Home
Jobs
3 Job openings at Amyntor Infosec Private Limited
Cyber Security Intern

Technopark, Thiruvananthapuram, Kerala

0 years

INR 0.96 - 1.44 Lacs P.A.

On-site

Full Time

Opening for Cybersecurity Intern Company name: Amyntor Infosec Private Limited Internship period: 6 months Stipend: Yes About us: Amyntor Infosec is a leading provider of IT infrastructure and cybersecurity solutions, specializing in delivering high-impact projects to organizations across industries. We are looking for talented and trustworthy person who has knowledge and is interested in developing a career cybersecurity field. He / She under supervision of Team Lead / senior team members detect evaluate communicate and track security vulnerabilities. Leverage available security scanning and assessment tools to prevent emerging threats. Would be responsible for securing client’s applications and network by identifying threats, vulnerabilities using a combination of automated and manual techniques and remediate the vulnerabilities at the earliest. Job Responsibilities & Competencies: - Meeting with clients to discuss the security system currently in place. Researching the company s system, network structure, and possible penetration sites. Under supervision of the Team Lead / senior team members perform vulnerability assessment scans using various VM tools. Identifying vulnerabilities evaluate the reports and monitor or oversee the mitigation efforts. Under supervision communicate and escalate identified vulnerabilities etc. per defined process. Continuous research on new attack vectors/techniques impacting enterprise applications/networks Work with cross functional teams to align and prioritize remediation efforts Creating suggestions for security upgrades. Compiling penetration test reports for the client. Suggesting alternate upgrades. Requirements: - Requirements: Good knowledge in IT security field especially in networking systems and various IT security applications Technical knowledge of routers. firewalls and servers Excellent logical problem-solving ability and analytical skills to assess vulnerabilities and prioritizing etc. Ability to adapt to new technologies and tools especially in the Vulnerability Management and Assessment space. Good written and verbal communication skills. Continually learn new technology and stay updated on vulnerabilities / cyber threats etc. Ability to see big-picture system flaws. Ability to work in rotating shifts and be on-call outside of shift hours on a regular and recurring basis. Bachelors' degree or engineering degree in Telecommunications/Information Technology/Computer Science or equivalent. Job Types: Full-time, Permanent Pay: ₹8,000.00 - ₹12,000.00 per month Benefits: Cell phone reimbursement Commuter assistance Schedule: Day shift Fixed shift Morning shift Supplemental Pay: Overtime pay Performance bonus Ability to commute/relocate: Technopark, Thiruvananthapuram, Kerala: Reliably commute or planning to relocate before starting work (Preferred) Education: Bachelor's (Preferred) Location: Technopark, Thiruvananthapuram, Kerala (Preferred) Work Location: In person

Cyber Security Intern

India

0 years

INR 0.96 - 1.44 Lacs P.A.

On-site

Full Time

Opening for Cybersecurity Intern Company name: Amyntor Infosec Private Limited Internship period: 6 months Stipend: Yes About us: Amyntor Infosec is a leading provider of IT infrastructure and cybersecurity solutions, specializing in delivering high-impact projects to organizations across industries. We are looking for talented and trustworthy person who has knowledge and is interested in developing a career cybersecurity field. He / She under supervision of Team Lead / senior team members detect evaluate communicate and track security vulnerabilities. Leverage available security scanning and assessment tools to prevent emerging threats. Would be responsible for securing client’s applications and network by identifying threats, vulnerabilities using a combination of automated and manual techniques and remediate the vulnerabilities at the earliest. Job Responsibilities & Competencies: - Meeting with clients to discuss the security system currently in place. Researching the company s system, network structure, and possible penetration sites. Under supervision of the Team Lead / senior team members perform vulnerability assessment scans using various VM tools. Identifying vulnerabilities evaluate the reports and monitor or oversee the mitigation efforts. Under supervision communicate and escalate identified vulnerabilities etc. per defined process. Continuous research on new attack vectors/techniques impacting enterprise applications/networks Work with cross functional teams to align and prioritize remediation efforts Creating suggestions for security upgrades. Compiling penetration test reports for the client. Suggesting alternate upgrades. Requirements: - Requirements: Good knowledge in IT security field especially in networking systems and various IT security applications Technical knowledge of routers. firewalls and servers Excellent logical problem-solving ability and analytical skills to assess vulnerabilities and prioritizing etc. Ability to adapt to new technologies and tools especially in the Vulnerability Management and Assessment space. Good written and verbal communication skills. Continually learn new technology and stay updated on vulnerabilities / cyber threats etc. Ability to see big-picture system flaws. Ability to work in rotating shifts and be on-call outside of shift hours on a regular and recurring basis. Bachelors' degree or engineering degree in Telecommunications/Information Technology/Computer Science or equivalent. Job Types: Full-time, Permanent Pay: ₹8,000.00 - ₹12,000.00 per month Benefits: Cell phone reimbursement Commuter assistance Schedule: Day shift Fixed shift Morning shift Supplemental Pay: Overtime pay Performance bonus Ability to commute/relocate: Technopark, Thiruvananthapuram, Kerala: Reliably commute or planning to relocate before starting work (Preferred) Education: Bachelor's (Preferred) Location: Technopark, Thiruvananthapuram, Kerala (Preferred) Work Location: In person

L2 SOC Engineer

India

2 years

INR 4.2 - 4.8 Lacs P.A.

On-site

Full Time

Job Title: L2 Engineer – Security Operations Center (SOC ) Company Name : Amyntor Infosec Private Limited Location: Trivandrum Department: Cyber Security Experience: 2-4 Years About Us: Amyntor Infosec is a leading provider of IT infrastructure and cybersecurity solutions, specializing in delivering high-impact projects to organizations across industries.We are seeking a dynamic and detail-oriented Level 2 SOC Analyst to join our cybersecurity operations team. This role is critical in strengthening our threat detection and incident response capabilities. The ideal candidate will be responsible for conducting in-depth analysis of security events, escalating sophisticated threats, and contributing to the creation and optimization of security playbooks. If you are passionate about defending digital infrastructure, possess strong analytical skills, and are eager to be part of a collaborative and fast-paced environment, we invite you to be a key player in our mission to proactively safeguard our clients and operations. About the Role: We are seeking a skilled and proactive L2 SOC Engineer to strengthen our cybersecurity operations team. The role demands technical excellence across incident management , security control implementation , and playbook development , with opportunities for direct client engagement during presales and project execution phases. We offer a dynamic environment with performance-linked incentives , overtime payments , and opportunities for career advancement. Key Responsibilities: Act as the Level 2 escalation point for security events across SIEM, EDR, IDS/IPS, and Firewall ecosystems. Lead or support the end-to-end implementation of SOC environments , including platform setup (SIEM, SOAR, log onboarding), use-case development, integration of security tools, and operational runbook creation. Implement security controls — technical, administrative, and operational — as per client risk profiles and project requirements. Collaborate internally with presales teams by providing technical inputs during solution design and client proposal stages. Develop, document, and maintain incident response playbooks and standard operating procedures (SOPs). Investigate escalated incidents, perform root cause analysis, and coordinate remediation actions. Continuously tune detection rules, optimize use-cases, and enhance threat detection strategies. Mentor and guide L1 SOC Analysts, fostering a culture of continuous learning and operational excellence. Proactively recommend improvements in client security posture based on real-time threat intelligence and gap assessments. Required Skills and Experience: Bachelor's Degree in Computer Science, Information Technology, Cybersecurity, or a related field. 2–4 years of hands-on experience in a SOC environment. Strong working knowledge of security platforms such as Wazuh , Splunk, QRadar, LogRhythm, or other SIEMs. Expertise in implementation of cybersecurity controls across technical, administrative, and operational domains. Good understanding of security standards, including MITRE ATT&CK, NIST Cybersecurity Framework, and ISO 27001. Ability to develop structured, actionable playbooks and process documentation. Strong problem-solving skills, analytical thinking, and an ability to perform under pressure. Relevant certifications (CEH, CompTIA Security+, CySA+, or equivalent) are preferred. Preferred Skills: Prior client-facing experience — in presales engagements, project implementations, or cybersecurity consulting — will be considered an added advantage. Experience in tuning SIEM use cases and detection logic for optimized threat detection. Strong communication skills to effectively convey technical findings to diverse audiences. Passion for security innovation, threat hunting, and continuous process improvements. Compensation and Benefits: Competitive Base Salary benchmarked to the cybersecurity market. Performance-Based Incentive Mechanisms linked to client satisfaction and incident response efficiency. Overtime Payment for work performed beyond standard hours. Paid cybersecurity certifications and specialized learning programs. Career advancement pathways into Threat Intelligence, Forensics, Security Architecture, and other specialized roles. Dynamic, innovation-driven work environment with exposure to leading-edge cybersecurity tools and practices. Why Join Us? Deliver mission-critical security services that protect and empower client organizations. Gain exposure across multiple industries, technologies, and security challenges. Be part of a results-driven team that values expertise, collaboration, and continuous growth. Note : Kindly read the Job Description fully before applying for this post Job Types: Full-time, Permanent Pay: ₹35,000.00 - ₹40,000.00 per month Benefits: Cell phone reimbursement Commuter assistance Schedule: Day shift Fixed shift Morning shift Supplemental Pay: Overtime pay Performance bonus Ability to commute/relocate: Technopark, Thiruvananthapuram, Kerala: Reliably commute or planning to relocate before starting work (Required) Education: Bachelor's (Required) Experience: Cybersecurity: 2 years (Required) SoC: 1 year (Required) Willingness to travel: 50% (Preferred) Work Location: In person

cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Job Titles Overview