Get alerts for new jobs matching your selected skills, preferred locations, and experience range. Manage Job Alerts
4.0 - 8.0 years
6 - 10 Lacs
Ajmer
Work from Office
About the jobWe are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of experts!Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments It has offices in India and Singapore We are experts in information security training, cyber ranges, online labs and security assessments We have trained more than 30000+ information security professionals from more than 130+ countries across the globe through our in-person and online trainings We are looking for some amazing Security Researchers to join our India team remotely! If you would like to research on new threats and create challenges on Red Team, Windows and Active Directory this is the right opportunity!Members of our current research team have spoken multiple times at DEF CON, BlackHat and many other major conferences and maintain open source tools for red and blue teams Apply ONLY:- If you can prove your skills with your blog and GitHub - If you have spoken at respected conferences - Very good communication skills and ability to present your research in talks and training - Good knowledge of a Scripting/Programming language- Excellent work ethics and passion to make and break stuff Your job will involve:- Research and implement latest attack and red team techniques in Windows and Active Directory - Research on evasion of countermeasures like EDR - Research on opsec and use of C2 in secure environments - Writing Proof-of-Concept tools in C#, PowerShell and other languages - Creating content (courses, videos, blogs, presentations) based on researchRecommended Certifications:- CRTP and CRTE
Posted 3 weeks ago
4.0 - 8.0 years
6 - 10 Lacs
Vijayawada
Work from Office
About the jobWe are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of experts!Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments It has offices in India and Singapore We are experts in information security training, cyber ranges, online labs and security assessments We have trained more than 30000+ information security professionals from more than 130+ countries across the globe through our in-person and online trainings We are looking for some amazing Security Researchers to join our India team remotely! If you would like to research on new threats and create challenges on Red Team, Windows and Active Directory this is the right opportunity!Members of our current research team have spoken multiple times at DEF CON, BlackHat and many other major conferences and maintain open source tools for red and blue teams Apply ONLY:- If you can prove your skills with your blog and GitHub - If you have spoken at respected conferences - Very good communication skills and ability to present your research in talks and training - Good knowledge of a Scripting/Programming language- Excellent work ethics and passion to make and break stuff Your job will involve:- Research and implement latest attack and red team techniques in Windows and Active Directory - Research on evasion of countermeasures like EDR - Research on opsec and use of C2 in secure environments - Writing Proof-of-Concept tools in C#, PowerShell and other languages - Creating content (courses, videos, blogs, presentations) based on researchRecommended Certifications:- CRTP and CRTE
Posted 3 weeks ago
4.0 - 8.0 years
6 - 10 Lacs
Nagpur
Work from Office
About the jobWe are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of experts!Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments It has offices in India and Singapore We are experts in information security training, cyber ranges, online labs and security assessments We have trained more than 30000+ information security professionals from more than 130+ countries across the globe through our in-person and online trainings We are looking for some amazing Security Researchers to join our India team remotely! If you would like to research on new threats and create challenges on Red Team, Windows and Active Directory this is the right opportunity!Members of our current research team have spoken multiple times at DEF CON, BlackHat and many other major conferences and maintain open source tools for red and blue teams Apply ONLY:- If you can prove your skills with your blog and GitHub - If you have spoken at respected conferences - Very good communication skills and ability to present your research in talks and training - Good knowledge of a Scripting/Programming language- Excellent work ethics and passion to make and break stuff Your job will involve:- Research and implement latest attack and red team techniques in Windows and Active Directory - Research on evasion of countermeasures like EDR - Research on opsec and use of C2 in secure environments - Writing Proof-of-Concept tools in C#, PowerShell and other languages - Creating content (courses, videos, blogs, presentations) based on researchRecommended Certifications:- CRTP and CRTE
Posted 3 weeks ago
4.0 - 8.0 years
6 - 10 Lacs
Sangli
Work from Office
About the jobWe are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of experts!Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments It has offices in India and Singapore We are experts in information security training, cyber ranges, online labs and security assessments We have trained more than 30000+ information security professionals from more than 130+ countries across the globe through our in-person and online trainings We are looking for some amazing Security Researchers to join our India team remotely! If you would like to research on new threats and create challenges on Red Team, Windows and Active Directory this is the right opportunity!Members of our current research team have spoken multiple times at DEF CON, BlackHat and many other major conferences and maintain open source tools for red and blue teams Apply ONLY:- If you can prove your skills with your blog and GitHub - If you have spoken at respected conferences - Very good communication skills and ability to present your research in talks and training - Good knowledge of a Scripting/Programming language- Excellent work ethics and passion to make and break stuff Your job will involve:- Research and implement latest attack and red team techniques in Windows and Active Directory - Research on evasion of countermeasures like EDR - Research on opsec and use of C2 in secure environments - Writing Proof-of-Concept tools in C#, PowerShell and other languages - Creating content (courses, videos, blogs, presentations) based on researchRecommended Certifications:- CRTP and CRTE
Posted 3 weeks ago
4.0 - 8.0 years
6 - 10 Lacs
Aurangabad
Work from Office
About the jobWe are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of experts!Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments It has offices in India and Singapore We are experts in information security training, cyber ranges, online labs and security assessments We have trained more than 30000+ information security professionals from more than 130+ countries across the globe through our in-person and online trainings We are looking for some amazing Security Researchers to join our India team remotely! If you would like to research on new threats and create challenges on Red Team, Windows and Active Directory this is the right opportunity!Members of our current research team have spoken multiple times at DEF CON, BlackHat and many other major conferences and maintain open source tools for red and blue teams Apply ONLY:- If you can prove your skills with your blog and GitHub - If you have spoken at respected conferences - Very good communication skills and ability to present your research in talks and training - Good knowledge of a Scripting/Programming language- Excellent work ethics and passion to make and break stuff Your job will involve:- Research and implement latest attack and red team techniques in Windows and Active Directory - Research on evasion of countermeasures like EDR - Research on opsec and use of C2 in secure environments - Writing Proof-of-Concept tools in C#, PowerShell and other languages - Creating content (courses, videos, blogs, presentations) based on researchRecommended Certifications:- CRTP and CRTE
Posted 3 weeks ago
4.0 - 8.0 years
6 - 10 Lacs
Madurai
Work from Office
About the jobWe are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of experts!Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments It has offices in India and Singapore We are experts in information security training, cyber ranges, online labs and security assessments We have trained more than 30000+ information security professionals from more than 130+ countries across the globe through our in-person and online trainings We are looking for some amazing Security Researchers to join our India team remotely! If you would like to research on new threats and create challenges on Red Team, Windows and Active Directory this is the right opportunity!Members of our current research team have spoken multiple times at DEF CON, BlackHat and many other major conferences and maintain open source tools for red and blue teams Apply ONLY:- If you can prove your skills with your blog and GitHub - If you have spoken at respected conferences - Very good communication skills and ability to present your research in talks and training - Good knowledge of a Scripting/Programming language- Excellent work ethics and passion to make and break stuff Your job will involve:- Research and implement latest attack and red team techniques in Windows and Active Directory - Research on evasion of countermeasures like EDR - Research on opsec and use of C2 in secure environments - Writing Proof-of-Concept tools in C#, PowerShell and other languages - Creating content (courses, videos, blogs, presentations) based on researchRecommended Certifications:- CRTP and CRTE
Posted 3 weeks ago
4.0 - 8.0 years
6 - 10 Lacs
Jaipur
Work from Office
About the jobWe are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of experts!Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments It has offices in India and Singapore We are experts in information security training, cyber ranges, online labs and security assessments We have trained more than 30000+ information security professionals from more than 130+ countries across the globe through our in-person and online trainings We are looking for some amazing Security Researchers to join our India team remotely! If you would like to research on new threats and create challenges on Red Team, Windows and Active Directory this is the right opportunity!Members of our current research team have spoken multiple times at DEF CON, BlackHat and many other major conferences and maintain open source tools for red and blue teams Apply ONLY:- If you can prove your skills with your blog and GitHub - If you have spoken at respected conferences - Very good communication skills and ability to present your research in talks and training - Good knowledge of a Scripting/Programming language- Excellent work ethics and passion to make and break stuff Your job will involve:- Research and implement latest attack and red team techniques in Windows and Active Directory - Research on evasion of countermeasures like EDR - Research on opsec and use of C2 in secure environments - Writing Proof-of-Concept tools in C#, PowerShell and other languages - Creating content (courses, videos, blogs, presentations) based on researchRecommended Certifications:- CRTP and CRTE
Posted 3 weeks ago
4.0 - 8.0 years
6 - 10 Lacs
Kanpur
Work from Office
About the jobWe are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of experts!Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments It has offices in India and Singapore We are experts in information security training, cyber ranges, online labs and security assessments We have trained more than 30000+ information security professionals from more than 130+ countries across the globe through our in-person and online trainings We are looking for some amazing Security Researchers to join our India team remotely! If you would like to research on new threats and create challenges on Red Team, Windows and Active Directory this is the right opportunity!Members of our current research team have spoken multiple times at DEF CON, BlackHat and many other major conferences and maintain open source tools for red and blue teams Apply ONLY:- If you can prove your skills with your blog and GitHub - If you have spoken at respected conferences - Very good communication skills and ability to present your research in talks and training - Good knowledge of a Scripting/Programming language- Excellent work ethics and passion to make and break stuff Your job will involve:- Research and implement latest attack and red team techniques in Windows and Active Directory - Research on evasion of countermeasures like EDR - Research on opsec and use of C2 in secure environments - Writing Proof-of-Concept tools in C#, PowerShell and other languages - Creating content (courses, videos, blogs, presentations) based on researchRecommended Certifications:- CRTP and CRTE
Posted 3 weeks ago
4.0 - 8.0 years
6 - 10 Lacs
Nashik
Work from Office
About the jobWe are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of experts!Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments It has offices in India and Singapore We are experts in information security training, cyber ranges, online labs and security assessments We have trained more than 30000+ information security professionals from more than 130+ countries across the globe through our in-person and online trainings We are looking for some amazing Security Researchers to join our India team remotely! If you would like to research on new threats and create challenges on Red Team, Windows and Active Directory this is the right opportunity!Members of our current research team have spoken multiple times at DEF CON, BlackHat and many other major conferences and maintain open source tools for red and blue teams Apply ONLY:- If you can prove your skills with your blog and GitHub - If you have spoken at respected conferences - Very good communication skills and ability to present your research in talks and training - Good knowledge of a Scripting/Programming language- Excellent work ethics and passion to make and break stuff Your job will involve:- Research and implement latest attack and red team techniques in Windows and Active Directory - Research on evasion of countermeasures like EDR - Research on opsec and use of C2 in secure environments - Writing Proof-of-Concept tools in C#, PowerShell and other languages - Creating content (courses, videos, blogs, presentations) based on researchRecommended Certifications:- CRTP and CRTE
Posted 3 weeks ago
4.0 - 8.0 years
6 - 10 Lacs
Mysuru
Work from Office
About the jobWe are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of experts!Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments It has offices in India and Singapore We are experts in information security training, cyber ranges, online labs and security assessments We have trained more than 30000+ information security professionals from more than 130+ countries across the globe through our in-person and online trainings We are looking for some amazing Security Researchers to join our India team remotely! If you would like to research on new threats and create challenges on Red Team, Windows and Active Directory this is the right opportunity!Members of our current research team have spoken multiple times at DEF CON, BlackHat and many other major conferences and maintain open source tools for red and blue teams Apply ONLY:- If you can prove your skills with your blog and GitHub - If you have spoken at respected conferences - Very good communication skills and ability to present your research in talks and training - Good knowledge of a Scripting/Programming language- Excellent work ethics and passion to make and break stuff Your job will involve:- Research and implement latest attack and red team techniques in Windows and Active Directory - Research on evasion of countermeasures like EDR - Research on opsec and use of C2 in secure environments - Writing Proof-of-Concept tools in C#, PowerShell and other languages - Creating content (courses, videos, blogs, presentations) based on researchRecommended Certifications:- CRTP and CRTE
Posted 3 weeks ago
4.0 - 8.0 years
6 - 10 Lacs
Thane
Work from Office
About the jobWe are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of experts!Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments It has offices in India and Singapore We are experts in information security training, cyber ranges, online labs and security assessments We have trained more than 30000+ information security professionals from more than 130+ countries across the globe through our in-person and online trainings We are looking for some amazing Security Researchers to join our India team remotely! If you would like to research on new threats and create challenges on Red Team, Windows and Active Directory this is the right opportunity!Members of our current research team have spoken multiple times at DEF CON, BlackHat and many other major conferences and maintain open source tools for red and blue teams Apply ONLY:- If you can prove your skills with your blog and GitHub - If you have spoken at respected conferences - Very good communication skills and ability to present your research in talks and training - Good knowledge of a Scripting/Programming language- Excellent work ethics and passion to make and break stuff Your job will involve:- Research and implement latest attack and red team techniques in Windows and Active Directory - Research on evasion of countermeasures like EDR - Research on opsec and use of C2 in secure environments - Writing Proof-of-Concept tools in C#, PowerShell and other languages - Creating content (courses, videos, blogs, presentations) based on researchRecommended Certifications:- CRTP and CRTE
Posted 3 weeks ago
4.0 - 8.0 years
6 - 10 Lacs
Rajkot
Work from Office
About the jobWe are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of experts!Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments It has offices in India and Singapore We are experts in information security training, cyber ranges, online labs and security assessments We have trained more than 30000+ information security professionals from more than 130+ countries across the globe through our in-person and online trainings We are looking for some amazing Security Researchers to join our India team remotely! If you would like to research on new threats and create challenges on Red Team, Windows and Active Directory this is the right opportunity!Members of our current research team have spoken multiple times at DEF CON, BlackHat and many other major conferences and maintain open source tools for red and blue teams Apply ONLY:- If you can prove your skills with your blog and GitHub - If you have spoken at respected conferences - Very good communication skills and ability to present your research in talks and training - Good knowledge of a Scripting/Programming language- Excellent work ethics and passion to make and break stuff Your job will involve:- Research and implement latest attack and red team techniques in Windows and Active Directory - Research on evasion of countermeasures like EDR - Research on opsec and use of C2 in secure environments - Writing Proof-of-Concept tools in C#, PowerShell and other languages - Creating content (courses, videos, blogs, presentations) based on researchRecommended Certifications:- CRTP and CRTE
Posted 3 weeks ago
4.0 - 8.0 years
6 - 10 Lacs
Kochi
Work from Office
About the jobWe are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of experts!Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments It has offices in India and Singapore We are experts in information security training, cyber ranges, online labs and security assessments We have trained more than 30000+ information security professionals from more than 130+ countries across the globe through our in-person and online trainings We are looking for some amazing Security Researchers to join our India team remotely! If you would like to research on new threats and create challenges on Red Team, Windows and Active Directory this is the right opportunity!Members of our current research team have spoken multiple times at DEF CON, BlackHat and many other major conferences and maintain open source tools for red and blue teams Apply ONLY:- If you can prove your skills with your blog and GitHub - If you have spoken at respected conferences - Very good communication skills and ability to present your research in talks and training - Good knowledge of a Scripting/Programming language- Excellent work ethics and passion to make and break stuff Your job will involve:- Research and implement latest attack and red team techniques in Windows and Active Directory - Research on evasion of countermeasures like EDR - Research on opsec and use of C2 in secure environments - Writing Proof-of-Concept tools in C#, PowerShell and other languages - Creating content (courses, videos, blogs, presentations) based on researchRecommended Certifications:- CRTP and CRTE
Posted 3 weeks ago
4.0 - 8.0 years
6 - 10 Lacs
Mohali
Work from Office
About the jobWe are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of experts!Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments It has offices in India and Singapore We are experts in information security training, cyber ranges, online labs and security assessments We have trained more than 30000+ information security professionals from more than 130+ countries across the globe through our in-person and online trainings We are looking for some amazing Security Researchers to join our India team remotely! If you would like to research on new threats and create challenges on Red Team, Windows and Active Directory this is the right opportunity!Members of our current research team have spoken multiple times at DEF CON, BlackHat and many other major conferences and maintain open source tools for red and blue teams Apply ONLY:- If you can prove your skills with your blog and GitHub - If you have spoken at respected conferences - Very good communication skills and ability to present your research in talks and training - Good knowledge of a Scripting/Programming language- Excellent work ethics and passion to make and break stuff Your job will involve:- Research and implement latest attack and red team techniques in Windows and Active Directory - Research on evasion of countermeasures like EDR - Research on opsec and use of C2 in secure environments - Writing Proof-of-Concept tools in C#, PowerShell and other languages - Creating content (courses, videos, blogs, presentations) based on researchRecommended Certifications:- CRTP and CRTE
Posted 3 weeks ago
8.0 - 12.0 years
10 - 14 Lacs
Hyderabad
Work from Office
Summary The Associate Director Threat Hunting and Response will be an integral part of the Novartis Cyber Security Operations Center (CSOC). The CSOC is an advanced global team passionate about the active defense against the most sophisticated cyber threats and attacks. The Associate Director Threat Hunting and Responsewill is a principal engineer who will leverage a variety of tools and resources to proactively detect, investigate, and mitigate emerging and persistent threats impacting Novartis networks, systems, users, and applications. This role will involve coordination and communication with technical and nontechnical teams, including security leadership and business stakeholders. As an experienced skilled engineer, this role will also involve coaching and mentoring of more junior members of the CSOC. About the Role MAJOR ACCOUNTABILITIES In addition to accountabilities listed above in Job Purpose: Forensics and Incident response Serve as escalation point for conducting investigations into security incidents involving advanced and sophisticated threat actors and TTPs Perform forensic collection and analysis of electronic assets and devices, scripts and malicious software, and log sources from a variety of systems and applications Manage incident response activities including scoping, communication, reporting, and long term remediation planning Threat Hunting: Review incident and intelligence reports from a variety of internal and external sources and teams Develop hypotheses, analyze techniques, and execute hunts to identify threats across the environment Interface with security teams and business stakeholders to implement countermeasures and improve defenses Respond to major incidents as part of larger major incident response team Big Data analysis and reporting: Utilizing SIEM/Big data to identify abnormal activity and extract meaningful insights. Research, develop, and enhance content within SIEM and other tools Technologies and Automation: Interface with engineering teams to design, test, and implement playbooks, orchestration workflows and automations Research and test new technologies and platforms; develop recommendations and improvement plans Day to day: Perform host based analysis, artifact analysis, network packet analysis, and malware analysis in support of security investigations and incident response Coordinate investigation, containment, and other response activities with business stakeholders and groups Develop and maintain effective documentation; including response playbooks, processes, and other supporting operational material Provide mentoring of junior staff and serve as point of escalation for higher severity incidents Develop incident analysis and findings reports for management, including gap identification and recommendations for improvement Recommend or develop new detection logic and tune existing sensors / security controls Work with security solutions owners to assess existing security solutions array ability to detect / mitigate the abovementioned TTPs Creating custom SIEM queries and dashboards to support the monitoring and detection of advanced TTPs against Novartis network Participate in weekend/after hour on-call rotation to triage and/or respond to major incidents Commitment to Diversity and Inclusion: Accessibility and accommodation Join our Novartis Network: If this role is not suitable to your experience or career goals but you wish to stay connected to hear more about Novartis and our career opportunities, join the Novartis Network here: https: / / talentnetwork.novartis.com / network Benefits and Rewards: Read our handbook to learn about all the ways we ll help you thrive personally and professionally:
Posted 3 weeks ago
2.0 - 5.0 years
13 - 15 Lacs
Pune
Work from Office
Some careers shine brighter than others. If you re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. We are currently seeking an experienced professional to join our team in the role of Software Engineer In this role you will: Develop and maintain APIs & microservices in Java/Spring Boot and supporting services (AWS/PCF). Provide support across the end-to-end delivery and run lifecycle. Carry out software development, testing and operational support activities with the ability to move between the technology stacks. Advocate and advance modern software development practices within the engineering community. Grow the technical expertise of engineering community Helping with designing, maintaining, and improving all aspects of the software delivery lifecycle Participate in broader discussions about software architecture Working with Ops, Dev and Test Engineers to ensure operational issues (performance, operator intervention, alerting, design defect related issues, etc.) are identified and addressed at all stages of a product or service release / change. Liaise with other engineers, architects, agile coaches, and other stakeholders to understand and drive the software products Work closely with teams, product owners, agile coaches, and other stakeholders to ensure we deliver world-class tools and capabilities for our engineering community Actively participate in the Engineering Discipline and associated communities Keep up to date and have expertise on current tools, technologies and areas like cyber security and regulations pertaining to aspects like data privacy, consent, data residency. Requirements To be successful in this role you should meet the following requirements: Solid experience on engineering and delivering software products. Strong knowledge and development experience in Java/Springboot/APIs & microservices. Knowledge of cloud environments, being AWS a plus. Passionate about open-source ways of working Experience working in on call production support model. You have experience in fostering a strong engineering culture in an agile and DevOps environment Track record of identifying and implementing opportunities to enable engineers to develop more productively and with high quality Experience collaborating effectively across multiple engineering centers in multiple territories Credibility and ability to influence stakeholders convincingly with well-considered logic. Advocate for quality and ambassador for writing testable code Knowledge of agile project management with cross functional teams, using Jira and Confluence We promote a DevOps culture so you will need to look beyond pure programming and get involved with the deployment and operation of the software we build.
Posted 3 weeks ago
14.0 - 21.0 years
45 - 60 Lacs
Hyderabad
Hybrid
Job Description Summary Lead software security architect responsible for coordinating across a portfolio of products that are deployed in Critical National Infrastructure (CNI) environments globally. Grid Software is the leading software provider for the real-time operations of national and regional electricity grids globally. In addition, the software portfolio includes key software components for grid and network planning, and supporting the operation of energy markets. This technical role partners closely with cyber security product management, bringing technical input and guidance to the cyber security product roadmaps. In addition, the role includes coordinating across the GridOS Platform and Applications teams to drive a coherent technical execution of the cyber security roadmap. Reporting directly to the Chief Technology Officers, this is a key role in ensuring the security of Grid Software solutions. Job Description Grid Software has a long history of working with, and complying to, national regulations for software cyber security in CNI environments globally. The cyber security product team drives a product cyber security strategy that not only meets the regulations, but is leading the industry toward more fundamentally secured software. Recently, GE Vernova Grid Software launched GridOS, a single platform de3signed to run our portfolio of products in a composable architecture. The architecture is built with core zero-trust cyber security principles. Much of the technical security machinery follows open standards and industry best practice. This role will consist of the following key activities work with product management and lead software architects to set the technical cyber security roadmap, (including the choice of open standards, technologies and standard architectures for zero-trust cyber security across GridOS) work with application and platform teams to guid and ensure consistent adoption of the technologies participate in the Architecture Review Boards, to ensure consistent adoption of the common standards and their technical execution write and drive architecture decision records (ADR) covering cyber security designs (from technology choices to reference architectures) advices on Developer Standard Work to ensure the developer documentation contains up-to-date best practice cyber security guidances for developers liaise with customers on security concerns and designs together with the product teams, ensure the security features and architecture is aligned with the evolving cyber security regulations within the industry the Grid software portfolio contains, older, well-established software that follows a defence in depth security paradigm. Overseeing and driving the security of hybrid deployments, containing both old and newer software stacks. working with key cloud providers, to ensure cloud and SaaS architectures meet the industry and regulatory requirements together with product management, participate in industry forums and standards bodies to drive cyber security standards across the industry
Posted 3 weeks ago
5.0 - 10.0 years
13 - 18 Lacs
Bengaluru
Work from Office
Senior individual delivery role for complex security functions reducing risk, improving defensive capabilities, and mitigating cyber threats to both Thomson Reuters and its customers. Works with Lead Cyber Defense Individual Contributors and Cyber Defense People Leaders to deliver high-quality and innovative cyber defense security solutions across the enterprise by applying analytic, engineering, or other relevant technical expertise. Employs critical subject matter knowledge to identify, develop, and deploy solutions to key operational cyber defense challenges across a range of functions. About the Role: Delivers high quality solutions across cyber security functions including, but not limited tothreat detection, cyber threat intelligence, network security, incident response, insider threat prevention, defensive platforms and engineering, vulnerability management, and attack surface reduction. Drives continuous improvement in key cyber defense capabilities by streamlining technology acquisition and deployment, engineering solutions, and implementing innovative processes and procedures that increase efficiency, enhance performance, and reduce risk. Executes cyber security plans, activities, and policies that protect Thomson Reuters’ information infrastructure, customer base, and products. Assists in maturing cyber defense capabilities, enforces organizational security principles and industry recognized best practices, and demonstrates responsible resource management. Works independently or as part of functional project teams to implement security controls, monitor and mitigate threats, tune and optimize security appliances, coordinate with enterprise information services teams, interface with product teams, or other tasks associated with cyber defense and cyber fusion centers. About you: Youre a fit for the Senior Cyber Security Platform Engineer if you Have at least 5 years of CyberSecurity experience (Administration and Security Tools and Threat Intelligence Platforms) Knowledge and proven experience with AWS Proven experience with Python and Linux. Proven Experience dealing with the administration of cybersecurity tools. Troubleshooting and support on the integration and automation of process flows. Knowledge in MISP and Confluence. #LI-HS1 What’s in it For You Hybrid Work Model We’ve adopted a flexible hybrid working environment (2-3 days a week in the office depending on the role) for our office-based roles while delivering a seamless experience that is digitally and physically connected. Flexibility & Work-Life Balance: Flex My Way is a set of supportive workplace policies designed to help manage personal and professional responsibilities, whether caring for family, giving back to the community, or finding time to refresh and reset. This builds upon our flexible work arrangements, including work from anywhere for up to 8 weeks per year, empowering employees to achieve a better work-life balance. Career Development and Growth: By fostering a culture of continuous learning and skill development, we prepare our talent to tackle tomorrow’s challenges and deliver real-world solutions. Our Grow My Way programming and skills-first approach ensures you have the tools and knowledge to grow, lead, and thrive in an AI-enabled future. Industry Competitive Benefits We offer comprehensive benefit plans to include flexible vacation, two company-wide Mental Health Days off, access to the Headspace app, retirement savings, tuition reimbursement, employee incentive programs, and resources for mental, physical, and financial wellbeing. Culture: Globally recognized, award-winning reputation for inclusion and belonging, flexibility, work-life balance, and more. We live by our valuesObsess over our Customers, Compete to Win, Challenge (Y)our Thinking, Act Fast / Learn Fast, and Stronger Together. Social Impact Make an impact in your community with our Social Impact Institute. We offer employees two paid volunteer days off annually and opportunities to get involved with pro-bono consulting projects and Environmental, Social, and Governance (ESG) initiatives. Making a Real-World Impact: We are one of the few companies globally that helps its customers pursue justice, truth, and transparency. Together, with the professionals and institutions we serve, we help uphold the rule of law, turn the wheels of commerce, catch bad actors, report the facts, and provide trusted, unbiased information to people all over the world. About Us Thomson Reuters informs the way forward by bringing together the trusted content and technology that people and organizations need to make the right decisions. We serve professionals across legal, tax, accounting, compliance, government, and media. Our products combine highly specialized software and insights to empower professionals with the data, intelligence, and solutions needed to make informed decisions, and to help institutions in their pursuit of justice, truth, and transparency. Reuters, part of Thomson Reuters, is a world leading provider of trusted journalism and news. We are powered by the talents of 26,000 employees across more than 70 countries, where everyone has a chance to contribute and grow professionally in flexible work environments. At a time when objectivity, accuracy, fairness, and transparency are under attack, we consider it our duty to pursue them. Sound excitingJoin us and help shape the industries that move society forward. As a global business, we rely on the unique backgrounds, perspectives, and experiences of all employees to deliver on our business goals. To ensure we can do that, we seek talented, qualified employees in all our operations around the world regardless of race, color, sex/gender, including pregnancy, gender identity and expression, national origin, religion, sexual orientation, disability, age, marital status, citizen status, veteran status, or any other protected classification under applicable law. Thomson Reuters is proud to be an Equal Employment Opportunity Employer providing a drug-free workplace. We also make reasonable accommodations for qualified individuals with disabilities and for sincerely held religious beliefs in accordance with applicable law. More information on requesting an accommodation here. Learn more on how to protect yourself from fraudulent job postings here. More information about Thomson Reuters can be found on thomsonreuters.com.
Posted 3 weeks ago
2.0 - 5.0 years
13 - 18 Lacs
Bengaluru
Work from Office
We are looking for a Privacy Analyst to join our growing team of privacy experts, who will be a key component in ensuring our global privacy program is improved and implemented in the Asian region. In this role, you will play a critical part in ensuring that our data privacy practices meet regulatory requirements and reflect best practices. You will be a part of the global privacy team, but work with local business to support privacy initiatives, conduct risk assessments, assess local legislation and implement privacy compliance programs. To succeed, we think you have a good balance between being a team player who can support and improve the roadmap and program set by the global team, while still be able to work autonomously to implement and maintain the privacy program locally. About the Role In this opportunity as Analyst, Privacy & Cybersecurity Law , you will Monitor and inform about the latest developments in privacy laws and technologies. Help develop and strengthen the global privacy program by providing input and feedback related to local privacy laws. Implement and maintain global privacy policies and procedures locally. Collaborate with legal, IT, and business teams to integrate privacy controls into systems and processes. Monitor and respond to privacy-related inquiries and requests. Provide training and guidance to employees on data privacy best practices. About You Youre a fit for the role of Analyst, Privacy & Cybersecurity Law if your background includes Bachelor’s degree in Information Technology, Law, Business, or a related field. 2-5 years of experience in data privacy, data protection, or a related role. Strong understanding of asian privacy laws and regulations, such as for example PIPL, DPDPA, PDPA and others. Excellent analytical and problem-solving skills. Effective communication and interpersonal skills. Relevant certifications are a plus. #LI-HS1 What’s in it For You Hybrid Work Model We’ve adopted a flexible hybrid working environment (2-3 days a week in the office depending on the role) for our office-based roles while delivering a seamless experience that is digitally and physically connected. Flexibility & Work-Life Balance: Flex My Way is a set of supportive workplace policies designed to help manage personal and professional responsibilities, whether caring for family, giving back to the community, or finding time to refresh and reset. This builds upon our flexible work arrangements, including work from anywhere for up to 8 weeks per year, empowering employees to achieve a better work-life balance. Career Development and Growth: By fostering a culture of continuous learning and skill development, we prepare our talent to tackle tomorrow’s challenges and deliver real-world solutions. Our Grow My Way programming and skills-first approach ensures you have the tools and knowledge to grow, lead, and thrive in an AI-enabled future. Industry Competitive Benefits We offer comprehensive benefit plans to include flexible vacation, two company-wide Mental Health Days off, access to the Headspace app, retirement savings, tuition reimbursement, employee incentive programs, and resources for mental, physical, and financial wellbeing. Culture: Globally recognized, award-winning reputation for inclusion and belonging, flexibility, work-life balance, and more. We live by our valuesObsess over our Customers, Compete to Win, Challenge (Y)our Thinking, Act Fast / Learn Fast, and Stronger Together. Social Impact Make an impact in your community with our Social Impact Institute. We offer employees two paid volunteer days off annually and opportunities to get involved with pro-bono consulting projects and Environmental, Social, and Governance (ESG) initiatives. Making a Real-World Impact: We are one of the few companies globally that helps its customers pursue justice, truth, and transparency. Together, with the professionals and institutions we serve, we help uphold the rule of law, turn the wheels of commerce, catch bad actors, report the facts, and provide trusted, unbiased information to people all over the world. About Us Thomson Reuters informs the way forward by bringing together the trusted content and technology that people and organizations need to make the right decisions. We serve professionals across legal, tax, accounting, compliance, government, and media. Our products combine highly specialized software and insights to empower professionals with the data, intelligence, and solutions needed to make informed decisions, and to help institutions in their pursuit of justice, truth, and transparency. Reuters, part of Thomson Reuters, is a world leading provider of trusted journalism and news. We are powered by the talents of 26,000 employees across more than 70 countries, where everyone has a chance to contribute and grow professionally in flexible work environments. At a time when objectivity, accuracy, fairness, and transparency are under attack, we consider it our duty to pursue them. Sound excitingJoin us and help shape the industries that move society forward. As a global business, we rely on the unique backgrounds, perspectives, and experiences of all employees to deliver on our business goals. To ensure we can do that, we seek talented, qualified employees in all our operations around the world regardless of race, color, sex/gender, including pregnancy, gender identity and expression, national origin, religion, sexual orientation, disability, age, marital status, citizen status, veteran status, or any other protected classification under applicable law. Thomson Reuters is proud to be an Equal Employment Opportunity Employer providing a drug-free workplace. We also make reasonable accommodations for qualified individuals with disabilities and for sincerely held religious beliefs in accordance with applicable law. More information on requesting an accommodation here. Learn more on how to protect yourself from fraudulent job postings here. More information about Thomson Reuters can be found on thomsonreuters.com.
Posted 3 weeks ago
3.0 - 6.0 years
3 - 6 Lacs
Hyderabad
Work from Office
Experience in monitoring and analyzing incidents on DLP solution. Strong knowledge of various data security tool & techniques such as DLP, DRM (e.g. Symantec DLP,CASB, Zscaler, Seclore etc.) Hands-on experience with implementation of DLP Required Candidate profile Ability to handle, resolve data security incidents minimizing impact. Proficient in preparation of reports, dashboards and documentation. Experience in maintaining various metrics and SLAs.
Posted 3 weeks ago
3.0 - 7.0 years
5 - 9 Lacs
Bengaluru
Work from Office
The Opportunity FICO is seeking Cyber Security Engineer to join our growing GRC Team. This is a full-time regular position (hybrid), and a great opportunity for an individual with strong PCI, ISO 27001, SOC2 audit skills or great interest in security Compliance and Risk Management frameworks and grow in exciting field of GRC". - Cyber Security - Director What You ll Contribute Applicable work experience, in performing and running audits, certification programs and control assessments, including but not limited to scope planning, defining control procedures based on requirements, policies and standards, control testing, mapping issues to risks and socializing results. Coordinate audit-related tasks to ensure the readiness of managers and their teams for audit testing and facilitate the timely resolution of any audit findings. Strong knowledge of common security legal and regulatory requirements. (e.g., PCI, SOC, CSA STAR, NIST, ISO/IEC 27001, COBIT, etc.) Work on compliance initiatives to ensure operational effectiveness with applicable laws and regulations, as well as internal policies and procedures. Monitor activities of assigned IT areas to ensure compliance with internal policies and standards. Assist Corporate Compliance and the Business with all required compliance/security-related documentation. Facilitate for external audits to ensure compliance with all industry-mandated regulations. Participate in the development and implementation of new business initiatives to ensure functionality required to support compliance. Provide guidance to business functions on compliance/security-related matters. Good understanding of IT concepts, including Cloud hosting, containerization, encryption, networking, operating systems, databases, middleware, and applications. Knowledge of or experience working with, Cloud technologies/environments, AWS or other related cloud experience is required. Ability to effectively communicate to all levels of the organization, including senior management, and other stakeholders that influence the security and compliance posture of FICO. Ability to assess the nature of controls and identify automation opportunities for increased monitoring and scaling coverage. What We re Seeking Bachelor s degree in the field of Information Security, Computer Science or discipline and/or certifications. (e.g., ISO 27001 LI/LA, ISA/QSA, CISSP, CISA, CISM, and related GIAC.) Demonstrated ability to apply IT-related knowledge and experience in solving compliance issues. Experience implementing cloud security and compliance standards, frameworks, and controls (ISO/IEC 27001, SOC 2, PCI, NIST) for cloud service delivery models (IaaS, PaaS, SaaS). AWS Certifications (added advantage). Experience or understanding of governance, risk and compliance (GRC) processes and solutions. Background in security controls, auditing, network and system security. Ability to express technical concepts in business terms. Able to work well under deadlines in a changing environment and complete multiple projects effectively and concurrently. Evaluate effectiveness of the internal security control framework and recommend adjustments as business needs change. Regularly interact with all levels of management to present and discuss audit results and obtain gap remediation status.
Posted 3 weeks ago
7.0 - 12.0 years
4 - 8 Lacs
Bengaluru
Work from Office
As worldwide experts in filtration, MANN+HUMMEL develop solutions for vehicles, industrial applications, clean air inside vehicles and the sustainable use of water. With team spirit and an open culture of communication, we are continuously working towards achieving our vision of leadership in filtration . Become part of our team. As worldwide experts in filtration, MANN+HUMMEL develop solutions for vehicles, industrial applications, clean air inside vehicles and the sustainable use of water. With team spirit and an open culture of communication, we are continuously working towards achieving our vision of leadership in filtration . Become part of our team. Job Description Role Summary The Information Technology Support staff will provide direct technical assistance and support to Mann + Hummel IT team for Security infrastructure related requirements. Duties include troubleshooting, configuration devices related to security, monitoring on Network, Server & other IT infrastructure, creating reports and work on tickets. Main Tasks Vulnerability Assessment Tools: Be well-versed in using tools such as Nessus, OpenVAS, Qualys, etc Exploit Development: Knowledge of how vulnerabilities are exploited and understanding of common vulnerabilities (OWASP Top 10, CVEs). Network Security: Understanding of network protocols, firewalls, IDS/IPS systems, and other network security technologies. Vulnerability Management : Oversee the vulnerability management program, including regular scanning, assessment, and prioritization of vulnerabilities across the organization s systems and networks. Collaborate with IT and development teams to ensure timely remediation of identified vulnerabilities. Track and report on the status of vulnerability remediation efforts and provide metrics to senior management. Your Profile B.E / B.Tech from reputed University or Institute Minimum of 7 years of progressive experience in cyber security with atleast 2 years handling vulnerability management role within CSIRT. Relevant certifications such as CISSP, CISM, GIAC or similar. Fluency in technical English (written and spoken) Are you full of ideas? Are you keen to take on responsibility and really achieve something? Then our doors are open to you. This company lives out its values, gives people the freedom to use their own initiative, and offers many development exciting opportunities and many exciting projects - all of which awaits you here. "}}" id="text-9b159c6151" class="cmp-text cmp-text--standard"> Are you full of ideas? Are you keen to take on responsibility and really achieve something? Then our doors are open to you. This company lives out its values, gives people the freedom to use their own initiative, and offers many development exciting opportunities and many exciting projects - all of which awaits you here.
Posted 3 weeks ago
4.0 - 5.0 years
6 - 7 Lacs
Noida, Pune
Work from Office
Rockwell Automation is a global technology leader focused on helping the world s manufacturers be more productive, sustainable, and agile. . Behind our customers - amazing companies that help feed the world, provide life-saving medicine on a global scale, and focus on clean water and green mobility - our people are energized problem solvers that take pride in how the work we do changes the world for the better. We welcome all makers, forward thinkers, and problem solvers who are looking for a place to do their best work. And if that s you we would love to have you join us! Job Description Job Summary As an OT Cybersecurity Data Engineer, you will manage the design, implementation, and testing of our Security Information and Event Management (SIEM) system with a specific focus on integrating and analyzing data from critical OT/ICS environments. You will work with cybersecurity teams to ensure the monitoring, detection, and reporting of security threats within industrial infrastructure. We are looking for a understanding of SIEM and SOAR technologies, OT protocols, and cybersecurity best practices. You will report to the Cyber Team Leader and have a hybrid schedule working in Hinjewadi-Pune. Your Responsibilities: Develop SIEM and SOAR solutions tailored for OT environments, considering the unique challenges and protocols involved. Integrate multiple OT data sources (e.g., IDS, EDR, control system logs, network traffic from industrial protocols) into the SIEM platform. Maintain custom parsers, normalizers, and correlation rules to analyze OT-specific logs and events within the SIEM. Collaborate with OT operations and engineering teams to understand their systems, data sources, and security monitoring requirements. Configure and improve the SIEM platform for performance, scalability, and stability in an OT context. Maintain OT-focused dashboards and reports within the SIEM to provide actionable insights into security posture and potential threats. Tune and optimize SIEM rules and alerts to minimize false positives and ensure high-fidelity detection of OT security incidents. Maintain documentation for the OT SIEM architecture, data sources, rules, and operational procedures. Recommend new SIEM features, integrations, and related security technologies for enhancing OT security monitoring. The Essentials - You Will Have: Have 4-5years of demonstrated experience working with SIEM platforms (e.g., Sumo Logic, Palo Alto Cortex XSOAR) and a understanding of their architecture, configuration, and rule development. Understanding of OT protocols (e.g., Modbus, DNP3, IEC 61850), industrial control systems (e.g., PLC, SCADA, DCS), and their logging mechanisms. Experience parsing and normalising complex log formats, including those specific to OT devices and applications and, in the context of security event analysis, technical information to both technical and non-technical audiences and as part of a team in a environment. Specific experience integrating OT data sources with enterprise SIEM platforms. Knowledge of security frameworks and standards relevant to OT (e.g., NIST SP 800- 82, IEC 62443). Experience with scripting languages (e.g., Python, PowerShell) for SIEM automation and data manipulation. Relevant certifications such as GICSP, GRID, CISSP, or SIEM-specific certifications. Familiarity with threat intelligence platforms and their integration with SIEM for OT threat detection. The Preferred - You Might Also Have: You will have to understand relevant evolving technology, understand complex technology dependency and working across a range of service offerings that may leverage a wide array of technologies and partners. Develop key product & service launches Collaborative culture across the automation engineering team while meeting C&I objectives Adopt technology best practices around technology & vendor evaluation and managing & maintenance of technology platforms. What We Offer: Our benefits package includes Comprehensive mindfulness programmes with a premium membership to Calm Volunteer Paid Time off available after 6 months of employment for eligible employees Company volunteer and donation matching program - Your volunteer hours or personal cash donations to an eligible charity can be matched with a charitable donation. Employee Assistance Program Personalized wellbeing programmes through our OnTrack program On-demand digital course library for professional development ... and other local benefits! At Rockwell Automation we are dedicated to building a diverse, inclusive and authentic workplace, so if youre excited about this role but your experience doesnt align perfectly with every qualification in the job description, we encourage you to apply anyway. You may be just the right person for this or other roles. #LI-Hybrid #LI-SM1
Posted 3 weeks ago
4.0 - 8.0 years
6 - 10 Lacs
Hyderabad
Work from Office
About Us: Soul AI is a pioneering company founded by IIT Bombay and IIM Ahmedabad alumni, with a strong founding team from IITs, NITs, and BITS We specialize in delivering high-quality human-curated data, AI-first scaled operations services, and more Based in SF and Hyderabad, we are a young, fast-moving team on a mission to build AI for Good, driving innovation and positive societal impact We are seeking skilled AI TrainerInformation Technology with a minimum of 1 year of experience to join us in Hyderabad and contribute to impactful AI training projects Key Responsibilities: Create, review, and refine IT-based questions, answers, and learning material Evaluate AI-generated content across subjects like Networking, Databases, Cybersecurity, Cloud Computing, and Web Technologies Debug logical or technical errors in AI-generated outputs Assist in training and refining AI models using RLHF techniques Required Qualifications: 1+ year of experience in Information Technology (Teaching, Industry, Content Development, etc ) Proficiency in IT fundamentals, including computer networks, system design, and internet technologies Ability to critically analyze AI-generated content and improve data quality Familiarity with academic or certification-level topics is a plus Why Join Us Work in a competitive environment Hands-on experience working on real-world AI training tasks Competitive stipend (Rs 25,000- 35,000) Shape the future of AI with Soul AI!
Posted 3 weeks ago
3.0 - 5.0 years
27 - 42 Lacs
Bengaluru
Work from Office
Job summary Conduct comprehensive security risk assessments for critical business processes and facilities identify potential vulnerabilities threats and risks to Cognizant interests. Evaluate and analyze the internal processes to identify areas for improvement and ensure they align with the organization goals and industry standards. Identify gather and review business unit documentation and partner with internal process owners to evaluate effectiveness including identified risk mitigating procedure Responsibilities Assess the security risks associated with third-party vendors for leased premises and ensure they meet Cognizant risk mitigation and security standards. Establish and maintain processes for managing scope during the project lifecycle setting quality and performance standards and assessing risks. Analyze project status and when necessary revise the scope and schedule to ensure completion of all project requirements. Deliver well-written reports of assessment findings to the appropriate management channels and escalate issues as necessary including proposed solutions to address any identified gaps or security risks. Establish and maintain working relationships with internal stakeholders providing periodic contact on project status and changes. Lead the integration of risk tracking processes such as migrating risks identified during crisis management tabletop exercises to the corporate security issues management tower. Maintain identified assessment results and risk rankings dashboard ensuring compliance with the Cognizant Risk Management Framework. Provide support for both internal and external audits ensuring compliance with relevant standards and regulations. Location - Bangalore / Pune Certifications Required Minimum of 3 years management experience in enterprise level physical security management information security crisis response and/or business continuity planning or related fields.
Posted 3 weeks ago
Upload Resume
Drag or click to upload
Your data is secure with us, protected by advanced encryption.
Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.
We have sent an OTP to your contact. Please enter it below to verify.
Accenture
20312 Jobs | Dublin
Wipro
11977 Jobs | Bengaluru
EY
8165 Jobs | London
Accenture in India
6667 Jobs | Dublin 2
Uplers
6462 Jobs | Ahmedabad
Amazon
6351 Jobs | Seattle,WA
Oracle
5993 Jobs | Redwood City
IBM
5803 Jobs | Armonk
Capgemini
3897 Jobs | Paris,France
Tata Consultancy Services
3776 Jobs | Thane