Jobs
Interviews
13 Job openings at Cyderes
About Cyderes

Cyderes specializes in cybersecurity solutions that help organizations safeguard their data and infrastructure through advanced threat detection and response services.

Senior Software Engineer - Data Backend Engineering

Bengaluru

5 - 10 years

INR 25.0 - 35.0 Lacs P.A.

Hybrid

Full Time

About the Job: Cyderes is looking for a dedicated, creative, and experienced Senior Software Engineer to join our managed services engineering team. The candidate should have experience working efficiently in small teams, being flexible filling roles, and have a strong understanding of cloud technologies (AWS, Azure, GCP). The primary function will be contributing directly to Cyderes data ingestion and alerting pipelines. We are looking for someone who embraces distributed programming concepts , has experience using git on a team, and has a practical understanding of machine learning concepts. Candidate should be detail-oriented, able to handle multiple high-priority demands while driving consistent results and have a passion for delivering well-engineered and tested code. Candidate should also bring the right attitude to the team including accountability, ownership, and positivity. We embrace the fast-paced development field and are looking for like-minded individuals that have a passion for continual improvement, new languages/ideas, tinkering with new projects, and taking on complex problems. Role & responsibilities Design, develop, test, deploy, maintain, and continuously improve production-grade software systems. Lead technical implementation of roadmap initiatives, actively contributing to system architecture and design discussions. Troubleshoot and resolve complex technical issues across the stack, and support engineers through code reviews and pairing. Mentor junior and entry-level engineers to accelerate their development and uphold engineering standards. Collaborate with tech leads and peers to drive architectural decisions and long-term improvements. Champion reliability through resilient design, incident response, and contribution to blameless postmortems. Proactively identify and reduce technical debt, ensuring maintainability and scalability of systems. Improve developer experience by enhancing build pipelines, CI/CD processes, and internal tooling. Monitor and optimize application performance and cloud resource usage, with an eye on cost efficiency. Ensure adherence to secure coding practices and contribute to secure design reviews. Participate in on-call rotation for Cyderes' data pipelines. Work with cross-functional teams including Product Management and Operations to align requirements and translate them into technical solutions. Document solutions through diagrams, clear code comments, and internal knowledge sharing. Preferred candidate profile Strong experience with Golang/Python /Java in production environments. Proficiency in cloud infrastructure, especially in GCP , AWS, Azure . Familiarity with message queue systems such as GCP Pub/Sub or Kafka. Solid understanding of containerization and orchestration tools like Docker and Kubernetes. Experience with infrastructure-as-code and configuration management tools (e.g., Terraform, Ansible, Puppet, Vagrant). Exposure to observability and logging stacks (e.g., Fluentd, Fluentbit, Logstash, Elasticsearch ) is a plus Awareness of security engineering principles and experience implementing secure development practices (e.g., secure APIs, credential handling). Experience working in agile environments (e.g., SCRUM), including iterative development and sprint cycles. Knowledge of professional software engineering practices: version control, testing, CI/CD pipelines, and system monitoring. Comfortable using Git and CI/CD tools like GitHub Actions, Jenkins, or ArgoCD. Solid foundation in networking concepts and protocols relevant to distributed systems.

Associate Customer Success Manager (SOC, SIEM)

Bengaluru, Karnataka, India

0 years

Not disclosed

On-site

Full Time

Cyderes (Cyber Defense and Response) is a pure-play, full life-cycle cybersecurity services provider with award-winning managed security services, identity and access management, and professional services designed to manage the cybersecurity risks of enterprise clients. We specialize in multi-technology, complex environments with the in speed and agility needed to tackle the most advanced cyber threats. We leverage our global scale and decades of experience to accelerate our clients’ cyber outcomes through a full lifecycle of cybersecurity services. We are a global company with operating centers in the United States, Canada, the United Kingdom, and India. About the Role: The Customer Success team at Cyderes is everyday ready and has the responsibility to ensure our customers achieve their desired outcomes. We are laser focused on helping our customers stop threats and ensuring our clients receive maximum value from our services and security solutions. The Customer Sucess team partners closely with our clients and their security teams to guide their customer journey, to advance their security posture, and operate as the voice of the customer within Cyderes. We are responsible for customer health, retention, and strategic alignment that enables expansion and growth. Customer Success Managers act as catalyst of collaboration within Cyderes to ensure our clients' voice is at the center of everything we do. We are looking for a dedicated and creative Associate Customer Success Manager (ACSM) to join the Customer Success team. This is an exciting opportunity for someone who thrives on solving customers’ cyber security problems, is energized by working with interesting technologies, and desires a dynamic environment with new challenges and opportunities every day. Responsibilities: Manage assigned book of business and drive retention, growth, and expansion with your clients Point of contact for client and client contacts, stakeholders, and team members Responsible for scheduling and hosting client meetings focused on service outcomes and operational reviews Drive and own the customer journey, ensuring client service elements are appropriately delivered and driving value for your clients Create and manage a strategic relationship with key stakeholders including Directors, Executives, line of business leaders, and security professionals. Work with your clients to define success criteria and key performance indicators Partner with Sales Account Executive to align on key customer objectives and contract milestones Create and/or deliver monthly reports and/or business reviews to ensure established success criteria are being met, ensure client realizes value from service, and drive client retention Function as a frontline technical resource for “best practice” and informal customer questions. Engage with Security Operations as a customer advocate to drive delivery excellence. Engage with Product Management as the customer advocate on product roadmap discussions. Engage with Engineering and Platform teams as an advocate for your client base Analyze customers’ needs and recommend additional services or solutions to enhance and advance their security posture Provided enablement and guidance for clients to ensure adoption and value of services in scope Create, own, manage, and share appropriate customer journey materials, playbooks, success plans, and project plans for key focus areas Demonstrate extreme ownership, accountability, and client focused mindset Requirements: 1+ years’ experience in a customer facing role / customer service role / customer support role Good understanding of SIEM Prior experience as a member of the SOC/Service Desk or a SOC/Service Desk Team Lead Technical knowledge with 2+ years of hands-on Security / Infrastructure / Troubleshooting / Systems Administration / Networking / DevOps / Applications Development experience is required Solid technical background with hands on experience in cyber security technologies Industry and/or security certifications: CISSP, Security +, PM, ITIL, etc. is a Plus Bachelor's degree in computer science or relevant field Knowledge of cyber security concepts, controls, security operations, and best practices Proven project management experience and success Exceptional verbal and written communication, presentation, organization, and administrative skillsets required Bachelor’s degree, cyber certifications, or equivalent years of relevant experience Strong presence with high confidence and calm demeanor in even the most stressful situations Demonstrable success in thinking strategically, executing tactically while providing consistent and high levels of customer satisfaction and retention in a fast-paced environment Strong relationship management, business administration, and customer service skillsets Excellent analytical skills & problem-solving skills, combined with the ability to provide quick resolution and follow-up for critical tasks Willingness to travel periodically based on customer and business need Cyderes i s an Equal Opportunity Employer (EOE). Qualified applicants are considered for employment without regard to race, religion, color, sex, age, disability, sexual orientation, genetic information, national origin, or veteran status. Note: This job posting is intended for direct applicants only. We request that outside recruiters do not contact us regarding this position. Show more Show less

Principal Threat Researcher

Bengaluru, Karnataka

8 years

Not disclosed

On-site

Full Time

Cyderes (Cyber Defense and Response) is a pure-play, full life-cycle cybersecurity services provider with award-winning managed security services, identity and access management, and professional services designed to manage the cybersecurity risks of enterprise clients. We specialize in multi-technology, complex environments with the in speed and agility needed to tackle the most advanced cyber threats. We leverage our global scale and decades of experience to accelerate our clients’ cyber outcomes through a full lifecycle of cybersecurity services. We are a global company with operating centers in the United States, Canada, the United Kingdom, and India. About the Job: We are seeking a highly experienced and strategic Principal Threat Researcher to lead advanced threat research initiatives and drive innovation in our threat intelligence program. In this senior-level role, you will uncover, analyze, and track advanced cyber threats, develop detection capabilities, and provide actionable intelligence to protect our customers, infrastructure, and global operations. As a thought leader in cybersecurity, you will collaborate across security, engineering, and executive teams to anticipate evolving threats, influence detection strategy, and contribute to the broader security community through cutting-edge research. Responsibilities: Function as a centralized malware reversing team for the company's needs. (support DFIR, Hunters, MDR, etc.) Track threat actors and campaigns via malware research, code reuse, infrastructure usage, general threat profiling. Lead the discovery and analysis of advanced persistent threats (APTs), malware campaigns, and novel attack techniques. Develop and maintain high-fidelity threat intelligence feeds and indicators of compromise (IOCs). Perform in-depth malware reverse engineering, exploit analysis, and behavioral analysis. Drive strategic threat modeling and horizon scanning to anticipate future adversary behaviors. Collaborate with security operations, incident response, and product teams to build effective detection, prevention, and response mechanisms. Publish research findings in whitepapers, blogs, and at conferences to share insights with the global security community. Mentor junior researchers and contribute to team development and capability building. Establish and maintain relationships with external intelligence communities, law enforcement, and trusted partners. Requirements: 8+ years of experience in threat intelligence, threat research, or a related cybersecurity field. Proven experience conducting complex investigations into malware, threat actor TTPs, or large-scale campaigns. Strong proficiency in malware analysis tools (IDA Pro, Ghidra, Radare2), memory forensics, and reverse engineering. In-depth knowledge of attacker techniques (MITRE ATT&CK), network protocols, and operating system internals (Windows, Linux, macOS).Proficiency in scripting or programming (Python, Go, C/C++) for automation and tooling. Strong written and verbal communication skills with the ability to translate technical findings into business-relevant insights Skilled in writing concise, compelling, and actionable intelligence reports in English. Able to lead intelligence briefings with customers in English. Preferred: Experience with threat hunting and detection engineering in a cloud or enterprise environment. Familiarity with cybercrime ecosystems, ransomware groups, nation-state threats, or dark web monitoring. Contributions to public threat intelligence reports, CVEs, or open-source security tools. Security certifications such as GIAC GREM, GCFA, OSCP, or equivalent. Cyderes i s an Equal Opportunity Employer (EOE). Qualified applicants are considered for employment without regard to race, religion, color, sex, age, disability, sexual orientation, genetic information, national origin, or veteran status. Note: This job posting is intended for direct applicants only. We request that outside recruiters do not contact us regarding this position.

Principal Threat Researcher

Bengaluru, Karnataka, India

8 years

Not disclosed

On-site

Full Time

Cyderes (Cyber Defense and Response) is a pure-play, full life-cycle cybersecurity services provider with award-winning managed security services, identity and access management, and professional services designed to manage the cybersecurity risks of enterprise clients. We specialize in multi-technology, complex environments with the in speed and agility needed to tackle the most advanced cyber threats. We leverage our global scale and decades of experience to accelerate our clients’ cyber outcomes through a full lifecycle of cybersecurity services. We are a global company with operating centers in the United States, Canada, the United Kingdom, and India. About the Job: We are seeking a highly experienced and strategic Principal Threat Researcher to lead advanced threat research initiatives and drive innovation in our threat intelligence program. In this senior-level role, you will uncover, analyze, and track advanced cyber threats, develop detection capabilities, and provide actionable intelligence to protect our customers, infrastructure, and global operations. As a thought leader in cybersecurity, you will collaborate across security, engineering, and executive teams to anticipate evolving threats, influence detection strategy, and contribute to the broader security community through cutting-edge research. Responsibilities: Function as a centralized malware reversing team for the company's needs. (support DFIR, Hunters, MDR, etc.) Track threat actors and campaigns via malware research, code reuse, infrastructure usage, general threat profiling Lead the discovery and analysis of advanced persistent threats (APTs), malware campaigns, and novel attack techniques Develop and maintain high-fidelity threat intelligence feeds and indicators of compromise (IOCs) Perform in-depth malware reverse engineering, exploit analysis, and behavioral analysis Drive strategic threat modeling and horizon scanning to anticipate future adversary behaviors. Collaborate with security operations, incident response, and product teams to build effective detection, prevention, and response mechanisms Publish research findings in whitepapers, blogs, and at conferences to share insights with the global security community Mentor junior researchers and contribute to team development and capability building Establish and maintain relationships with external intelligence communities, law enforcement, and trusted partners Requirements: 8+ years of experience in threat intelligence, threat research, or a related cybersecurity field Proven experience conducting complex investigations into malware, threat actor TTPs, or large-scale campaigns Strong proficiency in malware analysis tools (IDA Pro, Ghidra, Radare2), memory forensics, and reverse engineering In-depth knowledge of attacker techniques (MITRE ATT&CK), network protocols, and operating system internals (Windows, Linux, macOS).Proficiency in scripting or programming (Python, Go, C/C++) for automation and tooling Strong written and verbal communication skills with the ability to translate technical findings into business-relevant insights Skilled in writing concise, compelling, and actionable intelligence reports in English Able to lead intelligence briefings with customers in English Preferred: Experience with threat hunting and detection engineering in a cloud or enterprise environment Familiarity with cybercrime ecosystems, ransomware groups, nation-state threats, or dark web monitoring Contributions to public threat intelligence reports, CVEs, or open-source security tools Security certifications such as GIAC GREM, GCFA, OSCP, or equivalent Cyderes i s an Equal Opportunity Employer (EOE). Qualified applicants are considered for employment without regard to race, religion, color, sex, age, disability, sexual orientation, genetic information, national origin, or veteran status. Note: This job posting is intended for direct applicants only. We request that outside recruiters do not contact us regarding this position. Show more Show less

Dark Web Researcher – Threat Intelligence

Bengaluru, Karnataka

3 years

Not disclosed

On-site

Full Time

Cyderes (Cyber Defense and Response) is a pure-play, full life-cycle cybersecurity services provider with award-winning managed security services, identity and access management, and professional services designed to manage the cybersecurity risks of enterprise clients. We specialize in multi-technology, complex environments with the in speed and agility needed to tackle the most advanced cyber threats. We leverage our global scale and decades of experience to accelerate our clients’ cyber outcomes through a full lifecycle of cybersecurity services. We are a global company with operating centers in the United States, Canada, the United Kingdom, and India. About the Job: We are seeking a skilled and driven Dark Web Researcher to join our Threat Intelligence team. In this role, you will leverage the CyberInt platform and a suite of dark web and threat actor monitoring tools to proactively identify emerging risks, data exposures, and threat activity targeting our clients across industries such as healthcare, education, and finance. You will play a key role in brand protection, leaked credential discovery, social media risk analysis, and monitoring for phishing domains and attack surface exposures. Your research will extend to initial access brokers (IABs) and dark web chatter that could signal intent or active targeting of our clients. You'll also support our threat hunting operations by creating queries and validating whether observed risks have materialized into active threats Responsibilities: Monitor and analyze dark web forums, marketplaces, Telegram channels, and leak sites using CyberInt and other OSINT/darknet tools. Identify and assess: Leaked credentials and sensitive data Phishing domains and impersonation sites Threat actor discussions mentioning client brands or environments Sale of access by Initial Access Brokers (IABs) Track emerging threat actor TTPs, malware families, ransomware groups, and underground ecosystem trends. Correlate dark web findings with client infrastructure and attack surface to assess risk and exposure. Develop threat hunting queries (e.g., using SIEM/EDR platforms) based on dark web discoveries to determine active targeting or compromise Create concise, actionable intelligence reports to communicate risks to internal and client stakeholders. Assist in incident enrichment, providing dark web context and attribution to ongoing investigations or IR cases Stay current on major malware and ransomware variants, and support attribution or profiling work when actors reference client asset Requirements: 3+ years of experience in threat intelligence, dark web research, or cybercrime investigations Hands-on experience with CyberInt or similar dark web intelligence platforms (e.g., Flashpoint, Cybersixgill, KELA, Recorded Future) Strong OSINT skills and familiarity with darknet environments and tradecraft Understanding of malware families, ransomware operations, and threat actor group dynamics Experience with brand protection monitoring, phishing detection, and social media threat analysis Ability to write clear, intelligence-driven reports for technical and executive audiences Familiarity with attack surface management and common enterprise exposure risk Preferred Qualifications: Experience tracking Initial Access Brokers (IABs) and ransomware affiliates Knowledge of security risks specific to healthcare, education, and financial sectors Basic scripting or automation skills (Python, Regex, etc.) for hunting or parsing data Experience writing threat hunting queries (e.g., Splunk, Elastic, Sigma rules) Previous consulting or client-facing experience in intelligence reporting or briefings Cyderes i s an Equal Opportunity Employer (EOE). Qualified applicants are considered for employment without regard to race, religion, color, sex, age, disability, sexual orientation, genetic information, national origin, or veteran status. Note: This job posting is intended for direct applicants only. We request that outside recruiters do not contact us regarding this position.

Senior PAM Consultant - CyberArk

Bengaluru

4 years

INR 5.19542 - 9.75 Lacs P.A.

On-site

Part Time

Cyderes (Cyber Defense and Response) is a pure-play, full life-cycle cybersecurity services provider with award-winning managed security services, identity and access management, and professional services designed to manage the cybersecurity risks of enterprise clients. We specialize in multi-technology, complex environments with the in speed and agility needed to tackle the most advanced cyber threats. We leverage our global scale and decades of experience to accelerate our clients’ cyber outcomes through a full lifecycle of cybersecurity services. We are a global company with operating centers in the United States, Canada, the United Kingdom, and India. About the Job: The Privileged Access Management (PAM) Consultant plays a key role in the installation, configuration, and customization of Privileged Access Management software to deliver a solution that will meet the customer's business requirements. This position involves working in customer environments in collaboration with customer personnel and other members of the Cyderes PAM team. The candidate requires hands-on experience with CyberArk Privileged Access Solution and other PAM solutions The successful candidate will have the opportunity to share their Privileged Access Management expertise with the customer, acting as a trusted advisor for PAM-related topics. As such, excellent English communication skills (both written and verbal) are a must. The candidate must also be capable of shifting smoothly between roles as a technical lead to a solution implementation specialist as required. This role frequently involves investigating and resolving challenging technical problems, so demonstrated troubleshooting skills are required, along with effective organization skills, the ability to multi-task, and efficient time-management skills. Responsibilities: Design, implement, and support CyberArk Privileged Access Management (PAM) solutions across on-premises and CyberArk Privilege Cloud (pCloud) environments. Serve as a Subject Matter Expert (SME) for all PAM-related initiatives, ensuring alignment with organizational security objectives. Establish and maintain strong customer relationships, demonstrating effective communication, collaboration, and stakeholder engagement. Act as a key liaison between customers and internal teams including implementation services, sales, customer success, and marketing. Support pre-sales activities such as solution demonstrations, scoping discussions, and technical assessments. Coordinate with CyberArk support for issue resolution, including bug fixes and escalations. Work closely with internal technical teams and client stakeholders to drive PAM program success, ensuring project alignment with security and compliance goals. Contribute to the development and enhancement of PAM practice offerings, methodologies, and service accelerators. Exhibit excellent communication, documentation, and problem-solving skills, contributing to technical design sessions and stakeholder meetings. Requirements: This position requires working in the EST time zone 4+ years of hands-on experience in Information Security, with a primary focus on Privileged Access Management. Proven experience with the deployment and management of CyberArk solutions, including: Enterprise Password Vault (EPV), Password Vault Web Access (PVWA), Central Policy Manager (CPM), Privileged Session Manager (PSM), Privileged Threat Analytics (PTA), Disaster Recovery (DR) Vault, CyberArk Privilege Cloud (pCloud) Strong understanding of privileged account discovery, analysis, and onboarding processes. Skilled in integrating CyberArk with: Active Directory, LDAP, Azure AD, Enterprise applications and systems Experience managing CyberArk upgrades, patches, and performing regular health checks. Proficient in developing technical documentation, including solution designs, implementation plans, SOPs, and knowledge base articles. Hands-on experience with CyberArk plugin development for CPM and PSM connectors. Scripting and automation skills using PowerShell, Python, and REST APIs. CyberArk Certified Delivery Engineer (CDE) or CyberArk Certified PAM Consultant (CPC) — Mandatory Preferred Skills : Experience with Venafi, PKI, CyberArk Identity, Endpoint Privilege Manager (EPM), Conjur, or Secrets Hub. Familiarity with cloud platforms (AWS, Azure) and their integration with PAM solutions. Exposure to other PAM tools such as BeyondTrust or Delinea (formerly Thycotic) Cyderes i s an Equal Opportunity Employer (EOE). Qualified applicants are considered for employment without regard to race, religion, color, sex, age, disability, sexual orientation, genetic information, national origin, or veteran status. Note: This job posting is intended for direct applicants only. We request that outside recruiters do not contact us regarding this position.

Security Consultant, AppSec

Bengaluru

2 years

INR 5.69449 - 9.43449 Lacs P.A.

On-site

Part Time

Cyderes (Cyber Defense and Response) is a pure-play, full life-cycle cybersecurity services provider with award-winning managed security services, identity and access management, and professional services designed to manage the cybersecurity risks of enterprise clients. We specialize in multi-technology, complex environments with the in speed and agility needed to tackle the most advanced cyber threats. We leverage our global scale and decades of experience to accelerate our clients’ cyber outcomes through a full lifecycle of cybersecurity services. We are a global company with operating centers in the United States, Canada, the United Kingdom, and India. About the Job: The Application Security Consultant reports directly to the Cloud and Application Security Practice Director and is tasked with guiding clients from traditional DevOps practices to a comprehensive DevSecOps model. This role encompasses conducting in-depth code reviews, utilizing DAST, SAST, and SCA tools for security assessments, and performing web application penetration tests. With a focus on integrating security into the development lifecycle, this role requires a candidate with a strong development background and familiarity with a broad spectrum of programming languages. Responsibilities: Lead security reviews and web application penetration tests to identify vulnerabilities across a variety of development frameworks and languages. Advise on the integration of security practices within DevOps processes, aiding in the transition to DevSecOps. Perform thorough code reviews using DAST, SAST, and SCA tools, focusing on a wide array of programming languages. Work closely with development teams to instill secure coding practices and embed security measures within CI/CD pipelines. Support the bug bounty program. Support the preparation of security releases. Assist in development of security processes and automated tooling that prevent classes of security issues. Requirements: 2-3 years overall application security experience Extensive experience application and code security Experience with static and dynamic code analysis solution. For Example: Veracode, Checkmarx, SonarQube Retain one or more of the following certifications: CISSP, CISM, OSCP, CEH Experience in solution architecture, DevSecOps practices, and cloud integration. Experience working with Infrastructure as Code, CI/CD pipelines and Secure DevOps processes. Working knowledge of common and industry standard cloud-native/cloud-friendly authentication mechanisms (OAuth, OpenID, SAML, etc.). Strong expertise in at least one of the major programming languages (e.g., C/C++, Java, Python). This foundational knowledge is crucial for conducting effective code reviews and security assessments. An understanding of, or experience with, a diverse set of languages, including but not limited to Gosu, Business Basic, CLI Scripts, HCL Domino, Net.Data, PowerShell, Shell, SQL, and SQR. Strong security inclination & technical writing skills Cyderes i s an Equal Opportunity Employer (EOE). Qualified applicants are considered for employment without regard to race, religion, color, sex, age, disability, sexual orientation, genetic information, national origin, or veteran status. Note: This job posting is intended for direct applicants only. We request that outside recruiters do not contact us regarding this position.

Associate Customer Success Manager (SOC/SIEM)

Bengaluru

1 years

INR 5.25 - 8.86 Lacs P.A.

On-site

Part Time

Cyderes (Cyber Defense and Response) is a pure-play, full life-cycle cybersecurity services provider with award-winning managed security services, identity and access management, and professional services designed to manage the cybersecurity risks of enterprise clients. We specialize in multi-technology, complex environments with the in speed and agility needed to tackle the most advanced cyber threats. We leverage our global scale and decades of experience to accelerate our clients’ cyber outcomes through a full lifecycle of cybersecurity services. We are a global company with operating centers in the United States, Canada, the United Kingdom, and India. About the Role: The Customer Success team at Cyderes is everyday ready and has the responsibility to ensure our customers achieve their desired outcomes. We are laser focused on helping our customers stop threats and ensuring our clients receive maximum value from our services and security solutions. The Customer Sucess team partners closely with our clients and their security teams to guide their customer journey, to advance their security posture, and operate as the voice of the customer within Cyderes. We are responsible for customer health, retention, and strategic alignment that enables expansion and growth. Customer Success Managers act as catalyst of collaboration within Cyderes to ensure our clients' voice is at the center of everything we do. We are looking for a dedicated and creative Associate Customer Success Manager (ACSM) to join the Customer Success team. This is an exciting opportunity for someone who thrives on solving customers’ cyber security problems, is energized by working with interesting technologies, and desires a dynamic environment with new challenges and opportunities every day. Responsibilities: Manage assigned book of business and drive retention, growth, and expansion with your clients Point of contact for client and client contacts, stakeholders, and team members Responsible for scheduling and hosting client meetings focused on service outcomes and operational reviews Drive and own the customer journey, ensuring client service elements are appropriately delivered and driving value for your clients Create and manage a strategic relationship with key stakeholders including Directors, Executives, line of business leaders, and security professionals. Work with your clients to define success criteria and key performance indicators. Partner with Sales Account Executive to align on key customer objectives and contract milestones. Create and/or deliver monthly reports and/or business reviews to ensure established success criteria are being met, ensure client realizes value from service, and drive client retention. Function as a frontline technical resource for “best practice” and informal customer questions. Engage with Security Operations as a customer advocate to drive delivery excellence. Engage with Product Management as the customer advocate on product roadmap discussions. Engage with Engineering and Platform teams as an advocate for your client base. Analyze customers’ needs and recommend additional services or solutions to enhance and advance their security posture. Provided enablement and guidance for clients to ensure adoption and value of services in scope Create, own, manage, and share appropriate customer journey materials, playbooks, success plans, and project plans for key focus areas. Demonstrate extreme ownership, accountability, and client focused mindset Requirements: 1+ years’ experience in a customer facing role / customer service role / customer support role Good understanding of SIEM Prior experience as a member of the SOC/Service Desk or a SOC/Service Desk Team Lead Technical knowledge with 2+ years of hands-on Security / Infrastructure / Troubleshooting / Systems Administration / Networking / DevOps / Applications Development experience is required Solid technical background with hands on experience in cyber security technologies Industry and/or security certifications: CISSP, Security +, PM, ITIL, etc. is a Plus Bachelor's degree in computer science or relevant field Knowledge of cyber security concepts, controls, security operations, and best practices Proven project management experience and success Exceptional verbal and written communication, presentation, organization, and administrative skillsets required Bachelor’s degree, cyber certifications, or equivalent years of relevant experience Strong presence with high confidence and calm demeanor in even the most stressful situations Demonstrable success in thinking strategically, executing tactically while providing consistent and high levels of customer satisfaction and retention in a fast-paced environment Strong relationship management, business administration, and customer service skillsets Excellent analytical skills & problem-solving skills, combined with the ability to provide quick resolution and follow-up for critical tasks Willingness to travel periodically based on customer and business need Cyderes i s an Equal Opportunity Employer (EOE). Qualified applicants are considered for employment without regard to race, religion, color, sex, age, disability, sexual orientation, genetic information, national origin, or veteran status. Note: This job posting is intended for direct applicants only. We request that outside recruiters do not contact us regarding this position.

Associate Customer Success Manager (SOC/SIEM)

Bengaluru, Karnataka, India

1 years

None Not disclosed

On-site

Full Time

Cyderes (Cyber Defense and Response) is a pure-play, full life-cycle cybersecurity services provider with award-winning managed security services, identity and access management, and professional services designed to manage the cybersecurity risks of enterprise clients. We specialize in multi-technology, complex environments with the in speed and agility needed to tackle the most advanced cyber threats. We leverage our global scale and decades of experience to accelerate our clients’ cyber outcomes through a full lifecycle of cybersecurity services. We are a global company with operating centers in the United States, Canada, the United Kingdom, and India. About the Role: The Customer Success team at Cyderes is everyday ready and has the responsibility to ensure our customers achieve their desired outcomes. We are laser focused on helping our customers stop threats and ensuring our clients receive maximum value from our services and security solutions. The Customer Sucess team partners closely with our clients and their security teams to guide their customer journey, to advance their security posture, and operate as the voice of the customer within Cyderes. We are responsible for customer health, retention, and strategic alignment that enables expansion and growth. Customer Success Managers act as catalyst of collaboration within Cyderes to ensure our clients' voice is at the center of everything we do. We are looking for a dedicated and creative Associate Customer Success Manager (ACSM) to join the Customer Success team. This is an exciting opportunity for someone who thrives on solving customers’ cyber security problems, is energized by working with interesting technologies, and desires a dynamic environment with new challenges and opportunities every day. Responsibilities: Manage assigned book of business and drive retention, growth, and expansion with your clients Point of contact for client and client contacts, stakeholders, and team members Responsible for scheduling and hosting client meetings focused on service outcomes and operational reviews Drive and own the customer journey, ensuring client service elements are appropriately delivered and driving value for your clients Create and manage a strategic relationship with key stakeholders including Directors, Executives, line of business leaders, and security professionals. Work with your clients to define success criteria and key performance indicators Partner with Sales Account Executive to align on key customer objectives and contract milestones Create and/or deliver monthly reports and/or business reviews to ensure established success criteria are being met, ensure client realizes value from service, and drive client retention Function as a frontline technical resource for “best practice” and informal customer questions. Engage with Security Operations as a customer advocate to drive delivery excellence. Engage with Product Management as the customer advocate on product roadmap discussions. Engage with Engineering and Platform teams as an advocate for your client base Analyze customers’ needs and recommend additional services or solutions to enhance and advance their security posture Provided enablement and guidance for clients to ensure adoption and value of services in scope Create, own, manage, and share appropriate customer journey materials, playbooks, success plans, and project plans for key focus areas Demonstrate extreme ownership, accountability, and client focused mindset Requirements: 1+ years’ experience in a customer facing role / customer service role / customer support role Good understanding of SIEM Prior experience as a member of the SOC/Service Desk or a SOC/Service Desk Team Lead Technical knowledge with 2+ years of hands-on Security / Infrastructure / Troubleshooting / Systems Administration / Networking / DevOps / Applications Development experience is required Solid technical background with hands on experience in cyber security technologies Industry and/or security certifications: CISSP, Security +, PM, ITIL, etc. is a Plus Bachelor's degree in computer science or relevant field Knowledge of cyber security concepts, controls, security operations, and best practices Proven project management experience and success Exceptional verbal and written communication, presentation, organization, and administrative skillsets required Bachelor’s degree, cyber certifications, or equivalent years of relevant experience Strong presence with high confidence and calm demeanor in even the most stressful situations Demonstrable success in thinking strategically, executing tactically while providing consistent and high levels of customer satisfaction and retention in a fast-paced environment Strong relationship management, business administration, and customer service skillsets Excellent analytical skills & problem-solving skills, combined with the ability to provide quick resolution and follow-up for critical tasks Willingness to travel periodically based on customer and business need Cyderes i s an Equal Opportunity Employer (EOE). Qualified applicants are considered for employment without regard to race, religion, color, sex, age, disability, sexual orientation, genetic information, national origin, or veteran status. Note: This job posting is intended for direct applicants only. We request that outside recruiters do not contact us regarding this position.

Security Consultant - CyberArk

Bengaluru

3 years

INR Not disclosed

On-site

Part Time

Cyderes (Cyber Defense and Response) is a pure-play, full life-cycle cybersecurity services provider with award-winning managed security services, identity and access management, and professional services designed to manage the cybersecurity risks of enterprise clients. We specialize in multi-technology, complex environments with the in speed and agility needed to tackle the most advanced cyber threats. We leverage our global scale and decades of experience to accelerate our clients’ cyber outcomes through a full lifecycle of cybersecurity services. We are a global company with operating centers in the United States, Canada, the United Kingdom, and India. About the Job: The Privileged Access Management (PAM) Consultant plays a key role in the installation, configuration, and customization of Privileged Access Management software to deliver a solution that will meet the customer's business requirements. This position involves working in customer environments in collaboration with customer personnel and other members of the Cyderes PAM team. The candidate requires hands-on experience with CyberArk Privileged Access Solution and other PAM solutions The successful candidate will have the opportunity to share their Privileged Access Management expertise with the customer, acting as a trusted advisor for PAM-related topics. As such, excellent English communication skills (both written and verbal) are a must. The candidate must also be capable of shifting smoothly between roles as a technical lead to a solution implementation specialist as required. This role frequently involves investigating and resolving challenging technical problems, so demonstrated troubleshooting skills are required, along with effective organization skills, the ability to multi-task, and efficient time-management skills. Responsibilities: Design, implement, and support CyberArk Privileged Access Management (PAM) solutions across on-premises and CyberArk Privilege Cloud (pCloud) environments. Serve as a Subject Matter Expert (SME) for all PAM-related initiatives, ensuring alignment with organizational security objectives. Establish and maintain strong customer relationships, demonstrating effective communication, collaboration, and stakeholder engagement. Act as a key liaison between customers and internal teams including implementation services, sales, customer success, and marketing. Support pre-sales activities such as solution demonstrations, scoping discussions, and technical assessments. Coordinate with CyberArk support for issue resolution, including bug fixes and escalations. Work closely with internal technical teams and client stakeholders to drive PAM program success, ensuring project alignment with security and compliance goals. Contribute to the development and enhancement of PAM practice offerings, methodologies, and service accelerators. Exhibit excellent communication, documentation, and problem-solving skills, contributing to technical design sessions and stakeholder meetings. Requirements: This position requires working in the EST time zone 3+ years of hands-on experience in Information Security, with a primary focus on Privileged Access Management. Proven experience with the deployment and management of CyberArk solutions, including: Enterprise Password Vault (EPV), Password Vault Web Access (PVWA), Central Policy Manager (CPM), Privileged Session Manager (PSM), Privileged Threat Analytics (PTA), Disaster Recovery (DR) Vault, CyberArk Privilege Cloud (pCloud) Strong understanding of privileged account discovery, analysis, and onboarding processes. Skilled in integrating CyberArk with: Active Directory, LDAP, Azure AD, Enterprise applications and systems Experience managing CyberArk upgrades, patches, and performing regular health checks. Proficient in developing technical documentation, including solution designs, implementation plans, SOPs, and knowledge base articles. Hands-on experience with CyberArk plugin development for CPM and PSM connectors. Scripting and automation skills using PowerShell, Python, and REST APIs. CyberArk Certified Delivery Engineer (CDE) or CyberArk Certified PAM Consultant (CPC) — Mandatory Preferred Skills : Experience with Venafi, PKI, CyberArk Identity, Endpoint Privilege Manager (EPM), Conjur, or Secrets Hub. Familiarity with cloud platforms (AWS, Azure) and their integration with PAM solutions. Exposure to other PAM tools such as BeyondTrust or Delinea (formerly Thycotic) Cyderes i s an Equal Opportunity Employer (EOE). Qualified applicants are considered for employment without regard to race, religion, color, sex, age, disability, sexual orientation, genetic information, national origin, or veteran status. Note: This job posting is intended for direct applicants only. We request that outside recruiters do not contact us regarding this position.

Senior Software Engineer - Data Backend Engineer

Bengaluru, Karnataka, India

5 years

None Not disclosed

On-site

Full Time

Cyderes (Cyber Defense and Response) is a pure-play, full life-cycle cybersecurity services provider with award-winning managed security services, identity and access management, and professional services designed to manage the cybersecurity risks of enterprise clients. We specialize in multi-technology, complex environments with the in speed and agility needed to tackle the most advanced cyber threats. We leverage our global scale and decades of experience to accelerate our clients’ cyber outcomes through a full lifecycle of cybersecurity services. We are a global company with operating centers in the United States, Canada, the United Kingdom, and India. About the Job: Cyderes is looking for a dedicated, creative, and experienced Senior Software Engineer to join our managed services engineering team. The candidate should have experience working efficiently in small teams, being flexible filling roles, and have a strong understanding of cloud technologies (AWS, Azure, GCP). The primary function will be contributing directly to Cyderes data ingestion and alerting pipelines. We are looking for someone who embraces distributed programming concepts, has experience using git on a team, and has a practical understanding of machine learning concepts. Candidate should be detail-oriented, able to handle multiple high-priority demands while driving consistent results and have a passion for delivering well-engineered and tested code. Candidate should also bring the right attitude to the team including accountability, ownership, and positivity. We embrace the fast-paced development field and are looking for like-minded individuals that have a passion for continual improvement, new languages/ideas, tinkering with new projects, and taking on complex problems. Responsibilities: Design, develop, test, deploy, maintain, and continuously improve production-grade software systems Lead technical implementation of roadmap initiatives, actively contributing to system architecture and design discussions. Troubleshoot and resolve complex technical issues across the stack, and support engineers through code reviews and pairing Mentor junior and entry-level engineers to accelerate their development and uphold engineering standards Collaborate with tech leads and peers to drive architectural decisions and long-term improvements Champion reliability through resilient design, incident response, and contribution to blameless postmortems Proactively identify and reduce technical debt, ensuring maintainability and scalability of systems Improve developer experience by enhancing build pipelines, CI/CD processes, and internal tooling Monitor and optimize application performance and cloud resource usage, with an eye on cost efficiency Ensure adherence to secure coding practices and contribute to secure design reviews Participate in on-call rotation for Cyderes' data pipelines Work with cross-functional teams including Product Management and Operations to align requirements and translate them into technical solutions. Document solutions through diagrams, clear code comments, and internal knowledge sharing Assist in hiring and onboarding by participating in interviews and fostering a collaborative engineering culture. Requirement: 5+ years of strong experience with Golang/Python/Java in production environments Proficiency in cloud infrastructure, especially in GCP or AWS or Azure Familiarity with message queue systems such as GCP Pub/Sub or Kafka Solid understanding of containerization and orchestration tools like Docker and Kubernetes Experience with infrastructure-as-code and configuration management tools (e.g., Terraform, Ansible, Puppet, Vagrant) Exposure to observability and logging stacks (e.g., Fluentd, Fluentbit, Logstash, Elasticsearch) is a plus Awareness of security engineering principles and experience implementing secure development practices (e.g., secure APIs, credential handling) Experience working in agile environments (e.g., SCRUM), including iterative development and sprint cycles Knowledge of professional software engineering practices: version control, testing, CI/CD pipelines, and system monitoring Comfortable using Git and CI/CD tools like GitHub Actions, Jenkins, or ArgoCD Solid foundation in networking concepts and protocols relevant to distributed systems Cyderes i s an Equal Opportunity Employer (EOE). Qualified applicants are considered for employment without regard to race, religion, color, sex, age, disability, sexual orientation, genetic information, national origin, or veteran status. Note: This job posting is intended for direct applicants only. We request that outside recruiters do not contact us regarding this position.

Technical Writer - EST Timezone

Bengaluru, Karnataka, India

1 years

None Not disclosed

On-site

Full Time

Cyderes (Cyber Defense and Response) is a pure-play, full life-cycle cybersecurity services provider with award-winning managed security services, identity and access management, and professional services designed to manage the cybersecurity risks of enterprise clients. We specialize in multi-technology, complex environments with the in speed and agility needed to tackle the most advanced cyber threats. We leverage our global scale and decades of experience to accelerate our clients’ cyber outcomes through a full lifecycle of cybersecurity services. We are a global company with operating centers in the United States, Canada, the United Kingdom, and India. About the Job: Cyderes is seeking a Technical Writer to join our talented team. This role will work in lockstep with customer contacts and the Identity and Access Management (IAM) Team analysts to document customer processes in the form of Standard Operating Procedures (SOPs), Operations Manuals, and Escalation Procedure Documents (EPDs). The Technical Writer will attend knowledge transfer sessions with Cyderes and customer Subject Matter Experts (SMEs), create the requested documentation, and provide the documentation to the Cyderes SMEs. Upon updating the documentation, if required, the Technical Writer will provide the final version of the document to the Customer SMEs. This position requires someone who is passionate about effective written technical communication and cybersecurity. This role requires an individual who values the challenges associated with a complex, high stakes and fast-paced environment. A flexible and highly adaptable mindset is an absolute necessity. Responsibilities: Create and maintain Standard Operating Procedures (SOPs) and related development materials Draft and edit technical and process documentation for multiple external customers Review and update existing technical documentation to reflect product enhancements and procedure changes Ensure compliance with industry best practices and Identity & Access Management (IAM) Team standards in creating and formatting content Collaborate with Managed Services and other IAM teams to gather information and to ensure quality and accuracy of content Create and edit internal IAM documentation as required Requirement: This position will be working in EST time zone that is 5 30 pm to 2 30 am IST Minimum 1 year of demonstrated proficiency with technical writing tools; intermediate level with Microsoft Office and SharePoint; Lucidchart; Google Docs and Sheets; and Working familiarity of Microsoft Word styles and Confluence is mandatory Strong verbal, written, and interpersonal communication skills; excellent command of the English language, including grammar, spelling, and punctuation General knowledge of cybersecurity principles and technologies is a plus Strong organizational and time-management skills Client-facing communications experience Preferred Skills: Minimum of one year of experience authoring technical documentation for a cybersecurity audience Experience in working in complex, fast-paced environments Ability to interface with multiple team members/projects concurrently & effectively Ability to prioritize, manage, and balance time among multiple tasks and projects CompTIA Security+ or similar is considered an asset Cyderes i s an Equal Opportunity Employer (EOE). Qualified applicants are considered for employment without regard to race, religion, color, sex, age, disability, sexual orientation, genetic information, national origin, or veteran status. Note: This job posting is intended for direct applicants only. We request that outside recruiters do not contact us regarding this position.

Security Engineer, SailPoint IDN

Bengaluru, Karnataka, India

3 years

None Not disclosed

On-site

Full Time

Cyderes (Cyber Defense and Response) is a pure-play, full life-cycle cybersecurity services provider with award-winning managed security services, identity and access management, and professional services designed to manage the cybersecurity risks of enterprise clients. We specialize in multi-technology, complex environments with the in speed and agility needed to tackle the most advanced cyber threats. We leverage our global scale and decades of experience to accelerate our clients’ cyber outcomes through a full lifecycle of cybersecurity services. We are a global company with operating centers in the United States, Canada, the United Kingdom, and India. About the Job: A managed service Security engineer plays a key role in the daily operations of the system, ensuring it’s running efficiently and that requests via ticketing systems are completed with SLAs. The candidate requires hands-on experience with SailPoint IIQ and managing its “business as usual” type tasks and enhancing the solution in production to exploit tool features The role frequently involves investigating and resolving technical problems, so demonstrated troubleshooting skills are required, along with effective organization skills, the ability to multi-task, and efficient time management skills. Responsibilities: Help gather business and technical requirements from the customer/application owners Provide input to functional and technical design where required Ensure that the technical solution meets the customer requirements and performs as per the design Create customer delivery documentation such as implementation and configuration documents, test plans and run books Work closely with the project manager and engagement manager to deliver tasks on time and with high quality Identify new and existing customer opportunities Help create strong customer relationships with technical stakeholders Share best practices with team members to contribute to enhancing the IAM centre of excellence Provide technical support and troubleshoot issues in production Support closure of IAM-related support tickets in alignment with agreed metrics. Manage vendor technical support, contract maintenance, product enhancements request, and corrective actions Quality assurance checks for enhancements and updates Install critical fixes upon analysis of IAM Solution patches versus installed versions After-hours and weekend work as necessary in support of a global organization Requirements: 3+ years of hands-on experience in SailPoint IdentityIQ/ IdentityNow administration and operations Installation and configuring Strong knowledge of identity and access management concepts, IAM technologies, and security best practices Proficiency in configuring and customizing SailPoint IdentityNow, including connectors, workflows, and scripts Developing lifecycle workflows Onboarding applications with automated provisioning Configuring reports and dashboards RBAC and Access Reviews Troubleshooting P1/P2 issues Experience with the web technologies such as XML, SPML, Web Services (SOAP/REST), web and application servers Experience with Java or BeanShell and PowerShell required Experience with databases (such as Oracle, MSSQL, MySQL) Experience installing complex applications on UNIX/Linux platforms Experience in building custom API integrations Proficient in Custom objects and rule configurations. Experience with SailPoint Upgrades and Patch installation. Strong communications skills (written and verbal) Cyderes i s an Equal Opportunity Employer (EOE). Qualified applicants are considered for employment without regard to race, religion, color, sex, age, disability, sexual orientation, genetic information, national origin, or veteran status. Note: This job posting is intended for direct applicants only. We request that outside recruiters do not contact us regarding this position.

Cyderes logo

Cyderes

|

Cybersecurity

N/A

51-200 Employees

13 Jobs

cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Job Titles Overview