Jobs
Interviews

61 Cyber Forensics Jobs - Page 2

Setup a job Alert
JobPe aggregates results for easy application access, but you actually apply on the job portal directly.

4.0 - 6.0 years

6 - 8 Lacs

Mumbai

Work from Office

Configures, monitors, and maintains firewall security policies. Protects enterprise networks from unauthorized access and cyber threats.

Posted 1 month ago

Apply

4.0 - 5.0 years

6 - 7 Lacs

Hyderabad

Work from Office

Implements cybersecurity solutions to protect IT infrastructure from threats. Responsibilities include threat analysis, security monitoring, compliance audits, and security tool deployment. Expertise in SIEM, IDS/IPS, and vulnerability management is required.

Posted 1 month ago

Apply

4.0 - 5.0 years

6 - 7 Lacs

Hyderabad

Work from Office

Monitor and manage security incidents using ArkSight for event and log management. Respond to threats, perform risk assessments, and implement security protocols to protect organizational data and IT infrastructure from breaches.

Posted 1 month ago

Apply

3.0 - 7.0 years

10 - 20 Lacs

Bengaluru

Hybrid

Say hello to possibilities. Its not everyday that you consider starting a new career. We’re RingCentral, and we’re happy that someone as talented as you is considering this role. First, a little about us, we’re the global leader in cloud-based communications and collaboration software. We are fundamentally changing the nature of human interaction—giving people the freedom to connect powerfully and personally from anywhere, at any time, on any device. We’re a $2 billion company that’s growing at 30+% annually. Job Type: Full-Time Department: Security This is a great opportunity to work at a rapidly growing, market leading Unified Communications as-a-service company. RingCentral provides Voice-over-IP (VoIP), hosted PBX, voicemail, SMS, e-fax, and HD video meeting solutions for business. About this role: As a SOC Analyst at RingCentral, your primary responsibilities are to implement a comprehensive security monitoring, incident response and threat intelligence program for RingCentral’s global cloud service, corporate and development environments. You will also be collaboratively providing feedback to improve security operations processes, generating actionable analysis and threat intelligence from tools, logs, and other data sources, ensuring strong documentation is in place to support ongoing SOC activities, and reporting your observations to other Security, Operations and IT personnel. Successful Candidates will: Have proven skills in application security, security monitoring, incident response and intrusion analysis Have strong knowledge of the diverse methods and technologies used to attack web/mobile/desktop applications, SaaS infrastructure, and data Think critically, work well under pressure, and possess strong analytical, written, verbal, and interpersonal skills Demonstrated track record of quality processes in candidate’s work history Be strongly self-motivated with an aptitude for both individual and team-oriented work Have experience following and refining standard operating procedures and playbooks Responsibilities: Monitor security events, analyze and investigate alarms, and maintain day-to-day operational activities of a secure cloud environment Engage teams within and outside of RingCentral to mitigate and resolve cases Maintain relevant documentation and audit artifacts Identify and track suspicious system activity Identify trends and patterns, and present them to Security Engineers to enhance our processes and systems This role participates in on-call rotations Qualifications / Requirements: 3+ years in a security engineering, SRE, or SOC roles in a cloud services environment Experience with SIEM Experience investigating security incidents Basic knowledge AWS or GCP Experience with IDS, case management, and related tools and practices Experience with Linux, RedHat preferred Basic knowledge of broad security topics such as encryption, application security, malware, ransomware, etc. Knowledge of network, VoIP and web related protocols (e.g., TCP/IP, UDP, IPSEC, HTTP, HTTPS, SIP, RTP) Preferred Skills/Experience: Any combination of the following certifications: GCIA (GIAC Certified Intrusion Analyst) GCIH (GIAC Certified Incident Handler) GCFA (GIAC Certified Forensic Analyst) GNFA (GIAC Certified Network Forensic Analyst) GCFE (GIAC Forensic Examiner) GASF (GIAC Advanced Smartphone Forensics) GICA GCTI (GIAC Certified Cyber Threat Intelligence) GPEN (GIAC Certified Pentester) GWAPT (GIAC Certified Web Application Pentester) GPYC (GIAC Certified Python Coder) OSCP (Offensive Security Certified Pentester) Experience using Crowdstrike, Cloudflare, FirePower, Splunk, ELK, Imperva, Syslog, packet capture, and Windows Event Log tools and similar tools Knowledge of current hacking techniques, malicious code trends, botnets, exploits, malware, DDoS, and data breach events Strong knowledge of Microsoft Windows Experience automating security tasks, including scripting, programming and/or SecDevOps Experience working with global teams

Posted 1 month ago

Apply

7.0 - 10.0 years

7 - 15 Lacs

Chennai

Work from Office

Role & responsibilities Position Summary: We are seeking an experienced and proactive Threat Intelligence & IR Lead to oversee our SOC threat intelligence and ensure the security of our organizations assets. The ideal candidate will have a minimum of 7 years of experience in cybersecurity, with a strong focus on threat intelligence, threat hunting, analysis & incident response. You will be responsible for identifying, analyzing, and mitigating threats to protect the organization's infrastructure, data, and operations. Key Responsibilities: Threat Intelligence & Incident Response : Develop, implement, and manage the organizations threat intelligence strategy and program. Lead a team of threat SOC analysts and ensure timely identification of emerging threats. Threat Identification and Analysis: Monitor and analyze cyber threat data, including data banks , data lakes , API access controls , threat feeds, and intelligence platforms. Identify trends, techniques, tactics, and procedures (TTPs) of threat actors and provide actionable insights. Collaboration and Reporting: Collaborate with internal teams (e.g., SOC, incident response, and risk management) to share threat intelligence insights. Prepare detailed threat reports and brief senior management on the organizations threat landscape. Threat Hunting and Mitigation: Conduct proactive threat-hunting activities to identify vulnerabilities and weaknesses in the organization’s systems. Recommend and implement mitigation strategies to address identified threats. Tool and Technology Management: Evaluate, implement, and maintain tools and technologies to support the threat intelligence program. Automate threat detection processes and maintain integrations with security operations platforms. Industry Engagement: Participate in threat intelligence sharing forums and build relationships with external organizations to stay updated on evolving threats. Qualifications and Experience: Minimum of 7 years of experience in cybersecurity, with at least 3 years in a threat intelligence or similar role. Strong knowledge of cyber threat landscapes, attack vectors, and defensive strategies. Hands-on experience with threat intelligence platforms (TIPs), SIEMs, and other security tools. Familiarity with frameworks such as MITRE ATT&CK, NIST, and Cyber Kill Chain. Experience in analyzing threat data, including malware, indicators of compromise (IoCs), and vulnerabilities. Excellent analytical, communication, and problem-solving skills. Relevant certifications (e.g., CISSP, CEH, GIAC, GCTI) are preferred. Educational Requirements: Bachelor’s degree in Cybersecurity, Computer Science, Information Technology, or a related field. Master’s degree preferred. Key Competencies: Strong leadership and team management skills. Ability to work under pressure in fast-paced, high-stakes environments. Detail-oriented with a focus on continuous learning and staying ahead of emerging threats. This role offers the opportunity to lead a critical function within our cybersecurity operations and make a tangible impact on the organization's security posture. If you are passionate about staying ahead of cyber threats and have a proven track record in threat intelligence, we encourage you to apply.

Posted 1 month ago

Apply

2.0 - 7.0 years

3 - 7 Lacs

Greater Noida

Work from Office

Lloyd Institute of Forensic Science, Greater Noida affiliated to National Forensic Sciences University, an institution of national importance under the aegis of the Ministry of Home Affairs, which facilitates and promotes studies and research and to achieve excellence in the field of forensic science in conjunction with applied behavioral science studies, law, criminology and other allied areas and technology and other related fields, invites online application from the eligible candidates for various non teaching posts Scientific Assistant - Multimedia Forensic Master's degree in Multimedia Forensics/Forensic Science (with specialization in Cyber Forensics / Forensic Physics) / Computer Applications/Electronics/ Computer Science/IT/Cyber Security/Digital Forensic/ Physics/ Cyber Security Management/ Digital Forensics OR B.E./B. Tech. Computer Science & Engineering (Cyber Security).OR BE/ B. Tech in Information Technology/ Computer Science/Electronics and Communication/Information Communication Technology/ EEE with good academic record from a recognized Lab Assistant Digital Forensic Multimedia Forensic Cyber Security & Information Security Bachelor's degree in Multimedia Forensics/Cyber Security / Digital Forensics / Computer Science / information Technology / Electronics and Communication or B.E./B.Tech. in all Engineering/Technology Branches OR B.Sc. (Information Technology (IT)/Computer Science (CS)/Electronics) with good academic record Obtained from recognized University.2. Should have adequate proficiency in English & Hindi

Posted 1 month ago

Apply

5.0 - 10.0 years

9 - 14 Lacs

Kolkata

Work from Office

Date 10 Jun 2025 Location: Kokata, WB, IN Company Astom At Astom, we understand transport networks and what moves peope. From high-speed trains, metros, monorais, and trams, to turnkey systems, services, infrastructure, signaing and digita mobiity, we offer our diverse customers the broadest portfoio in the industry. Every day, 80,000 coeagues ead the way to greener and smarter mobiity wordwide, connecting cities as we reduce carbon and repace cars. Coud you be the fu-time Weding Expert in Kokata were ooking for Your future roe Take on a new chaenge and appy your comprehensive weding process expertise in a new cutting-edge fied. You work aongside dedicated, innovative, and coaborative teammates. You' contribute to the exceence of our manufacturing process by ensuring the highest weding standards from tender to warranty phases. Day-to-day, you coaborate with teams across the business (Tech. Bid, Product Eng., Industria Quaity, etc.), oversee the preparation of wed pans, and much more. You specificay take care of the performance and assessment of Weding Procedure Quaification, but aso ensure the compatibiity and handing of weding consumabes & parent materias. We ook to you for: Participation in technica reviews and wed sequence definitions Conducting suppier audits and ensuring equipment suitabiity Aocation of quaified weders and preparation of wed pans Visua inspection before, during, and after weding Supporting the reduction of defects through root cause anaysis Ensuring compiance with heath, safety, and environmenta standards A about you We vaue passion and attitude over experience. Thats why we dont expect you to have every singe ski. Instead, weve isted some that we think wi hep you succeed and grow in this roe: Degree in Engineering (BE/B.Tech) or an IWE certification Experience or understanding of heavy meta weding in industries such as ocomotive or automotive Knowedge of internationa weding standards and technoogica advancements Famiiarity with MS Office toos (Word, Exce, PowerPoint) Proficiency in the Engish anguage Abiity to train engineers and weders A coaborative mindset with a goba vision Things you enjoy Join us on a ife-ong transformative journey the rai industry is here to stay, so you can grow and deveop new skis and experiences throughout your career. You aso: Enjoy stabiity, chaenges and a ong-term career free from boring daiy routines Work with the atest standards for rai weding quaity and safety Coaborate with transverse teams and hepfu coeagues Contribute to innovative projects that impact goba mobiity Utiise our fexibe working environment Steer your career in whatever direction you choose across functions and countries Benefit from our investment in your deveopment, through award-winning earning Progress towards eadership and advanced technica roes Benefit from a fair and dynamic reward package that recognises your performance and potentia, pus comprehensive and competitive socia coverage (ife, medica, pension) You dont need to be a train enthusiast to thrive with us. We guarantee that when you step onto one of our trains with your friends or famiy, you be proud. If youre up for the chaenge, wed ove to hear from you! Important to note As a goba business, were an equa-opportunity empoyer that ceebrates diversity across the 63 countries we operate in. Were committed to creating an incusive workpace for everyone.

Posted 1 month ago

Apply

5.0 - 10.0 years

5 - 10 Lacs

Hyderabad

Work from Office

Naresh IT KPHB & Ameerpet branches are looking out for Experienced offline Faculties for Cyber Security.Candidate should be good in CyberSecurity,Ethical Hacking,Networking, Cyber Forensics etc.Should have rich experience in giving classroom training

Posted 1 month ago

Apply

2.0 - 7.0 years

6 - 16 Lacs

Greater Noida

Work from Office

Lloyd Institute of Forensic Science, Greater Noida affiliated to National Forensic Sciences University, an institution of national importance under the aegis of the Ministry of Home Affairs, which facilitates and promotes studies and research and to achieve excellence in the field of forensic science in conjunction with applied behavioral science studies, law, criminology and other allied areas and technology and other related fields, invites online application from the eligible candidates for various teaching posts in the following disciplines Digital Forensic Multimedia Forensic Cyber Security & Information Security Requirement A good academic record, A master's degree with 60% marks (or equivalent grade on a point scale wherever the grading system is followed) with Ph.D. in a concerned /relevant/allied subject from an Indian University or an equivalent degree from an accredited Foreign University Excellent academic background, high-quality publications, potential to get research funding from Government agencies and industries, appropriate academic professional activities undertaken, and a good innovative teaching record would be some of the important criteria for selection. Minimum Qualification Professor- - Actively engaged in research with a minimum of 10 research publications in the UGC- CARElisted journals. - A minimum of ten years of teaching experience in university/college as Assistant Professor/Associate Professor/Professor, and/or research experience at an equivalent Level at the University/National Level Institutions with Experience of Ph.D. guidance. . OR An outstanding professional, having a Ph.D. degree in the relevant/allied/applied disciplines, from any academic institution/industry, who has made a significant contribution to the knowledge in the concerned/allied/relevant discipline, provided he/she has ten years experience. Associate Professor - Experience of Ph.D. guidance Explanation: Experience of Ph.D. guidance means that registration of Ph.D. student as such should have been completed, wherein candidate is a sole/principal supervisor(guide). - Minimum eight years of experience of teaching and / or research in an academic/research position equivalent to that of Assistant Professor in a University, College or Accredited Research Institution/industry - Minimum five publications in the UGC-CARE listed Journals Assistant Professor - Minimum two publications in the UGC-CARE listed Journals.

Posted 1 month ago

Apply

2.0 - 3.0 years

0 - 1 Lacs

Noida

Work from Office

What you'll do Greetings from Data Security Council of India...!! The Data Security Council of India (DSCI) is a not-for-profit, industry body for data protection in India, setup by nasscom committed to making cyberspace safe, secure, and trustworthy by establishing cybersecurity best practices, standards, and initiatives in cyber security and privacy. DSCI engages with governments, regulators, industry sectors, and think tanks on policy advocacy, thought leadership, capacity building, and outreach initiatives. For more information, visit: www.dsci.in. We are seeking a dynamic and technically proficient AI/ML Engineer to support our AI/ML R&D initiatives in cybersecurity and take ownership of TechSagar.in a knowledge repository for India's emerging technology capabilities. The ideal candidate will possess hands-on experience in generative AI, emerging technologies, and product management. This is a hybrid role combining deep technical development with stakeholder engagement and platform evangelism. Role & responsibilities : AI/ML & Cybersecurity Innovation Support R&D efforts to prototype generative AI models for real-time threat detection and cybersecurity. Design, develop, and deploy machine learning models tailored to cyber threat intelligence and anomaly detection. Research and implement novel AI approaches, including multi-agent and reasoning-based systems. Develop distributed security monitoring frameworks using tools like AutoGen , CrewAI , etc. Build LLM-powered threat analysis tools using LangChain , LlamaIndex , and integrate with enterprise infrastructure. Apply MLOps best practices for model deployment, performance monitoring, and continuous integration. Optimize vector stores (Qdrant, FAISS, Pinecone, etc.) for RAG-based systems. Create synthetic datasets for AI training and model evaluation. Use Pydantic for data validation within AI pipelines. TechSagar Product Responsibilities Manage and evolve the TechSagar.in platformenhancing features, ensuring data integrity, and driving usage. Liaise with tech partners, government bodies, startups, and academia to enrich platform content. Strategize and execute industry engagement plans to market TechSagar and establish its relevance. Represent TechSagar in external forums, conferences, and industry meetings. Collect user feedback, define product roadmap, and ensure alignment with AI/ML advancements. Required Qualifications: Bachelors or Masters degree in Computer Science, Artificial Intelligence, or related field. 12 years of hands-on experience in AI/ML model development and deployment. Strong programming expertise in Python . Familiarity with LangChain , LlamaIndex , and large language models (LLMs). Experience in applying AI to cybersecurity or vulnerability analysis. Good understanding of machine learning algorithms, data pipelines, and model evaluation. Excellent communication skills for technical and stakeholder engagement Preferred Skills: Exposure to generative AI , LLMs, and chain-of-thought reasoning techniques. Working knowledge of MLOps tools such as MLflow , Docker , etc. Familiarity with FastAPI or Flask for API development. Ability to preprocess, clean, and analyze large datasets efficiently. Experience in integrating AI tools with legacy or existing security systems. Technologies & Frameworks: LLM Frameworks: LangChain, LlamaIndex Multi-agent Systems: AutoGen, CrewAI Vector Databases: FAISS, Pinecone, Qdrant, Elasticsearch, AstraDB MLOps Tools: MLflow, Docker Programming & APIs: Python, FastAPI/Flask Data Validation: Pydantic Why Join Us? Be at the forefront of AI innovation in cybersecurity and national technology initiatives. Lead and shape a strategic tech product (TechSagar) with national impact. Collaborate with thought leaders in the AI, cybersecurity, and emerging tech ecosystem.

Posted 1 month ago

Apply

13.0 - 20.0 years

45 - 60 Lacs

Bengaluru

Work from Office

Skills Required : Cyber Security, Security Operations Center Education/Qualification : BTech Years Of Exp : 13 to 20 Years

Posted 1 month ago

Apply

12.0 - 15.0 years

55 - 60 Lacs

Ahmedabad, Chennai, Bengaluru

Work from Office

Dear Candidate, We are seeking a Cybersecurity Analyst to detect, investigate, and prevent security threats across digital assets and systems. Key Responsibilities: Monitor and analyze security alerts, logs, and events. Perform threat intelligence, malware analysis, and incident response. Conduct vulnerability assessments and patch management. Support compliance and audit activities (ISO, NIST, GDPR). Educate staff on cybersecurity best practices and awareness. Required Skills & Qualifications: Experience with SIEM tools (Splunk, AlienVault, QRadar). Knowledge of firewalls, IDS/IPS, endpoint protection, and antivirus. Familiarity with scripting for automation and reporting. Strong analytical, investigative, and communication skills. Security certifications preferred (e.g., CompTIA Security+, SOC Analyst, CISSP). Soft Skills: Strong troubleshooting and problem-solving skills. Ability to work independently and in a team. Excellent communication and documentation skills. Note: If interested, please share your updated resume and preferred time for a discussion. If shortlisted, our HR team will contact you. Srinivasa Reddy Kandi Delivery Manager Integra Technologies

Posted 1 month ago

Apply

2.0 - 5.0 years

6 - 10 Lacs

Mumbai

Work from Office

Your day at NTT DATA The Security Managed Services Engineer (L1) is an entry level engineering role, responsible for providing a managed service to clients to ensure that their Firewall infrastructure remain operational through proactively identifying, investigating, and routing the incidents to correct resolver group. The primary objective of this role is to ensure zero missed service level agreement (SLA) conditions and focuses on first-line support for standard and low complexity incidents and service requests. The Security Managed Services Engineer (L1) may also contribute to support on project work as and when required. What you'll be doing Responsibilities: Configure and maintain the SIEM system, ensuring that it's properly set up to collect and analyze security event data. Develop, customize, and manage security rules within the SIEM to detect and respond to security threats. Monitor SIEM alerts, investigate them, and take appropriate actions based on the severity and nature of the alerts. Oversee the collection, normalization, and storage of log data from various sources. Develop and document incident response procedures, and lead or assist in incident response efforts when security incidents occur. Analyze and investigate security events from various sources. Manage security incidents through all incident response phases to closure. Utilize SIEM, SOAR, UEBA, EDR, NBAD, PCAP, Vulnerability Scanning, and Malware analysis technologies for event detection and analysis. Update tickets, write incident reports, and document actions to reduce false positives. Develop knowledge of attack types and finetune detective capabilities. Identify log sources and examine system logs to reconstruct event histories using forensic techniques. Align SIEM rules and alerts with the LICs security policies and compliance requirements. Conduct computer forensic investigations, including examining running processes, identifying network connections, and disk imaging. Maintain and support the operational integrity of SOC toolsets. Collaborate with SIEM solution vendors for updates, patches, and support to ensure the system's reliability and effectiveness. Maintain thorough documentation of the SIEM system's configuration, procedures, and incident response plans. Proactively identify and report system security loopholes, infringements, and vulnerabilities to the Security Operations Centre Manager in a timely manner. Work closely with other IT and security teams during incident response, coordinating efforts and sharing information to mitigate security incidents effectively. Ensure that the SIEM system helps the LIC meet regulatory compliance requirements and is ready for security audits. Continuously optimize the SIEM system for efficient performance, ensuring it can handle the volume of data and remain responsive. Develop automation scripts and workflows to streamline common security response tasks and enhance efficiency. Workplace type : On-site Working

Posted 1 month ago

Apply

2.0 - 5.0 years

6 - 10 Lacs

Mumbai

Work from Office

Your day at NTT DATA The Security Managed Services Engineer (L1) is an entry level engineering role, responsible for providing a managed service to clients to ensure that their Firewall infrastructure remain operational through proactively identifying, investigating, and routing the incidents to correct resolver group. The primary objective of this role is to ensure zero missed service level agreement (SLA) conditions and focuses on first-line support for standard and low complexity incidents and service requests. The Security Managed Services Engineer (L1) may also contribute to support on project work as and when required. What you'll be doing Key Responsibilities: Configure and maintain the SIEM system, ensuring that it's properly set up to collect and analyze security event data. Develop, customize, and manage security rules within the SIEM to detect and respond to security threats. Monitor SIEM alerts, investigate them, and take appropriate actions based on the severity and nature of the alerts. Oversee the collection, normalization, and storage of log data from various sources.Develop and document incident response procedures, and lead or assist in incident response efforts when security incidents occur. Analyze and investigate security events from various sources. Manage security incidents through all incident response phases to closure. Utilize SIEM, SOAR, UEBA, EDR, NBAD,PCAP, Vulnerability Scanning, and Malware analysis technologies for event detection and analysis.Update tickets, write incident reports, and document actions to reduce false positives. Develop knowledge of attack types and finetune detective capabilities.Identify log sources and examine system logs to reconstruct event histories using forensic techniques.Align SIEM rules and alerts with the LICs security policies and compliance requirements. Conduct computer forensic investigations, including examining running processes, identifying network connections, and disk imaging.Maintain and support the operational integrity of SOC toolsets.Collaborate with SIEM solution vendors for updates, patches, and support to ensure the system's reliability and effectiveness. Maintain thorough documentation of the SIEM system's configuration, procedures, and incident response plans.Proactively identify and report system security loopholes, infringements, and vulnerabilities to the Security Operations Centre Manager in a timely manner. Work closely with other IT and security teams during incident response, coordinating efforts and sharing information to mitigate security incidents effectively.Ensure that the SIEM system helps the LIC meet regulatory compliance requirements and is ready for security audits. Continuously optimize the SIEM system for efficient performance, ensuring it can handle the volume of data and remain responsive.Develop automation scripts and workflows to streamline common security response tasks and enhance efficiency. Workplace type : On-site Working

Posted 1 month ago

Apply

2.0 - 7.0 years

7 - 11 Lacs

Mumbai

Work from Office

Your day at NTT DATA The Security Managed Services Engineer (L2) is a developing engineering role, responsible for providing a managed service to clients to ensure that their Security Infrastructures and systems remain operational. Through the proactive monitoring, identifying, investigating, and resolving of technical incidents and problems, this role is able to restore service to clients. The primary objective of this role is to proactively review client requests or tickets and apply technical/process knowledge to resolve them without breaching service level agreement (SLA) and focuses on second-line support for incidents and requests with a medium level of complexity. The Security Managed Services Engineer (L2) may also contribute to support on project work as and when required. What you'll be doing Key Responsibilities: Min 4+ Years exp in Soc along with SIEM (Splunk). Min 2 years Hands on exp in Splunk. Configure and maintain the SIEM system, ensuring that it's properly set up to collect and analyze security event data. Develop, customize, and manage security rules within the SIEM to detect and respond to security threats. Monitor SIEM alerts, investigate them, and take appropriate actions based on the severity and nature of the alerts. Oversee the collection, normalization, and storage of log data from various sources. Develop and document incident response procedures, and lead or assist in incident response efforts when security incidents occur. Analyze and investigate security events from various sources. Manage security incidents through all incident response phases to closure. Utilize SIEM, SOAR, UEBA, EDR, NBAD, PCAP, Vulnerability Scanning, and Malware analysis technologies for event detection and analysis. Update tickets, write incident reports, and document actions to reduce false positives. Develop knowledge of attack types and finetune detective capabilities. Identify log sources and examine system logs to reconstruct event histories using forensic techniques. Align SIEM rules and alerts with the LICs security policies and compliance requirements. Conduct computer forensic investigations, including examining running processes, identifying network connections, and disk imaging. Maintain and support the operational integrity of SOC toolsets. Collaborate with SIEM solution vendors for updates, patches, and support to ensure the system's reliability and effectiveness. Maintain thorough documentation of the SIEM system's configuration, procedures, and incident response plans. Proactively identify and report system security loopholes, infringements, and vulnerabilities to the Security Operations Centre Manager in a timely manner. Work closely with other IT and security teams during incident response, coordinating efforts and sharing information to mitigate security incidents effectively. Ensure that the SIEM system helps the LIC meet regulatory compliance requirements and is ready for security audits. Continuously optimize the SIEM system for efficient performance, ensuring it can handle the volume of data and remain responsive. Develop automation scripts and workflows to streamline common security response tasks and enhance efficiency. Knowledge and Attributes: Ability to communicate and work across different cultures and social groups. Ability to plan activities and projects well in advance, and takes into account possible changing circumstances. Ability to maintain a positive outlook at work. Ability to work well in a pressurized environment. Ability to work hard and put in longer hours when it is necessary. Ability to apply active listening techniques such as paraphrasing the message to confirm understanding, probing for further relevant information, and refraining from interrupting. Ability to adapt to changing circumstances. Ability to place clients at the forefront of all interactions, understanding their requirements, and creating a positive client experience throughout the total client journey. Academic Qualifications and Certifications: Bachelor's degree or equivalent qualification in IT/Computing (or demonstrated equivalent work experience). Active CEH certification is Must. Required Experience: Moderate level of relevant managed services experience handling Security Infrastructure. Moderate level of knowledge in ticketing tools preferably Service Now. Moderate level of working knowledge of ITIL processes. Moderate level of experience working with vendors and/or 3rd parties. Workplace type : On-site Working

Posted 1 month ago

Apply

0.0 - 1.0 years

0 - 0 Lacs

Bengaluru

Work from Office

Assist in document verification, fingerprint analysis, and digital evidence collection. Support forensic investigations across physical and cyber domains with proper documentation. Stay updated on forensic tools, techniques, and legal standards. Performance bonus Retention bonus

Posted 1 month ago

Apply

3.0 - 5.0 years

6 - 10 Lacs

Bengaluru

Work from Office

: Job Title - Information Security Analyst, Associate Location - Bangalore, India Role Description Information Security Risk Analyst - TDI CSO The Technology Data Innovation (TDI) Chief Security Office (CSO) comprises both Corporate Security and Information Security. We run security operations globally to protect the banks people, infrastructure, processes, and information. CSO Governance and Control conducts proactive Information Security (IS) controls assess ability and applicability reviews for the emerging technologies to design adaptable IS assessment framework to appropriately assess the security requirement for relevant applications and infrastructures. The Information Security Analyst role holder is responsible for supporting the execution of the Information Security strategy. The Information Security Analyst provides data and analysis to measure the effectiveness of Information Security controls across group wide products and services. The Information Security Analyst identifies and evaluates potential areas of Information Security threats by assessing the probability and impact and facilitates feedback for mitigation. Roles within Information Security may cover one or more areas of specialty, e.g. Identity & Access Management (which may include, for example, authentication; access management & control; recertification etc.); Information Security (IS) Operations (which may for example include, cyber threat operations; cyber forensics, protection against data leakage etc.) and IS Technology (which may include IS architecture, IS engineering, cryptographic services etc.) What we'll offer you As part of our flexible scheme, here are some of the benefits that you will enjoy. Best in class leave policy. Gender neutral parental leaves 100% reimbursement under childcare assistance benefit (gender neutral) Sponsorship for Industry relevant certifications and education Employee Assistance Program for you and your family members Comprehensive Hospitalization Insurance for you and your dependents Accident and Term life Insurance Complementary Health screening for 35 yrs. and above Your key responsibilities Review Risk Assessment (Application/Technical Risk profile) and Assurance spot checks for Compliance evaluation of IS controls (e.g., IS/Cloud/SOx/MAS/Client Access Management/other regulatory controls) Analysis and verification of compliance issues. Analyze and identify root causes. Collect and review evidence (e.g., from de-centrally managed applications) Communicates openly with internal stakeholders; keeps them informed of potential findings and escalate problems/delays accordingly. Acts as a competent partner to stakeholders in the closure process of findings and remediation activities. Provide and prepare data / reports for stakeholders and management communication. Conduct application risk assessments and support business stakeholders to determine the CIA ratings. Focus on utilizing the capacity in an efficient and effective manner. Proactively develop and maintain professional working relationships with the CSO function and stakeholders Represent the process and provide inputs / suggestion with any challenges faced to improve the quality. Improvement and documentation of operational tracking activities Raise Business to Central Solutions run by other CSO teams. Your skills and experience Work experience in the Information Technology area / Information security area Practical experience in Governance or Compliance Monitoring beneficial. Knowledge about basic principles of Risk, Identity and Access Management beneficial Certifications in ISO 27001 or on information security (e.g., CISSP, CISA) would be beneficial. Effective communication and strong interpersonal skills in English (verbal and written). German language would be beneficial. Positive attitude and proactive behavior with diligence and precision Self-driven, eager to learn, well organized collaborator to integrate with heterogeneous teams. Structured way of thinking and working with good analytical and critical thinking skills Ability to monitor, track and clearly communicate progress, escalate issues when appropriate, not shunning to address issues to higher management levels. Experience in Excel (advanced), added advantage to languages such as Python/VB/SQL etc., How we'll support you Training and development to help you excel in your career. Coaching and support from experts in your team A culture of continuous learning to aid progression. A range of flexible benefits that you can tailor to suit your needs. About us and our teams Please visit our company website for further information: https://www.db.com/company/company.htm We strive for a culture in which we are empowered to excel together every day. This includes acting responsibly, thinking commercially, taking initiative and working collaboratively. Together we share and celebrate the successes of our people. Together we are Deutsche Bank Group. We welcome applications from all people and promote a positive, fair and inclusive work environment.

Posted 1 month ago

Apply

3.0 - 5.0 years

6 - 10 Lacs

Pune

Work from Office

: Job Title - Information Security Analyst, NCT Location - Pune, India Role Description Information Security Risk Analyst - TDI CSO The Technology Data Innovation (TDI) Chief Security Office (CSO) comprises both Corporate Security and Information Security. We run security operations globally to protect the banks people, infrastructure, processes, and information. CSO Governance and Control conducts proactive Information Security (IS) controls assess ability and applicability reviews for the emerging technologies to design adaptable IS assessment framework to appropriately assess the security requirement for relevant applications and infrastructures. The Information Security Analyst role holder is responsible for supporting the execution of the Information Security strategy. The Information Security Analyst provides data and analysis to measure the effectiveness of Information Security controls across group wide products and services. The Information Security Analyst identifies and evaluates potential areas of Information Security threats by assessing the probability and impact and facilitates feedback for mitigation. Roles within Information Security may cover one or more areas of specialty, e.g. Identity & Access Management (which may include, for example, authentication; access management & control; recertification etc.); Information Security (IS) Operations (which may for example include, cyber threat operations; cyber forensics, protection against data leakage etc.) and IS Technology (which may include IS architecture, IS engineering, cryptographic services etc.) What we'll offer you As part of our flexible scheme, here are some of the benefits that you will enjoy. Best in class leave policy. Gender neutral parental leaves 100% reimbursement under childcare assistance benefit (gender neutral) Sponsorship for Industry relevant certifications and education Employee Assistance Program for you and your family members Comprehensive Hospitalization Insurance for you and your dependents Accident and Term life Insurance Complementary Health screening for 35 yrs. and above Your key responsibilities Review Risk Assessment (Application/Technical Risk profile) and Assurance spot checks for Compliance evaluation of IS controls (e.g., IS/Cloud/SOx/MAS/Client Access Management/other regulatory controls) Analysis and verification of compliance issues. Analyze and identify root causes. Collect and review evidence (e.g., from de-centrally managed applications) Communicates openly with internal stakeholders; keeps them informed of potential findings and escalate problems/delays accordingly. Acts as a competent partner to stakeholders in the closure process of findings and remediation activities. Provide and prepare data / reports for stakeholders and management communication. Conduct application risk assessments and support business stakeholders to determine the CIA ratings. Focus on utilizing the capacity in an efficient and effective manner. Proactively develop and maintain professional working relationships with the CSO function and stakeholders Represent the process and provide inputs / suggestion with any challenges faced to improve the quality. Improvement and documentation of operational tracking activities Raise Business to Central Solutions run by other CSO teams. Your skills and experience Work experience in the Information Technology area / Information security area Practical experience in Governance or Compliance Monitoring beneficial. Knowledge about basic principles of Risk, Identity and Access Management beneficial Certifications in ISO 27001 or on information security (e.g., CISSP, CISA) would be beneficial. Effective communication and strong interpersonal skills in English (verbal and written). German language would be beneficial. Positive attitude and proactive behavior with diligence and precision Self-driven, eager to learn, well organized collaborator to integrate with heterogeneous teams. Structured way of thinking and working with good analytical and critical thinking skills Ability to monitor, track and clearly communicate progress, escalate issues when appropriate, not shunning to address issues to higher management levels. Experience in Excel (advanced), added advantage to languages such as Python/VB/SQL etc., How we'll support you Training and development to help you excel in your career. Coaching and support from experts in your team A culture of continuous learning to aid progression. A range of flexible benefits that you can tailor to suit your needs. About us and our teams Please visit our company website for further information: https://www.db.com/company/company.htm We strive for a culture in which we are empowered to excel together every day. This includes acting responsibly, thinking commercially, taking initiative and working collaboratively. Together we share and celebrate the successes of our people. Together we are Deutsche Bank Group. We welcome applications from all people and promote a positive, fair and inclusive work environment.

Posted 1 month ago

Apply

3.0 - 5.0 years

4 - 6 Lacs

Noida, New Delhi, Gurugram

Work from Office

Incident handling, forensic analysis, and VAPT SIEM tools cybersecurity frameworks Log analysis, monitoring, detecting and investigating security incidents and breaches. CEH,CSA,CompTIA Security+,GCIH,security incidents

Posted 1 month ago

Apply

3.0 - 8.0 years

4 - 6 Lacs

Noida

Work from Office

Role & responsibilities Monitor and respond to security incidents and alerts Conduct vulnerability assessments and recommend mitigation strategies Manage and maintain endpoint and perimeter security tools Assist in the deployment and configuration of SIEM/SOR solutions Collaborate with IT and development teams to ensure secure systems Preferred candidate profile Analytical mindset with problem-solving skills Ability to work independently and in a team Relevant certifications (e.g., CEH, CompTIA Security+, OSCP) are a plus

Posted 1 month ago

Apply

12.0 - 15.0 years

55 - 60 Lacs

Ahmedabad, Chennai, Bengaluru

Work from Office

Dear Candidate, We are hiring a Digital Forensics Analyst to investigate cyber incidents, recover digital evidence, and support legal and compliance teams. Ideal for professionals with a strong background in cybersecurity and forensic analysis. Key Responsibilities: Perform forensic imaging and analysis on digital devices Investigate incidents involving malware, breaches, or data leaks Document evidence for regulatory, legal, or HR use Collaborate with SOC and legal teams to support investigations Required Skills & Qualifications: Experience with forensic tools (EnCase, FTK, Autopsy, X-Ways) Knowledge of file systems, OS internals, and memory analysis Understanding of chain-of-custody and evidence handling Bonus: GIAC (GCFA, GCFE) or related digital forensics certifications Soft Skills: Strong troubleshooting and problem-solving skills. Ability to work independently and in a team. Excellent communication and documentation skills. Note: If interested, please share your updated resume and preferred time for a discussion. If shortlisted, our HR team will contact you. Srinivasa Reddy Kandi Delivery Manager Integra Technologies

Posted 1 month ago

Apply

6.0 - 11.0 years

10 - 20 Lacs

Hyderabad, Pune, Bengaluru

Hybrid

Role & responsibilities Cyber Threat Intelligence Operating System-Understanding of how different system work, especially windows, Linux, MacOS. Programming Languages: Java, Python (Basic Understanding needed) Malware Analysis Techniques: Static & Dynamic analysis, code analysis, behavioral analysis, forensic analysis. Malware Analysis Tools: Need to have proficiency in using various malware analysis tools Static Analysis- CFF Explorer, PEiD, PEStudio, Stings, FLoss, ExeInfo PE, SSDEEP Dynamic Analysis Tools: Process Monitor, Process, Process Hacker, Sysmon, Autoruns, Regshot Reverse Engineering Tools: IDA Pro, Ghidra Analyzing Suspicious Files / Sandboxing by using :Virus Total, Hybrid Analysis , Cuckoo , Any.run , Intezer, Joe Sandbox Network Tool: Wireshark, InetSim. Malware Mitigation strategies: Have knowledge of various malware mitigation strategies such as preventation, detection removal , recovery and response. Good understanding on MITRE framework(TTP, IOC ,Threat Actor). Cyber kill chain, Dark web Analysis Should be able to setup the malware analysis lab with minimum support Threat Analysis- Analyze threat data from various sources to identify trends, tactics, techniques, and procedures (TTPs) used by cyber adversaries. Incident Response: Collaborate with the incident response team to provide intelligence support during security incidents. Reporting: Prepare and present intelligence reports to stakeholders, highlighting significant threats and recommended actions. Research: Conduct research on emerging threats, vulnerabilities, and security trends to inform strategic decisions. Collaboration: Work with internal teams and external partners to share intelligence and improve threat detection capabilities. Tool Utilization: Use threat intelligence platforms and tools to gather, analyze, and disseminate threat information-MISP, Threat Connect, Cyble , Anomali Relevant certifications such as Certified Information Systems Security Professional (CISSP), Certified Ethical Hacker (CEH), or GIAC Cyber Threat Intelligence (GCTI) are preferred. Apply here: https://career.infosys.com/jobdesc?jobReferenceCode=INFSYS-EXTERNAL-210438

Posted 1 month ago

Apply

3.0 - 8.0 years

15 - 30 Lacs

Bengaluru

Work from Office

Qualifications & Experience: Minimum of 2 years of hands-on experience in digital forensics, cybercrime investigations, or related technical fields. Exposure across both public and private sectors is preferred. Proven expertise in identifying, containing, mitigating, and recovering from cybersecurity incidents, with strong post-incident reporting capabilities. Demonstrated ability to independently develop and continuously improve skills in Digital Forensics, DFIR methodologies, and evolving cybersecurity trends. In-depth knowledge of forensic best practices, industry standards, and investigative methodologies for both host-based and network-level analysis. Proficient in the forensic preservation of digital evidence across a variety of platforms in a forensically sound and defensible manner. Familiarity with internationally recognized digital evidence acquisition and handling standards (e.g., NIST, ISO 27037). Hands-on experience with forensic tools and techniques supporting internal investigations, such as employee misconduct or data exfiltration cases. Experience serving as an escalation point for suspected security incidents or intrusions, including initial triage and scoping. Proficient with endpoint detection and response (EDR) tools and live forensics techniques. Practical knowledge of forensic analysis on multiple operating systems: Windows, macOS, and Linux. Strong command of DFIR-related open-source tools, memory analysis, and full-disk forensics. Capable of leading or participating in large-scale forensic investigations both independently and as part of a team. Skilled in performing root cause analysis and post-incident forensic reviews for cyber events and security breaches. Proven ability to prepare comprehensive investigation reports, breach summaries, and documentation for privacy and data exposure incidents. Exceptional attention to detail and ability to maintain thorough and accurate investigative records and chain-of-custody documentation. Preferred Certifications (one or more): CHFI (Computer Hacking Forensic Investigator) CIH (Certified Incident Handler) CSA (Certified SOC Analyst) CEH (Certified Ethical Hacker) GSEC (GIAC Security Essentials) GCIH (GIAC Certified Incident Handler) GCIA (GIAC Certified Intrusion Analyst) GCFE (GIAC Certified Forensic Examiner) GREM (GIAC Reverse Engineering Malware) GCFA (GIAC Certified Forensic Analyst)

Posted 1 month ago

Apply

0.0 - 5.0 years

5 - 9 Lacs

Pune

Work from Office

Responsibilities: Monitor systems, respond to incidents. Collaborate with teams on threat management strategies. Manage access control & encryption. Maintain compliance standards. Conduct regular security assessments. Office cab/shuttle Food allowance Health insurance Provident fund

Posted 1 month ago

Apply

1.0 - 6.0 years

6 - 12 Lacs

Greater Noida

Work from Office

Designation: Cybersecurity Trainer Job Purpose & Role: To design, develop, and deliver advanced training programs in secure coding, reverse engineering, and malware analysis . Technical knowledge and hands-on experience in secure coding, system-level programming, and threat analysis is highly preferred. A. Knowledge Proven experience as a trainer or instructor in cybersecurity. Expertise in Assembly language, C/C++, and secure system programming. Proficiency in reverse engineering tools such as IDA Pro, Ghidra, and Process Explorer. Solid understanding of PE file formats, static and dynamic code analysis techniques. Experience with Python scripting for automation and cybersecurity use cases. B. Functional Skills Develop and deliver training modules in: Computer Architecture and Assembly Language Secure Coding Practices Reverse Engineering and Malware Analysis Advanced C++ Development Python for Security Automation (optional/elective) Conduct assessment and certification exams to evaluate participant learning outcomes. C. Attributes Dynamic, energetic, team player, thrives among strong colleagues. Ability to work in fast paced evolving environment . Be willing and able to exercise judgment and take risks. Accept criticism and constructive feedback , while being extremely adaptable and flexible. Reflection of an impeccable persona in walk-talk while dealing with academia High spiritual quotient (Social quotient -SQ, Intelligence quotient - IQ, Emotional Quotient - EQ) D. Qualification & Years of Experience Certifications such as GREM, OSCE, OSCP, or CEI (Certified EC-Council Instructor). ME/M.Tech and BE/B.Tech in Computer Science /Information Technology Cybersecurity or related field reputed university & Institute of eminence. PhD Degree in the relevant field of subject is desirable. Industry and Global Experience is desirable. E. Salary as per norms F. Location: Greater Noida, Delhi/NCR G. Apply for the position by sending your CV at careers@glbitm.ac.in H. Visit our website’s career page at www.glbitm.ac.in

Posted 2 months ago

Apply
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Featured Companies