Jobs
Interviews

464 Ceh Jobs - Page 4

Setup a job Alert
JobPe aggregates results for easy application access, but you actually apply on the job portal directly.

2.0 - 3.0 years

5 - 5 Lacs

Thiruvananthapuram

Work from Office

Overview: We are looking for a skilled SIEM Administrator to manage and maintain Security Information and Event Management (SIEM) solutions such as Innspark , LogRhythm , or similar tools. This role is critical to ensuring effective security monitoring, log management, and event analysis across our systems. Key Responsibilities: Design, deploy, and manage SIEM tools (e.g., Innspark, LogRhythm, Splunk). Develop and maintain correlation rules, s, dashboards, and reports. Integrate logs from servers, network devices, cloud services, and applications. Troubleshoot log collection, parsing, normalization, and event correlation issues. Work with security teams to improve detection and response capabilities. Ensure SIEM configurations align with compliance and audit requirements. Perform routine SIEM maintenance (e.g., patching, upgrades, health checks). Create and maintain documentation for implementation, architecture, and operations. Participate in evaluating and testing new SIEM tools and features. Support incident response by providing relevant event data and insights. Required Qualifications: Bachelor's degree in Computer Science, Information Security, or related field. 3+ years of hands-on experience with SIEM tools. Experience with Innspark, LogRhythm, or other SIEM platforms (e.g., Splunk, QRadar, ArcSight). Strong knowledge of log management and event normalization. Good understanding of cybersecurity concepts and incident response. Familiarity with Windows/Linux OS and network protocols. Scripting knowledge (e.g., Python, PowerShell) is a plus. Strong troubleshooting, analytical, and communication skills. Industry certifications (CEH, Security+, SSCP, or vendor-specific) are a plus. Key Skills: SIEM Tools (Innspark, LogRhythm, Splunk) Troubleshooting Log Management & Analysis Scripting (optional) Security Monitoring Skills Siem,Splunk,Troubleshooting Required Skills Siem,Splunk,Troubleshooting

Posted 1 week ago

Apply

3.0 - 7.0 years

0 Lacs

karnataka

On-site

At EY, you'll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture, and technology to become the best version of yourself. And EY is counting on your unique voice and perspective to help the organization become even better. Join us and build an exceptional experience for yourself, and contribute to creating a better working world for all. As a CMS-TDR Staff at EY, you will be part of the cyber security team and work as a SOC analyst to assist clients in detecting and responding to security incidents with the support of SIEM, EDR, and NSM solutions. **The Opportunity:** We are seeking a Security Analyst with experience in SIEM, EDR, and NSM solutions. **Your key responsibilities include:** - Providing operational support using SIEM solutions (Splunk, Sentinel, CrowdStrike Falcon LogScale), EDR Solution (Defender, CrowdStrike, Carbon Black), NSM (Fidelis, ExtraHop) for multiple customers. - Performing the first level of monitoring and triaging of security alerts. - Conducting initial data gathering and investigation using SIEM, EDR, NSM solutions. - Providing near real-time analysis, investigation, and reporting of security incidents for customers. **Skills and attributes for success:** - Customer Service oriented with a commitment to meeting customer needs and seeking feedback for improvement. - Hands-on knowledge of SIEM technologies like Splunk, Azure Sentinel, CrowdStrike Falcon LogScale from a Security analyst's perspective. - Exposure to IOT/OT monitoring tools like Claroty, Nozomi Networks is a plus. - Good knowledge and experience in Security Monitoring and Cyber Incident Response. - Familiarity with Network monitoring platforms like Fidelis XPS, ExtraHop and endpoint protection tools such as Carbon Black, Tanium, CrowdStrike, Defender ATP, etc. **To qualify for the role, you must have:** - B. Tech./ B.E. with sound technical skills. - Ability to work in 24x7 shifts. - Strong command of verbal and written English language. - Technical acumen and critical thinking abilities. - Strong interpersonal and presentation skills. - Hands-on experience in SIEM, EDR, and NSM solutions. - Certification in any of the SIEM platforms. - Knowledge of RegEx, Perl scripting, and SQL query language. - Certification such as CEH, ECSA, ECIH, Splunk Power User. **What working at EY offers:** At EY, you will work on inspiring and meaningful projects with a focus on education, coaching, and personal development. You will have opportunities for skill development, career progression, and the freedom to handle your role in a way that suits you best. EY offers support, coaching, and feedback from engaging colleagues, along with an environment that emphasizes high quality and knowledge exchange. EY is dedicated to building a better working world, creating value for clients, people, and society, and building trust in the capital markets. With diverse teams in over 150 countries, EY provides trust through assurance and helps clients grow, transform, and operate across various domains.,

Posted 1 week ago

Apply

5.0 - 9.0 years

0 Lacs

delhi

On-site

As a global leader in cybersecurity, you will play a crucial role in protecting the people, processes, and technologies that drive modern organizations. CrowdStrike, with its advanced AI-native platform, has been redefining modern security since 2011 with the mission to stop breaches. Our diverse range of customers across various industries rely on CrowdStrike to keep their businesses running smoothly and their communities safe. CrowdStrike is a mission-driven company that values inclusivity, flexibility, and autonomy. We empower our employees to take ownership of their careers and provide an environment where innovation, customer commitment, and community engagement are highly encouraged. If you possess limitless passion, a strong focus on innovation, and a dedication to our customers and community, we welcome you to join our team and be part of a mission that truly matters. As the Sales Engineering leader, your primary responsibility will be to manage the technical sales support for our products and services. You will lead a team in promoting CrowdStrike's security platform to potential customers, partners, and the industry at large. The ideal candidate should demonstrate exceptional energy, drive, and a keen interest in expanding business across a portfolio of accounts. Candidates with existing security contacts are particularly encouraged to apply. Your role will involve ensuring effective technical sales coverage for the regional account base, collaborating with various internal teams for strategic and tactical planning, and driving customer and partner meetings through solution selling and problem resolution. Additionally, you will be responsible for coaching and developing the Sales Engineers" skill sets, providing technical training, and managing a team of SE Managers. This position requires strong leadership skills, pre-sales technical experience, and the ability to engage with stakeholders at all levels within a territory. Your day-to-day responsibilities will involve market analysis, competitive monitoring, and supporting sales teams and partners with pre-sales technical activities. You must be willing to travel for client meetings when necessary and possess excellent communication and presentation skills to interact with external audiences, including senior executives. To excel in this role, you should have a background in IT security, experience in working with channel partners, and a strong technical knowledge of networking and security solutions. Relevant certifications such as CISSP, CISM, Security+, or CEH are a plus. Your ability to understand and articulate both the business benefits and technical advantages of our products will be crucial in this position. At CrowdStrike, we offer a remote-friendly and flexible work culture, competitive compensation and equity awards, comprehensive wellness programs, paid parental and adoption leaves, professional development opportunities, and a vibrant office culture with world-class amenities. We are committed to creating a diverse, equitable, and inclusive workplace where everyone is valued and empowered to succeed. By embracing the diversity of our employees, we foster innovation and deliver the best outcomes for our customers and communities. Join us in shaping the future of cybersecurity.,

Posted 1 week ago

Apply

3.0 - 6.0 years

7 - 11 Lacs

Gurugram

Work from Office

We are looking for a highly skilled and experienced Cyber Security Manager to join our team at Uniqus Consultech. Roles and Responsibility Develop and implement comprehensive cyber security strategies to protect against threats and vulnerabilities. Conduct risk assessments and penetration testing to identify potential security risks. Collaborate with cross-functional teams to ensure compliance with security standards and regulations. Design and implement secure network architectures and systems. Provide training and awareness programs on cyber security best practices. Stay up-to-date with emerging trends and technologies in cyber security. Job Requirements Strong understanding of cyber security principles and frameworks. Experience with security information and event management (SIEM) systems. Knowledge of threat intelligence and incident response methodologies. Familiarity with compliance frameworks such as HIPAA or PCI-DSS. Excellent communication and collaboration skills. Ability to work in a fast-paced environment and adapt to changing priorities.

Posted 1 week ago

Apply

3.0 - 5.0 years

5 - 9 Lacs

Bengaluru

Work from Office

The ideal candidate will have a strong background in IT Services & Consulting and excellent analytical skills. Roles and Responsibility Collaborate with cross-functional teams to identify and prioritize project requirements. Develop and maintain complex data models and reports using various tools and technologies. Analyze large datasets to extract insights and trends, and provide recommendations to stakeholders. Design and implement process improvements to increase efficiency and productivity. Develop and maintain technical documentation for projects and processes. Provide training and support to junior team members on new tools and technologies. Job Requirements Strong understanding of IT Services & Consulting industry trends and technologies. Excellent analytical and problem-solving skills with attention to detail. Ability to work collaboratively in a team environment and communicate effectively with stakeholders. Strong technical skills including data modeling, reporting, and visualization. Experience with process improvement methodologies and tools. Strong technical documentation and communication skills. Mandatory Skills: IDAM Security Consulting. Experience: 3-5 Years.

Posted 1 week ago

Apply

5.0 - 10.0 years

25 - 35 Lacs

Bengaluru

Hybrid

We are hiring for- Role: Technical product Manager Experience: 5-10 Years Location: Bangalore Work Mode: Hybrid Key Responsibilities Product Roadmap & Execution: Lead the product vision and execution for AI features in our GRC suite, bringing insight into leveraging AI for threat detection, vulnerability management, and risk quantification. Cross-functional Collaboration: Partner with engineering, data science, design, and QA teams to ensure the delivery of secure, scalable, and cyber risk-aligned product capabilities. User Research: Conduct deep-dive interviews and research with cyber stakeholders to pinpoint pain points, regulatory requirements, and opportunities for improvement across threat and control landscapes. Requirements Management: Translate complex business and user needs into clear product requirements, user stories, and acceptance criteria informed by real-world risk scenarios and industry standards. Prioritization & Backlog Management: Prioritize product enhancements to maximize value for cyber risk professionals, strengthen risk posture, and aid in incident response and resilience. Client Feedback Loop: Work with sales and customer success teams to integrate actionable client feedback into the product lifecycle, focusing on user experience for cyber risk stakeholders. Metrics & Analysis: Monitor adoption and effectiveness of AI-powered features, using product data to inform ongoing risk mitigation and reporting enhancements. Product Evangelism: Advocate for the product through presentations, documentation, and customer engagements, articulating its value for cyber risk and security teams. Subject Matter Expertise: Contribute your deep expertise in cyber risk management, threat modeling, NIST CSF, ISO 27005, and regulatory frameworks such as GDPR, PCI DSS, and DORA. Skills and Experience Experience : 510 years in Cyber Risk, Compliance, or Security Risk Management roles, preferably within high-impact or regulated environments. Domain Expertise : Advanced understanding of cyber risk methodologies—threat identification, impact analysis, vulnerability management, and risk treatment. Technical Acumen : Familiarity with AI/ML applications in cybersecurity (e.g., anomaly detection, behavioral analytics, automated risk prioritization). Product Mindset : Experience with design thinking and product development lifecycle (PDLC). Compliance Frameworks : Working knowledge of data protection laws and cybersecurity standards (e.g., NIST, ISO 27001, SOC 2). Certifications : Professional credentials such as CISSP, CRISC, CISM, or CEH. Security Product Development: Proven experience in security product creation or as a subject matter expert in GRC initiatives. Education Bachelor's or Master's degree in Cybersecurity, Information Technology, Risk Management, or related discipline. -- Muugddha Vanjarii 7822804824 mugdha.vanjari@sunbrilotechnologies.com

Posted 1 week ago

Apply

6.0 - 10.0 years

0 Lacs

noida, uttar pradesh

On-site

You will be joining NTT DATA as an Information Security-Management - Security Analysis Specialist Advisor in Noida, Uttar Pradesh (IN-UP), India (IN). In this role, you will be responsible for ensuring the seamless delivery of all information security services to the customer. Your key duties will include delivering information security services in compliance with contracts and standards, assisting clients in defining and implementing security policies, strategies, and procedures, and participating in strategic design processes to align security with business requirements. Additionally, you will support the implementation of security governance frameworks, collaborate with clients to review and monitor adherence to security policies and standards, and facilitate audits to ensure compliance. Your role will also involve performing risk reviews, developing risk treatment plans, and incorporating threat intelligence into risk management strategies. You will be expected to drive remediation efforts related to information security, identify weaknesses in current operations, and ensure information security operations meet standards. To qualify for this role, you should have at least 6 years of relevant experience, knowledge of standards/regulations impacting information security, and experience with internal and external audits. Preferred qualifications include certifications such as CISSP, SSCP, CISM, or CEH, customer relationship management experience, and knowledge of systems and network administration. NTT DATA is a trusted global innovator of business and technology services, serving 75% of the Fortune Global 100. As a Global Top Employer, NTT DATA is committed to helping clients innovate, optimize, and transform for long-term success. With experts in more than 50 countries and a robust partner ecosystem, NTT DATA offers services in consulting, data and artificial intelligence, industry solutions, and digital infrastructure. As a part of the NTT Group, NTT DATA invests in R&D to support organizations and society in moving confidently into the digital future. Visit us at us.nttdata.com.,

Posted 1 week ago

Apply

2.0 - 6.0 years

0 Lacs

pune, maharashtra

On-site

As a Level 2 SOC Security Analyst at Airtel, you will be responsible for conducting information security investigations in response to security incidents identified through various SOC entry channels such as SIEM, Tickets, Email, and Phone. You will act as a point of escalation to provide guidance and oversight on incident resolution and containment techniques. Your role will involve creating and maintaining SOC run books for SIEM tools, coordinating responses to information security incidents, and mentoring security analysts on various operational tasks related to risk management, information security controls, incident analysis, incident response, and SIEM monitoring. You will be required to document incidents from initial detection through final resolution, participate in vulnerability management, and assist in evaluating, recommending, implementing, and troubleshooting security solutions for new IT infrastructure systems. Effective communication with customers, teammates, and management is essential, along with preparing Monthly Executive Summary Reports for managed clients. Additionally, you will provide recommendations for tuning and optimizing security systems, SOC security processes, procedures, and policies. Your responsibilities will also include defining, creating, and maintaining SIEM correlation rules, customer build documents, security processes, and procedures while following ITIL practices for incident, problem, and change management. Staying up to date with emerging security threats and regulatory security requirements is crucial for this role. Preferred qualifications include Information Security professional designations such as CEH and CompTIA Security+. You will also be expected to perform other responsibilities and additional duties as assigned by the SOC Manager.,

Posted 2 weeks ago

Apply

6.0 - 10.0 years

25 - 40 Lacs

Pune

Work from Office

Position summary: We are looking for a highly skilled and detail-oriented Quality Engineer – Cybersecurity Migrations to support the validation of security policy migrations across major NGFW platforms. In this role, you will be responsible for analyzing the output of automated migration tools, resolving post-migration issues, and ensuring consistent, secure, and functional firewall configurations in customer environments. Your work will directly impact customer satisfaction and operational stability. Key Roles & Responsibilities: Design and maintain test plans and test cases to validate the accuracy and completeness of automated firewall migration output. Review and verify firewall configurations migrated by automation tools to ensure they meet expected functionality and security posture. Identify logic gaps, configuration anomalies, or rule mismatches introduced during tool-based migrations. Collaborate with tool development teams to report defects, validate fixes, and improve transformation logic. Troubleshoot and resolve post-migration escalations, including policy behaviour mismatches, broken traffic flows, and unexpected security outcomes. Perform side-by-side comparisons of pre- and post-migration rules to verify functional equivalence. Raise, track, and close vendor support (TAC) cases where deep platform-level issues are involved. Contribute to documentation including SOPs, test coverage reports, known issues, and configuration validation guides. Interface directly with customers to understand post-migration challenges and ensure successful resolution. Basic Qualifications: Bachelor’s degree in Computer Science, Information Technology, or a related field (BE / B.Tech / MCA or equivalent). 6+ years of hands-on experience in firewall configuration, validation, and troubleshooting. Strong technical knowledge of NGFW platforms including Palo Alto, Cisco FTD, FortiGate, and Check Point. Familiarity with policy and object modelling across different firewall platforms. Experience in writing test cases and test plans for automation tools or configuration transformation logic. Strong understanding of networking and security concepts, including routing, NAT, VPNs, zones, and application filtering. Excellent debugging and root cause analysis skills in post-deployment/migration environments. Ability to interpret logs, packet captures, and platform-specific diagnostics to isolate issues. Preferred Qualifications: Certification: PCNSA, PCNSE, NSE-1, NSE-2, NSE-3, NSE-4 Certification: CCNA (R&S) / CCNP (R&S) Exposure to firewall migration automation tools Understanding policy normalization and risk scoring tools (e.g., Tufin, FireMon)

Posted 2 weeks ago

Apply

2.0 - 7.0 years

4 - 9 Lacs

Pune

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails

Posted 2 weeks ago

Apply

6.0 - 9.0 years

18 - 22 Lacs

Bengaluru

Work from Office

environmental, pharmaceutical and cosmetic product testing and in AgroScience CRO services. It is also one of the global independent market leaders in certain testing and laboratory services for genomics, discovery pharmacology, forensics, CDMO, advanced material sciences and in the support of clinical studies. The primary focus at EITSI is to develop the next generation LIMS (Lab Information Management system), Customer portals, e-commerce solutions, ERP/CRM system, Mobile Apps & other B2B platforms for various Eurofins Laboratories and businesses. Young and dynamic, we have a rich culture, and we offer fulfilling careers. OPERATIONAL TITLE (ENGLISH): Senior information Security Analyst - Security Policy and Architecture REPORTING LOCATION: Bangalore, IN WORKING LOCATION Bangalore, IN SUMMARY OF POSITION AND OBJECTIVES The Information Security Consultant/Architect plays a pivotal role in safeguarding the technological infrastructure and assets of Eurofins through meticulous evaluation, integration, and enhancement of security measures, evaluation of intricate IT technologies to ensure alignment with stringent security standards before their approval by the Technology Council, and contribution to the formulation and refinement of security policies, ensuring their relevance and effectiveness in the dynamic landscape of cybersecurity. POSITION & OBJECTIVES : GSC Security Policy and Architecture Advisory is part of GSC Security Support Office pilar, combining the Security Policy and Architecture Advisory, Regional Security Support and Security Certifications Support crews. As part of his significant role in safeguarding the IT infrastructure and assets, Information Security Consultant: evaluates complex IT technologies from security standpoint before they are approved by the Technology Council; contributes to newly created and updated security policies; provides consultancy to other IT and business crews regarding the policies and security recommendations; contributes to technical integration scenarios, ensuring security in ongoing and planned projects; engages into strategic initiatives aimed at enhancing Eurofins"™ overall security posture, ensuring resilience against evolving threats and vulnerabilities (Information Security Architect); provides internal consultancies for other crew members (Information Security Architect); QUALIFICATIONS AND EXPERIENCE REQUIRED: Experience: 7-10+ years of experience in information security, preferably in the security architecture area; experience in one or more areas such as: managing complex IT environment utilizing directory services; designing/managing/protecting complex network environments; design and/or management of cloud-based services; identifying the requirements, architecting, deploying, and managing security tools , such as vulnerability management, identity management, PKI, log management, MFA, penetration tests, automate code analysis, antimalware solutions; acting as security SME (Key Word) in IT projects; delivering security policies, standards and guidelines. As we are working in an international environment, Information Security Consultant"™s English needs to be excellent. He/She needs to be an effective communicator (both to technical and non-technical professionals), convincing that his/her concepts are relevant and important for the whole organization. Role requires also skills such as orientation on details, team working, problem solving and independence. Additionally, following trainings or certificates are appreciated: CISPP (*Added Advantage) CCSP (*Added Advantage) CEH AZ-500, AZ-xxx, SC-xxx AWS Security CompTIA Security+ Others, related to security, public cloud, networking, IT infra Qualifications Bachelor"™s degree in computer science, security and similar is appreciated. Knowledge, Skills and Abilities:

Posted 2 weeks ago

Apply

4.0 - 8.0 years

9 - 14 Lacs

Bengaluru

Work from Office

The primary focus at EITSI is to develop the next generation LIMS (Lab Information Management system), Customer portals, e-commerce solutions, ERP/CRM system, Mobile Apps & other B2B platforms for various Eurofins Laboratories and businesses. Position Title: Information Security Analyst Team: Regional Security Support Crew (Information security) Reporting Location: Bangalore (B4 / B5) Job Overview: As a Regional Security Support crew, your primary role, will be to assist the Regional Information Security Officers (RISO) in implementing and maintaining cybersecurity strategies for various legal entities Globally. You will be responsible for ensuring compliance with group security policies, managing risks, and supporting the continuous improvement of the regional security posture. This role offers a unique opportunity to be part of a newly established team, providing a dynamic environment where you can help shape security processes from the ground up. Key Responsibilities: Provide direct support to the RISO in managing and implementing security plans for legal entities across the region. Assist in the creation, follow-up, and management of remediation plans for identified security risks and non-compliance issues. Conduct security risk assessments and ensure that security measures are aligned with the Group"™s standards and adapted to each legal entity"™s needs. Support the RISO in reviewing and approving changes to systems, processes, and applications prior to deployment. Perform and prioritize security audits, vulnerability scans, and reviews (including access rights, firewall rules, cloud compliance, etc.). Coordinate and support legal entities during internal and third-party security audits, ensuring compliance with all security policies. Conduct security training and awareness programs customized for regional entities, ensuring all staff are informed and compliant. Maintain accurate inventories of assets, third-party vendors, and local processes for audit and security monitoring purposes. Collaborate with regional and Group IT teams to ensure a "security by design" approach is applied in all regional architectures, applications, and processes. Assist in evaluating third-party vendors to ensure they meet security standards. Support the development of Disaster Recovery (DR) and Business Continuity (BC) plans. Assist the RISO with the development and implementation of policies, procedures, and guidelines that cater to local regulatory requirements and Group standards. Core Responsibilities in Incident Response and Vulnerability Management: Assist the RISO in incident response activities by investigating security breaches and incidents in collaboration with the Security Operations Center (SOC). Analyze vulnerability reports and assist in remediation efforts, ensuring timely patching and risk mitigation. Support the review and approval of firewall rules, configurations, and exceptions to maintain network security. Collaborate with the RISO in monitoring for emerging threats and recommending security improvements based on current trends. Qualifications & Skills: Strong communication and interpersonal skills, with the ability to work effectively with multiple stakeholders across various legal entities. Ability to manage multiple priorities and work under pressure in a fast-paced environment. Strong knowledge of cybersecurity concepts, including vulnerability assessments, incident management, network architecture, firewalls, and cloud security. Expertise in general IT concepts, including Active Directory, Office 365, and modern networking solutions like micro-segmentation, SASE, SD-WAN, etc. Demonstrated ability to assist in the creation and execution of security policies, procedures, and standards. Familiarity with security frameworks such as ISO 2700x, ITIL, and the EU Privacy Directives. Experience in conducting security assessments and working with audit teams during internal or external security reviews. Education & Experience: At least 3+ years of experience in cybersecurity, information security, or a related field. Certifications such as CISM, CISSP, or CEH are nice to have. Atypical profiles with experience from bug bounties, open-source projects, or bootcamps are also encouraged to apply if they can demonstrate strong skills and knowledge in the required areas. Key Competencies: A quick learner who is autonomous, adaptable, and detail oriented. Ability to work in large, complex IT environments and be comfortable with ambiguity and fast-changing priorities. A passion for cybersecurity, with strong problem-solving skills and a proactive approach to risk management. Strong English language skills are required, additional language is a plus. How You Will Help: Regularly test legal entities for compliance with security policies and procedures. Assist in conducting vulnerability assessments and implementing remediation measures based on Group standards. Investigate security incidents in collaboration with the SOC and provide technical support during audits. Support the development of Security Key Performance Indicators (KPIs) to monitor and improve the region"™s security posture. This is an exceptional opportunity for cybersecurity professionals who thrive in dynamic environments and enjoy creating and improving security processes. If you are passionate about cybersecurity and want to play a crucial role in protecting a diverse range of legal entities across Europe, we encourage you to apply. Qualifications A bachelor"™s degree in computer science / Equivalent Stream, Information Security, or a related field is preferred.

Posted 2 weeks ago

Apply

5.0 - 9.0 years

11 - 15 Lacs

Bengaluru

Work from Office

Company Description The primary focus at EITSI is to develop the next generation LIMS (Lab Information Management system), Customer portals, e-commerce solutions, ERP/CRM system, Mobile Apps & other B2B platforms for various Eurofins Laboratories and businesses. Position Title: Senior Information Security Analyst Reporting To: Manager Team: Regional Security Support Crew (Information security) Reporting Location: Bangalore (B4 / B5) Job Overview: As a Regional Security Support crew, your primary role, will be to assist the Regional Information Security Officers (RISO) in implementing and maintaining cybersecurity strategies for various legal entities Globally. You will be responsible for ensuring compliance with group security policies, managing risks, and supporting the continuous improvement of the regional security posture. This role offers a unique opportunity to be part of a newly established team, providing a dynamic environment where you can help shape security processes from the ground up. Key Responsibilities: Provide direct support to the RISO in managing and implementing security plans for legal entities across the region. Assist in the creation, follow-up, and management of remediation plans for identified security risks and non-compliance issues. Conduct security risk assessments and ensure that security measures are aligned with the Group"™s standards and adapted to each legal entity"™s needs. Support the RISO in reviewing and approving changes to systems, processes, and applications prior to deployment. Perform and prioritize security audits, vulnerability scans, and reviews (including access rights, firewall rules, cloud compliance, etc.). Coordinate and support legal entities during internal and third-party security audits, ensuring compliance with all security policies. Conduct security training and awareness programs customized for regional entities, ensuring all staff are informed and compliant. Maintain accurate inventories of assets, third-party vendors, and local processes for audit and security monitoring purposes. Collaborate with regional and Group IT teams to ensure a "security by design" approach is applied in all regional architectures, applications, and processes. Assist in evaluating third-party vendors to ensure they meet security standards. Support the development of Disaster Recovery (DR) and Business Continuity (BC) plans. Assist the RISO with the development and implementation of policies, procedures, and guidelines that cater to local regulatory requirements and Group standards. Core Responsibilities in Incident Response and Vulnerability Management: Assist the RISO in incident response activities by investigating security breaches and incidents in collaboration with the Security Operations Center (SOC). Analyze vulnerability reports and assist in remediation efforts, ensuring timely patching and risk mitigation. Support the review and approval of firewall rules, configurations, and exceptions to maintain network security. Collaborate with the RISO in monitoring for emerging threats and recommending security improvements based on current trends. Qualifications & Skills: Strong communication and interpersonal skills, with the ability to work effectively with multiple stakeholders across various legal entities. Ability to manage multiple priorities and work under pressure in a fast-paced environment. Strong knowledge of cybersecurity concepts, including vulnerability assessments, incident management, network architecture, firewalls, and cloud security. Expertise in general IT concepts, including Active Directory, Office 365, and modern networking solutions like micro-segmentation, SASE, SD-WAN, etc. Demonstrated ability to assist in the creation and execution of security policies, procedures, and standards. Familiarity with security frameworks such as ISO 2700x, ITIL, and the EU Privacy Directives. Experience in conducting security assessments and working with audit teams during internal or external security reviews. Education & Experience: A bachelor"™s degree in computer science / Equivalent Stream, Information Security, or a related field is preferred. At least 3+ years of experience in cybersecurity, information security, or a related field. Certifications such as CISM, CISSP, or CEH are nice to have. Atypical profiles with experience from bug bounties, open-source projects, or bootcamps are also encouraged to apply if they can demonstrate strong skills and knowledge in the required areas. looking 9+ yrs of overall IT Infra Experience. Key Competencies: A quick learner who is autonomous, adaptable, and detail oriented. Ability to work in large, complex IT environments and be comfortable with ambiguity and fast-changing priorities. A passion for cybersecurity, with strong problem-solving skills and a proactive approach to risk management. Strong English language skills are required, additional language is a plus. How You Will Help: Regularly test legal entities for compliance with security policies and procedures. Assist in conducting vulnerability assessments and implementing remediation measures based on Group standards. Investigate security incidents in collaboration with the SOC and provide technical support during audits. Support the development of Security Key Performance Indicators (KPIs) to monitor and improve the region"™s security posture. This is an exceptional opportunity for cybersecurity professionals who thrive in dynamic environments and enjoy creating and improving security processes. If you are passionate about cybersecurity and want to play a crucial role in protecting a diverse range of legal entities across Europe, we encourage you to apply.

Posted 2 weeks ago

Apply

5.0 - 9.0 years

11 - 15 Lacs

Bengaluru

Work from Office

The primary focus at EITSI is to develop the next generation LIMS (Lab Information Management system), Customer portals, e-commerce solutions, ERP/CRM system, Mobile Apps & other B2B platforms for various Eurofins Laboratories and businesses. Position Title: Senior. Information Security Analyst Team: Regional Security Support Crew (Information security) Reporting Location: Bangalore (B4 / B5) Job Overview: As a Regional Security Support crew, your primary role, will be to assist the Regional Information Security Officers (RISO) in implementing and maintaining cybersecurity strategies for various legal entities Globally. You will be responsible for ensuring compliance with group security policies, managing risks, and supporting the continuous improvement of the regional security posture. This role offers a unique opportunity to be part of a newly established team, providing a dynamic environment where you can help shape security processes from the ground up. Key Responsibilities: Provide direct support to the RISO in managing and implementing security plans for legal entities across the region. Assist in the creation, follow-up, and management of remediation plans for identified security risks and non-compliance issues. Conduct security risk assessments and ensure that security measures are aligned with the Group"™s standards and adapted to each legal entity"™s needs. Support the RISO in reviewing and approving changes to systems, processes, and applications prior to deployment. Perform and prioritize security audits, vulnerability scans, and reviews (including access rights, firewall rules, cloud compliance, etc.). Coordinate and support legal entities during internal and third-party security audits, ensuring compliance with all security policies. Conduct security training and awareness programs customized for regional entities, ensuring all staff are informed and compliant. Maintain accurate inventories of assets, third-party vendors, and local processes for audit and security monitoring purposes. Collaborate with regional and Group IT teams to ensure a "security by design" approach is applied in all regional architectures, applications, and processes. Assist in evaluating third-party vendors to ensure they meet security standards. Support the development of Disaster Recovery (DR) and Business Continuity (BC) plans. Assist the RISO with the development and implementation of policies, procedures, and guidelines that cater to local regulatory requirements and Group standards. Core Responsibilities in Incident Response and Vulnerability Management: Assist the RISO in incident response activities by investigating security breaches and incidents in collaboration with the Security Operations Center (SOC). Analyze vulnerability reports and assist in remediation efforts, ensuring timely patching and risk mitigation. Support the review and approval of firewall rules, configurations, and exceptions to maintain network security. Collaborate with the RISO in monitoring for emerging threats and recommending security improvements based on current trends. Qualifications & Skills: Strong communication and interpersonal skills, with the ability to work effectively with multiple stakeholders across various legal entities. Ability to manage multiple priorities and work under pressure in a fast-paced environment. Strong knowledge of cybersecurity concepts, including vulnerability assessments, incident management, network architecture, firewalls, and cloud security. Expertise in general IT concepts, including Active Directory, Office 365, and modern networking solutions like micro-segmentation, SASE, SD-WAN, etc. Demonstrated ability to assist in the creation and execution of security policies, procedures, and standards. Familiarity with security frameworks such as ISO 2700x, ITIL, and the EU Privacy Directives. Experience in conducting security assessments and working with audit teams during internal or external security reviews. Education & Experience: At least 3+ years of experience in cybersecurity, information security, or a related field. Certifications such as CISM, CISSP, or CEH are nice to have. Atypical profiles with experience from bug bounties, open-source projects, or bootcamps are also encouraged to apply if they can demonstrate strong skills and knowledge in the required areas. Total of 9+ years of experience Key Competencies: A quick learner who is autonomous, adaptable, and detail oriented. Ability to work in large, complex IT environments and be comfortable with ambiguity and fast-changing priorities. A passion for cybersecurity, with strong problem-solving skills and a proactive approach to risk management. Strong English language skills are required, additional language is a plus. How You Will Help: Regularly test legal entities for compliance with security policies and procedures. Assist in conducting vulnerability assessments and implementing remediation measures based on Group standards. Investigate security incidents in collaboration with the SOC and provide technical support during audits. Support the development of Security Key Performance Indicators (KPIs) to monitor and improve the region"™s security posture. This is an exceptional opportunity for cybersecurity professionals who thrive in dynamic environments and enjoy creating and improving security processes. If you are passionate about cybersecurity and want to play a crucial role in protecting a diverse range of legal entities across Europe, we encourage you to apply. Qualifications A bachelor"™s degree in computer science / Equivalent Stream, Information Security, or a related field is preferred.

Posted 2 weeks ago

Apply

3.0 - 8.0 years

8 - 13 Lacs

Pune

Work from Office

What You'll Do Avalara is looking for a security risk specialist to join our team reporting to the Senior Manager, Governance Risk & Compliance. We are looking for the ability to conduct risk analysis at a systemic level, working with engineers and architects as they develop Avalaras next-generation services. You understand technical controls and be able to analyze application / product security within Avalara, including internal processes and reporting, and risks identified through code and design reviews of both internal and customer-facing software products and solutions. You will report to Senior Manager. What Your Responsibilities Will Be You will perform comprehensive risk assessments aligned with Avalaras risk management framework and develop applicable remediation plans. You will analyze and identify risks across technical environments, with a focus on application design, software architecture, and security tooling configurations. Guide the identification, management, and mitigation of risks within security infrastructure and technical control implementations. Collaborate with teams, including system owners, developers, and architects, to integrate risk management practices into the development lifecycle. Ensure risk and compliance controls are accomplished across teams and within defined Service level agreements. Coordinate the documentation and migration of control information into Avalaras GRC platform. What You'll Need to be Successful Bachelors degree in Information Technology, Computer Science, or equivalent experience. 3+ years of experience in IT Audit, IT Security, or IT Risk Management. Experience conducting systemic risk analysis in, including reviewing application design and architecture. Familiarity with standards and frameworks such as ISO 27001, SOC 1, SOC 2, SOX, NIST. Experience with application security principles, including the ability to assess risk through code and design review processes.

Posted 2 weeks ago

Apply

2.0 - 4.0 years

2 - 6 Lacs

Nagpur

Work from Office

Conduct Cyber Risk reviews for the organizational clients in a swift and thorough manner Assist in understanding common cyber threats and vulnerabilities Assist in understanding common cybersecurity and privacy issues that stem from connections with internal and external customers and partner organizations Assist in understanding Business continuity and disaster recovery planning methodologies Assist in understanding risk management methodologies and procedures Understand Underwriting Insights for Risk Report Creation Assist to prepare a risk report based on organizational internal cyber resilience network, which can become the primary basis of underwriting the cyber risk. Assist in understanding qualitative and quantitative methods for analyzing, interpreting, and synthesizing raw data into intelligence for deriving insights for liability underwriting Roles and Responsibilities 2

Posted 2 weeks ago

Apply

8.0 - 12.0 years

20 - 30 Lacs

Aurangabad

Work from Office

We are looking for cyber Security for Aurangabad location. Experience with security tools such as firewalls, intrusion detection/prevention systems (IDS/IPS), SIEM, and encryption technologies Strong skills in system design and architecture.

Posted 2 weeks ago

Apply

2.0 - 4.0 years

3 - 6 Lacs

Navi Mumbai

Work from Office

We are hiring for Senior Security Engineer- Navi Mumbai Location (Belapur) for one of our project. Interested candidate can share resume to ankita.patari@happiestminds.com Experience: 4.8 to 8 Years Location: Navi Mumbai Location (Belapur) Office Timings: Monday to Friday (First Saturday and Third Saturday working) Looking for max 15 Days Joiners only Immediate Joiners please mentioned in Subject Line(Immediate Joiner_AppSec) General Shift Exp Range-2-4 Years Primary Skills : Web App, API, Mobile App ,API Responsibility: API functional testing, Mobile functional testing ,API integration Thanks and Regards, Ankita Ghosh

Posted 2 weeks ago

Apply

2.0 - 6.0 years

0 Lacs

delhi

On-site

Continue to make an impact with a company that is pushing the boundaries of what is possible. At NTT DATA, renowned for technical excellence, leading innovations, and making a difference for clients and society. The workplace embraces diversity and inclusion, offering a place where you can grow, belong, and thrive. Your career here is about believing in yourself, seizing new opportunities and challenges, expanding skills, and expertise in your current role while preparing for future advancements. Encouraged to take every opportunity to further your career within the great global team. The Security Managed Services Engineer (L1) is an entry-level engineering role responsible for providing a managed service to clients to ensure operational Firewall infrastructure. The role involves proactively identifying, investigating, and routing incidents to the correct resolver group. The primary objective is to ensure zero missed service level agreement (SLA) conditions, focusing on first-line support for standard and low complexity incidents and service requests. Additionally, the Security Managed Services Engineer (L1) may contribute to project work as needed. **What you'll be doing:** **Academic Qualifications and Certifications:** - BE/BTech in Electronics/EC/EE/CS/IT Engineering - At least one security certification such as CCNA Security, CCSA, CEH, CompTIA **Required Experience:** - Minimum 2 years of experience in handling security-related products & services, preferably SIEM solution. - Adequate knowledge of security devices like firewalls, IPS, Web Application Firewall, DDOS, EDR, Incident response, SOAR, and other security devices. - Construction of SIEM content required for Content Outputs. - Knowledge of packet level analysis, networking protocols, technologies, and network security. - Sound analytical and troubleshooting skills. **Key Responsibilities:** - Monitor client infrastructure and solutions, identifying problems and errors before or when they occur. - Investigate first-line incidents, identifying root causes. - Provide telephonic or chat support to clients. - Schedule maintenance activity windows for patching and configuration changes. - Follow required handover procedures for shift changes. - Report and escalate incidents as necessary. - Ensure efficient resolution of incidents and requests, update knowledge articles, identify optimization opportunities, and contribute to project work as required. - Implement and deliver Disaster Recovery functions and tests. - Perform any other related task as required. **Workplace type:** On-site Working **Equal Opportunity Employer**,

Posted 2 weeks ago

Apply

21.0 - 31.0 years

17 - 21 Lacs

Bengaluru

Work from Office

What we’re looking for In this dynamic Information Security Analyst III role, you'll be at the forefront of protecting SurveyMonkey by crafting sophisticated threat detections and staying ahead of emerging threats within the security operations team. You will be reporting to the Information Security Manager. Leveraging your expertise in SIEM query languages, you'll play a key role in identifying and mitigating risks, ensuring the company's security posture remains robust. We are looking for someone who has experience in automation and is constantly challenged to expand their knowledge of the latest security trends while contributing to the defense of a widely trusted service. What you’ll be working on Monitor and triage security events, identify vulnerabilities, and respond to security incidents. Develop and refine security automation playbooks. Expertise in creating threat detections and staying abreast of new and evolving threats. Ability to conduct research and log analysis into IT security issues and products as required. Deploy, manage and maintain all security tools and ensure strong security posture of corporate devices. We’d love to hear from people with Bachelor degree in Information Security, Cybersecurity, Information Technology, or a related field. 8+ years of hands-on experience in IT security, compliance or incident response. Strong familiarity with SIEMs, EDR, SOAR platforms (e.g.,CrowdStrike, LogScale, XSOAR) Working experience with MITRE ATT&CK and Cyber Kill Chain frameworks Experience with AWS cloud security monitor and detection tools. (e.g, AWS GuardDuty, AWS Cloudwatch or AWS CloudTrail or similar) Ability to effectively prioritize and execute tasks in a high-pressure environment. Certifications preferred: Certified Information Systems Security Professional (CISSP), Certified Ethical Hacker (CEH), CompTIA Security+, Certified Information Security Manager (CISM), or similar. SurveyMonkey believes in-person collaboration is valuable for building relationships, fostering community, and enhancing our speed and execution in problem-solving and decision-making. As such, this opportunity is hybrid and requires you to work from the SurveyMonkey office in Bengaluru 3 days per week. #LI - Hybrid

Posted 2 weeks ago

Apply

4.0 - 9.0 years

5 - 10 Lacs

Ahmedabad

Work from Office

We are seeking an experienced and proactive Senior Cyber Security Specialist (SOC Analyst L3) to strengthen our Security Operations Center (SOC) capabilities. This role demands deep expertise in threat hunting , incident response , and digital forensics , with a proven ability to operate independently while confidently engaging with clients. The ideal candidate will play a critical role in identifying, analyzing, and mitigating cyber threats to ensure enterprise security posture. Key Responsibilities: Conduct proactive threat hunting across network and endpoint environments using SIEM, EDR, and threat intelligence platforms. Identify and analyze Indicators of Compromise (IOCs) and adversary Tactics, Techniques, and Procedures (TTPs) . Perform incident response activities , including triage, containment, investigation, remediation, and recovery. Execute forensic analysis on compromised Windows and Linux systems to determine root cause and impact. Coordinate with SOC, IT, and business teams during high-severity security events and ensure effective communication. Develop and fine-tune detection rules, correlation logic, and incident response playbooks . Leverage frameworks such as MITRE ATT&CK and integrate threat intelligence to enhance detection and defense capabilities. Generate detailed incident reports, RCA documentation , and post-incident recommendations. Act as a subject matter expert (SME) for security operations and mentor junior analysts. Required Skills & Qualifications: 4 - 6 years of hands-on experience in SOC operations , threat hunting , and incident response . Proven ability to work independently and handle client interactions with professionalism and confidence. Strong knowledge of networking concepts , Windows OS , and Linux OS internals. Proficiency in using SIEM tools (e.g., Splunk, QRadar, Sentinel) and EDR solutions (e.g., CrowdStrike, Carbon Black, Defender). Deep understanding of cyberattack lifecycles , threat vectors, and advanced persistence mechanisms. Solid grasp of MITRE ATT&CK , cyber kill chain , and threat modeling methodologies. Experience in forensic tools and techniques for memory, disk, and network forensics. Excellent analytical , problem-solving , and communication skills (both verbal and written). Certifications: Mandatory: CEH, E|CIH, or equivalent Preferred: GCFA, CHFI, GCIH, or other advanced cybersecurity certification

Posted 2 weeks ago

Apply

15.0 - 20.0 years

13 - 17 Lacs

Coimbatore

Work from Office

Project Role : Security Architect Project Role Description : Define the cloud security framework and architecture, ensuring it meets the business requirements and performance goals. Document the implementation of the cloud security controls and transition to cloud security-managed operations. Must have skills : SailPoint IdentityIQ Good to have skills : NAMinimum 7.5 year(s) of experience is required Educational Qualification : 15 years full time education Summary :As a Security Architect, you will define the cloud security framework and architecture, ensuring it meets the business requirements and performance goals. Your typical day will involve collaborating with various teams to assess security needs, documenting security controls, and overseeing the transition to cloud security-managed operations, all while ensuring compliance with industry standards and best practices. Roles & Responsibilities:- Expected to be an SME.- Collaborate and manage the team to perform.- Responsible for team decisions.- Engage with multiple teams and contribute on key decisions.- Provide solutions to problems for their immediate team and across multiple teams.- Facilitate training and knowledge sharing sessions to enhance team capabilities.- Monitor and evaluate the effectiveness of security measures and recommend improvements. Professional & Technical Skills: - Must To Have Skills: Proficiency in SailPoint IdentityIQ.- Strong understanding of cloud security principles and frameworks.- Experience with identity governance and administration solutions.- Familiarity with regulatory compliance requirements related to security.- Ability to analyze and mitigate security risks effectively. Additional Information:- The candidate should have minimum 7.5 years of experience in SailPoint IdentityIQ.- This position is based at our Coimbatore office.- A 15 years full time education is required. Qualification 15 years full time education

Posted 2 weeks ago

Apply

12.0 - 19.0 years

0 - 0 Lacs

Hyderabad

Work from Office

Role & responsibilities Bachelor of Science/Engineering in cyber security, computer science or a related engineering discipline 14+ years of product cyber security engineering and software systems development experience; at least 2 years hands-on experience with penetration testing methodologies and tools. In depth knowledge of IEC 62443 and related cybersecurity standards. In-depth knowledge of requirements captures, cyber security threat modeling and systematic discovery of threats, as part of Secure Development Lifecycle, with broad understanding of potential vulnerabilities at different layers of hierarchical systems Cyber security certifications such as OSCP, GSEC, CEH Knowledge of state-of-the-art security analysis tools and various product cyber security safeguards. These include threat modeling, source code analysis, dynamic analysis, penetration testing and audit/compliance tools Excellent written and verbal communication and presentation skills. Adept at communicating with globally disperse cross functional teams. (Preferred) Strong knowledge in various cryptographic systems and requirements for authentication, authorization and encryption for various types of systems (Preferred) Intimate knowledge and experience with incident response management and risk assessment

Posted 2 weeks ago

Apply

15.0 - 20.0 years

13 - 17 Lacs

Gurugram

Work from Office

Project Role : Security Architect Project Role Description : Define the cloud security framework and architecture, ensuring it meets the business requirements and performance goals. Document the implementation of the cloud security controls and transition to cloud security-managed operations. Must have skills : Security Threat Hunting Good to have skills : NAMinimum 7.5 year(s) of experience is required Educational Qualification : 15 years full time education Summary :As a Security Architect, you will define the cloud security framework and architecture, ensuring it meets the business requirements and performance goals. A typical day involves collaborating with various teams to assess security needs, documenting the implementation of cloud security controls, and transitioning to cloud security-managed operations. You will engage in discussions to refine security strategies and ensure compliance with industry standards, all while adapting to the evolving landscape of cloud security threats and solutions. Roles & Responsibilities:- Expected to be an SME.- Collaborate and manage the team to perform.- Responsible for team decisions.- Engage with multiple teams and contribute on key decisions.- Provide solutions to problems for their immediate team and across multiple teams.- Facilitate training sessions to enhance team knowledge and skills in security practices.- Evaluate and recommend new security technologies and tools to improve the overall security posture. Professional & Technical Skills: - Must To Have Skills: Proficiency in Security Threat Hunting.- Strong understanding of cloud security principles and frameworks.- Experience with incident response and threat intelligence.- Familiarity with security compliance standards such as ISO 27001 and NIST.- Ability to analyze security incidents and develop mitigation strategies. Additional Information:- The candidate should have minimum 7.5 years of experience in Security Threat Hunting.- This position is based at our Gurugram office.- A 15 years full time education is required. Qualification 15 years full time education

Posted 2 weeks ago

Apply

3.0 - 8.0 years

13 - 17 Lacs

Bengaluru

Work from Office

Project Role : Security Architect Project Role Description : Define the cloud security framework and architecture, ensuring it meets the business requirements and performance goals. Document the implementation of the cloud security controls and transition to cloud security-managed operations. Must have skills : CyberArk Privileged Access Management Good to have skills : NAMinimum 3 year(s) of experience is required Educational Qualification : 15 years full time education Summary :As a Security Architect, you will define the cloud security framework and architecture, ensuring it meets the business requirements and performance goals. Your typical day will involve collaborating with various teams to assess security needs, documenting the implementation of cloud security controls, and facilitating the transition to cloud security-managed operations. You will engage in discussions to refine security strategies and ensure compliance with industry standards, all while adapting to the evolving landscape of cloud technologies and security threats. Roles & Responsibilities:- Expected to perform independently and become an SME.- Required active participation/contribution in team discussions.- Contribute in providing solutions to work related problems.- Conduct regular assessments of cloud security measures to identify potential vulnerabilities and recommend improvements.- Collaborate with cross-functional teams to ensure alignment of security practices with business objectives. Professional & Technical Skills: - Must To Have Skills: Proficiency in CyberArk Privileged Access Management.- Strong understanding of cloud security principles and best practices.- Experience with identity and access management solutions.- Familiarity with compliance frameworks such as ISO 27001, NIST, or GDPR.- Ability to analyze security incidents and develop effective response strategies. Additional Information:- The candidate should have minimum 3 years of experience in CyberArk Privileged Access Management.- This position is based at our Bengaluru office.- A 15 years full time education is required. Qualification 15 years full time education

Posted 2 weeks ago

Apply
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Featured Companies