic, block malicious downloads, and prevent data exfiltration.
24. Deployed and maintained Cybersecurity Asset Management's platform to achieve complete, centralized asset visibility across the enterprise.
25. Created dynamic queries to detect unmanaged, non-compliant, or vulnerable assets and trigger automated remediation workflows.
26. Utilized Asset management tools to correlate data across IT and security systems, enabling real-time identification of security gaps and misconfigurations.
27. Supported compliance audits and reporting through Asset management tool dashboards detailing asset security posture, patch status, and tool coverage.
28. Leveraged Asset management tools for continuous asset lifecycle tracking, software licensing checks, and enforcement of security baselines.
Technical Skills & Tools that will see you succeed in the role:
- Endpoint Security: Microsoft 365 Defender, CrowdStrike, Sentinel One
- SIEM & EDR: IBM QRadar, Splunk, Microsoft Defender, CrowdStrike Falcon, Sentinel One
- Cloud Security: Azure AD, Azure Security Center, Monitor, AKS, ACR, VNets, Functions, RBAC
- Asset Management: Axonius, CrowdStrike Asset Inventory, AD Asset Integration
- Vulnerability Tools: Nessus, IBM AppScan, OSINT, Joe Sandbox (basic and good to have)
- Firewalls & Networking: Fortinet, Palo Alto, DNS, TCP/IP, DHCP, IPS/IDS (basic knowledge)
- Email Security: Proofpoint, DarkTrace, Mimecast (basic/good to have)
- Strong written and verbal communication skills; ability to translate technical risks.
Preferred Qualifications:
- Bachelor's or Master's in Cybersecurity, Computer Science, Information Systems, or related field.
- Relevant certifications: CISSP, CISM, CEH, Microsoft Certified: Azure Security Engineer, CompTIA Security+, or similar.
Next Steps: If you feel this opportunity suits you, or Cognizant is the type of organization you would like to join, we want to have a conversation with you Please apply directly with us.
Cognizant is committed to providing Equal Employment Opportunities. Successful candidates will be required to undergo a background check.
#J-18808-Ljbffr