Get alerts for new jobs matching your selected skills, preferred locations, and experience range. Manage Job Alerts
3.0 years
0 Lacs
noida, uttar pradesh, india
On-site
Job Description Role Summary Engineering design, assessment, design and inspection report writing. Technical Excellence and delivery of projects taking account of Health & Safety . Agree Priorities and deadlines; ensure timely delivery within fee allocation. Align work with WoW and maintain Document Control for all work. Proactively raising queries and identifying necessary inputs from others. Use non-project time productively by self-training to improve software & technical skills. Responsibilities RESPONSIBILITIES Design solutions, execution details, analysis and design of the structures; Prepare repair / rehabilitation of existing structures Check & ensure the quality of the documents and adhere to contract deadlines Check & approve drawing as per design and specifications Ensure timely & quality delivery of designs as per the defined standards to the clients Innovation done in analysis and design of any bridge/structure and developing design as per latest/other codes Archiving of data drawings and report management Correlation with all the activities in the department coordinated by the Line Manager Key Competencies / Skills Mandatory skills At least 3 years’ experience of working with Bridges design. Experience in the analysis and documentation of bridge engineering works and processes from Feasibility and Design to Implementation and Client Handover. Experience to work in/with other cultures. Have respect for deadlines and achieve targeted results whilst working individually. Desired Skills The successful candidate will be a dynamic, self-motivated individual who will take on a Leadership role in project work, focused on delivery to the client and technical excellence. The role requires management of a number of projects and becoming involved in design at an early stage. The ability to plan and design deliverables against UK Engineering standards for each stage of a project is a pre-requisite and training and guidance will be provided where necessary. Cultural awareness, conscientious and an open mind and excellent communication skills are essential requirements for the role. High degree of self-motivation and ability to motivate others. Ability to work under pressure and with minimum of supervision Qualifications QUALIFICATIONS At least B.Eng. (Civil Engineering) with a minimum of 4 to 6 years of relevant experience. About Us WSP is one of the world's leading professional services consulting firms. We are dedicated to our local communities and propelled by international brainpower. We are technical experts and strategic advisors including engineers, technicians, scientists, architects, planners, surveyors and environmental specialists, as well as other design, program and construction management professionals. We design lasting solutions in the Transportation & Infrastructure, Property & Buildings, Earth & Environment, Power & Energy, Resources and Industry sectors, as well as offering strategic advisory services. Our talented people around the globe engineer projects that will help societies grow for lifetimes to come. With approximately 4,000 talented people across 3 locations (Noida, Bengaluru & Mumbai offices) in India and more than 73,000 globally , in 550 offices across 40 countries , we engineer projects that will help societies grow for lifetimes to come. At “WSP” we draw on the diverse skills and capabilities of our employees globally to compete for the most exciting and complex projects across the world and bring the same level of expertise to our local communities. We are proud to be an international collective of innovative thinkers who work on the most complex problems. Unified under one strong brand, we use our local expertise, international reach and global scale to prepare our cities and environments for the future, connect communities and help societies thrive in built and natural ecosystems. True to our guiding principles, our business is built on four cornerstones: Our People, Our Clients, Our Operational Excellence and Our Expertise. www.wsp.com We are Passionate people doing purposeful and sustainable work that helps shape our communities and the future. A collaborative team that thrives on challenges and unconventional thinking. A network of experts channeling our curiosity into creating solutions for complex issues. Inspired by diversity, driven by inclusion, we work with passion and purpose. Working with Us At WSP, you can access our global scale, contribute to landmark projects and connect with the brightest minds in your field to do the best work of your life. You can embrace your curiosity in a culture that celebrates new ideas and diverse perspectives. You can experience a world of opportunity and the chance to shape a career as unique as you. Our Hybrid Working Module With us, you can operate in a flexible, agile, yet structured work environment and follow a Hybrid Work Model. Maximize collaboration. Maintain product quality and cultural integrity. Balance community, collaboration, opportunity, productivity, and efficiency. Health, Safety and Wellbeing Our people are our greatest asset, and we prioritize a safe work environment. Health, safety, and wellbeing are integral to our culture, with each of us accountable for fostering a safe workplace through our “Making Health and Safety Personal” initiative. Our Zero Harm Vision drives us to reduce risks through innovative solutions, earning recognition for our global health and safety practices with the prestigious RoSPA Health and Safety Awards for six consecutive years. Inclusivity and Diversity WSP India is dedicated to fostering a sustainable and inclusive work environment where our greatest strength - Our People -feel valued, respected, and supported. We ensure an unbiased approach in hiring, promotion, and performance evaluation, regardless of age, gender identity, race, religion, sexual orientation, marital status, physical ability, education, social status, or cultural background. Imagine a better future for you and a better future for us all. Join our close-knit community of over 73,300 talented global professionals dedicated to making a positive impact. Together, we can make a difference in communities both near and far. With us, you can. Apply today. NOTICE TO THIRD PARTY AGENCIES: WSP does not accept unsolicited resumes from recruiters, employment agencies, or other staffing services. Unsolicited resumes include any resume or hiring document sent to WSP in the absence of a signed Service Agreement where WSP has expressly requested recruitment/staffing services specific to the position at hand. Any unsolicited resumes, including those submitted to hiring managers or other business leaders, will become the property of WSP and WSP will have the right to hire that candidate without reservation – no fee or other compensation will be owed or paid to the recruiter, employment agency, or other staffing service.
Posted 2 weeks ago
2.0 - 4.0 years
0 Lacs
bengaluru, karnataka, india
On-site
About the role Analyse complex datasets and make it consumable using visual storytelling and visualization tools such as reports and dashboards built using approved tools (Tableau, PyDash) You will be responsible for Understands business needs and in depth understanding of Tesco processes- Builds on Tesco processes and knowledge by applying CI tools and techniques. - Responsible for completing tasks and transactions within agreed KPI's- Solves problems by analyzing solution alternatives-Engage with market leaders to understand problems to be solved, translate the business problems to analytical problems, taking ownership of specified analysis and translate the answers back to decision makers in business- Manipulating, analyzing and synthesizing large complex data sets using different sources and ensuring data quality and integrity- Think beyond the ask and develop analysis and reports that will contribute beyond basic asks- Accountable for high quality and timely completion of specified work deliverables and ad-hocs business asks- Write codes that are well detailed, structured, and compute efficient- Drive value delivery through efficiency gain by automating repeatable tasks, report creation or dashboard refresh- Collaborate with colleagues to craft, implement and measure consumption of analysis, reports and dashboards- Contribute to development of knowledge assets and reusable modules on GitHub/Wiki- Understands business needs and in depth understanding of Tesco processes- Responsible for completing tasks and transactions within agreed metrics- Experience in handling high volume, time pressured business asks and ad-hocs requests You will need 2-4 years experience preferred in analysis oriented delivery in any one of domains like retail, cpg, telecom or hospitality and for one of the following functional areas - marketing, supply chain, customer, space range and merchandising, operations, finance or digital will be preferredStrong understanding of Business Decisions, Skills to develop visualizations, self-service dashboards and reports using Tableau & Basic Statistical Concepts (Correlation Analysis and Hyp. Testing), Good Skills to analyze data using Adv Excel, Adv SQL, Hive, Phython, Data Warehousing concepts (Hadoop, Teradata), Automation using alteryx, python Whats in it for you? At Tesco, we are committed to providing the best for you. As a result, our colleagues enjoy a unique, differentiated, market- competitive reward package, based on the current industry practices, for all the work they put into serving our customers, communities and planet a little better every day. Our Tesco Rewards framework consists of pillars - Fixed Pay, Incentives, and Benefits. Total Rewards offered at Tesco is determined by four principles - simple, fair, competitive, and sustainable. Salary - Your fixed pay is the guaranteed pay as per your contract of employment. Performance Bonus - Opportunity to earn additional compensation bonus based on performance, paid annually Leave & Time-off - Colleagues are entitled to 30 days of leave (18 days of Earned Leave, 12 days of Casual/Sick Leave) and 10 national and festival holidays, as per the company’s policy. Making Retirement Tension-FreeSalary - In addition to Statutory retirement beneets, Tesco enables colleagues to participate in voluntary programmes like NPS and VPF. Health is Wealth - Tesco promotes programmes that support a culture of health and wellness including insurance for colleagues and their family. Our medical insurance provides coverage for dependents including parents or in-laws. Mental Wellbeing - We offer mental health support through self-help tools, community groups, ally networks, face-to-face counselling, and more for both colleagues and dependents. Financial Wellbeing - Through our financial literacy partner, we offer one-to-one financial coaching at discounted rates, as well as salary advances on earned wages upon request. Save As You Earn (SAYE) - Our SAYE programme allows colleagues to transition from being employees to Tesco shareholders through a structured 3-year savings plan. Physical Wellbeing - Our green campus promotes physical wellbeing with facilities that include a cricket pitch, football field, badminton and volleyball courts, along with indoor games, encouraging a healthier lifestyle. About Us Tesco in Bengaluru is a multi-disciplinary team serving our customers, communities, and planet a little better every day across markets. Our goal is to create a sustainable competitive advantage for Tesco by standardising processes, delivering cost savings, enabling agility through technological solutions, and empowering our colleagues to do even more for our customers. With cross-functional expertise, a wide network of teams, and strong governance, we reduce complexity, thereby offering high-quality services for our customers. Tesco in Bengaluru, established in 2004 to enable standardisation and build centralised capabilities and competencies, makes the experience better for our millions of customers worldwide and simpler for over 3,30,000 colleagues. Tesco Business Solutions: Established in 2017, Tesco Business Solutions (TBS) has evolved from a single entity traditional shared services in Bengaluru, India (from 2004) to a global, purpose-driven solutions-focused organisation. TBS is committed to driving scale at speed and delivering value to the Tesco Group through the power of decision science. With over 4,400 highly skilled colleagues globally, TBS supports markets and business units across four locations in the UK, India, Hungary, and the Republic of Ireland. The organisation underpins everything that the Tesco Group does, bringing innovation, a solutions mindset, and agility to its operations and support functions, building winning partnerships across the business. TBS's focus is on adding value and creating impactful outcomes that shape the future of the business. TBS creates a sustainable competitive advantage for the Tesco Group by becoming the partner of choice for talent, transformation, and value creation
Posted 2 weeks ago
3.0 years
0 Lacs
belgaum, karnataka, india
On-site
About the company AUBERT & DUVAL Engineering India is a new and growing subsidiary of Aubert & Duval SAS of France, world leader in the manufacturing of closed die forging components for the aerospace and energy markets, located in the AEQUS SEZ, Belagavi, Karnataka, India. Our company provides engineering support to Aubert & Duval technical teams located worldwide, and also to SQUAD Forging India Pvt. Ltd., a Joint Venture between AEQUS and Aubert & Duval, located in Belagavi, Karnataka, India. SQuAD specializes in aerospace engine and structural parts like; landing gear, braking system and other closed die forging components. SQuAD processes titanium, nickel base alloys as well as aluminum and steel. SQuAD works also with customers in automotive, power generation, and oil & gas markets to manufacture their critical parts. Responsibilities Perform simulation studies of forging operations using Transvalor Forge Prepare finite element mesh using CATIA, prepare and launch simulations Work in tandem with the technical teams and expert in France to prioritize simulations studies and resources Ensure the correlation between the field and the simulation; improve the prediction of simulation means. Present and analyze simulation results / case studies Develop parametric CATIA V5 2D drawings and 3D models Interface with technical teams during development projects Perform feasibility study of various process steps to produce closed die forging parts during RFQ, taking into account existing robust production processes and equipment capabilities. Provide technical support for failure analysis of forging tools Acquire new skills in contact with the technical teams of Aubert & Duval France, especially in the field of close die forging for the aerospace industry Qualifications Degree in Mechanical or Metallurgical Engineering >3 years experience in simulation of mechanical systems using Forge NXT , Abaqus, Deform, Ansys, Autoform Design experience in one or more of the following areas: Forging or casting part design or sheet metal Mechanical systems Experience in interfacing / regular communication with an external party (customer / supplier) Open minded, and is able to propose alternatives or design improvements Must possess excellent communication, team working and time management skills. Knowledge in programming: C/C++, fortran, Python, VBA is a plus CATIA V5 experience on the following workbenches is a plus: Generative Structural Analysis, Advanced Meshing Tools, Part Design, Generative Shape Design, Assembly Design, Drafting Experience in aerospace industry is a plus Knowledge of French language is a plus
Posted 2 weeks ago
10.0 years
0 Lacs
india
On-site
Splunk Observability & AIOps Engineer Choosing Capgemini means choosing a company where you will be empowered to shape your career in the way you’d like, where you’ll be supported and inspired by a collaborative community of colleagues around the world, and where you’ll be able to reimagine what’s possible. Join us and help the world’s leading organizations unlock the value of technology and build a more sustainable, more inclusive world. Your Role Lead the administration and engineering of Splunk ITSI and Observability platforms to support enterprise-scale monitoring and analytics. Design and implement end-to-end observability solutions, integrating Splunk with third-party tools (e.g., SNMP, HEC, log files, add-ons). Develop dashboards, correlation searches, NEAP policies, and SPL queries to deliver actionable insights. Create automation roadmaps and drive adoption of AIOps and ITSM tools aligned with CIS standards. Monitor system health, data ingestion, and tool availability to ensure operational stability. Collaborate with cross-functional teams to define observability strategies and manage tool-related risks. Drive productivity improvements, cost optimization, and implement SRE practices to eliminate operational toil. Govern tool delivery programs through account-specific roadmaps, project reviews, and stakeholder engagement. Your Profile 10+ years of experience in tools management, infrastructure/cloud delivery, or solution architecture. Deep expertise in Splunk ITSI, Splunk Observability Cloud, and enterprise integrations. Strong scripting skills in UNIX shell or Python for automation and data enrichment. Experience with open-source monitoring tools (Nagios, Zabbix, Opsview) and ServiceNow. Proven track record in MSP/Global SI environments and customer engagement. Familiarity with AIOps platforms, ITSM tools, and observability frameworks. Strong understanding of Agile/Scrum methodologies and project lifecycle governance. Excellent communication, content creation, and presentation skills. What You Will Love Working at Capgemini Work on cutting-edge observability and AIOps platforms in global enterprise environments. Lead impactful automation and monitoring initiatives that drive business value. Clear career progression paths from engineering to leadership and consulting roles. Collaborate with diverse teams in a supportive, inclusive, and innovation-driven culture. Gain exposure to modern IT operations frameworks, automation tools, and real-time analytics.
Posted 2 weeks ago
4.0 years
0 Lacs
mumbai, maharashtra, india
On-site
We are looking for a Security Analyst (L1) with hands-on experience in SIEM, SOAR, and EDR tools to join our Security Operations Center (SOC) in Mumbai. The role requires strong incident detection, response, and analysis skills, along with the ability to collaborate across teams to strengthen security posture. Key Responsibilities:- Monitor, analyze, and respond to security incidents using tools like PaloAlto XDR, XSOAR, and Crowdstrike . Write and optimize Splunk queries for threat detection and analysis. Assess incident severity, classify alerts, and conduct initial investigations to determine impact and scope. Perform incident handling following defined SOPs to contain, mitigate, and resolve security threats. Fine-tune alerts to reduce false positives and enhance detection accuracy. Analyze & correlate logs from multiple sources (event logs, system logs, application logs, device logs). Investigate malicious activities (malware, phishing, suspicious emails) to identify potential threats. Collaborate with SOC teams for effective incident response and reporting. Contribute to SOP creation and process improvements within SOC operations. Requirements:- 2–4 years of SOC/Incident Response experience. Hands-on with PaloAlto XDR, XSOAR, Crowdstrike . Knowledge of malware, TCP/UDP, IDS/IPS, DNS security, DDoS protection, firewalls, proxies . Strong log analysis and incident correlation skills. Ability to work in high-pressure environments with quick decision-making.
Posted 2 weeks ago
0.0 - 2.0 years
0 Lacs
sikkim
On-site
About Medhavi Skills University Medhavi Skills University (MSU) is a government-notified private skills university established under a State Act in Sikkim, dedicated to promoting quality skill education and entrepreneurship integrated with higher education. As a pioneering institution in the convergence of the skilling ecosystem with higher education, MSU aligns with the National Education Policy, 2020 (NEP 2020). Recognized by the UGC and established in 2021, MSU collaborates with industries and Skill Development Institutes to offer work-integrated courses, embedding on-the-job internships and training within the curriculum.MSU is a recognized Awarding Body under the National Council for Vocational Education & Training (NCVET) and is empanelled with the Directorate General of Training (DGT). As an anchor university partner with the National Skill Development Corporation (NSDC) and the Project Management Unit (PMU) of NSDC International, MSU is committed to preparing youth for the future workspace by co- working with industry partners to design and implement demand-driven programs. For more information, visit https://msu.edu.in Role Overview: Faculty members are responsible for providing effective instruction in B. Sc EMT subject areas. By using various learning methodologies that support a learning by doing philosophy, curriculum is taught to learners within a student-centric learning environment that fosters respect for students, their culture, and traditions. Faculty members play an important role in assisting with the research and development, and are viewed as active participants in academic and extra-curricular events at the University. Key Responsibilities: Using a practical, applied approach, teaches B.Sc. EMT courses that are in line with course and program goals to meet the needs and aspirations of the students and the community Develops and utilizes various educational technology resources to ensure that effective and innovative instruction methodologies are employed Applies strategies to ensure effective student learning is achieved, providing continuous feedback on student progress through a variety of assessment tools, including tests, projects,assignments and other evaluation instruments Takes a student-centered approach, providing students with individual assistance, and dealing promptly with student issues by liaising directly with the student, program supervisor and other College personnel as required Supports students during internships and work placements Maintains regular office hours in order to advise and assist students Monitors student progress continuously both on a system-wide basis Ensures that teaching facilities, equipment and supplies are maintained in good working order Provides input to program and course reviews and makes recommendations based on consultations with students, colleagues and external agencies such as industry and other universities. Keeps abreast of developments in the field by engaging in professional development activities Contributes to the development of the Emergency Medical Technology by monitoring programs and identifying areas for improvement; by observing and implementing systemwide policies and procedures; and by participating in extra-curricular activities and community events Travels to other Universities to attend meetings, workshops and conferences as required Qualifications & Skills Required: A minimum of 2 years of Health Sciences teaching/training and/or clinical/field experience in the area of Emergency Medical Technology or related fields (equivalent combination of teaching experience in other settings may be considered) Relevant experience in a hospital setting is desirable Experience in the allocation of students to the clinical environment, rotation of students, correlation of theory to practice Must be able to provide instruction at various levels within the program areas Experience in developing course curriculum as per international standards Effective presentation skills, both theoretical and practical Excellent verbal and written communication skills and a demonstrated competency to interact with people at all levels of the organization A high degree of computer literacy and demonstrated ability to integrate technology into the learning environment and teaching methodology Current knowledge of teaching practices, trends and issues Evidence of a personal professional development plan. The ability to function as a team player within a multi-cultural work environment Fluency in written and spoken English is essential What We Offer Being a key player in something potentially massive and world-changing Competitive salary and incentive structure, best in the industry. Opportunities for professional development and growth. A supportive and collaborative work environment. The chance to make a meaningful impact on the careers and lives of working professionals. How to Apply Interested candidates should submit a resume and cover letter detailing their qualifications and experience at careers@msu.edu.in at earliest possible. Medhavi Skills University is an equal opportunity employer. We celebrate diversity and are committed to creating an inclusive environment for all employees.
Posted 2 weeks ago
3.0 years
0 Lacs
delhi
On-site
Job requisition ID :: 88248 Date: Aug 26, 2025 Location: Delhi Designation: Assistant Manager Entity: Deloitte Touche Tohmatsu India LLP Your potential, unleashed. India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realize your potential amongst cutting edge leaders, and organizations shaping the future of the region, and indeed, the world beyond. At Deloitte, your whole self to work, every day. Combine that with our drive to propel with purpose and you have the perfect playground to collaborate, innovate, grow, and make an impact that matters. The team Deloitte helps organizations prevent cyberattacks and protect valuable assets. We believe in being secure, vigilant, and resilient—not only by looking at how to prevent and respond to attacks, but at how to manage cyber risk in a way that allows you to unleash new opportunities. Embed cyber risk at the start of strategy development for more effective management of information and technology risks. Your work profile As Assistant Manager in our Cyber Team you’ll build and nurture positive working relationships with teams and clients with the intention to exceed client expectations: Preferred Knowledge The role requires efficient incident response and digital forensics skills to minimise the impact of cyber risks. The individual will oversee Security monitoring, Security tools Operations, Security incidents, ensure incidents are managed effectively and reported to stakeholders. This role primarily consists of first responder activities and to conducting thorough response activities on behalf of a wide variety of clients across every sector. Candidate required to work in complex security environments and alongside SOC team to design, communicate and execute incident response, containment, and remediation plans. Support incident response team analysts and incident management teams. Analyse tools, processes, and procedures for responding to cyber intrusions and come up with new methods for detecting cyber adversaries. Demonstrates proven expertise and success in incident handling, triage of events, network analysis and threat detection, trend analysis. Should have the following skills: Deep understanding of computer intrusion activities, incident response techniques, tools, and procedures Knowledge of Windows, Active Directory, DNS & Linux operating systems, Good Experience in SIEM monitoring (QRadar, Sentinel) Knowledge of SOAR technologies, working with playbooks (Cortex, Phantom, Demisto) Working experience and knowledge of ITSM tools for incident management. Must be action oriented and have a proactive approach to solving issues. Knowledge of security logs, log quality review. Knowledge on IT (Operating systems, networking, databases) and IT security knowledge (system and network security) including IT security tools. Good knowledge of office collaboration tools Roles & Responsibilities Detect, Analyze, Investigate, and report qualified security incidents to the Client as per the defined SLA Provide recommendations to the security incidents reported as per SLA Investigates incidents using various security event sources (FW, IDS, PROXY, AD, EDR, DLP etc.). Investigations into non-standard incidents and execution of standard scenarios. Provide dashboard and data related to Incidents/Offenses for governance reports. Escalates to L3 if investigations uncover unusual or atypical situations. Monitoring unhealthy log source/data source and escalate to engineering team to fix them. Participate in incident response (IR) efforts; detect, identify, respond, contain and remediate all information security incidents. Rapidly and accurately determine the source of a security incident and moving quickly to identify and apply containment, mitigation, and remediation steps. Contribute to the execution of Cyber Security operations, incident response, and investigations spanning across all functions of the Corporate Security organization. Track, monitor incident actions while applying intelligence, situational awareness to prioritise incident actions based on risk Responsible for Incident and Breach communications, assessments, and reports and customer facing, to include leadership and executive management for the purpose of enabling Senior Management to make decisions in a crisis Develop and document processes to ensure consistent and scalable response operations Deliver tabletop IR assessments and real-life IR simulations at a technical and executive level. Conduct in-depth root cause analysis on complex malware and user/system behaviour event Gather and analyse forensic evidence for cyber security incidents and investigations. Develop and document enhanced event analysis and incident response processes and procedures. Required Knowledge Overall experience of at least 3+ years in SIEM monitoring and Cyber security Incident response and Management Hands-on experience with security tools and devices, operating systems, and/or networking devices desired. Proven skills and experience in log analysis, incident investigations Lead end-to-end incident response (detection, containment, recovery) Expertise in SIEM (QRadar, Sentinel), SOAR, EDR tools, and digital forensics Strong understanding of MITRE ATT&CK, malware analysis, and threat hunting Experience working across diverse teams to facilitate solutions Experience working with Security practitioners Willingness to working 24/7 environment in rotating shifts. Ability to work in time-sensitive and stressful situations with ease and professionalism, possess an efficient and versatile communication style Evidence handling Data acquisition (Disk, Memory, Mobile, Cloud, Enterprise Wide) Digital forensics (Windows, Mac OS, Linux/Unix) Thorough understanding of Cyber kill chain and MITRE ATT&CK framework. Experience with one or more of SIEM tools such as QRadar, Sentinel, etc... is required Experience on EDR tools for Incident response and threat hunting (Crowdstrike, MS Defender, Sentinel One) Strong knowledge and experience with commonly used forensic toolsets, including EnCase, FTK. Experience reviewing raw logs and performing advanced data correlation and analysis (i.e., firewall, network flow, IPS, endpoint protection, web application, host OS, database, AAA, etc…) Experience of network & host-based forensic analysis and techniques Experience of malware analysis and understanding attack techniques. Industry certifications such as along with experience will be a bonus. Experience in lieu of certification will be taken into consideration Required Qualification Bachelor’s/Master’s Degree - Full time Certifications Certifications like ECIH v2, CHFI, GCIH or GCIA is preferred. Your role as leader We expect our people to embrace and live our purpose by challenging themselves to identify issues that are most important for our clients, our people, and for society. In addition to living our purpose, Manager across our organization must strive to be: Inspiring - Leading with integrity to build inclusion and motivation Committed to creating purpose - Creating a sense of vision and purpose Agile - Achieving high-quality results through collaboration and Team unity Skilled at building diverse capability - Developing diverse capabilities for the future Persuasive / Influencing - Persuading and influencing stakeholders Collaborating - Partnering to build new solutions Delivering value - Showing commercial acumen Committed to expanding business - Leveraging new business opportunities Analytical Acumen - Leveraging data to recommend impactful approach and solutions through the power of analysis and visualization Effective communication – Must be well abled to have well-structured and well-articulated conversations to achieve win-win possibilities Engagement Management / Delivery Excellence - Effectively managing engagement(s) to ensure timely and proactive execution as well as course correction for the success of engagement(s). Managing change - Responding to changing environment with resilience Managing Quality & Risk - Delivering high quality results and mitigating risks with utmost integrity and precision Strategic Thinking & Problem Solving - Applying strategic mindset to solve business issues and complex problems Tech Savvy - Leveraging ethical technology practices to deliver high impact for clients and for Deloitte Empathetic leadership and inclusivity - creating a safe and thriving environment where everyone's valued for who they are, use empathy to understand others to adapt our behaviours and attitudes to become more inclusive. How you’ll grow Connect for impact Our exceptional team of professionals across the globe are solving some of the world’s most complex business problems, as well as directly supporting our communities, the planet, and each other. Know more in our Global Impact Report and our India Impact Report. Empower to lead You can be a leader irrespective of your career level. Our colleagues are characterised by their ability to inspire, support, and provide opportunities for people to deliver their best and grow both as professionals and human beings. Know more about Deloitte and our One Young World partnership. Inclusion for all At Deloitte, people are valued and respected for who they are and are trusted to add value to their clients, teams and communities in a way that reflects their own unique capabilities. Know more about everyday steps that you can take to be more inclusive. At Deloitte, we believe in the unique skills, attitude and potential each and every one of us brings to the table to make an impact that matters. Drive your career At Deloitte, you are encouraged to take ownership of your career. We recognise there is no one size fits all career path, and global, cross-business mobility and up / re-skilling are all within the range of possibilities to shape a unique and fulfilling career. Know more about Life at Deloitte. Everyone’s welcome… entrust your happiness to us Our workspaces and initiatives are geared towards your 360-degree happiness. This includes specific needs you may have in terms of accessibility, flexibility, safety and security, and caregiving. Here’s a glimpse of things that are in store for you. Interview tips We want job seekers exploring opportunities at Deloitte to feel prepared, confident and comfortable. To help you with your interview, we suggest that you do your research, know some background about the organisation and the business area you’re applying to. Check out recruiting tips from Deloitte professionals. *Caution against fraudulent job offers*: We would like to advise career aspirants to exercise caution against fraudulent job offers or unscrupulous practices. At Deloitte, ethics and integrity are fundamental and not negotiable. We do not charge any fee or seek any deposits, advance, or money from any career aspirant in relation to our recruitment process. We have not authorized any party or person to collect any money from career aspirants in any form whatsoever for promises of getting jobs in Deloitte or for being considered against roles in Deloitte. We follow a professional recruitment process, provide a fair opportunity to eligible applicants and consider candidates only on merit. No one other than an authorized official of Deloitte is permitted to offer or confirm any job offer from Deloitte. We advise career aspirants to exercise caution. In this regard, you may refer to a more detailed advisory given on our website at: https://www2.deloitte.com/in/en/careers/advisory-for-career-aspirants.html?icid=wn_
Posted 2 weeks ago
2.0 years
0 Lacs
navi mumbai, maharashtra, india
On-site
Maersk is a global leader in integrated logistics and have been industry pioneers for over a century. Through innovation and transformation, we are redefining the boundaries of possibility, continuously setting new standards for efficiency, sustainability, and excellence. At Maersk, we believe in the power of diversity, collaboration, and continuous learning and we work hard to ensure that the people in our organization reflect and understand the customers we exist to serve. With over 100,000 employees across 130 countries, we work together to shape the future of global trade and logistics. Join us as we harness cutting-edge technologies and unlock opportunities on a global scale. Together, let's sail towards a brighter, more sustainable future with Maersk. What we offer: Impact: Your work will directly contribute to the success of our global operations. Opportunity: Maersk provides ample opportunities for growth and development, both professionally and personally. Innovation: Join a forward-thinking team that embraces innovation and cutting-edge technologies. Global Exposure: Collaborate with colleagues from diverse backgrounds and gain exposure to international business practices. Work-Life Balance: We value work-life balance and offer flexible working arrangements to support our employees Purpose/Summary: The position requires ensuring proper and timely Order Management, Modifications and error handling. Require the person to ensure Customer Billing \ Invoicing is done timely and accurately. This position requires constant coordination with Operations and other Finance Team and hence the candidate needs to be good in verbal as well as written communication skills. Will support Bangladesh region. Key Responsibilities : Service Delivery : Ensure timely and qualitative creation of Sales & Purchase orders. Ensure timely and qualitative Customer Invoicing. Ensure all Contract & Prices are in place & timely updated. Understand the business model of the correlation SO & PO, ensuring timely recognition of the Revenue & Cost. Identify & apply corrective actions on system interface & conduct necessary reconciliations. Maintain Volume trackers and adhere \ sustain established control mechanisms. Meet adhoc customer requirements \ exceptions and ensure that the requirements are fulfilled with a sense of urgency. Ensure Standard Operating Procedures (SOP) and SLA's are prepared and maintained for all processes handled in the GSC and necessary amendments are done. Take ownership in building & maintaining Visual management Systems as per Process Excellence standards. Take ownership, track and monitor and achieve KPI's related to the process. Implement Kaizens, Cost Saving \ Value Addition Projects identified. Ensure best practice is shared within teams in the GSC. Have monthly one to one discussions with supervisor on performance review and development Stakeholder communication : Participate and take necessary call \ discussions with Business Partners along with supervisor. Timely & professional interaction with Business Partners \ Stakeholders Interact & Co-ordinate with other teams within GSC to achieve the business & organisational goals Others: Adherence to shift scheduling, leave planning, over time, back-up planning and comply with staff policies. Ensure that all major risks are identified, documented and appropriately dealt with. Actively participate in relevant business contingency testing. Support other GSC’s during contingency procedures. Strict adherence to APM-M Group culture, values and reputation and ensure compliance with APM-M Group and CB policies. Requirements: Any Graduate with 2 years of experience in Customer service - documentation. Maersk is committed to a diverse and inclusive workplace, and we embrace different styles of thinking. Maersk is an equal opportunities employer and welcomes applicants without regard to race, colour, gender, sex, age, religion, creed, national origin, ancestry, citizenship, marital status, sexual orientation, physical or mental disability, medical condition, pregnancy or parental leave, veteran status, gender identity, genetic information, or any other characteristic protected by applicable law. We will consider qualified applicants with criminal histories in a manner consistent with all legal requirements. We are happy to support your need for any adjustments during the application and hiring process. If you need special assistance or an accommodation to use our website, apply for a position, or to perform a job, please contact us by emailing accommodationrequests@maersk.com.
Posted 2 weeks ago
3.0 - 6.0 years
0 Lacs
chennai, tamil nadu, india
On-site
About The Company TSC Redefines Connectivity with Innovation and IntelligenceDriving the next level of intelligence powered by Cloud, Mobility, Internet of Things, Collaboration, Security, Media services and Network services, we at Tata Communications are envisaging a New World of Communications Job Description 24X7 Monitoring of network events, alarms and ticket creation Alarms filteration and Ticket raising based on business rules Ticket co-relations and assignment to correct resolver group Perform Alarm-Event correlation, Service Impact Assessment Notify Retail/Wholesale Service Provider of incidents - outage notifications Support and execute the Real Time Change Management (Planned Outage) process Maintain "Work logs" for each tickets 3-6 Years Of Experience In Basic Telecommunications network understanding Basic Knowledge of Access Technologies (FTTx and HFC) Understanding of alarms and ability to identify service impact Good written English and communications skills Netcool, Remedy, E6000 (CMTS), NxT, Tableau, knowledge preferred Should have fair understand of Broadband network and ability to identify faulty segment (Access, Backhaul, Core etc.) Shift 24 x7 rotational shift including Australia business hours shift from 2:30AM to 11:30AM
Posted 2 weeks ago
3.0 years
0 Lacs
india
Remote
What You'll Do Avalara is an AI-first company. We expect every employee to actively leverage AI to enhance productivity, quality, innovation, and customer value. AI is embedded in our workflows and products — and success at Avalara requires embracing AI as an essential capability, not an optional tool. The SOC Analyst will play a key role in detecting, investigating, and responding to cyber threats across Avalara's products, services, and enterprise infrastructure. You'll work with top-tier tools and teams to monitor and analyze security incidents, support threat hunting, and drive investigations to resolution. This role is vital to incident response efforts and must remain active even during crisis events. You will report to Sr. Manager, Threat Detection and Response. This is a remote position. What Your Responsibilities Will Be Responsible for working in a 24x7 Security Operations Center (SOC) environment. This position is A-Shift (India Night) and is a member of an on-call rotation. You will respond to, contain, eradicate, and develop intelligence from all forms of security incidents. You will provide analysis and trending of security log data from multiple heterogeneous security devices. You will provide Incident Response (IR) support when analysis confirms applicable incident. You will provide threat and vulnerability analysis and security advisory services. You will analyse and respond to previously undisclosed software and hardware vulnerabilities. Leverage AI to tune/automate redundant tasks. What You’ll Need To Be Successful Qualifications Bachelor's degree in a related field. 3+ years of experience in security event analysis, incident response, or SIEM engineering. Knowledge of various security methodologies, processes, and technical security solutions (firewall and intrusion detection systems). Knowledge of TCP/IP Protocols, network analysis, and network/security applications. Knowledge of common Internet protocols and applications. Familiarity using SIEM and other log aggregation and correlation tools. How We’ll Take Care Of You Total Rewards In addition to a great compensation package, paid time off, and paid parental leave, many Avalara employees are eligible for bonuses. Health & Wellness Benefits vary by location but generally include private medical, life, and disability insurance. Inclusive culture and diversity Avalara strongly supports diversity, equity, and inclusion, and is committed to integrating them into our business practices and our organizational culture. We also have a total of 8 employee-run resource groups, each with senior leadership and exec sponsorship. What You Need To Know About Avalara We’re defining the relationship between tax and tech. We’ve already built an industry-leading cloud compliance platform, processing over 54 billion customer API calls and over 6.6 million tax returns a year. Our growth is real - we're a billion dollar business - and we’re not slowing down until we’ve achieved our mission - to be part of every transaction in the world. We’re bright, innovative, and disruptive, like the orange we love to wear. It captures our quirky spirit and optimistic mindset. It shows off the culture we’ve designed, that empowers our people to win. We’ve been different from day one. Join us, and your career will be too. We’re An Equal Opportunity Employer Supporting diversity and inclusion is a cornerstone of our company — we don’t want people to fit into our culture, but to enrich it. All qualified candidates will receive consideration for employment without regard to race, color, creed, religion, age, gender, national orientation, disability, sexual orientation, US Veteran status, or any other factor protected by law. If you require any reasonable adjustments during the recruitment process, please let us know.
Posted 2 weeks ago
20.0 years
0 Lacs
bengaluru, karnataka, india
On-site
Company Description Sandisk understands how people and businesses consume data and we relentlessly innovate to deliver solutions that enable today’s needs and tomorrow’s next big ideas. With a rich history of groundbreaking innovations in Flash and advanced memory technologies, our solutions have become the beating heart of the digital world we’re living in and that we have the power to shape. Sandisk meets people and businesses at the intersection of their aspirations and the moment, enabling them to keep moving and pushing possibility forward. We do this through the balance of our powerhouse manufacturing capabilities and our industry-leading portfolio of products that are recognized globally for innovation, performance and quality. Sandisk has two facilities recognized by the World Economic Forum as part of the Global Lighthouse Network for advanced 4IR innovations. These facilities were also recognized as Sustainability Lighthouses for breakthroughs in efficient operations. With our global reach, we ensure the global supply chain has access to the Flash memory it needs to keep our world moving forward. Job Description Responsible for leading, defining and tracking characterization test plans through 3D NAND memory development cycles from first silicon through internal qualification and mass production. work with Charatcerisation members globally to bring in the expertise on characterization test methodology on Memory ATE (Automated Test Equipment) Teradyne and Advantest test systems. Build expertise of the team as technical consultant to assist silicon debug, validation and test correlation with other test engineering teams across global sites. Characterization of all 3D NAND memory technology and designs for logic / functionality, performance, power consumption, timing and some aspects of reliability. Maintain close communication with the local design team as well as applications engineering team to ensure the design is meeting both internal and external specifications. Prepare and present data to the design team on validation / statistics and work closely to drive issues through closure. Customize test coverage and define new test strategy for OEM specific customers. Provide test engineering support for design debug activity and failure analysis. Qualifications Bachelor’s Degree in Electronics and related with 20+ years of experience in post silicon validation of NAND memory or SOC Design, Testchips, Products. Experience in storage device a plus. Strong analytical problem solving skills to troubleshoot variety of system-level issues down to system / device HW/SW. Extensive expereince in leading larger teams as project lead and enable ramping the team for building expertise in post silicon validation. Experience in scripting languages like perl / python etc., is a plus. Ability to troubleshoot and analyze complex problems, multi-task and meet deadlines. Excellent communication (written and verbal) and interpersonal skills. Leadership skills to enable and drive initiatives globally Additional Information Sandisk thrives on the power and potential of diversity. As a global company, we believe the most effective way to embrace the diversity of our customers and communities is to mirror it from within. We believe the fusion of various perspectives results in the best outcomes for our employees, our company, our customers, and the world around us. We are committed to an inclusive environment where every individual can thrive through a sense of belonging, respect and contribution. Sandisk is committed to offering opportunities to applicants with disabilities and ensuring all candidates can successfully navigate our careers website and our hiring process. Please contact us at jobs.accommodations@sandisk.com to advise us of your accommodation request. In your email, please include a description of the specific accommodation you are requesting as well as the job title and requisition number of the position for which you are applying.
Posted 3 weeks ago
4.0 years
0 Lacs
jaipur, rajasthan, india
On-site
About The Company Tata Communications Redefines Connectivity with Innovation and IntelligenceDriving the next level of intelligence powered by Cloud, Mobility, Internet of Things, Collaboration, Security, Media services and Network services, we at Tata Communications are envisaging a New World of Communications Experience Required: 4+ years in Cybersecurity, with 2+ years hands-on Anti APT tool and in IR Reports To: Security Operations Lead / SOC Manager Location: Jaipur Job Type: Full-time, Customer locations Job Summary We are looking for a highly skilled Anti-APT and Incident Response Specialist to lead the detection, analysis, and remediation of sophisticated cyber threats, including Advanced Persistent Threats (APTs). The candidate will work closely with threat intelligence, SOC, and forensic teams to respond to incidents, contain threats, and fortify the environment against future attacks. Key Responsibilities Anti-APT Operations: Monitor for indicators of APT campaigns using threat intelligence feeds, SIEM, EDR, NBAD, and anomaly detection tools. Identify and analyze tactics, techniques, and procedures (TTPs) used by threat actors aligned with MITRE ATT&CK. Leverage threat intelligence to proactively hunt and neutralize stealthy threats. Incident Response (IR) Lead and execute all phases of incident response: identification, containment, eradication, recovery, and lessons learned. Perform forensic analysis on systems and logs to determine the root cause, scope, and impact of security incidents. Collaborate with IT, SOC, and legal/compliance teams during major incidents and breach investigations. Create and maintain IR playbooks, response workflows, and escalation procedures. Detection And Prevention Work with SIEM and SOAR teams to improve alert fidelity and develop custom correlation rules. Coordinate with endpoint, network, and cloud teams to plug gaps and strengthen defenses post-incident. Assist in configuring anti-APT technologies like sandboxing, deception platforms, and EDR/XDR solutions. Required Skills And Qualifications Strong knowledge of APT groups and attack frameworks (e.g., MITRE ATT&CK, Lockheed Martin Kill Chain). Hands-on experience in incident response, digital forensics, threat hunting, and malware analysis. Proficiency with tools such as: EDR (e.g., CrowdStrike, SentinelOne, Carbon Black) SIEM (e.g., Splunk, QRadar, ArcSight) Forensics tools (e.g., FTK, EnCase, Volatility) Threat intel platforms (MISP, Anomali, ThreatConnect) Strong understanding of Windows/Linux internals, memory/process analysis, and network forensics. Experience writing detection rules (Sigma, YARA) and incident reports. Preferred Qualifications Certifications: GCIH, GCFA, GNFA, CHFI, OSCP, or similar. Experience with APT campaigns linked to sectors like government, BFSI, or critical infrastructure. Exposure to cloud incident response (Azure, AWS, GCP) and OT/ICS threat environments. Education Requirements BE, B.Tech in IT/CS/ECE, BCA, BSc CS and MCA Certification CEH/CSA/CHFI
Posted 3 weeks ago
7.0 - 9.0 years
0 Lacs
india
Remote
Job Title: IAM/Sailpoint Analyst - IGA Duration: 3 months possibility for extension. Location: Remote, India Job Schedule: Remote, India Job Hours: 7am – 3pm EST Interview Process: Virtual Client: Insurance. Job Description – Responsibilities o Responsible for onboarding applications o Should interact with the application owners, understand their system and explain the integration process/purpose and goals o Gather information relevant to the entire IAM process within the application o Co-ordinate, test and validate any custom development required by the app team to perform the integration o Work with the internal engineers to get the integration built as per governance best practices and application requirements o Co-ordinate and assist app teams in UAT o Maintain and report accurate statuses for all the application that are being onboarded o Work with multiple application teams at the same time Qualifications: • 7-9 years’ experience as part of IGA development teams as an engineer or analyst • Updated Identity Mapping and configured Source and target applications for attributes. • Experience in developing custom workflow for LCM/JLM Provisioning. • Administrating, implementing and supporting SailPoint based Identity and access management Solutions • Experience on RBAC (Role Based Access Control) analysis and implementation • Launching certification campaigns and follow up the remediation process to ensure that the process is complete in a timely manner. • Developed or worked with forms, Identity Triggers, quick links, Rules, Email templates. • Created custom reports to serve both specific and general purposes. • Created rules like Build Map, Correlation, Identity Creation, Default password assignment. • Worked on Life Cycle Management like Joiner Event, Leaver event and Manger Transfer event. • Onboarded various applications into the IGA system, including JDBC applications, Delimited File applications, Logical applications and Active Directory and LDAP applications • Good work ethic Preference: Sail point Identity Now certification
Posted 3 weeks ago
7.0 years
0 Lacs
sadar, uttar pradesh, india
On-site
Qui nous sommes Chez Kyndryl, nous concevons, développons, gérons et modernisons les systèmes technologiques essentiels dont le monde dépend au quotidien. Alors pourquoi travailler chez Kyndryl? Nous allons toujours de l'avant – nous nous poussons sans cesse à aller plus loin dans nos efforts pour construire un monde plus équitable et inclusif pour nos employé.es, nos client.es et nos communautés. Un rôle Are you passionate about protecting companies from cyber threats? Do you want to be part of a team that safeguards the digital assets of cutting-edge organizations? Look no further – Kyndryl is seeking a Cybersecurity Specialist to join our team of talented Technical Specialists. As a Cybersecurity Specialist, you will be at the forefront of protecting Kyndryl's customers’ computer systems and networks from unauthorized access, use, disclosure, disruption, modification, or destruction. You will use a variety of tools and techniques to defend against a wide range of cyber threats, such as malware, ransomware, phishing attacks, and data breaches. But that's not all – at Kyndryl, you will also have the opportunity to implement new cybersecurity systems and policies to ensure the protection of our customers’ data and assets. You will monitor and review potential threats from various cybersecurity systems and conduct proof-of-concepts (POCs) with new cyber security software to evaluate its effectiveness and potential integration into the organization's systems. Not only will you be responsible for ensuring the security of Kyndryl's customers’ network and systems, but you will also enrich the organization’s knowledge towards potential cyber threats and best practices. You will provide automation scripts for threat hunting in customer environments using lessons learned from Cyber-attacks. You will also have the opportunity to conduct penetration testing and threat and vulnerability assessments of applications, operating systems, and networks, responding to cybersecurity breaches and identifying intrusions. You will research and evaluate cybersecurity threats and perform root cause analysis, all while assisting in the creation and implementation of security solutions. Additionally, you will have the opportunity to work in the area of security innovation, creating and experimenting with “outside the box” ideas that could change the trajectory of cyber security. This is a unique opportunity to work with cutting-edge technology, be part of a dynamic team, and make a significant impact in the world of cybersecurity. If you're up for the challenge, apply now to join Kyndryl's cybersecurity team! Your Future at Kyndryl Every position at Kyndryl offers a way forward to grow your career. We have opportunities that you won’t find anywhere else, including hands-on experience, learning opportunities, and the chance to certify in all four major platforms. Whether you want to broaden your knowledge base or narrow your scope and specialize in a specific sector, you can find your opportunity here. Qui vous êtes You’re good at what you do and possess the required experience to prove it. However, equally as important – you have a growth mindset; keen to drive your own personal and professional development. You are customer-focused – someone who prioritizes customer success in their work. And finally, you’re open and borderless – naturally inclusive in how you work with others. Required Skills And Experience Having 7+years of Experience in DFI/Threat Hunter Lead the development of threat hunting hypotheses using threat intelligence, MITRE ATT&CK, and kill chain models Guide the team in conducting hunts across SIEM, EDR/XDR, and network telemetry to uncover hidden threats Validate and refine threat intelligence to ensure it is actionable and relevant Translate hunting outcomes into detection logic and use cases for SIEM and SOAR platforms Collaborate with content developers to build and tune correlation rules and analytics Identify gaps in visibility and recommend improvements to logging and telemetry coverage Escalate confirmed findings to L3 incident response teams with detailed evidence and RCA Recommend preventive and detective countermeasures (e.g., policy changes, new rules) Support RCA documentation and post-incident reviews Perform forensic acquisition and analysis of endpoints, servers, and cloud workloads involved in security incidents Extract and preserve digital evidence in accordance with legal and compliance standards. Preferred Skills And Experience Conduct timeline analysis, memory forensics, and disk image reviews to reconstruct attacker activity Deliver weekly/monthly reports on threat hunting activities, findings, and trends Participate in governance forums and contribute to executive dashboards Ensure alignment with SLA/KPI metrics and compliance requirements Mentor junior threat hunters and analysts on hypothesis building, investigation techniques, and tool usage Conduct knowledge-sharing sessions and contribute to skills development plans Coordinate with CTI, SOC, and engineering teams to align hunting with broader security goals Être soi-même La diversité, c'est bien plus que notre apparence ou nos origines, c'est notre façon de penser et notre identité. Nous accueillons des personnes de toutes cultures, origines et expériences. Mais nous ne le faisons pas seuls : Nos réseaux d'inclusion des Kyndryls ne sont qu'un des nombreux moyens que nous utilisons pour créer un lieu de travail où tous les Kyndryls peuvent trouver et fournir un soutien et des conseils. Cette volonté d'accueillir tout le monde dans notre entreprise signifie que Kyndryl vous donne – ainsi qu'à votre voisin – la possibilité d'apporter votre entièreté au travail, individuellement et collectivement, et de soutenir l'activation de notre culture équitable. C'est la manière Kyndryl. Ce que à quoi vous pouvez vous attendre Avec des ressources de pointe et des clients de Fortune 100, chaque jour est une occasion d'innover, de développer de nouvelles capacités, de nouvelles relations, de nouveaux processus et une plus-value. Notre guichet d'apprentissage pour les employés vous donne accès à la meilleure formation du secteur pour obtenir des certifications et des accréditations, notamment Université Microsoft, Centre d'Excellence AWS Cloud, Udemy et la revue commerciale Harvard. Grâce à notre plateforme de bénévolat et de dons à l'échelle de l'entreprise, vous pouvez faire des dons, lancer des collectes de fonds, faire du bénévolat et rechercher plus de 2 millions d'organisations à but non lucratif. Chez Kyndryl, nous investissons énormément en vous! Nous voulons que vous réussissiez pour qu'ensemble, nous réussissions tous. Faites-vous recommander! Si vous connaissez quelqu'un qui travaille chez Kyndryl, à la question « Comment avez-vous entendu parler de nous? » pendant le processus de candidature, sélectionnez « Recommandation d'un employé » et entrez le nom de votre contact et son adresse courriel chez Kyndryl.
Posted 3 weeks ago
7.0 years
0 Lacs
sadar, uttar pradesh, india
On-site
Who We Are At Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always moving forward – always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers and our communities. The Role Are you passionate about protecting companies from cyber threats? Do you want to be part of a team that safeguards the digital assets of cutting-edge organizations? Look no further – Kyndryl is seeking a Cybersecurity Specialist to join our team of talented Technical Specialists. As a Cybersecurity Specialist, you will be at the forefront of protecting Kyndryl's customers’ computer systems and networks from unauthorized access, use, disclosure, disruption, modification, or destruction. You will use a variety of tools and techniques to defend against a wide range of cyber threats, such as malware, ransomware, phishing attacks, and data breaches. But that's not all – at Kyndryl, you will also have the opportunity to implement new cybersecurity systems and policies to ensure the protection of our customers’ data and assets. You will monitor and review potential threats from various cybersecurity systems and conduct proof-of-concepts (POCs) with new cyber security software to evaluate its effectiveness and potential integration into the organization's systems. Not only will you be responsible for ensuring the security of Kyndryl's customers’ network and systems, but you will also enrich the organization’s knowledge towards potential cyber threats and best practices. You will provide automation scripts for threat hunting in customer environments using lessons learned from Cyber-attacks. You will also have the opportunity to conduct penetration testing and threat and vulnerability assessments of applications, operating systems, and networks, responding to cybersecurity breaches and identifying intrusions. You will research and evaluate cybersecurity threats and perform root cause analysis, all while assisting in the creation and implementation of security solutions. Additionally, you will have the opportunity to work in the area of security innovation, creating and experimenting with “outside the box” ideas that could change the trajectory of cyber security. This is a unique opportunity to work with cutting-edge technology, be part of a dynamic team, and make a significant impact in the world of cybersecurity. If you're up for the challenge, apply now to join Kyndryl's cybersecurity team! Your Future at Kyndryl Every position at Kyndryl offers a way forward to grow your career. We have opportunities that you won’t find anywhere else, including hands-on experience, learning opportunities, and the chance to certify in all four major platforms. Whether you want to broaden your knowledge base or narrow your scope and specialize in a specific sector, you can find your opportunity here. Who You Are You’re good at what you do and possess the required experience to prove it. However, equally as important – you have a growth mindset; keen to drive your own personal and professional development. You are customer-focused – someone who prioritizes customer success in their work. And finally, you’re open and borderless – naturally inclusive in how you work with others. Required Skills and Experience: Having 7+years of Experience in DFI/Threat Hunter Lead the development of threat hunting hypotheses using threat intelligence, MITRE ATT&CK, and kill chain models Guide the team in conducting hunts across SIEM, EDR/XDR, and network telemetry to uncover hidden threats Validate and refine threat intelligence to ensure it is actionable and relevant Translate hunting outcomes into detection logic and use cases for SIEM and SOAR platforms Collaborate with content developers to build and tune correlation rules and analytics Identify gaps in visibility and recommend improvements to logging and telemetry coverage Escalate confirmed findings to L3 incident response teams with detailed evidence and RCA Recommend preventive and detective countermeasures (e.g., policy changes, new rules) Support RCA documentation and post-incident reviews Perform forensic acquisition and analysis of endpoints, servers, and cloud workloads involved in security incidents Extract and preserve digital evidence in accordance with legal and compliance standards. Preferred Skills and Experience: Conduct timeline analysis, memory forensics, and disk image reviews to reconstruct attacker activity Deliver weekly/monthly reports on threat hunting activities, findings, and trends Participate in governance forums and contribute to executive dashboards Ensure alignment with SLA/KPI metrics and compliance requirements Mentor junior threat hunters and analysts on hypothesis building, investigation techniques, and tool usage Conduct knowledge-sharing sessions and contribute to skills development plans Coordinate with CTI, SOC, and engineering teams to align hunting with broader security goals Being You Diversity is a whole lot more than what we look like or where we come from, it’s how we think and who we are. We welcome people of all cultures, backgrounds, and experiences. But we’re not doing it single-handily: Our Kyndryl Inclusion Networks are only one of many ways we create a workplace where all Kyndryls can find and provide support and advice. This dedication to welcoming everyone into our company means that Kyndryl gives you – and everyone next to you – the ability to bring your whole self to work, individually and collectively, and support the activation of our equitable culture. That’s the Kyndryl Way. What You Can Expect With state-of-the-art resources and Fortune 100 clients, every day is an opportunity to innovate, build new capabilities, new relationships, new processes, and new value. Kyndryl cares about your well-being and prides itself on offering benefits that give you choice, reflect the diversity of our employees and support you and your family through the moments that matter – wherever you are in your life journey. Our employee learning programs give you access to the best learning in the industry to receive certifications, including Microsoft, Google, Amazon, Skillsoft, and many more. Through our company-wide volunteering and giving platform, you can donate, start fundraisers, volunteer, and search over 2 million non-profit organizations. At Kyndryl, we invest heavily in you, we want you to succeed so that together, we will all succeed. Get Referred! If you know someone that works at Kyndryl, when asked ‘How Did You Hear About Us’ during the application process, select ‘Employee Referral’ and enter your contact's Kyndryl email address.
Posted 3 weeks ago
7.0 years
0 Lacs
sadar, uttar pradesh, india
On-site
Who We Are At Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always moving forward – always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers and our communities. The Role Are you passionate about protecting companies from cyber threats? Do you want to be part of a team that safeguards the digital assets of cutting-edge organizations? Look no further – Kyndryl is seeking a Cybersecurity Specialist to join our team of talented Technical Specialists. As a Cybersecurity Specialist, you will be at the forefront of protecting Kyndryl's customers’ computer systems and networks from unauthorized access, use, disclosure, disruption, modification, or destruction. You will use a variety of tools and techniques to defend against a wide range of cyber threats, such as malware, ransomware, phishing attacks, and data breaches. But that's not all – at Kyndryl, you will also have the opportunity to implement new cybersecurity systems and policies to ensure the protection of our customers’ data and assets. You will monitor and review potential threats from various cybersecurity systems and conduct proof-of-concepts (POCs) with new cyber security software to evaluate its effectiveness and potential integration into the organization's systems. Not only will you be responsible for ensuring the security of Kyndryl's customers’ network and systems, but you will also enrich the organization’s knowledge towards potential cyber threats and best practices. You will provide automation scripts for threat hunting in customer environments using lessons learned from Cyber-attacks. You will also have the opportunity to conduct penetration testing and threat and vulnerability assessments of applications, operating systems, and networks, responding to cybersecurity breaches and identifying intrusions. You will research and evaluate cybersecurity threats and perform root cause analysis, all while assisting in the creation and implementation of security solutions. Additionally, you will have the opportunity to work in the area of security innovation, creating and experimenting with “outside the box” ideas that could change the trajectory of cyber security. This is a unique opportunity to work with cutting-edge technology, be part of a dynamic team, and make a significant impact in the world of cybersecurity. If you're up for the challenge, apply now to join Kyndryl's cybersecurity team! Your Future at Kyndryl Every position at Kyndryl offers a way forward to grow your career. We have opportunities that you won’t find anywhere else, including hands-on experience, learning opportunities, and the chance to certify in all four major platforms. Whether you want to broaden your knowledge base or narrow your scope and specialize in a specific sector, you can find your opportunity here. Who You Are You’re good at what you do and possess the required experience to prove it. However, equally as important – you have a growth mindset; keen to drive your own personal and professional development. You are customer-focused – someone who prioritizes customer success in their work. And finally, you’re open and borderless – naturally inclusive in how you work with others. Required Skills and Experience: Required Skills and Experience: Need 7+ years experience. The SOC L2 Analyst cum Shift Incident Manager plays a dual role: as a senior technical expert, handling complex security incidents and as the shift lead responsible for managing SOC operations during their assigned shift. This role is critical in ensuring 24x7 incident response, operational continuity, and escalation governance. Investigate and resolve escalated security incidents from L1 and L2 analysts. Perform deep-dive forensic analysis, triage, and root cause analysis (RCA) for critical and high-severity incidents Monitor the health and performance of SIEM infrastructure and security sensors. Tune and manage SIEM rules, correlation logic, and detection use cases. Coordinate with OEM vendors for platform issues or advanced threat resolution Act as the Incident Manager for the shift, overseeing all incident response activities and ensuring SLA adherence Lead shift handover meetings and maintain continuity across shifts. Assign tasks to L1/L2 analysts and ensure proper documentation in ITSM tools (e.g., ServiceNow) Escalate unresolved or critical issues to the SOC Manager or CDC Head as needed Maintain shift logs, incident metrics, and RCA documentation. Participate in governance forums and lessons learned reviews Provide feedback on detection quality, false positives, and tuning opportunities. Guide L1 and L2 analysts during investigations and response activities. Conduct training sessions and contribute to skill development plans Review and refine incident response procedures and playbooks. Collaborate with SIEM Engineers, SOAR Developers, and Content Writers to enhance detection and automation workflows Coordinate with DLP, EDR, and Email Security SMEs for multi-vector incident resolution. Being You Diversity is a whole lot more than what we look like or where we come from, it’s how we think and who we are. We welcome people of all cultures, backgrounds, and experiences. But we’re not doing it single-handily: Our Kyndryl Inclusion Networks are only one of many ways we create a workplace where all Kyndryls can find and provide support and advice. This dedication to welcoming everyone into our company means that Kyndryl gives you – and everyone next to you – the ability to bring your whole self to work, individually and collectively, and support the activation of our equitable culture. That’s the Kyndryl Way. What You Can Expect With state-of-the-art resources and Fortune 100 clients, every day is an opportunity to innovate, build new capabilities, new relationships, new processes, and new value. Kyndryl cares about your well-being and prides itself on offering benefits that give you choice, reflect the diversity of our employees and support you and your family through the moments that matter – wherever you are in your life journey. Our employee learning programs give you access to the best learning in the industry to receive certifications, including Microsoft, Google, Amazon, Skillsoft, and many more. Through our company-wide volunteering and giving platform, you can donate, start fundraisers, volunteer, and search over 2 million non-profit organizations. At Kyndryl, we invest heavily in you, we want you to succeed so that together, we will all succeed. Get Referred! If you know someone that works at Kyndryl, when asked ‘How Did You Hear About Us’ during the application process, select ‘Employee Referral’ and enter your contact's Kyndryl email address.
Posted 3 weeks ago
3.0 - 6.0 years
0 Lacs
sadar, uttar pradesh, india
On-site
Who We Are At Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always moving forward – always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers and our communities. The Role Are you passionate about protecting companies from cyber threats? Do you want to be part of a team that safeguards the digital assets of cutting-edge organizations? Look no further – Kyndryl is seeking a Cybersecurity Specialist to join our team of talented Technical Specialists. As a Cybersecurity Specialist, you will be at the forefront of protecting Kyndryl's customers’ computer systems and networks from unauthorized access, use, disclosure, disruption, modification, or destruction. You will use a variety of tools and techniques to defend against a wide range of cyber threats, such as malware, ransomware, phishing attacks, and data breaches. But that's not all – at Kyndryl, you will also have the opportunity to implement new cybersecurity systems and policies to ensure the protection of our customers’ data and assets. You will monitor and review potential threats from various cybersecurity systems and conduct proof-of-concepts (POCs) with new cyber security software to evaluate its effectiveness and potential integration into the organization's systems. Not only will you be responsible for ensuring the security of Kyndryl's customers’ network and systems, but you will also enrich the organization’s knowledge towards potential cyber threats and best practices. You will provide automation scripts for threat hunting in customer environments using lessons learned from Cyber-attacks. You will also have the opportunity to conduct penetration testing and threat and vulnerability assessments of applications, operating systems, and networks, responding to cybersecurity breaches and identifying intrusions. You will research and evaluate cybersecurity threats and perform root cause analysis, all while assisting in the creation and implementation of security solutions. Additionally, you will have the opportunity to work in the area of security innovation, creating and experimenting with “outside the box” ideas that could change the trajectory of cyber security. This is a unique opportunity to work with cutting-edge technology, be part of a dynamic team, and make a significant impact in the world of cybersecurity. If you're up for the challenge, apply now to join Kyndryl's cybersecurity team! Your Future at Kyndryl Every position at Kyndryl offers a way forward to grow your career. We have opportunities that you won’t find anywhere else, including hands-on experience, learning opportunities, and the chance to certify in all four major platforms. Whether you want to broaden your knowledge base or narrow your scope and specialize in a specific sector, you can find your opportunity here. Who You Are You’re good at what you do and possess the required experience to prove it. However, equally as important – you have a growth mindset; keen to drive your own personal and professional development. You are customer-focused – someone who prioritizes customer success in their work. And finally, you’re open and borderless – naturally inclusive in how you work with others. Required Skills and Experience: Need 3 to 6 years experience. The SOC L2 Analyst cum Shift Incident Manager plays a dual role: as a senior technical expert, handling complex security incidents and as the shift lead responsible for managing SOC operations during their assigned shift. This role is critical in ensuring 24x7 incident response, operational continuity, and escalation governance. Investigate and resolve escalated security incidents from L1 and L2 analysts. Perform deep-dive forensic analysis, triage, and root cause analysis (RCA) for critical and high-severity incidents Monitor the health and performance of SIEM infrastructure and security sensors. Tune and manage SIEM rules, correlation logic, and detection use cases. Coordinate with OEM vendors for platform issues or advanced threat resolution Act as the Incident Manager for the shift, overseeing all incident response activities and ensuring SLA adherence Lead shift handover meetings and maintain continuity across shifts. Assign tasks to L1/L2 analysts and ensure proper documentation in ITSM tools (e.g., ServiceNow) Escalate unresolved or critical issues to the SOC Manager or CDC Head as needed Maintain shift logs, incident metrics, and RCA documentation. Participate in governance forums and lessons learned reviews Provide feedback on detection quality, false positives, and tuning opportunities. Guide L1 and L2 analysts during investigations and response activities. Conduct training sessions and contribute to skill development plans Review and refine incident response procedures and playbooks. Collaborate with SIEM Engineers, SOAR Developers, and Content Writers to enhance detection and automation workflows Coordinate with DLP, EDR, and Email Security SMEs for multi-vector incident resolution. Being You Diversity is a whole lot more than what we look like or where we come from, it’s how we think and who we are. We welcome people of all cultures, backgrounds, and experiences. But we’re not doing it single-handily: Our Kyndryl Inclusion Networks are only one of many ways we create a workplace where all Kyndryls can find and provide support and advice. This dedication to welcoming everyone into our company means that Kyndryl gives you – and everyone next to you – the ability to bring your whole self to work, individually and collectively, and support the activation of our equitable culture. That’s the Kyndryl Way. What You Can Expect With state-of-the-art resources and Fortune 100 clients, every day is an opportunity to innovate, build new capabilities, new relationships, new processes, and new value. Kyndryl cares about your well-being and prides itself on offering benefits that give you choice, reflect the diversity of our employees and support you and your family through the moments that matter – wherever you are in your life journey. Our employee learning programs give you access to the best learning in the industry to receive certifications, including Microsoft, Google, Amazon, Skillsoft, and many more. Through our company-wide volunteering and giving platform, you can donate, start fundraisers, volunteer, and search over 2 million non-profit organizations. At Kyndryl, we invest heavily in you, we want you to succeed so that together, we will all succeed. Get Referred! If you know someone that works at Kyndryl, when asked ‘How Did You Hear About Us’ during the application process, select ‘Employee Referral’ and enter your contact's Kyndryl email address.
Posted 3 weeks ago
7.0 years
0 Lacs
sadar, uttar pradesh, india
On-site
Qui nous sommes Chez Kyndryl, nous concevons, développons, gérons et modernisons les systèmes technologiques essentiels dont le monde dépend au quotidien. Alors pourquoi travailler chez Kyndryl? Nous allons toujours de l'avant – nous nous poussons sans cesse à aller plus loin dans nos efforts pour construire un monde plus équitable et inclusif pour nos employé.es, nos client.es et nos communautés. Un rôle Are you passionate about protecting companies from cyber threats? Do you want to be part of a team that safeguards the digital assets of cutting-edge organizations? Look no further – Kyndryl is seeking a Cybersecurity Specialist to join our team of talented Technical Specialists. As a Cybersecurity Specialist, you will be at the forefront of protecting Kyndryl's customers’ computer systems and networks from unauthorized access, use, disclosure, disruption, modification, or destruction. You will use a variety of tools and techniques to defend against a wide range of cyber threats, such as malware, ransomware, phishing attacks, and data breaches. But that's not all – at Kyndryl, you will also have the opportunity to implement new cybersecurity systems and policies to ensure the protection of our customers’ data and assets. You will monitor and review potential threats from various cybersecurity systems and conduct proof-of-concepts (POCs) with new cyber security software to evaluate its effectiveness and potential integration into the organization's systems. Not only will you be responsible for ensuring the security of Kyndryl's customers’ network and systems, but you will also enrich the organization’s knowledge towards potential cyber threats and best practices. You will provide automation scripts for threat hunting in customer environments using lessons learned from Cyber-attacks. You will also have the opportunity to conduct penetration testing and threat and vulnerability assessments of applications, operating systems, and networks, responding to cybersecurity breaches and identifying intrusions. You will research and evaluate cybersecurity threats and perform root cause analysis, all while assisting in the creation and implementation of security solutions. Additionally, you will have the opportunity to work in the area of security innovation, creating and experimenting with “outside the box” ideas that could change the trajectory of cyber security. This is a unique opportunity to work with cutting-edge technology, be part of a dynamic team, and make a significant impact in the world of cybersecurity. If you're up for the challenge, apply now to join Kyndryl's cybersecurity team! Your Future at Kyndryl Every position at Kyndryl offers a way forward to grow your career. We have opportunities that you won’t find anywhere else, including hands-on experience, learning opportunities, and the chance to certify in all four major platforms. Whether you want to broaden your knowledge base or narrow your scope and specialize in a specific sector, you can find your opportunity here. Qui vous êtes You’re good at what you do and possess the required experience to prove it. However, equally as important – you have a growth mindset; keen to drive your own personal and professional development. You are customer-focused – someone who prioritizes customer success in their work. And finally, you’re open and borderless – naturally inclusive in how you work with others. Required Skills And Experience Required Skills and Experience: Need 7+ years experience. The SOC L2 Analyst cum Shift Incident Manager plays a dual role: as a senior technical expert, handling complex security incidents and as the shift lead responsible for managing SOC operations during their assigned shift. This role is critical in ensuring 24x7 incident response, operational continuity, and escalation governance. Investigate and resolve escalated security incidents from L1 and L2 analysts. Perform deep-dive forensic analysis, triage, and root cause analysis (RCA) for critical and high-severity incidents Monitor the health and performance of SIEM infrastructure and security sensors. Tune and manage SIEM rules, correlation logic, and detection use cases. Coordinate with OEM vendors for platform issues or advanced threat resolution Act as the Incident Manager for the shift, overseeing all incident response activities and ensuring SLA adherence Lead shift handover meetings and maintain continuity across shifts. Assign tasks to L1/L2 analysts and ensure proper documentation in ITSM tools (e.g., ServiceNow) Escalate unresolved or critical issues to the SOC Manager or CDC Head as needed Maintain shift logs, incident metrics, and RCA documentation. Participate in governance forums and lessons learned reviews Provide feedback on detection quality, false positives, and tuning opportunities. Guide L1 and L2 analysts during investigations and response activities. Conduct training sessions and contribute to skill development plans Review and refine incident response procedures and playbooks. Collaborate with SIEM Engineers, SOAR Developers, and Content Writers to enhance detection and automation workflows Coordinate with DLP, EDR, and Email Security SMEs for multi-vector incident resolution. Être soi-même La diversité, c'est bien plus que notre apparence ou nos origines, c'est notre façon de penser et notre identité. Nous accueillons des personnes de toutes cultures, origines et expériences. Mais nous ne le faisons pas seuls : Nos réseaux d'inclusion des Kyndryls ne sont qu'un des nombreux moyens que nous utilisons pour créer un lieu de travail où tous les Kyndryls peuvent trouver et fournir un soutien et des conseils. Cette volonté d'accueillir tout le monde dans notre entreprise signifie que Kyndryl vous donne – ainsi qu'à votre voisin – la possibilité d'apporter votre entièreté au travail, individuellement et collectivement, et de soutenir l'activation de notre culture équitable. C'est la manière Kyndryl. Ce que à quoi vous pouvez vous attendre Avec des ressources de pointe et des clients de Fortune 100, chaque jour est une occasion d'innover, de développer de nouvelles capacités, de nouvelles relations, de nouveaux processus et une plus-value. Notre guichet d'apprentissage pour les employés vous donne accès à la meilleure formation du secteur pour obtenir des certifications et des accréditations, notamment Université Microsoft, Centre d'Excellence AWS Cloud, Udemy et la revue commerciale Harvard. Grâce à notre plateforme de bénévolat et de dons à l'échelle de l'entreprise, vous pouvez faire des dons, lancer des collectes de fonds, faire du bénévolat et rechercher plus de 2 millions d'organisations à but non lucratif. Chez Kyndryl, nous investissons énormément en vous! Nous voulons que vous réussissiez pour qu'ensemble, nous réussissions tous. Faites-vous recommander! Si vous connaissez quelqu'un qui travaille chez Kyndryl, à la question « Comment avez-vous entendu parler de nous? » pendant le processus de candidature, sélectionnez « Recommandation d'un employé » et entrez le nom de votre contact et son adresse courriel chez Kyndryl.
Posted 3 weeks ago
3.0 - 6.0 years
0 Lacs
sadar, uttar pradesh, india
On-site
Qui nous sommes Chez Kyndryl, nous concevons, développons, gérons et modernisons les systèmes technologiques essentiels dont le monde dépend au quotidien. Alors pourquoi travailler chez Kyndryl? Nous allons toujours de l'avant – nous nous poussons sans cesse à aller plus loin dans nos efforts pour construire un monde plus équitable et inclusif pour nos employé.es, nos client.es et nos communautés. Un rôle Are you passionate about protecting companies from cyber threats? Do you want to be part of a team that safeguards the digital assets of cutting-edge organizations? Look no further – Kyndryl is seeking a Cybersecurity Specialist to join our team of talented Technical Specialists. As a Cybersecurity Specialist, you will be at the forefront of protecting Kyndryl's customers’ computer systems and networks from unauthorized access, use, disclosure, disruption, modification, or destruction. You will use a variety of tools and techniques to defend against a wide range of cyber threats, such as malware, ransomware, phishing attacks, and data breaches. But that's not all – at Kyndryl, you will also have the opportunity to implement new cybersecurity systems and policies to ensure the protection of our customers’ data and assets. You will monitor and review potential threats from various cybersecurity systems and conduct proof-of-concepts (POCs) with new cyber security software to evaluate its effectiveness and potential integration into the organization's systems. Not only will you be responsible for ensuring the security of Kyndryl's customers’ network and systems, but you will also enrich the organization’s knowledge towards potential cyber threats and best practices. You will provide automation scripts for threat hunting in customer environments using lessons learned from Cyber-attacks. You will also have the opportunity to conduct penetration testing and threat and vulnerability assessments of applications, operating systems, and networks, responding to cybersecurity breaches and identifying intrusions. You will research and evaluate cybersecurity threats and perform root cause analysis, all while assisting in the creation and implementation of security solutions. Additionally, you will have the opportunity to work in the area of security innovation, creating and experimenting with “outside the box” ideas that could change the trajectory of cyber security. This is a unique opportunity to work with cutting-edge technology, be part of a dynamic team, and make a significant impact in the world of cybersecurity. If you're up for the challenge, apply now to join Kyndryl's cybersecurity team! Your Future at Kyndryl Every position at Kyndryl offers a way forward to grow your career. We have opportunities that you won’t find anywhere else, including hands-on experience, learning opportunities, and the chance to certify in all four major platforms. Whether you want to broaden your knowledge base or narrow your scope and specialize in a specific sector, you can find your opportunity here. Qui vous êtes You’re good at what you do and possess the required experience to prove it. However, equally as important – you have a growth mindset; keen to drive your own personal and professional development. You are customer-focused – someone who prioritizes customer success in their work. And finally, you’re open and borderless – naturally inclusive in how you work with others. Required Skills And Experience Need 3 to 6 years experience. The SOC L2 Analyst cum Shift Incident Manager plays a dual role: as a senior technical expert, handling complex security incidents and as the shift lead responsible for managing SOC operations during their assigned shift. This role is critical in ensuring 24x7 incident response, operational continuity, and escalation governance. Investigate and resolve escalated security incidents from L1 and L2 analysts. Perform deep-dive forensic analysis, triage, and root cause analysis (RCA) for critical and high-severity incidents Monitor the health and performance of SIEM infrastructure and security sensors. Tune and manage SIEM rules, correlation logic, and detection use cases. Coordinate with OEM vendors for platform issues or advanced threat resolution Act as the Incident Manager for the shift, overseeing all incident response activities and ensuring SLA adherence Lead shift handover meetings and maintain continuity across shifts. Assign tasks to L1/L2 analysts and ensure proper documentation in ITSM tools (e.g., ServiceNow) Escalate unresolved or critical issues to the SOC Manager or CDC Head as needed Maintain shift logs, incident metrics, and RCA documentation. Participate in governance forums and lessons learned reviews Provide feedback on detection quality, false positives, and tuning opportunities. Guide L1 and L2 analysts during investigations and response activities. Conduct training sessions and contribute to skill development plans Review and refine incident response procedures and playbooks. Collaborate with SIEM Engineers, SOAR Developers, and Content Writers to enhance detection and automation workflows Coordinate with DLP, EDR, and Email Security SMEs for multi-vector incident resolution. Être soi-même La diversité, c'est bien plus que notre apparence ou nos origines, c'est notre façon de penser et notre identité. Nous accueillons des personnes de toutes cultures, origines et expériences. Mais nous ne le faisons pas seuls : Nos réseaux d'inclusion des Kyndryls ne sont qu'un des nombreux moyens que nous utilisons pour créer un lieu de travail où tous les Kyndryls peuvent trouver et fournir un soutien et des conseils. Cette volonté d'accueillir tout le monde dans notre entreprise signifie que Kyndryl vous donne – ainsi qu'à votre voisin – la possibilité d'apporter votre entièreté au travail, individuellement et collectivement, et de soutenir l'activation de notre culture équitable. C'est la manière Kyndryl. Ce que à quoi vous pouvez vous attendre Avec des ressources de pointe et des clients de Fortune 100, chaque jour est une occasion d'innover, de développer de nouvelles capacités, de nouvelles relations, de nouveaux processus et une plus-value. Notre guichet d'apprentissage pour les employés vous donne accès à la meilleure formation du secteur pour obtenir des certifications et des accréditations, notamment Université Microsoft, Centre d'Excellence AWS Cloud, Udemy et la revue commerciale Harvard. Grâce à notre plateforme de bénévolat et de dons à l'échelle de l'entreprise, vous pouvez faire des dons, lancer des collectes de fonds, faire du bénévolat et rechercher plus de 2 millions d'organisations à but non lucratif. Chez Kyndryl, nous investissons énormément en vous! Nous voulons que vous réussissiez pour qu'ensemble, nous réussissions tous. Faites-vous recommander! Si vous connaissez quelqu'un qui travaille chez Kyndryl, à la question « Comment avez-vous entendu parler de nous? » pendant le processus de candidature, sélectionnez « Recommandation d'un employé » et entrez le nom de votre contact et son adresse courriel chez Kyndryl.
Posted 3 weeks ago
7.0 - 9.0 years
0 Lacs
india
Remote
Job Title: Senior Technical Analyst Location: Remote, India Job Schedule: Remote, India Job Hours: 7 am – 3 pm EST Qualifications 7-9 years’ experience as part of IGA development teams as an engineer or analyst Updated Identity Mapping and configured Source and target applications for attributes. Experience in developing custom workflow for LCM/JLM Provisioning. Administering, implementing, and supporting SailPoint-based Identity and access management Solutions Experience in RBAC (Role-Based Access Control) analysis and implementation Launching certification campaigns and following up on the remediation process to ensure that the process is complete in a timely manner. Developed or worked with forms, Identity Triggers, quick links, Rules, and Email templates. Created custom reports to serve both specific and general purposes. Created rules like Build Map, Correlation, Identity Creation, and Default password assignment. Worked on Life Cycle Management like Joiner Event, Leaver event, and Manager Transfer event. Onboarded various applications into the IGA system, including JDBC applications, Delimited File applications, Logical applications, and Active Directory and LDAP applications Good work ethic
Posted 3 weeks ago
4.0 years
0 Lacs
gurugram, haryana, india
On-site
Your potential, unleashed. India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realize your potential amongst cutting edge leaders, and organizations shaping the future of the region, and indeed, the world beyond. At Deloitte, your whole self to work, every day. Combine that with our drive to propel with purpose and you have the perfect playground to collaborate, innovate, grow, and make an impact that matters. The team Deloitte helps organizations prevent cyberattacks and protect valuable assets. We believe in being secure, vigilant, and resilient—not only by looking at how to prevent and respond to attacks, but at how to manage cyber risk in a way that allows you to unleash new opportunities. Embed cyber risk at the start of strategy development for more effective management of information and technology risks. Your work profile As an Assistant Manager in our Cyber Team, you’ll build and nurture positive working relationships with teams and clients with the intention to exceed client expectations:- Preferred Knowledge The role requires efficient incident response and digital forensics skills to minimise the impact of cyber risks. The individual will oversee Security monitoring, Security tools Operations, Security incidents, ensure incidents are managed effectively and reported to stakeholders. This role primarily consists of first responder activities and to conducting thorough response activities on behalf of a wide variety of clients across every sector. Candidate required to work in complex security environments and alongside SOC team to design, communicate and execute incident response, containment, and remediation plans. Support incident response team analysts and incident management teams. Analyse tools, processes, and procedures for responding to cyber intrusions and come up with new methods for detecting cyber adversaries. Demonstrates proven expertise and success in incident handling, triage of events, network analysis and threat detection, trend analysis. Should have the following skills: Deep understanding of computer intrusion activities, incident response techniques, tools, and procedures Knowledge of Windows, Active Directory, DNS & Linux operating systems, Good Experience in SIEM monitoring (QRadar, Sentinel) Knowledge of SOAR technologies, working with playbooks (Cortex, Phantom, Demisto) Working experience and knowledge of ITSM tools for incident management. Must be action oriented and have a proactive approach to solving issues. Knowledge of security logs, log quality review. Knowledge on IT (Operating systems, networking, databases) and IT security knowledge (system and network security) including IT security tools. Good knowledge of office collaboration tools Roles & Responsibilities Detect, Analyse, Investigate, and report qualified security incidents to the Client as per the defined SLA Provide recommendations to the security incidents reported as per SLA Investigates incidents using various security event sources (FW, IDS, PROXY, AD, EDR, DLP etc.). Investigations into non-standard incidents and execution of standard scenarios. Provide dashboard and data related to Incidents/Offenses for governance reports. Escalates to L3 if investigations uncover unusual or atypical situations. Monitoring unhealthy log source/data source and escalate to engineering team to fix them. Participate in incident response (IR) efforts; detect, identify, respond, contain and remediate all information security incidents. Rapidly and accurately determine the source of a security incident and moving quickly to identify and apply containment, mitigation, and remediation steps. Contribute to the execution of Cyber Security operations, incident response, and investigations spanning across all functions of the Corporate Security organization. Track, monitor incident actions while applying intelligence, situational awareness to prioritise incident actions based on risk Responsible for Incident and Breach communications, assessments, and reports and customer facing, to include leadership and executive management for the purpose of enabling Senior Management to make decisions in a crisis Develop and document processes to ensure consistent and scalable response operations Deliver tabletop IR assessments and real-life IR simulations at a technical and executive level. Conduct in-depth root cause analysis on complex malware and user/system behaviour event Gather and analyse forensic evidence for cyber security incidents and investigations. Develop and document enhanced event analysis and incident response processes and procedures. Required Knowledge Overall experience of at least 4+ years in SIEM monitoring and Cyber security Incident response and Management Hands-on experience with security tools and devices, operating systems, and/or networking devices desired. Proven skills and experience in log analysis, incident investigations Experience working across diverse teams to facilitate solutions Experience working with Security practitioners Willingness to working 24/7 environment in rotating shifts. Ability to work in time-sensitive and stressful situations with ease and professionalism, possess an efficient and versatile communication style Evidence handling Data acquisition (Disk, Memory, Mobile, Cloud, Enterprise Wide) Digital forensics (Windows, Mac OS, Linux/Unix) Thorough understanding of Cyber kill chain and MITRE ATT&CK framework. Experience with one or more of SIEM tools such as QRadar, Sentinel, etc... is required Experience on EDR tools for Incident response and threat hunting (Crowdstrike, MS Defender, Sentinel One) Strong knowledge and experience with commonly used forensic toolsets, including EnCase, FTK. Experience reviewing raw logs and performing advanced data correlation and analysis (i.e., firewall, network flow, IPS, endpoint protection, web application, host OS, database, AAA, etc…) Experience of network & host-based forensic analysis and techniques Experience of malware analysis and understanding attack techniques. Industry certifications such as along with experience will be a bonus. Experience in lieu of certification will be taken into consideration Required Qualification Bachelor’s/Master’s Degree (Full-Time) Certifications Certifications like ECIH v2, CHFI, GCIH or GCIA is preferred. Abilities Strong English verbal, written communication, report writing and presentations skills. Ability to multitask and prioritize work effectively. Responsive to challenging tasking. Highly motivated self-starter giving attention to detail. Strong analytical skills and efficient problem solving. Capable to operate in a challenging and fast-paced environment. How you’ll grow Connect for impact Our exceptional team of professionals across the globe are solving some of the world’s most complex business problems, as well as directly supporting our communities, the planet, and each other. Know more in our Global Impact Report and our India Impact Report. Empower to lead You can be a leader irrespective of your career level. Our colleagues are characterised by their ability to inspire, support, and provide opportunities for people to deliver their best and grow both as professionals and human beings. Know more about Deloitte and our One Young World partnership. Inclusion for all At Deloitte, people are valued and respected for who they are and are trusted to add value to their clients, teams and communities in a way that reflects their own unique capabilities. Know more about everyday steps that you can take to be more inclusive. At Deloitte, we believe in the unique skills, attitude and potential each and every one of us brings to the table to make an impact that matters. Drive your career At Deloitte, you are encouraged to take ownership of your career. We recognise there is no one size fits all career path, and global, cross-business mobility and up / re-skilling are all within the range of possibilities to shape a unique and fulfilling career. Know more about Life at Deloitte. Everyone’s welcome… entrust your happiness to us Our workspaces and initiatives are geared towards your 360-degree happiness. This includes specific needs you may have in terms of accessibility, flexibility, safety and security, and caregiving. Here’s a glimpse of things that are in store for you. Interview tips We want job seekers exploring opportunities at Deloitte to feel prepared, confident and comfortable. To help you with your interview, we suggest that you do your research, know some background about the organization and the business area you’re applying to. Check out recruiting tips from Deloitte professionals.
Posted 3 weeks ago
5.0 years
0 Lacs
delhi
On-site
Job requisition ID :: 88003 Date: Aug 24, 2025 Location: Delhi Designation: Deputy Manager Entity: Deloitte Touche Tohmatsu India LLP Your Potential Unleashed India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realize your potential amongst cutting edge leaders, and organizations shaping the future of the region, and indeed, the world beyond. At Deloitte, your whole self to work, every day. Combine that with our drive to propel with purpose and you have the perfect playground to collaborate, innovate, grow, and make an impact that matters. The Team Deloitte helps organizations prevent cyberattacks and protect valuable assets. We believe in being secure, vigilant, and resilient—not only by looking at how to prevent and respond to attacks, but at how to manage cyber risk in a way that allows you to unleash new opportunities. Embed cyber risk at the start of strategy development for more effective management of information and technology risks. Your Work Profile As an Deputy Manager in our cyber team, you’ll build and nurture positive working relationships with teams and clients with the intention to exceed client expectations. Preferred Knowledge The role requires strong skills in incident response and digital forensics to effectively minimize the impact of cyber risks. The individual will be responsible for overseeing security monitoring, managing security tools and operations, and ensuring security incidents are handled efficiently and reported to relevant stakeholders. This role primarily involves acting as a first responder and conducting in-depth incident response activities on behalf of a diverse range of clients across various sectors. Candidates must be capable of operating in complex security environments and working collaboratively with the SOC team to design, communicate, and execute incident response, containment, and remediation plans. They will support incident response analysts and incident management teams, while also evaluating tools, processes, and procedures for handling cyber intrusions—continuously identifying new and improved methods for detecting and responding to adversarial threats. Key Responsibilities: 5-9yrs of IT Experience. Detect, triage, investigate, and respond to security incidents across client environments in accordance with defined SLAs. Analyze alerts and events from a wide range of data sources: Firewalls, IDS/IPS, Proxy, AD, EDR, DLP, etc. Execute end-to-end incident response including detection, containment, eradication, recovery, and lessons learned. Conduct root cause analysis and forensic investigations on affected systems. Leverage tools such as EDR, SIEM, and SOAR to automate and accelerate response efforts. Develop, improve, and document incident response processes and playbooks. Deliver comprehensive incident reports to internal and external stakeholders, including executive briefings. Monitor log sources/data sources health and coordinate with engineering to maintain optimal visibility. Facilitate tabletop exercises, real-time simulations, and post-incident reviews. Support threat hunting initiatives by analyzing network traffic, endpoint behavior, and threat intelligence. Assist in malware analysis and reverse engineering efforts as needed. Track incident response metrics and contribute to continuous improvement of detection and response capabilities. Collaborate with cross-functional teams including SOC analysts, IT operations, and business stakeholders. Required Skills & Expertise: Overall experience of at least 5-8 years in SIEM monitoring and Cyber security Incident response and Management. Core Incident Response Knowledge: Deep understanding of the incident response lifecycle, cyber kill chain, and MITRE ATT&CK framework. Operating Systems: Expertise in Windows, Active Directory, DNS, and Linux platforms. SIEM Platforms: Strong experience with QRadar, Microsoft Sentinel, and other SIEM tools. SOAR Tools: Proficiency in tools like Cortex XSOAR, Splunk Phantom, and Demisto for orchestrating response. EDR Technologies: Hands-on experience with tools like CrowdStrike, Microsoft Defender for Endpoint, SentinelOne, etc. Log Analysis: Ability to interpret raw logs and perform correlation across diverse systems (network, endpoint, applications). Digital Forensics: Experience with EnCase, FTK, or other forensics toolsets; able to perform memory, disk, and network forensics. Malware Analysis: Strong understanding of malware behaviour, obfuscation techniques, and basic reverse engineering. Communication: Strong verbal and written communication skills, capable of briefing technical and non-technical stakeholders. Process Orientation: Ability to document, optimize, and maintain response processes and runbooks. ITSM Tools: Familiarity with ITSM platforms (e.g., ServiceNow) for managing incidents and workflows. Required Qualifications & Certifications: Bachelor’s degree in computer science, Cyber Security, or related field. Industry Certifications (preferred): GIAC (GCIA, GCFA, GCIH) CHFI, CEH, Security+, CySA+, or equivalent Experience delivering IR services to large enterprise or MSSP environments. Familiarity with cloud environments (Azure, AWS, GCP) and cloud security practices. Additional Attributes: Strong problem-solving and critical-thinking skills. Ability to work under pressure in time-sensitive environments. Proactive, self-motivated, and results oriented. Strong collaboration skills, with experience working in diverse and distributed teams. Willingness to work in a 24/7 rotating shift environment. Required Education: Bachelor’s/Master’s Degree - Full time Your role as DM We expect our people to embrace and live our purpose by challenging themselves to identify issues that are most important for our clients, our people, and for society. In addition to living our purpose, Senior Executive across our organization must strive to be: Inspiring - Leading with integrity to build inclusion and motivation Committed to creating purpose - Creating a sense of vision and purpose Agile - Achieving high-quality results through collaboration and Team unity Skilled at building diverse capability - Developing diverse capabilities for the future Persuasive / Influencing - Persuading and influencing stakeholders Collaborating - Partnering to build new solutions Delivering value - Showing commercial acumen Committed to expanding business - Leveraging new business opportunities Analytical Acumen - Leveraging data to recommend impactful approach and solutions through the power of analysis and visualization Effective communication – Must be well abled to have well-structured and well-articulated conversations to achieve win-win possibilities Engagement Management / Delivery Excellence - Effectively managing engagement(s) to ensure timely and proactive execution as well as course correction for the success of engagement(s) Managing change - Responding to changing environment with resilience Managing Quality & Risk - Delivering high quality results and mitigating risks with utmost integrity and precision Strategic Thinking & Problem Solving - Applying strategic mindset to solve business issues and complex problems Tech Savvy - Leveraging ethical technology practices to deliver high impact for clients and for Deloitte Empathetic leadership and inclusivity - creating a safe and thriving environment where everyone's valued for who they are, use empathy to understand others to adapt our behaviours and attitudes to become more inclusive. How You’ll Grow Connect for Impact Our exceptional team of professionals across the globe are solving some of the world’s most complex business problems, as well as directly supporting our communities, the planet, and each other. Know more in our Global Impact Report and our India Impact Report. Empower to Lead You can be a leader irrespective of your career level. Our colleagues are characterized by their ability to inspire, support, and provide opportunities for people to deliver their best and grow both as professionals and human beings. Know more about Deloitte and our One Young World partnership. Inclusion for All At Deloitte, people are valued and respected for who they are and are trusted to add value to their clients, teams and communities in a way that reflects their own unique capabilities. Know more about everyday steps that you can take to be more inclusive. At Deloitte, we believe in the unique skills, attitude and potential each and every one of us brings to the table to make an impact that matters. Drive Your Career At Deloitte, you are encouraged to take ownership of your career. We recognise there is no one size fits all career path, and global, cross-business mobility and up / re-skilling are all within the range of possibilities to shape a unique and fulfilling career. Know more about Life at Deloitte. Everyone’s welcome… entrust your happiness to us Our workspaces and initiatives are geared towards your 360-degree happiness. This includes specific needs you may have in terms of accessibility, flexibility, safety and security, and caregiving. Here’s a glimpse of things that are in store for you. Interview tips We want job seekers exploring opportunities at Deloitte to feel prepared, confident and comfortable. To help you with your interview, we suggest that you do your research, know some background about the organisation and the business area you’re applying to. Check out recruiting tips from Deloitte professionals. *Caution against fraudulent job offers*: We would like to advise career aspirants to exercise caution against fraudulent job offers or unscrupulous practices. At Deloitte, ethics and integrity are fundamental and not negotiable. We do not charge any fee or seek any deposits, advance, or money from any career aspirant in relation to our recruitment process. We have not authorized any party or person to collect any money from career aspirants in any form whatsoever for promises of getting jobs in Deloitte or for being considered against roles in Deloitte. We follow a professional recruitment process, provide a fair opportunity to eligible applicants and consider candidates only on merit. No one other than an authorized official of Deloitte is permitted to offer or confirm any job offer from Deloitte. We advise career aspirants to exercise caution. In this regard, you may refer to a more detailed advisory given on our website at: https://www2.deloitte.com/in/en/careers/advisory-for-career-aspirants.html?icid=wn_
Posted 3 weeks ago
3.0 - 5.0 years
5 - 6 Lacs
india
On-site
Key Responsibilities Incident Response & Security Monitoring – Handle escalated alerts, perform in-depth investigations, and respond to incidents efficiently. Tool Deployment & Optimization – Deploy, configure, fine-tune, and integrate SIEM/XDR/endpoint tools for improved visibility and detection. Threat Hunting & Analysis – Conduct proactive threat hunting, malware analysis, and log correlation to identify hidden risks. Security Reporting – Prepare weekly/monthly reports, assist L1 analysts with adjustments, and present findings to clients. Mentoring & Support – Guide L1 analysts, interns, and new team members through training, troubleshooting, and performance reviews. SOC Operations – Conduct inspections, ensure smooth shift handovers, supervise monitoring, and safeguard client data. Research & Development – Explore new tools, threat intelligence platforms, and automation opportunities to enhance SOC efficiency. Client Interaction – Act as a technical point of contact for escalations, clarify issues, and ensure compliance with SLAs. What We’re Looking For 3-5 years of SOC experience, with exposure to SIEM, SOAR, XDR, IDS/IPS, and endpoint security solutions. Strong understanding of incident response lifecycle, log analysis, threat hunting, and correlation techniques. Experience in deployment, troubleshooting, and fine-tuning of security monitoring tools. Knowledge of compliance frameworks (ISO 27001, SOC 2, PCI-DSS, HIPAA). Strong communication skills to handle client reporting and mentoring responsibilities. Willingness to work in 24/7 SOC with shift-based schedules. --- Preferred Certifications CEH, CHFI, or other SOC-focused certifications. --- Why Join Us? Opportunity to work on advanced SOC technologies. Exposure to *global clients, compliance-driven projects, and enterprise environments*. Technical growth path toward L1 Competitive compensation and professional development. Job Type: Full-time Pay: ₹500,000.00 - ₹600,000.00 per year Work Location: In person
Posted 3 weeks ago
7.0 years
0 Lacs
greater noida
On-site
Who We Are At Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always moving forward – always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers and our communities. The Role Are you passionate about protecting companies from cyber threats? Do you want to be part of a team that safeguards the digital assets of cutting-edge organizations? Look no further – Kyndryl is seeking a Cybersecurity Specialist to join our team of talented Technical Specialists. As a Cybersecurity Specialist, you will be at the forefront of protecting Kyndryl's customers’ computer systems and networks from unauthorized access, use, disclosure, disruption, modification, or destruction. You will use a variety of tools and techniques to defend against a wide range of cyber threats, such as malware, ransomware, phishing attacks, and data breaches. But that's not all – at Kyndryl, you will also have the opportunity to implement new cybersecurity systems and policies to ensure the protection of our customers’ data and assets. You will monitor and review potential threats from various cybersecurity systems and conduct proof-of-concepts (POCs) with new cyber security software to evaluate its effectiveness and potential integration into the organization's systems. Not only will you be responsible for ensuring the security of Kyndryl's customers’ network and systems, but you will also enrich the organization’s knowledge towards potential cyber threats and best practices. You will provide automation scripts for threat hunting in customer environments using lessons learned from Cyber-attacks. You will also have the opportunity to conduct penetration testing and threat and vulnerability assessments of applications, operating systems, and networks, responding to cybersecurity breaches and identifying intrusions. You will research and evaluate cybersecurity threats and perform root cause analysis, all while assisting in the creation and implementation of security solutions. Additionally, you will have the opportunity to work in the area of security innovation, creating and experimenting with “outside the box” ideas that could change the trajectory of cyber security. This is a unique opportunity to work with cutting-edge technology, be part of a dynamic team, and make a significant impact in the world of cybersecurity. If you're up for the challenge, apply now to join Kyndryl's cybersecurity team! Your Future at Kyndryl Every position at Kyndryl offers a way forward to grow your career. We have opportunities that you won’t find anywhere else, including hands-on experience, learning opportunities, and the chance to certify in all four major platforms. Whether you want to broaden your knowledge base or narrow your scope and specialize in a specific sector, you can find your opportunity here. Who You Are You’re good at what you do and possess the required experience to prove it. However, equally as important – you have a growth mindset; keen to drive your own personal and professional development. You are customer-focused – someone who prioritizes customer success in their work. And finally, you’re open and borderless – naturally inclusive in how you work with others. Required Skills and Experience: Required Skills and Experience: Need 7+ years experience. The SOC L2 Analyst cum Shift Incident Manager plays a dual role: as a senior technical expert, handling complex security incidents and as the shift lead responsible for managing SOC operations during their assigned shift. This role is critical in ensuring 24x7 incident response, operational continuity, and escalation governance. Investigate and resolve escalated security incidents from L1 and L2 analysts. Perform deep-dive forensic analysis, triage, and root cause analysis (RCA) for critical and high-severity incidents Monitor the health and performance of SIEM infrastructure and security sensors. Tune and manage SIEM rules, correlation logic, and detection use cases. Coordinate with OEM vendors for platform issues or advanced threat resolution Act as the Incident Manager for the shift, overseeing all incident response activities and ensuring SLA adherence Lead shift handover meetings and maintain continuity across shifts. Assign tasks to L1/L2 analysts and ensure proper documentation in ITSM tools (e.g., ServiceNow) Escalate unresolved or critical issues to the SOC Manager or CDC Head as needed Maintain shift logs, incident metrics, and RCA documentation. Participate in governance forums and lessons learned reviews Provide feedback on detection quality, false positives, and tuning opportunities. Guide L1 and L2 analysts during investigations and response activities. Conduct training sessions and contribute to skill development plans Review and refine incident response procedures and playbooks. Collaborate with SIEM Engineers, SOAR Developers, and Content Writers to enhance detection and automation workflows Coordinate with DLP, EDR, and Email Security SMEs for multi-vector incident resolution. Being You Diversity is a whole lot more than what we look like or where we come from, it’s how we think and who we are. We welcome people of all cultures, backgrounds, and experiences. But we’re not doing it single-handily: Our Kyndryl Inclusion Networks are only one of many ways we create a workplace where all Kyndryls can find and provide support and advice. This dedication to welcoming everyone into our company means that Kyndryl gives you – and everyone next to you – the ability to bring your whole self to work, individually and collectively, and support the activation of our equitable culture. That’s the Kyndryl Way. What You Can Expect With state-of-the-art resources and Fortune 100 clients, every day is an opportunity to innovate, build new capabilities, new relationships, new processes, and new value. Kyndryl cares about your well-being and prides itself on offering benefits that give you choice, reflect the diversity of our employees and support you and your family through the moments that matter – wherever you are in your life journey. Our employee learning programs give you access to the best learning in the industry to receive certifications, including Microsoft, Google, Amazon, Skillsoft, and many more. Through our company-wide volunteering and giving platform, you can donate, start fundraisers, volunteer, and search over 2 million non-profit organizations. At Kyndryl, we invest heavily in you, we want you to succeed so that together, we will all succeed. Get Referred! If you know someone that works at Kyndryl, when asked ‘How Did You Hear About Us’ during the application process, select ‘Employee Referral’ and enter your contact's Kyndryl email address.
Posted 3 weeks ago
3.0 - 6.0 years
0 Lacs
greater noida
On-site
Who We Are At Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always moving forward – always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers and our communities. The Role Are you passionate about protecting companies from cyber threats? Do you want to be part of a team that safeguards the digital assets of cutting-edge organizations? Look no further – Kyndryl is seeking a Cybersecurity Specialist to join our team of talented Technical Specialists. As a Cybersecurity Specialist, you will be at the forefront of protecting Kyndryl's customers’ computer systems and networks from unauthorized access, use, disclosure, disruption, modification, or destruction. You will use a variety of tools and techniques to defend against a wide range of cyber threats, such as malware, ransomware, phishing attacks, and data breaches. But that's not all – at Kyndryl, you will also have the opportunity to implement new cybersecurity systems and policies to ensure the protection of our customers’ data and assets. You will monitor and review potential threats from various cybersecurity systems and conduct proof-of-concepts (POCs) with new cyber security software to evaluate its effectiveness and potential integration into the organization's systems. Not only will you be responsible for ensuring the security of Kyndryl's customers’ network and systems, but you will also enrich the organization’s knowledge towards potential cyber threats and best practices. You will provide automation scripts for threat hunting in customer environments using lessons learned from Cyber-attacks. You will also have the opportunity to conduct penetration testing and threat and vulnerability assessments of applications, operating systems, and networks, responding to cybersecurity breaches and identifying intrusions. You will research and evaluate cybersecurity threats and perform root cause analysis, all while assisting in the creation and implementation of security solutions. Additionally, you will have the opportunity to work in the area of security innovation, creating and experimenting with “outside the box” ideas that could change the trajectory of cyber security. This is a unique opportunity to work with cutting-edge technology, be part of a dynamic team, and make a significant impact in the world of cybersecurity. If you're up for the challenge, apply now to join Kyndryl's cybersecurity team! Your Future at Kyndryl Every position at Kyndryl offers a way forward to grow your career. We have opportunities that you won’t find anywhere else, including hands-on experience, learning opportunities, and the chance to certify in all four major platforms. Whether you want to broaden your knowledge base or narrow your scope and specialize in a specific sector, you can find your opportunity here. Who You Are You’re good at what you do and possess the required experience to prove it. However, equally as important – you have a growth mindset; keen to drive your own personal and professional development. You are customer-focused – someone who prioritizes customer success in their work. And finally, you’re open and borderless – naturally inclusive in how you work with others. Required Skills and Experience: Need 3 to 6 years experience. The SOC L2 Analyst cum Shift Incident Manager plays a dual role: as a senior technical expert, handling complex security incidents and as the shift lead responsible for managing SOC operations during their assigned shift. This role is critical in ensuring 24x7 incident response, operational continuity, and escalation governance. Investigate and resolve escalated security incidents from L1 and L2 analysts. Perform deep-dive forensic analysis, triage, and root cause analysis (RCA) for critical and high-severity incidents Monitor the health and performance of SIEM infrastructure and security sensors. Tune and manage SIEM rules, correlation logic, and detection use cases. Coordinate with OEM vendors for platform issues or advanced threat resolution Act as the Incident Manager for the shift, overseeing all incident response activities and ensuring SLA adherence Lead shift handover meetings and maintain continuity across shifts. Assign tasks to L1/L2 analysts and ensure proper documentation in ITSM tools (e.g., ServiceNow) Escalate unresolved or critical issues to the SOC Manager or CDC Head as needed Maintain shift logs, incident metrics, and RCA documentation. Participate in governance forums and lessons learned reviews Provide feedback on detection quality, false positives, and tuning opportunities. Guide L1 and L2 analysts during investigations and response activities. Conduct training sessions and contribute to skill development plans Review and refine incident response procedures and playbooks. Collaborate with SIEM Engineers, SOAR Developers, and Content Writers to enhance detection and automation workflows Coordinate with DLP, EDR, and Email Security SMEs for multi-vector incident resolution. Being You Diversity is a whole lot more than what we look like or where we come from, it’s how we think and who we are. We welcome people of all cultures, backgrounds, and experiences. But we’re not doing it single-handily: Our Kyndryl Inclusion Networks are only one of many ways we create a workplace where all Kyndryls can find and provide support and advice. This dedication to welcoming everyone into our company means that Kyndryl gives you – and everyone next to you – the ability to bring your whole self to work, individually and collectively, and support the activation of our equitable culture. That’s the Kyndryl Way. What You Can Expect With state-of-the-art resources and Fortune 100 clients, every day is an opportunity to innovate, build new capabilities, new relationships, new processes, and new value. Kyndryl cares about your well-being and prides itself on offering benefits that give you choice, reflect the diversity of our employees and support you and your family through the moments that matter – wherever you are in your life journey. Our employee learning programs give you access to the best learning in the industry to receive certifications, including Microsoft, Google, Amazon, Skillsoft, and many more. Through our company-wide volunteering and giving platform, you can donate, start fundraisers, volunteer, and search over 2 million non-profit organizations. At Kyndryl, we invest heavily in you, we want you to succeed so that together, we will all succeed. Get Referred! If you know someone that works at Kyndryl, when asked ‘How Did You Hear About Us’ during the application process, select ‘Employee Referral’ and enter your contact's Kyndryl email address.
Posted 3 weeks ago
Upload Resume
Drag or click to upload
Your data is secure with us, protected by advanced encryption.
Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.
We have sent an OTP to your contact. Please enter it below to verify.
Accenture
73564 Jobs | Dublin
Wipro
27625 Jobs | Bengaluru
Accenture in India
22690 Jobs | Dublin 2
EY
20638 Jobs | London
Uplers
15021 Jobs | Ahmedabad
Bajaj Finserv
14304 Jobs |
IBM
14148 Jobs | Armonk
Accenture services Pvt Ltd
13138 Jobs |
Capgemini
12942 Jobs | Paris,France
Amazon.com
12683 Jobs |