Get alerts for new jobs matching your selected skills, preferred locations, and experience range. Manage Job Alerts
7.0 - 12.0 years
30 - 35 Lacs
Pune
Work from Office
About The Role : Job TitleInformation Security Specialist - AVP LocationPune, India Role Description The Information Security Analyst is responsible for supporting the execution of the Information Security strategy. The Information Security Analyst provides data and analysis to measure the effectiveness of Information Security controls across group wide products and services. The Information Security Analyst identifies and evaluates potential areas of Information Security threats by assessing the probability and impact and facilitates feedback for mitigation. Roles within Information Security may cover one or more areas of specialty, e.g., Identity & Access Management (which may include, for example, authentication; access management & control; recertification etc.); Information Security (IS) Operations (which may for example include, cyber threat operations; cyber forensics, protection against data leakage etc.) and IS Technology (which may include IS architecture, IS engineering, cryptographic services etc.) What well offer you 100% reimbursement under childcare assistance benefit (gender neutral) Sponsorship for Industry relevant certifications and education Accident and Term life Insurance Your key responsibilities Review Risk Assessment (Application/Technical Risk profile) and Assurance spot checks for Compliance evaluation (e.g., IS/Cloud/SOx/MAS/Client Access Management/other regulatory controls) Analysis and verification of compliance issues Support stakeholder remediation activities Collect and review evidence (e.g., from de-centrally managed applications) Create compliance issue tickets and address issues to responsible stakeholders. Analyze and identify root causes. Provide and prepare data for management communication. Preparing reports for stakeholders and management Improvement and documentation of operational tracking activities Raise Business Requirements to Central Solutions run by other CSO teams. Your skills and experience Attitude of diligence and precision Ability to integrate in heterogeneous teams. Proactively driving topics, not shunning to address issues to higher management levels. Structured way of thinking and working Very good communicator Very good analytical and problem-solving skills Very good English (verbal and written) Experience in Excel (advanced) Good German skills beneficial Good Python programming skills beneficial Certifications in ISO 27001 or information security (e.g., CISSP, CISA) beneficial Practical experience in Governance or Compliance Monitoring beneficial. Knowledge about basic principles of Identity and Access Management beneficial How well support you . . . About us and our teams Please visit our company website for further information: https://www.db.com/company/company.htm We strive for a culture in which we are empowered to excel together every day. This includes acting responsibly, thinking commercially, taking initiative and working collaboratively. Together we share and celebrate the successes of our people. Together we are Deutsche Bank Group. We welcome applications from all people and promote a positive, fair and inclusive work environment.
Posted 4 days ago
1.0 - 2.0 years
3 - 6 Lacs
Bangalore/Bengaluru
Work from Office
Should have vision in Digital Forensics or cyber security and well-educated on IT or computer science Technical support for the global customers of Mobile and digital forensics product Excellent Communication Skills Required Candidate profile Testing digital devices and mobile apps, trouble ticketing, issue reporting Good English presentation skill with international way of speech Exp. in digital forensics preferably Need Immediate Joiners
Posted 1 week ago
10.0 - 15.0 years
15 - 20 Lacs
Noida, Gurugram, Greater Noida
Work from Office
Advanced knowledge in handling security incidents and leading investigations. Proficiency in managing and optimizing SOC operations. Experience in implementing security protocols and policies. Expertise in Malware Reverse Engineering, Required Candidate profile Certified Information Systems Security Professional (CISSP). Certified Information Security Manager (CISM). GIAC Certified Enterprise Defender (GCED). Certified Information Security Auditor (CISA),
Posted 1 week ago
7.0 - 12.0 years
20 - 25 Lacs
Chennai
Work from Office
Dear Cybersecurity Professionals, We are thrilled to invite you to our upcoming AI in Cybersecurity User Group activity , happening on 26th July in Chennai . This is an excellent opportunity to connect, learn, and exchange insights on how AI is revolutionizing the cybersecurity landscape. Highlights of the event: Expert talks on AI-driven cybersecurity solutions Real-world case studies and practical insights Networking with industry peers and thought leaders Interactive sessions to discuss challenges & best practices Please note: Seats are strictly limited , and registrations will be accepted on a first-come, first-served basis. Date: 26th July 2025 Time: 10:30 AM 12:30 PM Location: Chennai (venue details will be shared upon confirmation) If youre interested in joining, please reply to this email or register through below link at the earliest to secure your spot. https://forms.cloud.microsoft/r/Qc57BKrBmQ Looking forward to your participation in building a vibrant AI in cybersecurity community!
Posted 1 week ago
3.0 - 5.0 years
15 - 25 Lacs
Bengaluru
Work from Office
Role Overview: The OT Security Analyst – Level 2 (L2) plays a pivotal role in defending operational technology (OT) environments against evolving cyber threats. This role requires a deep understanding of security incident analysis, threat detection, and incident response, specifically tailored to Industrial Control Systems (ICS) and OT networks. The analyst will investigate complex security incidents within the OT infrastructure, collaborate with IT/OT teams, and enhance security posture through actionable insights. ________________________________________ Key Responsibilities: • Conduct in-depth analysis of security events and incidents within OT environments, leveraging SIEM and OT-specific monitoring tools. • Perform root cause analysis and develop incident timelines to support forensics and remediation efforts. • Apply standard incident response frameworks (e.g., NIST, MITRE ATT&CK for ICS, Cyber Kill Chain) for threat classification and response. • Use threat intelligence platforms and sandbox environments to investigate malware and suspicious artifacts in OT networks. • Analyze access logs, network traffic, and protocol behaviours across OT systems (e.g., SCADA, DCS, PLCs). • Support investigations related to unauthorized device communications, anomalous behaviours, or compromised industrial assets. • Collaborate with OT security engineers and external vendors to escalate and remediate incidents. • Refine alert rules and detection logic to reduce false positives and improve signal-to-noise ratio in OT SOC operations. • Document incident findings and support continuous improvement of the OT SOC playbooks and knowledgebase. • Liaise with the IT SOC and CIR (Cyber Incident Response) teams to align incident handling and cross-domain investigations. • Participate in threat hunting activities tailored for OT environments using behavioural analysis and attack-path simulation. ________________________________________ Technical Skills & Knowledge: • Strong understanding of OT/ICS protocols (Modbus, DNP3, OPC, etc.) and industrial network topologies. • Hands-on experience with OT cybersecurity tools and platforms (e.g., Nozomi Networks, Claroty, Dragos). • Familiar with ISA/IEC 62443, NIST SP 800-82, NIST CSF, and ISO 27001 compliance requirements for OT. • Proficiency in using SIEM systems (e.g., Microsoft Sentinel, Splunk, QRadar) for log correlation and event triage. • Understanding of firewalls, WAFs, proxies, and network segmentation principles in OT. • Working knowledge of tools such as THOR Scanner, VMRay, or Recorded Future is a plus. • Experience in vulnerability management and patch advisory for OT assets with limited patch cycles. ________________________________________ Nice to Have: • Exposure to Red Team/Blue Team exercises focused on OT/ICS. • Familiarity with GRC platforms and risk assessment tools tailored to OT.
Posted 1 week ago
5.0 - 10.0 years
10 - 14 Lacs
Bengaluru
Work from Office
Within the Socit Gnrale group, you will join the Global Banking and Investor Solutions - Service Unit. You will be part of IAM (ISR/GBI).Some of the teams missions on IAM PAM are localized within the SGGSC Bengaluru which oversees the Detection, Remediation Deployment related activities. This implies working with extended Business lines and stakeholders within the GBSU world. The candidate will be working in a high-pressure environment, it calls for assertiveness and flexibility to ensure deadlines / milestones are met based on agreements. In Bangalore (SGGSC Pvt Ltd), main responsibilities of the Senior analyst would be: A. Delivery: This constitutes the following axis: Execution Onboarding of applications in SGIAM/DIAMAR/UCT/GARFIELD Response Management Anomaly resolution SOD review Ensure delivery of Transversal IAM activities Ensure SOP update to trace change management and be in Sync with latest operating procedures. Stakeholder Build and oversee strong client/partner relationship. Establish a strong and effective working relationship. Ensure counterpart satisfaction is maintained, feedback collected, and corrective actions implemented. RACI and SLAs with the stakeholders involved in each of the managed processes. Setup and run operations governance meet to address operational challenges and create a channel to management to highlight overall performance with challenges. Ensure precise response management to end users and stakeholders. Risk Continuously and closely monitor the risks in the process. Implement necessary process docs to ensure traceability of actions performed and for audit. Operational Excellence Setup Monitor performance and service commitments through continuous evaluation, quality assurance and focused improvement efforts Monitor progress of continuous improvement initiatives and take appropriate corrective actions when required. B. Transformation / Change: Be responsible for transformation and change management in department. Process Reengineering a. Industrialize Identify redundancies to bring efficiency in controls. b. Contribute to global transformation (e.g. project mode to run mode with sustainable control implementation to push for run mode) Tech / Functional Skills Investment banking Understanding for IAM perspective. Good knowledge of IAM controls, tools and processes; Knowledge of Information Security principles is an advantage Understanding of ISO 27001 NIST is a plus; Good command of MS Excel and MS PowerPoint Qualifications: Degree preferably in Tech, with knowledge of Investment banking operations Abilities/skills required: At least 5 years experience. Experience in IAM: authentication, authorization, user management, central user repository. Work on high volume high-pressure environment. Fluency in English and French would be good. Excellent communication skills across all levels and formats. Excellent stakeholder management and engagement skills. Ability to work under pressure and be flexible to meet critical deadlines / milestones. Strong interpersonal and communications skills to build/ maintain ongoing business relationships.
Posted 1 week ago
8.0 - 12.0 years
10 - 15 Lacs
Bengaluru
Work from Office
1) Transversal topics related to the security of Digital Workplace environments: - Recommendations to project management and architecture for the consideration of security constraints in accordance with the guidelines of the group. - Risk analysis on the different subjects followed. - Presentation of the risks to the business / sponsor for acceptance. - The implementation of mitigation measures. - Drafting of PASFs for outsourced services. - Piloting the pen tests on the entrusted perimeters. 2) Contributions to the activities of the entity's Security Run - Resolution of incidents on managed perimeters - Monitoring of vulnerability on managed perimeters The expected deliverables are: Security specification for new projects and new solutions Security and risk analysis aligned to Societe Generale Processes: Risk analysis on target infrastructure Mitigation proposal with expert and architects Presentation to worldwide security community Follow up of mitigation implementation and pentest Risk review with management and ORM Security rules SSAP documents for external services and contractors Security RUN deliverable Incident/Vulnerability follow up on target perimeter. Control definition and industrialization Recurrent risk review: Sensitivity Assessments / Risk Assessments Security validation: Flows, Rights, Exceptions and, Profiles Profile required MS Exchange/IronPort MS Windows administration and hardening Teams Tlphonie/SBC EBC Security Standards: ISO 27001/27005, NIST, CIS, EBIOS
Posted 1 week ago
6.0 - 10.0 years
0 Lacs
maharashtra
On-site
You are a highly experienced Senior SOC Administrator (L4) who will be an integral part of our Security Operations Center (SOC) team. Your primary responsibilities will include serving as a key escalation point for complex security incidents, leading investigations, coordinating incident resolution with stakeholders, developing and implementing security policies and procedures, and identifying areas for improvement within SOC operations and processes. Additionally, you will be expected to conduct regular performance reviews of security systems, lead post-incident reviews to drive enhancements, and provide strategic insights and recommendations to strengthen our overall security posture. To excel in this role, you must hold a B.E./B.Tech in Computer Science, IT, Electronics, or a related field, or an M.Sc. IT/MCA from a recognized university. Your technical expertise should encompass advanced proficiency in handling security incidents, optimizing SOC operations, enforcing security protocols, and a deep understanding of Malware Reverse Engineering, Exploit Development, Security Breach Investigation, and Threat Hunting. Moreover, you should have proven experience with SIEM (preferably ArcSight), IDS/IPS, and other security tools, along with a solid grasp of security operations and advanced threat analysis. Familiarity with Cyber Forensics principles and strong leadership skills to drive security initiatives will be essential for success in this position. A certification in one of the following is preferred: Certified Information Systems Security Professional (CISSP), Certified Information Security Manager (CISM), GIAC Certified Enterprise Defender (GCED), Certified Information Security Auditor (CISA), GIAC Enterprise Vulnerability Assessor (GEVA), Certified Incident Handler (ECIH), or CompTIA Cyber Security Analyst (CySA+). If you have 6+ years of experience in SOC administration and possess the requisite qualifications, skills, and certifications, we invite you to apply for this position located in Shastri Park, Delhi, India. Work mode is from the office with day shifts between 8 AM and 10 PM, offering a competitive budget of 18-22 LPA.,
Posted 1 week ago
3.0 - 8.0 years
3 - 12 Lacs
Pune
Work from Office
Responsibilities: Deliver structured training sessions (online or in-person) based on the provided 4-month CEH-aligned syllabus Teach tools such as Nmap, Burp Suite, Metasploit, Wireshark, SQLMap, John the Ripper, Aircrack-ng, etc.
Posted 2 weeks ago
6.0 - 11.0 years
9 - 14 Lacs
New Delhi, Hyderabad
Work from Office
Company Name- CIPL (www.cipl.org.in) We have opening for our one government client Ministry of Home Affairs. Client Name- I4C (Indian Cybercrime Coordination Centre) Designation- Cybercrime Threat Intelligence Analyst - Hyderabad , Vacancy -1 Cybercrime Investigator/ Cyber Crime Investigation Researcher - Delhi , Vacancy- 2 Detect emerging Cybercrime threats based upon analysis, data feeds crime reporting and sources (internal & external intelligence sources). Working within the team and the wider Inf-ormation Security group to build new tools for intelligence gathering. * Knowledge of innovative technologies like block-chain, Artificial Intelligence/Machine Learning, IOT Security, Cloud Security will be an added advantage. * Knowledge of cryptography protocols. * Ability to derive intelligence out of data and reports generated and ability to conduct research in that direction and development of tools to handle such threats and overcome such risks. * Building and maintaining senior management dashboards to provide a clear understanding of team activities and threat landscape. * Identify and suggest appropriate infrastructure with suitable mitigation strategies for cyber crime * Evaluate target systems to analyze results of scans, identify and recommend resolutions * Producing periodic Cybercrime threat analysis reports with mitigation measures. * Programming skills with proficiency in one or more of the following, Python, Java, C++. * Excellent knowledge of digital hardware, computer programming, cyber security practices, databases & operating systems artifacts. * Review unlawful and suspicious content in open source and escalate violations to the appropriate govt. department. * Collect, organize, analyze and develop reliable actionable intelligence about cybercrime, criminals, criminal infrastructure from open sources. Must have advanced understanding of how to use open-source including social media for intelligence. * Ability to draft Sop's/ RFP/ Advisory Manuals/ Reports pertaining to Cyber Security/Inf-ormation Security/Cybercrime Investigation. * Proven ability to work both independently and as a team and present/develop ideas. * Ability to work effectively with technical and non-technical stakeholders. * Ability to communicate (verbal and written) with stakeholders in non-technical terms. * Experience with multiple social media platf-orms. * Using data from social media, open sources, search engines, public records, and the deep web to compile detailed reports on cybercrime, criminals and criminal infrastructure.
Posted 3 weeks ago
4.0 - 9.0 years
24 - 96 Lacs
Bengaluru
Work from Office
Responsibilities: * Conduct regular vulnerability assessments & penetration tests. * Develop cybersecurity strategy & policies. * Collaborate with IT teams on risk management. * Implement threat detection & response measures.
Posted 3 weeks ago
0.0 - 1.0 years
1 - 3 Lacs
Chennai
Work from Office
We are seeking a qualified and passionate Assistant Professor in the field of Information Security and Digital Forensics. This full-time faculty role involves a dynamic mix of teaching, research, mentoring, and academic leadership, aimed at equipping students with cutting-edge knowledge and practical skills in the cybersecurity and digital forensics domains. Key Responsibilities: 1) Teaching & Curriculum Development 2) Design and deliver engaging lectures in Information Security and Digital Forensics. 3) Develop and continuously update curriculum to align with current industry standards and emerging technologies. 4) Supervise undergraduate and postgraduate student projects and theses. 5) Research & Innovation 6) Student Mentorship & Engagement 7) Mentor and guide students academically and professionally. 8) Organize and lead weekly training programs and workshops in information security and digital forensics at HQ. Industry Tools & Technologies Maintain proficiency in and teach the use of modern digital forensics and cybersecurity tools, including: FTK, EnCase, Cellebrite, XRY (Forensics) VA/PT tools, Nmap, Splunk (Security assessment and monitoring) Continuous Learning & Contribution Stay current with advancements in the field and integrate emerging trends and tools into teaching and research activities. Participate in academic committees, accreditation processes, and departmental development initiatives.
Posted 3 weeks ago
0.0 - 1.0 years
0 - 2 Lacs
Mumbai, Mumbai Suburban, Navi Mumbai
Work from Office
Create and deliver cyber security awareness training programs. Collaborate with IT security teams to develop and implement effective security policies and procedures, SOP and supporting documents. Timely initiation, management, closure of activities. Required Candidate profile Exp:1+Years Location - Ghansoli Np : Immediate joiner Any Queries- kanchan@peshr.com/9867762401
Posted 3 weeks ago
3.0 - 6.0 years
4 - 5 Lacs
Bangalore Rural, Bengaluru
Work from Office
Role & responsibilities : Process Must be honest and hard working with a high degree of integrity. Must be of good character and display loyalty towards Linfox. Must possess good communication skills. Must be able to read & write in both English and Local language. Must be in good health and possess a basic level of physical fitness. Must be capable of performing in a disciplined environment (able to follow and comply with written or verbal lawful instructions). Must be capable of working in a team environment. Must be able to propagate and ensure the Linfox Safety Standards are being always complied to. Must have a clear understanding of anti -bribery legislation and be able to deal confidently with enforcement bodies. Capable of motivating personnel under your control. Capable of providing confidence in others that they have the ability to provide good, high-level of Leadership and direction. Must be able to perform duties to a high standard when under pressure or in stressful situations. Must possess sound judgment and good decision-making skills. Must be capable of establishing and maintaining good relationships with Local Police, Government Officials and Customers. Must be capable of providing verbal briefings to various interested parties. Able to record lagging indicators/ root cause for accidents & incidents involving the following against set targets, and corrective actions taken: Third parties. Vehicles and fleet Operators. Carries out site Security reviews / security audits. Carry our detailed audit process on subcontract transport companys giving accurate findings to senior management. Establishes regular communication with Site Manager / National Security Operations & Compliance Manager to share best practices. Meets regularly with unit Operations team to track and monitor Compliance. Maintains regular dialogue with Unit Management to communicate the Security agenda and goals. Make sure that all Incidents, accidents & near miss are reported & investigated. To transform Vision Zero” to reality”. this includes Security Inductions for new site staff that covers the above points. Customer Works In partnership with Unit Managers, ensure that all Security & Safety processes are in place. Conducts detailed investigations in line with Linfox Standards. People Works closely with Site Operations Manager / National Security Operations & Compliance Manager to identify and mitigate Risks. Influences and ensures that Unit Operation processes comply with LINFOX Group and related local Legal requirements, as well as Industry best practices. Ensures unit line personnel understand these Standards and gain commitment from staff to these Standards. Work closely with Site Manager to develop plans, programmes, and performance measures. Meets regularly with key stakeholders to track progress and identify areas for improvement; ensures local practices are in line with LINFOX Group practices and local legislation. Regularly meets with Unit Operations Management/ Supervisory team to track Safety Kannad Language is mandatory
Posted 3 weeks ago
3.0 - 5.0 years
0 - 0 Lacs
Chennai
Hybrid
About AKATI Sekurity AKATI Sekurity is a leading global Managed Security Service Provider (MSSP) and Cybersecurity Consulting firm dedicated to helping organizations defend against modern cyber threats. We provide cutting-edge services in areas like incident response, cyber forensics, penetration testing, and compliance. Our work is critical, and our reports are the key deliverable that provides value and actionable intelligence to our clients. Position Overview We are seeking a meticulous and articulate Documentation Specialist to join our dynamic team in Chennai. This role is the critical bridge between our technical cybersecurity analysis and our clients. You will be responsible for transforming complex technical findings from forensic investigations, security audits, and penetration tests into clear, professional, and precise documentation. Your work will be essential in ensuring that our clients understand the threats they face and the steps they need to take to secure their environments. This is an ideal position for a technical writer or documentation expert with a strong interest in the fast-paced world of cybersecurity. Key Responsibilities Technical Report Writing: Develop, write, and edit high-quality technical documentation, including detailed reports for cyber forensic investigations, penetration tests, security audits, and incident response engagements. Collaboration: Work closely with cybersecurity analysts, forensic investigators, and consultants to accurately capture their findings, methodologies, and recommendations. Quality Assurance: Proofread and meticulously edit all documentation for clarity, technical accuracy, grammar, spelling, and adherence to AKATI Sekurity's style guide. Formatting & Presentation: Ensure all client-facing documents and reports are professionally formatted in Microsoft Word, maintaining a consistent and high-quality brand image. Assist in preparing key findings for presentation materials. Template Management: Maintain and improve our repository of documentation templates to streamline the reporting process. Confidentiality: Handle highly sensitive and confidential client information with the utmost discretion and integrity. Required Skills & Qualifications (Must-Haves) Experience: Proven experience in a technical writing or documentation role. Core Skills: Exceptional command of the English language, with outstanding skills in documentation, report writing, editing, and proofreading. Technical Proficiency: Advanced proficiency in Microsoft Word, including the use of templates, styles, and advanced formatting features. Cybersecurity Foundation: A solid foundational understanding of IT and cybersecurity concepts. You must be able to understand the subject matter you are writing about. Attention to Detail: An exceptional eye for detail and a commitment to producing error-free work. Education: A Bachelor's degree in English, Journalism, Communications, Information Technology, Computer Science, or a related field. Preferred Skills (What Will Make You Stand Out) Direct Industry Experience: Prior experience writing documentation specifically in a cybersecurity, cyber forensics, or IT security context is highly desirable. Report Presentation: Experience using tools like Microsoft PowerPoint to create clear and concise presentations based on technical reports. Team Player: Proven ability to work effectively in a fast-paced, collaborative environment. How to Apply If you are passionate about clear communication and have a keen interest in technology and cybersecurity, we would love to hear from you. Please submit your resume and a cover letter outlining your relevant experience to joanna@akati.com. Including samples of your technical writing or documentation work is highly encouraged.
Posted 4 weeks ago
8.0 - 11.0 years
35 - 37 Lacs
Kolkata, Ahmedabad, Bengaluru
Work from Office
Dear Candidate, Seeking a Security Automation Engineer to automate detection and remediation of threats. Key Responsibilities: Build SOAR workflows and automated playbooks. Monitor logs and alerts using SIEM tools. Respond to security incidents and conduct root cause analysis. Required Skills & Qualifications: Experience with tools like Splunk, XSOAR, Sentinel. Scripting in Python or Bash. Familiar with SOC and threat intel operations. Note: If interested, please share your updated resume and preferred time for a discussion. If shortlisted, our HR team will contact you. Kandi Srinivasa Reddy Delivery Manager Integra Technologies
Posted 4 weeks ago
10.0 - 15.0 years
15 - 20 Lacs
Noida, Gurugram, Greater Noida
Work from Office
Advanced knowledge in handling security incidents and leading investigations. Proficiency in managing and optimizing SOC operations. Experience in implementing security protocols and policies. Expertise in Malware Reverse Engineering, Required Candidate profile Certified Information Systems Security Professional (CISSP). Certified Information Security Manager (CISM). GIAC Certified Enterprise Defender (GCED). Certified Information Security Auditor (CISA),
Posted 4 weeks ago
2.0 - 7.0 years
30 Lacs
Bengaluru
Work from Office
2+yrs of working experience in the computer forensics, cybercrime investigations, and other related technical fields with a combination of both public and private sector experience preferred. Identify, contain, mitigate, recover, and report on cyber-security incidents affecting the enterprise and business. The ability to constantly develop new and grow existing skills relating to Digital Forensics, as well as computing and professional topics. Knowledge of computer forensic best practices and industry standard methodologies for investigating host-based and network analysis The knowledge, skills, and ability to preserve digital evidence from a variety of platforms in a forensically sound manner. Knowledge of and a proven ability to follow globally established standards in digital evidence acquisition and handling. Demonstrate an understanding of digital forensic tools and techniques used to support internal fraud and employee investigations. Serve as an initial point of escalation for suspected incidents and intrusions. Demonstrated capability with endpoint detection and live response tools. Knowledge of digital forensics on Microsoft Windows, Mac, and Linux based systems. Proficiency with DFIR related open-source tools, memory, and full disk analysis The ability to work independently or with a team during large scale forensic investigations Demonstrate an understanding of incident response forensics and root cause analysis. Experience preparing in-depth investigation reports into forensic investigations, breach reports, privacy incidents and data exposure type cases. The ability to constantly develop new and grow existing skills relating to Digital Forensics, as well as computing and professional topics. Strong attention to detail in conducting forensic analysis combined with an ability to accurately record full documentation in support of the investigation.' Education specifications Any Techniqal Degree / Any UG, PG preferred Mandatory Skills: Cyber forensics, Memory analysis, Memory Forensics, Incident response, Digital Forensics, Strong communication skill (verbal and written), Working knowledge of Forensics tools including (but not limited to) FTK, Encase, Autopsy, Magnet Axiom, volatility, wireshark, Threat intelligence feeds, Cyber threat landscape and APT groups, SIEM (any), EDR (any), MITRE framework, Cyber kill chain framework. Certifications: Desirable certifications include, (but not limited to) CHFI, CIH, CSA, CEH, GSEC, GCIH, GCIA, GCFE, GREM, GCFA.
Posted 1 month ago
2.0 - 7.0 years
25 - 30 Lacs
Bengaluru
Work from Office
Mandatory Skills: Cyber forensics, Memory analysis, Memory Forensics, Incident response, Digital Forensics, Strong communication skill (verbal and written), Working knowledge of Forensics tools including (but not limited to) FTK, Encase, Autopsy, Magnet Axiom, volatility, wireshark, Threat intelligence feeds, Cyber threat landscape and APT groups, SIEM (any), EDR (any), MITRE framework, Cyber kill chain framework. Qualifications: 2+yrs of working experience in the computer forensics, cybercrime investigations, and other related technical fields with a combination of both public and private sector experience preferred. Identify, contain, mitigate, recover, and report on cyber-security incidents affecting the enterprise and business. The ability to constantly develop new and grow existing skills relating to Digital Forensics, as well as computing and professional topics. Knowledge of computer forensic best practices and industry standard methodologies for investigating host-based and network analysis The knowledge, skills, and ability to preserve digital evidence from a variety of platforms in a forensically sound manner. Knowledge of and a proven ability to follow globally established standards in digital evidence acquisition and handling. Demonstrate an understanding of digital forensic tools and techniques used to support internal fraud and employee investigations. Serve as an initial point of escalation for suspected incidents and intrusions. Demonstrated capability with endpoint detection and live response tools. Knowledge of digital forensics on Microsoft Windows, Mac, and Linux based systems. Proficiency with DFIR related open-source tools, memory, and full disk analysis The ability to work independently or with a team during large scale forensic investigations Demonstrate an understanding of incident response forensics and root cause analysis. Experience preparing in-depth investigation reports into forensic investigations, breach reports, privacy incidents and data exposure type cases. The ability to constantly develop new and grow existing skills relating to Digital Forensics, as well as computing and professional topics. Strong attention to detail in conducting forensic analysis combined with an ability to accurately record full documentation in support of the investigation. Certifications: Desirable certifications include, (but not limited to) CHFI, CIH, CSA, CEH, GSEC, GCIH, GCIA, GCFE, GREM, GCFA.
Posted 1 month ago
2.0 - 5.0 years
10 - 14 Lacs
Kanpur
Work from Office
Rama Super Speciality Hospital is looking for Professor Forensic Medicine to join our dynamic team and embark on a rewarding career journey Professor is a full-time academic position in a college or university, responsible for teaching, conducting research, and serving on committees They play a critical role in contributing to the intellectual life of their institution and in preparing the next generation of professionals and leaders Responsibilities:Teach a range of courses in the department, at both the undergraduate and graduate levelsConduct original research in the field and publish findings in academic journals and at conferencesAdvise students and mentor junior faculty members Participate in department and university-wide committees, such as curriculum committees and search committeesPursue external funding opportunities to support research and teaching activities Engage in professional development activities to stay current in the field and enhance teaching skills Requirements:A record of successful teaching and research, with a strong publication record in academic journals Ability to teach a range of courses in the department, at both the undergraduate and graduate levelsStrong communication and interpersonal skills, with the ability to mentor students and junior faculty membersA commitment to continued professional development and growth
Posted 1 month ago
10.0 - 20.0 years
25 - 40 Lacs
Bengaluru
Work from Office
Job Title: Senior Cyber Defense Operations Analyst Location: Bengaluru, India Experience: 8+ years Job Type: Full-time Department: Cybersecurity / Information Security / SOC Job Summary: We are seeking a highly skilled and experienced Senior Cyber Defense Operations Analyst to join our cybersecurity team in Bengaluru. The ideal candidate will lead and coordinate cyber defense activities, manage incident response efforts, monitor threats, and provide strategic guidance to strengthen our cyber defense posture. This is a hands-on technical and leadership role within a fast-paced, mission-critical environment. Key Responsibilities: Lead day-to-day operations of Cyber Defense including threat detection, response, and mitigation. Manage and mentor a team of SOC analysts and incident responders. Monitor SIEM and other security tools for indications of compromise, suspicious behavior, and known threats. Coordinate and manage high-severity incidents and support root cause analysis and post-incident reviews. Develop and implement advanced threat detection use cases and response playbooks. Work closely with IT, Infrastructure, and AppSec teams to address vulnerabilities and security gaps. Participate in threat hunting and proactive intelligence-driven defense activities. Collaborate with global security teams to align local and enterprise-wide defense strategies. Ensure compliance with internal security policies, industry standards, and regulatory frameworks (e.g., ISO 27001, NIST, GDPR). Regularly review and improve security operations processes and toolsets. Provide executive-level reporting on threat landscape, incident metrics, and defense posture. Required Qualifications: 8+ years of experience in cybersecurity with a strong focus on Security Operations or Cyber Defense. Proven experience with SIEM (e.g., Splunk, QRadar, LogRhythm), EDR (e.g., CrowdStrike, SentinelOne), and SOAR platforms. Strong understanding of MITRE ATT&CK, cyber kill chain, and threat intelligence frameworks. Expertise in incident response, digital forensics, malware analysis, and threat hunting. Familiarity with cloud security (AWS, Azure, or GCP), including monitoring and defending cloud-native environments. Experience with scripting (Python, PowerShell, etc.) for automation and analysis. Strong understanding of TCP/IP, network protocols, and security architectures. Certifications such as CISSP, GCIA, GCIH, CEH, or similar are highly desirable. Preferred Qualifications: Experience working in a global or large-scale enterprise security environment. Knowledge of DevSecOps and integration of security into CI/CD pipelines. Understanding of data privacy regulations relevant to cybersecurity (e.g., GDPR, HIPAA). Leadership experience in managing small-to-mid sized security teams. Benefits: Competitive salary and performance-based bonuses Health and wellness benefits Flexible work hours and hybrid work options Learning and development support (certifications, courses) Opportunity to work with cutting-edge cybersecurity technologies Please share your updated profiles to naseeruddin.khaja@infosharesystems.com
Posted 1 month ago
18.0 - 24.0 years
60 - 80 Lacs
Mumbai, Hyderabad, Chennai
Work from Office
As an India lead, Cyber Response, you will lead a team of talented and passionate cyber security professionals who are responsible for defending the cyber threats. You will be part of the global Cyber Response function and you will collaborate with your peers and stakeholders across the organisation. You will have a dual role of people leader and technical leader. You will use your extensive experience and skills in cyber incident response to guide and coach your team and occasionally be hands-on with the data and tools. You will also ensure that your team has the resources, support, and direction they need to perform their core mission. You will also contribute to the continuous improvement and maturity of the Cyber Response function, by driving innovation, quality, and efficiency in the processes, methods, and capabilities. You will need to have a strong background in managing and leading global teams, leading an operational SOC/IR function, and demonstrating excellent technical and leadership skills. Your key accountabilities will include: - Managing 24/7 Cyber Response function in India, including daily operations, escalation, quality, reporting, supplier management, etc - Leading and directing Cyber Response on major incidents as part of the global team - Uplifting the Cyber Response capability, methodology and tradecraft - Managing and reporting on operational performance and meeting KPIs and stretch targets - Contributing to strategy, planning and investment activities to enhance the Cyber Response capability - Leading and supporting projects delivering new Cyber Response capability or requiring integration to Cyber Response services, including requirements, delivery and operational acceptance - Working with stakeholders to improve BAU security posture and defence against current & emerging threats - Working closely with other related teams including Cyber Threat Intelligence, Red Team, Vulnerability Management and Application Security - Performing other related activities as required by Management
Posted 1 month ago
8.0 - 13.0 years
13 - 22 Lacs
Bengaluru
Work from Office
Essential - LLB from recognized Institute / University Desirable - LLM from recognized Institute i university Experience Minimum B years' Experience in handling legal matters in psU / Companies / Corporate Houses / Law Firms / Law Research Institution Desirable Experience Applicants having experience and Expertise in various criminal laws (old as well as new criminals), Information Technology Act, 2000, Aadhaar Act, 2016 Applicants holding a recognized certification in Cyber Law/ Cyber forensics from reputed institutions such as the National Law universities (NLUs), the National Forensic Sciences University (NFSU), or the Indian Law Institute (ILI). Candidates engaged in active legal practice before courts of a level not below that of the District Judiciary. Render legal opinions, pre-empting legal action and suggesting the appropriate recourse . Drafting and vetting all rypes of replies/ ws/ Affidavits etc. Monitor and analyze court cases by interacting with and assisting the UIDAI council. Monitoring and coordinating with different officers, including the Govt. Counsels, in relation to the vetting/inputs/court cases/ litigation etc. Ensure adherence to statutory and regulatory guidelines including Aadhaar act, various criminal laws and Aadhaar Act. Any other matters of nature similar to others.
Posted 1 month ago
9.0 - 14.0 years
35 - 50 Lacs
Gurugram, Bengaluru, Mumbai (All Areas)
Hybrid
We are seeking a Senior DFIR Analyst with experience in forensic investigation and incident response. The candidate should be able to handle cases end-to-end, including client communication, reporting, and leading the team of forensic analysts. The ideal candidate should have experience in forensic investigation of all major operating systems such as Windows Server, Linux, and Mac OS. The candidate would also be responsible to R&D activities to identify new tools and techniques for forensic analysis and incident response. Key Responsibilities: Handle digital forensic cases end to end, including acquisition of data, analysis of complex digital evidence, client communication, presentations and reporting. Conduct forensic investigations of all major operating systems such as Windows, Linux, Mac OS, etc. Conduct forensic analysis of system and application logs, web applications logs, network traffic, and other digital artifacts. Provide expert technical assistance to clients during investigations and incident response activities. Lead the team of forensic analysts in conducting investigations and incident response activities. Mentor and train junior analysts on DFIR techniques, tools, and best practices. Conduct R&D activities to identify new tools and techniques for forensic analysis and incident response. This includes staying up-to-date with industry trends and emerging technologies to continually enhance our forensic capabilities Document and present findings, including preparing detailed forensic analysis reports. Requirements: Bachelor/master's degree in digital Forensics, Computer Science, or a related field. 5-8 years of experience in digital forensics and incident response. Experience in leading a team of forensic analysts. In-depth knowledge of digital forensic tools and techniques. Excellent written and verbal communication skills. Ability to effectively communicate technical concepts to non-technical stakeholders. Ability to manage multiple cases simultaneously and provide timely updates and status reports. Ability to work independently and as part of a team. Experience with forensic analysis of system and application logs, web applications logs, network traffic, and other digital artifacts. Strong analytical and problem-solving skills. Excellent searching skills and self-learning. Preferred Qualifications: Relevant industry certifications such as AccessData Certified Examiner (ACE), EC-Council Certified Hacking Forensic Investigator (EC-CHFI), GCFA, GCFE, EnCE or other relevant certifications. Experience with programming languages for scripting/automation of tasks. Experience with reverse engineering and malware analysis. Strong analytical and problem-solving skills. Experience in R&D activities. Familiarity with legal and regulatory requirements related to digital forensics and incident response.
Posted 1 month ago
4.0 - 6.0 years
6 - 8 Lacs
Chennai
Work from Office
Implement and manage identity and access management (IAM) solutions. Ensure regulatory compliance and enhance security protocols.
Posted 1 month ago
Upload Resume
Drag or click to upload
Your data is secure with us, protected by advanced encryption.
Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.
We have sent an OTP to your contact. Please enter it below to verify.
Accenture
39581 Jobs | Dublin
Wipro
19070 Jobs | Bengaluru
Accenture in India
14409 Jobs | Dublin 2
EY
14248 Jobs | London
Uplers
10536 Jobs | Ahmedabad
Amazon
10262 Jobs | Seattle,WA
IBM
9120 Jobs | Armonk
Oracle
8925 Jobs | Redwood City
Capgemini
7500 Jobs | Paris,France
Virtusa
7132 Jobs | Southborough