Get alerts for new jobs matching your selected skills, preferred locations, and experience range. Manage Job Alerts
4.0 - 7.0 years
7 - 11 Lacs
bengaluru
Work from Office
4 to 6 years of experience conducting Application Security assessments Experienced in conducting Manual and Automated DAST for Web, API & Thick client covering OWASP Top 10 Experienced in conducting Manual code review Experienced in Mobile VAPT (Both static and Dynamic) Knowledge of Infra VAPT or at least VA and configuration review Knowledge in Container / Docker security / Cloud Audit is a plus Certifications such as CEH, CRTP, OSCP is preferred Good communication skills, ability to explain vulnerabilities to business users in simple terms. Notice: Immediate to 15 days Location: Bangalore or Chennai or Dubai
Posted 2 weeks ago
4.0 - 7.0 years
7 - 11 Lacs
bengaluru
Work from Office
4 to 6 years of experience conducting Application Security assessments Experienced in conducting Manual and Automated DAST for Web, API & Thick client covering OWASP Top 10 Experienced in conducting Manual code review Experienced in Mobile VAPT (Both static and Dynamic) Knowledge of Infra VAPT or at least VA and configuration review Knowledge in Container / Docker security / Cloud Audit is a plus Certifications such as CEH, CRTP, OSCP is preferred Good communication skills, ability to explain vulnerabilities to business users in simple terms. Notice: Immediate to 15 days Location: Bangalore or Chennai or Dubai
Posted 2 weeks ago
5.0 - 7.0 years
3 - 8 Lacs
thane, navi mumbai, mumbai (all areas)
Work from Office
Position - MS Defender - Endpoint (MDE) Specialist Job location :- Ghansoli Shift:- Rotational shift WALKIN DRIVE:- 12th September 12pm to 5pm 13th September 9am to 12.30pm HR Spoc:- Ruchika HR We are seeking a highly skilled and experienced L3 for handling EDR operations to our dynamic security team. The Ideal candidate will play a key role in advance threat detection, Incident response and responding to critical security incident and enhancing our endpoint security capabilities with EDR tools. Roles & Responsibilities Investigate and analyse sophisticated security alerts and events to determine root cause, scope and impact of security incidents. Provide technical expertise and guidance to ...
Posted 2 weeks ago
7.0 - 10.0 years
5 - 13 Lacs
thane, navi mumbai, mumbai (all areas)
Work from Office
Position : Governance Risk & Compliance - GRC Analyst Job location :- Ghansoli No of vacancy :- 2 Walkin drive date and time :- 12th Sept at 2pm to 5pm 13th Sept at 9am to 12pm Interview Spoc- Ruchika hr We are seeking a skilled and vigilant L2 for handling Governance Risk and Compliance for MGS. The Ideal candidate will ensure that an organizations operations and procedures meet government and industry compliance standards with a strong focus on ISO 27001 implementation and policy preparation. Roles & Responsibilities: 1. Risk Management: Identify, assess, and manage risks related to information security, privacy, and regulatory compliance. 2. ISO 27001 Implementation: Lead the implementati...
Posted 2 weeks ago
2.0 - 5.0 years
3 - 8 Lacs
thane, navi mumbai, mumbai (all areas)
Work from Office
Position :- VAPT Junior Security Analyst - 2+yrs Job location:- Ghansoli Work from office Shifts:- rotational shifts No of Vacancy :- 1 Walkin for interview dated :- 12th sept between 2pm to 5pm. 13th Sept at 9am to 12pm Interview SPOC- RUCHIKA HR Roles and Responsibilities:- 1. Conduct vulnerability assessments using industry-leading tools (e.g., Nessus, Tenable, Qualys). 2. Analyze vulnerability assessment results to identify and prioritize risks. 3. Develop and maintain vulnerability management processes and procedures. 4. Coordinate vulnerability remediation activities with relevant stakeholders. 5. Perform penetration testing to assess the effectiveness of security controls. 6. Stay up-...
Posted 2 weeks ago
8.0 - 10.0 years
19 - 23 Lacs
pune
Work from Office
Required Qualifications 10+ years of experience in cybersecurity or identity & access management 7+ years of hands-on experience specifically with CyberArk PAS Suite Deep understanding of PAM concepts: credential vaulting, session monitoring, least privilege, break-glass access Hands-on experience with CyberArk installation, configuration, upgrades, and troubleshooting Proficiency with scripting languages: PowerShell, Python, or PACLI Familiarity with OS platforms (Windows, Linux), databases, and network security
Posted 2 weeks ago
10.0 - 15.0 years
19 - 22 Lacs
noida
Work from Office
As a Cyber Security Architect, you will contribute to telecom network security. You will be responsible for providing expert security guidance, designing secure network solutions, and implementing best practices for our complex and dynamic telecom network infrastructure. You Have: Bachelor's degree in Computer Science, Information Security, or Electrical Engineering, with a minimum of 10-15 years of experience in security risk assessment, vulnerability management, or a related field within the telecom industry. Experience in security principles, methodologies, and best practices specifically relevant to telecom networks. Experience with security frameworks such as ISO 27001, NIST Cybersecuri...
Posted 2 weeks ago
10.0 - 15.0 years
14 - 18 Lacs
noida
Work from Office
As a Security Risk Index - Lead, you will contribute tosecurity assessments, risk indexing, and various global cybersecurity standards and frameworks,viz ISO 27000, GDPR, NIS2, NIST, HIPAA, TSA, SOC2, ITU-T, 3GPP, CSA - CCM, ITIL, etc. You Have: Bachelor's degree in Computer Science, Information Security, or Electrical Engineering, with a minimum of 10-15 years of experience in security risk assessment, vulnerability management, or a related field within the telecom industry. Experience in security principles, methodologies, and best practices specifically relevant to telecom networks. Experience with security frameworks such as ISO 27001, NIST Cybersecurity Framework, or similar, with a foc...
Posted 2 weeks ago
2.0 - 4.0 years
6 - 7 Lacs
gurugram
Work from Office
Conduct VAPT on apps, networks, cloud & APIs Simulate real-world attacks & report risks Validate findings & prioritize vulnerabilities Provide remediation guidance & re-testing Enhance VAPT methods & stay updated on threats
Posted 2 weeks ago
3.0 - 5.0 years
7 - 11 Lacs
chennai
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...
Posted 2 weeks ago
5.0 - 8.0 years
7 - 10 Lacs
noida
Work from Office
> Role Purpose The purpose of this role is to analyse, identify, rectify recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...
Posted 2 weeks ago
5.0 - 8.0 years
7 - 10 Lacs
bengaluru
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...
Posted 2 weeks ago
3.0 - 5.0 years
7 - 11 Lacs
bengaluru
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...
Posted 2 weeks ago
5.0 - 8.0 years
5 - 9 Lacs
pune
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...
Posted 2 weeks ago
3.0 - 5.0 years
7 - 11 Lacs
bengaluru
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...
Posted 2 weeks ago
5.0 - 8.0 years
5 - 9 Lacs
pune
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...
Posted 2 weeks ago
8.0 - 10.0 years
12 - 17 Lacs
bengaluru
Work from Office
Role Purpose The purpose of this role is to design the organisations computer and network security infrastructure and protect its systems and sensitive information from cyber threats Do 1. Design and develop enterprise cyber security strategy and architecture a. Understand security requirements by evaluating business strategies and conducting system security vulnerability and risk analyses b. Identify risks associated with business processes, operations, information security programs and technology projects c. Identify and communicate current and emerging security threats and design security architecture elements to mitigate threats as they emerge d. Identify security design gaps in existing...
Posted 2 weeks ago
5.0 - 8.0 years
5 - 9 Lacs
hyderabad
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...
Posted 2 weeks ago
3.0 - 5.0 years
7 - 11 Lacs
bengaluru
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...
Posted 2 weeks ago
5.0 - 8.0 years
5 - 9 Lacs
pune
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...
Posted 2 weeks ago
3.0 - 5.0 years
7 - 11 Lacs
pune
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...
Posted 2 weeks ago
8.0 - 10.0 years
12 - 17 Lacs
bengaluru
Work from Office
Role Purpose The purpose of this role is to design the organisations computer and network security infrastructure and protect its systems and sensitive information from cyber threats Do 1. Design and develop enterprise cyber security strategy and architecture a. Understand security requirements by evaluating business strategies and conducting system security vulnerability and risk analyses b. Identify risks associated with business processes, operations, information security programs and technology projects c. Identify and communicate current and emerging security threats and design security architecture elements to mitigate threats as they emerge d. Identify security design gaps in existing...
Posted 2 weeks ago
3.0 - 5.0 years
7 - 11 Lacs
bengaluru
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...
Posted 2 weeks ago
5.0 - 8.0 years
5 - 9 Lacs
pune
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...
Posted 2 weeks ago
5.0 - 7.0 years
5 - 9 Lacs
bengaluru
Work from Office
Job Summary Assist in implementing, maintaining and testing SOX controls supporting the Application Managers for custom applications and 3rd party Applications, support internal and external audits, and identify potential SOX compliance risks. Key Responsibilities: Pre-Implementation Quality Check: Conduct a thorough review of controls design and implementation before product/functional go-live, based on evidence submitted by engineering and application management teams. SOX ITGC and Automated Controls Evaluation: Test and evaluate the effectiveness of SOX IT General Controls (ITGC) and automated controls using audit checklists prepared by the Controls team to: Maintain SOX controls for inte...
Posted 2 weeks ago
Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.
We have sent an OTP to your contact. Please enter it below to verify.
Accenture
88025 Jobs | Dublin
Wipro
30699 Jobs | Bengaluru
Accenture in India
25586 Jobs | Dublin 2
EY
23713 Jobs | London
Uplers
19531 Jobs | Ahmedabad
IBM
15625 Jobs | Armonk
Bajaj Finserv
15600 Jobs |
Amazon.com
15164 Jobs |
Capgemini
14629 Jobs | Paris,France
Accenture services Pvt Ltd
14230 Jobs |