Jobs
Interviews

52 Forensic Analysis Jobs

Setup a job Alert
JobPe aggregates results for easy application access, but you actually apply on the job portal directly.

0.0 years

0 Lacs

delhi, india

On-site

Job Summary: Seeking a skilled Digital Forensic Analyst with hands-on experience in RAID recovery, data extraction, and digital investigations. The candidate must be CHFI certified and capable of handling sensitive data analysis in legal and corporate environments. Key Responsibilities: Perform forensic analysis on digital devices and storage media Extract and recover data from RAID arrays and damaged systems Maintain chain of custody and ensure evidence integrity Prepare technical reports and support legal proceedings Requirements: Proven experience in digital forensics and data extraction Expertise with RAID systems and forensic tools CHFI certification is mandatory Strong understanding of file systems, OS internals, and data recovery techniques Show more Show less

Posted 1 day ago

Apply

6.0 - 10.0 years

6 - 10 Lacs

gurgaon, haryana, india

On-site

SIEM tools to identify potential threats;VAPT tools, Incident Handling, Forensic Analysis;CEH CSA;CySA+;CISA;incidents and breaches; operating systems, network devices, and security devices.Familiarity with Security Information and Event Management

Posted 4 days ago

Apply

6.0 - 10.0 years

6 - 10 Lacs

delhi, india

On-site

SIEM tools to identify potential threats;VAPT tools, Incident Handling, Forensic Analysis;CEH CSA;CySA+;CISA;incidents and breaches; operating systems, network devices, and security devices.Familiarity with Security Information and Event Management

Posted 4 days ago

Apply

2.0 - 4.0 years

3 - 7 Lacs

delhi, india

On-site

Proficiency in incident handling, forensic analysis, and VAPT Experience with SIEM tools and network security Strong understanding of cybersecurity frameworks Required Candidate profile Certified SOC Analyst (CSA) CompTIA Cyber Security Analyst (CySA+) CompTIA Security+ Btech / CEH

Posted 4 days ago

Apply

6.0 - 10.0 years

0 Lacs

karnataka

On-site

In this role at Tradeweb Markets, you will be part of Tradeweb's Security Operations team, contributing to the protection of clients and employees from evolving threats. Your responsibilities will include overseeing a team of SOC engineers, enhancing existing security operations processes, and collaborating with various cybersecurity experts and business teams. As a key member of the technical incident response team, you will focus on forensics, log analysis, and threat intelligence to ensure a secure environment. **Key Responsibilities:** - Oversee a team of SOC engineers to provide 24x7x365 detection and response capabilities - Enhance existing processes to deliver measurable results across SecOps OKRs - Execute technical incident response processes including forensics, log analysis, and report creation - Collaborate with Cyber Threat Intelligence teams to stay updated on current threat actor TTPs - Manage relationships with security vendors to uphold Tradeweb standards - Train and mentor security engineers in incident response, threat hunting, and security automation - Build partnerships with key stakeholders in Compliance, Infrastructure, and Risk organizations - Publish metrics, KPIs, and KRIs while providing updates to senior management **Qualifications:** - Minimum 10 years of experience in information security with 6 years in security operations, incident response, or cyber threat investigations - Expertise in Windows and Unix environments focusing on forensic analysis - Experience leading and maturing security teams with strong technical skills - Knowledge of SIEM technologies and hands-on experience with tools like Splunk, ELK, XSIAM, QRadar - Ability to translate technical, legal, and compliance requirements in a regulated environment - Effective communicator able to convey cyber risk to diverse audiences - Deep understanding of network security architecture, internet protocols, and web service technologies - Financial services or FinTech experience preferred - CISSP, CISM, or equivalent certifications are advantageous Join Tradeweb Markets and be a part of a dynamic team dedicated to enhancing electronic trading and maintaining a secure environment for clients and employees.,

Posted 4 days ago

Apply

5.0 - 8.0 years

7 - 10 Lacs

bengaluru

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers

Posted 5 days ago

Apply

0.0 years

0 Lacs

bengaluru, karnataka, india

On-site

WPP is the creative transformation company. We use the power of creativity to build better futures for our people, planet, clients, and communities. Working at WPP means being part of a global network of more than 100,000 talented people dedicated to doing extraordinary work for our clients. We operate in over 100 countries, with corporate headquarters in New York, London and Singapore. WPP is a world leader in marketing services, with deep AI, data and technology capabilities, global presence and unrivalled creative talent. Our clients include many of the biggest companies and advertisers in the world, including approximately 300 of the Fortune Global 500. Our people are the key to our success. We&aposre committed to fostering a culture of creativity, belonging and continuous learning, attracting and developing the brightest talent, and providing exciting career opportunities that help our people grow. Why we&aposre hiring: The Cyber Incident Responder will be responsible for managing the organisations response to all severity levels (Sev 1-4) of security incidents. The role involves leading the investigation, recovery, and follow-up of security incidents, allocated based on time of day, business area, and the individuals skills and experience. The responder will work closely with the team to ensure timely recovery from security incidents and collaborate with other departments to implement processes, procedures, and technologies to prevent future occurrences. Additionally, the role includes reviewing, improving, and maintaining a comprehensive suite of security incident response procedures and playbooks. The Cyber Incident Responder will also be expected to conduct threat analysis, provide incident reports, and participate in post-incident reviews to identify lessons learned and areas for improvement. What you&aposll be doing: Manage Security Incidents: Effectively oversee the management, investigation, and forensic analysis of security incidents. Team Collaboration: Collaborate with team members to optimise incident response processes, procedures, and approaches. Procedure and Playbook Maintenance: Continuously review, enhance, and maintain security incident response procedures and playbooks. Stakeholder Engagement: Develop and maintain strong relationships with internal stakeholders, suppliers, and external agencies. Incident Simulations: Participate in and enhance regular cyber security incident simulations and exercises to ensure preparedness. Threat Analysis and Reporting: Conduct threat analysis, generate incident reports, and participate in post-incident reviews to identify lessons learned and areas for improvement. What you&aposll need: Computer Science Degree (desirable but not essential) CISSP or similar Certified Incident Handler or similar Certified Forensic Analyst or similar Experience of managing security incidents within a large multinational organisation Experience of driving security investigations and forensics Experience of working within a high pressured security incident response team Experience of working with suppliers, external stakeholder and internal teams and developing strong and trusting working relationships Ability to communicate effectively with senior management Who you are: You&aposre open : We are inclusive and collaborative; we encourage the free exchange of ideas; we respect and celebrate diverse views. We are open-minded: to new ideas, new partnerships, new ways of working. You&aposre optimistic : We believe in the power of creativity, technology and talent to create brighter futures or our people, our clients and our communities. We approach all that we do with conviction: to try the new and to seek the unexpected. You&aposre extraordinary: we are stronger together: through collaboration we achieve the amazing. We are creative leaders and pioneers of our industry; we provide extraordinary every day. What we&aposll give you: Passionate, inspired people We aim to create a culture in which people can do extraordinary work. Scale and opportunity We offer the opportunity to create, influence and complete projects at a scale that is unparalleled in the industry. Challenging and stimulating work Unique work and the opportunity to join a group of creative problem solvers. Are you up for the challenge We believe the best work happens when we&aposre together, fostering creativity, collaboration, and connection. That&aposs why weve adopted a hybrid approach, with teams in the office around four days a week. If you require accommodations or flexibility, please discuss this with the hiring team during the interview process. WPP is an equal opportunity employer and considers applicants for all positions without discrimination or regard to particular characteristics. We are committed to fostering a culture of respect in which everyone feels they belong and has the same opportunities to progress in their careers. Please read our Privacy Notice (https://www.wpp.com/en/careers/wpp-privacy-policy-for-recruitment) for more information on how we process the information you provide. Show more Show less

Posted 5 days ago

Apply

2.0 - 6.0 years

0 Lacs

chennai, tamil nadu

On-site

The role at Unified Network of Investigative Professionals - India (UNIP-India) in Chennai is for an Investigator. As an Investigator, you will be responsible for conducting forensic analysis, utilizing analytical skills, communicating effectively, performing fraud investigations, and providing top-notch customer service. You will play a crucial role in strengthening the investigative ecosystem through collaboration, intelligence, and innovation. To excel in this role, you should possess skills in forensic analysis, analytical abilities, communication, and customer service. Experience in fraud investigations is essential, along with a strong attention to detail and problem-solving capabilities. Knowledge of legal procedures and investigative techniques will be beneficial. You should be able to work both independently and as part of a team. A background in law enforcement, criminology, or a related field will be advantageous. If you are passionate about investigations, research, and policy affairs, and if you are looking to enhance professional standards and promote ethical practices in the investigative field, this position at UNIP-India could be the ideal opportunity for you. For more information, you can follow us on social media @unipindia or contact us at +91 80720 05304 or +91 98411 14051. You can also reach out to us via email at unipindia2025@gmail.com.,

Posted 1 week ago

Apply

5.0 - 7.0 years

0 Lacs

gurgaon, haryana, india

On-site

Job Description At American Express, our culture is built on a 175-year history of innovation, shared and Leadership Behaviors, and an unwavering commitment to back our customers, communities, and colleagues. As part of Team Amex, you'll experience this powerful backing with comprehensive support for your holistic well-being and many opportunities to learn new skills, develop as a leader, and grow your career. Here, your voice and ideas matter, your work makes an impact, and together, you will help us define the future of American Express. Position Overview: The Director of Internal Fraud, Insider Threat and Conduct Risk Investigations will be responsible for detecting, investigating, and mitigating matters involving internal fraud, insider threats and possible employee misconduct across the enterprise. The ideal candidate will have a strong investigative background, excellent analytical, technical and communication skills. Experience working within a regulated financial industry is preferred. The role requires strong leadership capabilities and will lead complex and sensitive investigations, prepare detailed reports, and communicate findings to senior leadership and interface with regulators, auditors, and cross functional partners. This is a high impact, high visibility role reporting directly to the Global Security VP Investigations. Collaborating with every facet of the enterprise, the Internal Fraud Director will identify and advise on controls and processes to strengthen and enhance our Internal Fraud program globally. Success in this role requires strong sound judgement, discretion, and the ability to operate with the highest levels of integrity and professionalism. Key Responsibilities: Lead internal investigations involving suspected internal fraud, misconduct, theft, data loss, bribery, or regulatory breaches by employees or third-party vendors. Oversee the end-to end investigative process - from case intake, triage, and evidence collection to resolution and final reporting. Conduct interviews with employees, witnesses, and other relevant parties while maintaining fairness and adherence to company and legal standards. Prepare high quality written investigative reports for internal stakeholders and, when appropriate, for external regulators or law enforcement. Ensure investigations are handled with discretion, fairness, timeliness, and in accordance with regulatory requirements and internal protocols. Collaborate with cross functional teams including, Legal, Compliance, Colleague Experience Group (HR), Technology, Risk, and Audit to support end-to-end case resolution. Collaborate with external law enforcement and regulatory agencies, including supporting subpoenas, referrals, and exam requests. Ensure investigations are conducted in accordance with local and global regulatory requirements. Maintain awareness of relevant laws, policies, and best practices impacting internal fraud and conduct risk. Identify patterns, trends, and emerging risks in employee conduct and fraud, and contribute to the development of proactive risk mitigation strategies. Participate in the continuous enhancement of investigative procedures, training programs, and tools. Provide after-hours support as needed. Qualifications & Skills: Required: Bachelors Degree in Criminal Justice, Business, Finance, Risk Management, or a related field. 5+ years of experience in internal investigations, corporate security, financial crimes, or a regulatory environment - preferably within banking or financial services. Demonstrated experience handling complex, critical investigations in a confidential and professional manner. Strong knowledge of fraud schemes, employee misconduct, regulatory expectations, and industry standards. Excellent written communication skills, with the ability to prepare clear, accurate, and persuasive investigative reports. Confident and professional oral communicator, with experience presenting to senior executives and/or regulators. Strong analytical and critical thinking skills attention to detail and sound judgment are essential. Experience working with investigative case management systems. High level of integrity, discretion, and emotional intelligence. Preferred: Advanced degree (JD, MBA, MS in Criminal Justice, etc.) Certifications such as Certified Fraud Examiner, Certified Anti-Money Laundering or equivalent. Familiarity with data loss prevention tools, forensic analysis, and case management platforms. Experience working with regulators or law enforcement agencies on investigative matters. Experience in global investigations or working across multiple jurisdictions and regulatory environments. Additional Information: This position may require occasional travel. Candidates must be eligible to work in (country) Background check and pre-employment screening required. We back you with benefits that support your holistic well-being so you can be and deliver your best. This means caring for you and your loved ones physical, financial, and mental health, as well as providing the flexibility you need to thrive personally and professionally: Competitive base salaries Bonus incentives Support for financial-well-being and retirement Comprehensive medical, dental, vision, life insurance, and disability benefits (depending on location) Flexible working model with hybrid, onsite or virtual arrangements depending on role and business need Generous paid parental leave policies (depending on your location) Free access to global on-site wellness centers staffed with nurses and doctors (depending on location) Free and confidential counseling support through our Healthy Minds program Career development and training opportunities American Express is an equal opportunity employer and makes employment decisions without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, veteran status, disability status, age, or any other status protected by law. Offer of employment with American Express is conditioned upon the successful completion of a background verification check, subject to applicable laws and regulations.

Posted 1 week ago

Apply

10.0 - 15.0 years

20 - 25 Lacs

bengaluru

Work from Office

Develop, implement, maintain security to protect an organization's (& customers) digital assets & data Security Design & Implementation Create & implement security policy, protocol & measure Monitor systems for threats & perform forensic analysis Required Candidate profile Security supports the organization's long-term goals Plan capacity, disaster recovery & business continuity Documentation Troubleshoot Network Training Expertise in cloud infra solution KVM, OpenStack

Posted 1 week ago

Apply

1.0 - 5.0 years

0 Lacs

karnataka

On-site

As an Information Security Entry Analyst at Xylem, you will play a crucial role in safeguarding the organization's data from cyber threats. Your responsibilities will include monitoring security systems, analyzing potential threats, and contributing to the development of security protocols. Under the guidance of senior staff, you will learn best practices to enhance the overall security posture of the company. Your technical responsibilities will involve configuring and maintaining network and system security devices, conducting forensic analysis and incident response, managing security information and event management tools, implementing data loss prevention solutions, conducting web application security testing, managing identity and access management systems, performing security assessments and audits, as well as maintaining security documentation and procedures. In terms of communication responsibilities, you will collaborate with cross-functional teams to identify and mitigate security risks, communicate security incidents and findings to relevant stakeholders, work with external auditors and vendors, participate in security incident response and crisis management planning, communicate security best practices and policies to employees, and establish relationships with security vendors and industry peers. To excel in this role, you should be committed to continuous professional development, demonstrating a willingness to learn, improve, and stay updated on industry trends. Collaboration and teamwork are essential, as you will work effectively with others, contribute to team goals, and appreciate diverse perspectives for better solutions. Your results-driven performance will focus on delivering high standards of work efficiently and effectively. Qualifications for this position include a bachelor's degree in Computer Science, Information Technology, or a related field, or equivalent work experience of 1-2 years with exposure to fundamental theories, principles, and concepts. You should have a basic understanding of information security principles and practices, knowledge of common cybersecurity threats and vulnerabilities, strong analytical and problem-solving skills, experience with database management systems, and the ability to troubleshoot software development issues. Your willingness to work collaboratively with team members and stakeholders, along with good written and verbal communication skills, will contribute to your success in this role. Join the global Xylem team and contribute to innovative technology solutions that transform water usage, conservation, and re-use. Xylem's products impact public utilities, industrial sectors, residential areas, and commercial buildings, providing smart metering, network technologies, and advanced analytics for water, electric, and gas utilities. Partner with Xylem in creating a world where water challenges are met with ingenuity and dedication, recognizing the power of diversity, equity, and inclusion in driving innovation and global competitiveness.,

Posted 2 weeks ago

Apply

1.0 - 5.0 years

0 Lacs

karnataka

On-site

As a member of MGC Global Risk Advisory LLP, you will be responsible for developing a portfolio of business through identifying high impact opportunities and fostering valued relationships with clients and internal peers. Your expertise will encompass knowledge of processes and compliance, including TDS and GST, as well as conducting forensic analysis of financial data to investigate and identify issues. Your role will involve reviewing financial documents to pinpoint inaccuracies, analyzing financial data, and tracing discrepancies to forecast revenue losses and damages resulting from contract breaches. You will also be tasked with investigating complex business cases to minimize risk, ensuring overall client service delivery aligns with firm quality guidelines and methodologies. In addition, you will be expected to perform regular financial record audits, drive business development initiatives on new and existing client engagements by coordinating resources and supervising proposal preparation. Identifying opportunities for cross-selling to current clients and collaborating with colleagues from various service lines will be crucial. Working closely with high-growth clients across industries such as construction, real estate, IT/ITeS, telecom, manufacturing, retail, financial services, insurance, and healthcare, you will plan and schedule client engagements. Your role will involve determining the appropriate team with the necessary skill sets to execute engagements successfully, while monitoring the progress and quality of work products. You will review compliance with internal quality and risk management guidelines, leverage technology and tools to innovate and enhance service delivery, and conduct workshops and training sessions to share knowledge and upskill team members. Contributing to the learning and development agenda, as well as leading performance appraisals and training for direct reports, will be essential for fostering growth within the team. As an ideal candidate, you should be a CA qualified professional or hold an MBA with a minimum of one year of experience in internal audit or risk advisory. This full-time position is based in Bengaluru and requires an immediate start, with no banking experience being considered for this role. (ref: iimjobs.com),

Posted 2 weeks ago

Apply

3.0 - 7.0 years

0 Lacs

delhi

On-site

You will be working as a Computer Forensic Examiner for RJ Forsec Solution, a company specializing in digital forensics and fraud investigations. The role is full-time and hybrid, based in Delhi, India, with the flexibility of some work from home. Your primary responsibility will involve conducting forensic analyses on digital devices such as computers and mobile devices. As a Computer Forensic Examiner, you will be tasked with various activities including evidence collection, decryption, extraction, and in-depth data analysis. Your expertise in Forensic Analysis, both in computer and mobile forensics, will be crucial in uncovering the truth in complex cases. Additionally, your strong cybersecurity background will aid in ensuring the security and integrity of the investigative process. A key aspect of your role will be preparing detailed reports based on your findings. These reports will serve as essential documentation in providing clients with the evidence they need to make well-informed decisions. Furthermore, you may also be required to testify in legal proceedings based on your forensic analyses and findings. To excel in this role, you should possess a Certified Forensic Computer Examiner (CFCE) or similar credentials. Attention to detail and accuracy in handling and analyzing evidence is paramount. Your excellent analytical and problem-solving skills will be put to the test in resolving complex cases. Strong written and verbal communication skills are necessary for effectively conveying your findings and insights to both technical and non-technical audiences. The ability to work both independently and collaboratively is essential in this role. Experience in the legal aspects of digital forensics would be advantageous. A Bachelor's degree in Computer Science, Information Technology, or a related field is required to demonstrate your academic foundation in the field of digital forensics. If you are ready to utilize your expertise in computer and mobile forensics, cybersecurity, and forensic analysis to uncover the truth and provide clients with the evidence they need, this role as a Computer Forensic Examiner at RJ Forsec Solution is the perfect opportunity for you.,

Posted 2 weeks ago

Apply

0.0 years

0 Lacs

bengaluru, karnataka, india

Remote

Who We Are Is What We Do. Deel is the all-in-one payroll and HR platform for global teams. Our vision is to unlock global opportunity for every person, team, and business. Built for the way the world works today, Deel combines HRIS, payroll, compliance, benefits, performance, and equipment management into one seamless platform. With AI-powered tools and a fully owned payroll infrastructure, Deel supports every worker type in 150+ countrieshelping businesses scale smarter, faster, and more compliantly. Among the largest globally distributed companies in the world, our team of 6,000 spans more than 100 countries, speaks 74 languages, and brings a connected and dynamic culture that drives continuous learning and innovation for our customers. Why should you be part of our success story As the fastest-growing Software as a Service (SaaS) company in history, Deel is transforming how global talent connects with world-class companies breaking down borders that have traditionally limited both hiring and career opportunities. We&aposre not just building software; we&aposre creating the infrastructure for the future of work, enabling a more diverse and inclusive global economy. In 2024 alone, we paid $11.2 billion to workers in nearly 100 currencies and provided healthcare and benefits to workers in 109 countriesensuring people get paid and protected, no matter where they are. Our momentum is reflected in our achievements and customer satisfaction: CNBC Disruptor 50, Forbes Cloud 100, Deloitte Fast 500, and repeated recognition on Y Combinators top companies list all while maintaining a 4.83 average rating from 15,000 reviews across G2, Trustpilot, Captera, Apple and Google. Your experience at Deel will be a career accelerator. At the forefront of the global work revolution, you&aposll tackle complex challenges that impact millions of people&aposs working lives. With our momentumbacked by a $12 billion valuation and $1 B in Annual Recurring Revenue (ARR) in just over five yearsyou&aposll drive meaningful impact while building expertise that makes you a sought-after leader in the transformation of global work. The Accounts Receivable Specialist is responsible for managing and maintaining the companys accounts receivable process. This includes ensuring timely and accurate invoicing, handling queries from customers and internal business stakeholders. Responsibilities: Process Revenue invoices on Monthly/Daily etc. Coding/referencing Debtor invoices Generation of GMP Multiple kind of sales invoices Working with client to obtain relay Ad Hoc Analysis work of for the finance function Continuous improvement of this role within the finance department Completion/Updation of charging sheet Manage and support the funding/billing process. Month-End Closing via multiple Finance ad hoc reports. Take care of Accounts receivable mailbox. Timely response of queries for internal/external clients. Skills Required: Microsoft Excel to a high level and Word are essential Ability to multi-task and prioritize Highly numerate and literate and high level of communication skills Highly organized Can operate in a structured and organized way Professional accountancy qualification a benefit but not essential Must be able to report interpret results and present forensic analysis Self-directed individual with initiative Analytical Proficient in the use of Microsoft Office Suite Total Rewards Our workforce deserves fair and competitive pay that meets them where they are. With scalable benefits, rewards, and perks, our total rewards programs reflect our commitment to inclusivity and access for all. Some things youll enjoy Stock grant opportunities dependent on your role, employment status and location Additional perks and benefits based on your employment status and country The flexibility of remote work, including optional WeWork access At Deel, were an equal-opportunity employer that values diversity and positively encourage applications from suitably qualified and eligible candidates regardless of race, religion, sex, national origin, gender, sexual orientation, age, marital status, veteran status, disability status, pregnancy or maternity or other applicable legally protected characteristics. Unless otherwise agreed, we will communicate with job applicants using Deel-specific emails, which include @ deel.com and other acquired company emails like @ payspace.com and @ paygroup.com . You can view the most up-to-date job listings at Deel by visiting our careers page . Deel is an equal-opportunity employer and is committed to cultivating a diverse and inclusive workplace that reflects different abilities, backgrounds, beliefs, experiences, identities and perspectives. Deel will provide accommodation on request throughout the recruitment, selection and assessment process for applicants with disabilities. If you require accommodation, please inform our Talent Acquisition Team at [HIDDEN TEXT] of the nature of the accommodation that you may require, to ensure your equal participation. We use Covey as part of our hiring and/or promotional processes. As part of the evaluation process, we provide Covey with job requirements and candidate-submitted applications. Certain features of the platform may qualify it as an Automated Employment Decision Tool (AEDT) under applicable regulations. For positions in New York City, our use of Covey complies with NYC Local Law 144. We began using Covey Scout for Inbound on March 30, 2025. For more information about our data protection practices, please visit our Privacy Policy. You can review the independent bias audit report covering our use of Covey here: https://getcovey.com/nyc-local-law-144 Show more Show less

Posted 2 weeks ago

Apply

2.0 - 6.0 years

0 Lacs

karnataka

On-site

In this role, your responsibilities will include designing and developing digital analytics data collection requirements, analyzing data for data quality issues, conducting cross-partner QA both pre- and post-launch to ensure accurate data flows into Adobe Analytics and Adobe Target. You will be building a robust data architecture that maps business requirements to specific variables (eVars, props, and events) and conducting collaborator interviews to identify data and analytics needs for the organization. Moreover, you will manage the analytics technology roadmap, work with the business and other key collaborators to understand requirements, act as a liaison between the Business and IT, and ensure analytics technology requests are completed within a reasonable timeframe and to a high degree of quality. You are expected to have expert knowledge of Adobe Analytics and Adobe Target products, a good understanding of creating reports, implementing data collection through Adobe Tags, and testing and debugging tags manually and/or by using debugging tools such as Observe point or Omnibus. Additionally, you will conduct forensic analysis, stay ahead of issues and trends in online marketing with a focus on analytics, interact comfortably with various levels of management, lead multi-functional teams, and work with business leaders in Marketing, Digital Business, and Analytics to achieve results. You will provide oversight, coaching, and mentoring for an internal implementation team and 3rd party vendor partners, recommend data governance models, and ensure data quality, consistency, and compliance. To be successful in this role, you will need a 4-year Bachelor's Degree in Mathematics, Statistics, MIS, Business, or other relevant fields, along with 2 or more years of digital analytics or technology experience providing leadership in the digital analytics domain and related technology. Hands-on experience in designing and handling data collection for Adobe Analytics, Adobe Target, and Adobe Tags is a must, as well as deep technical expertise in the Adobe Suite, specifically the Adobe Experience Cloud. You should also be an expert in solution design, architecture, implementation, and QA processes related to tagging requirements and tag management across partners. Preferred qualifications that set you apart include demonstrable experience in the technical implementation of Adobe Tags, Adobe Analytics, Adobe Target platforms and programs, with ACE certification strongly preferred. At Emerson, the workplace prioritizes valuing, respecting, and empowering every employee to grow. The culture encourages innovation, collaboration, and diverse perspectives, recognizing that great ideas come from great teams. Continuous career development, an inclusive culture, mentorship, training, and leadership opportunities are provided to support your success. Competitive benefits plans, medical insurance, Employee Assistance Program, employee resource groups, paid parental leave, vacation, holiday leave, and flexible time off plans contribute to employee wellbeing. Emerson is a global leader in automation technology and software, helping customers in critical industries operate more sustainably and improve productivity, energy security, and reliability. The company offers equitable opportunities, celebrates diversity, embraces challenges, and believes in making an impact across various countries and industries. If you have a disability and require assistance in applying for a position at Emerson, please contact idisability.administrator@emerson.com.,

Posted 2 weeks ago

Apply

7.0 - 12.0 years

5 - 15 Lacs

kottayam, pune, thiruvananthapuram

Hybrid

Security Specialist, Incident Response Responsibilities includes • Lead security incident response in a cross-functional environment and drive incident resolution. • Lead and develop Incident Response initiatives that improve Allianz capabilities to effectively respond and remediate security incidents. • Perform digital forensic investigations and analysis of a wide variety of assets including endpoints. • Perform log analysis from a variety of sources to identify potential threats. • Build automation for response and remediation of malicious activity. • Write complex search queries in the EDR as well as SIEM tools for hunting the adversaries. • Works on SOAR cases, automation, workflow & Playbooks. • Integrating and working on Identity solutions. • Developing SIEM use cases for new detections specifically on identity use cases. Minimum Qualifications: • 5-10 years of experience in Security Incident Response, Investigations • Working experience in Microsoft On-prem and Entra ID solutions • Good knowledge in Active Directories and Tier 0 concepts • Very good knowledge of operating systems, processes, registries, file systems, and memory structures and experience in host and memory forensics (including live response) on Windows, macOS and Linux. • Experience investigating and responding to both external and insider threats. • Experience with attacker tactics, techniques, and procedures (MITRE ATT&CK) • Experience analyzing network and host-based security events

Posted 2 weeks ago

Apply

7.0 - 11.0 years

0 Lacs

karnataka

On-site

Smarsh is the leader in communications compliance, archiving, and analytics. We provide compliance across the broadest set of communications channels with insights on what's being captured. Smarsh customers manage over 500 million daily conversations across 80 channels and growing. Customers include the top 10 U.S., top 8 European, top 5 Canadian, and top 3 Asian banks. The Smarsh advantage is customers stay ahead of compliance and uncover patterns and relationships hidden within their data. At Smarsh, we've been helping our customers manage new forms of communication since 1998. We work closely with regulators including the SEC, FINRA, IIROC, and the PRA and FCA, and with our customers, to ensure that they understand the capabilities of today's technology and that our platform meets their most stringent requirements. Our products include Connected Capture, Connected Archive, Web Archive & Business Solutions. About the team: The Lead Security Operations Analyst plays a critical role in the Security Operations Center (SOC) by handling escalated incidents from the analysts. This role involves in-depth analysis, incident response coordination, mentoring of analysts, real-time security monitoring, threat hunting, and ensuring compliance with the Security policies and standards. Skills and Experience: Experience: 10 plus years of experience in cybersecurity, particularly in security operations. Cybersecurity Expertise: Advanced knowledge of cybersecurity threats, vulnerabilities, malware investigation and incident response, evidence collection, communication, and documentation. Technical Proficiency: Proficiency in operational support, Security Architecture of SIEM, SOAR, EDR, XDR, Firewalls, and other security tools. Analytical Skills: Strong analytical, investigative, and problem-solving skills. Forensic Analysis: Experience with forensic analysis and malware analysis. Certifications: Relevant certifications such as CFCE, CISSP, GCIH, or GCIA. Language Skills: Excellent verbal and writing skills in English. On Call Support: Rotational on-call support for high severity incidents in a 24x7 environment. Roles and Responsibilities: Incident Analysis: Conduct detailed analysis of escalated security incidents. Coordination of end-to-end Security Incident management on escalated incidents, ensuring timely updates to stakeholders and efficient resolution of incidents. Incident Response: Lead the development and implementation of incident response plans. Threat Monitoring and Analysis: Monitor security alerts and events using SIEM and other security tools. Lead and coordinate proactive threat hunting to identify potential risks and vulnerabilities. Analyze and integrate threat intelligence feeds to the platforms and stay updated on emerging threats. Mentorship: Mentor and provide guidance to Security analysts on incident handling. Foster a culture of continuous improvement and learning. Forensic Analysis: Perform forensic analysis and malware analysis of Computers, Cloud, Networks, Mobile devices, and other digital media. Architecture Design: Develop and refine the architecture of Security Tools and platforms. Collaboration: Creatively solve problems collaborating with SecOps, Platform, Delivery, IT, and Engineering team members. Qualifications: Education: Bachelor's degree in computer science, Cybersecurity, or a related field. Certifications: Advanced certifications such as CISSP, OSCP, GCIH, GSOC, or GCIA. Incident Response Experience: 7+ years of experience in Cyber Incident response and investigations. Leadership Skills: Strong leadership and communication skills. Why Smarsh Smarsh hires lifelong learners with a passion for innovating with purpose, humility, and humor. Collaboration is at the heart of everything we do. We work closely with the most popular communications platforms and the world's leading cloud infrastructure platforms. We use the latest in AI/ML technology to help our customers break new ground at scale. We are a global organization that values diversity, and we believe that providing opportunities for everyone to be their authentic self is key to our success. Smarsh leadership, culture, and commitment to developing our people have all garnered Comparably.com Best Places to Work Awards. Come join us and find out what the best work of your career looks like.,

Posted 2 weeks ago

Apply

5.0 - 9.0 years

0 Lacs

chennai, tamil nadu

On-site

As an IT Analyst specializing in Security, Risk, and Compliance at the World Bank, your primary responsibility will be managing high-visibility security incident responses. You will play a crucial role in identifying, containing, and remediating critical security incidents under intense pressure and round-the-clock availability. Your technical skills and interpersonal abilities will be essential in handling high-impact incidents effectively. You will work closely with the Information Security Operations Center (ISOC) team on a 24x7x365 basis, reviewing security alerts, conducting investigative actions, and participating in all phases of the security incident response process. Your duties will include recording detailed Security Incident Response activities, developing alerts using Security Information and Event Management (SIEM) capabilities, and assisting in setting up frameworks for security incident response. You will also be responsible for maintaining technical proficiency in information security concepts, sharing knowledge through training activities, and contributing to the development of ISMS procedures related to ISOC compliance. Additionally, you will be expected to create periodic status reports, support the R&D lab, and respond to high-impact incidents such as ransomware, data leakage, and internal threats. To qualify for this role, you should hold a Bachelor's degree in computer science, information technology, systems engineering, or a related field, and have a minimum of 5 years of experience in Information Security, with a significant portion of that time spent in a SOC environment. Experience in investigations, log analysis, forensic analysis, and working with malware incidents is crucial. Familiarity with industry-standard processes, Agile methodologies, and knowledge of common hacking tools and techniques are also desirable. Preferred skillsets for this position include certifications such as GIAC Certified Intrusion Analyst (GCIA) or GIAC Certified Incident Handler (GCIH). In terms of competencies, you should demonstrate client understanding and advising, a learning orientation, broad business thinking, compliance with standards, and knowledge of emerging technology. The World Bank Group offers comprehensive benefits, including retirement plans, medical and life insurance, paid leave, and accommodations for individuals with disabilities. If you are passionate about making a meaningful impact in the field of information security and are committed to continuous learning and development, this role at the World Bank as an IT Analyst in Security, Risk, and Compliance could be the ideal opportunity for you.,

Posted 2 weeks ago

Apply

5.0 - 9.0 years

0 Lacs

delhi

On-site

As a Financial Crime Forensic Analyst in the Financial Crime Compliance (FCC) department based in Delhi, India, you will have the opportunity to work in a dynamic team environment led by the Head of FCC in Singapore. You will be part of a team of enthusiastic professionals where curiosity, accountability, and collaboration are highly valued. Your main responsibilities will include conducting complex investigations and forensic analysis on suspicious or high-risk transactions and merchant behavior. You will trace fund flows, both fiat and stablecoin, to identify anomalies and inconsistencies. It will be essential for you to compile your findings into internal case notes and reports with clear rationale and risk assessment. Furthermore, you will be responsible for liaising with law enforcement and regulators by responding to production orders, RFIs, and information requests from FIUs and other bodies. You will work closely with the Head of FCC and other stakeholders to provide defensible responses within set deadlines. Maintaining a record of requests and ensuring proper documentation and storage of evidence will also fall under your purview. In addition to these tasks, you will collaborate with other FCC functions such as Transaction Monitoring, Onboarding, and Legal to review suspicious activities and assist in compliance escalations. Your contribution to refining investigative processes and documentation standards will be crucial for the team's success. As an ideal candidate, you should possess 5-7 years of experience in financial crime compliance, investigations, or forensic analysis, preferably within fintech, PSPs, MSBs, or financial institutions. Experience in drafting reports for regulatory bodies and familiarity with investigative or crypto risk tools will be advantageous. Strong written and verbal communication skills are essential for drafting investigative notes and regulator-facing documentation. Preferred attributes for this role include being detail-oriented, flexible, and proactive in seeking clarifications. You should have the ability to adapt to an agile environment, reassess conclusions based on new information, and demonstrate sound judgment in compliance decisions. A collaborative mindset and effective communication skills to work across teams will be key to your success in this role.,

Posted 3 weeks ago

Apply

4.0 - 8.0 years

0 Lacs

karnataka

On-site

Cyble is at the forefront of cybersecurity intelligence, aiming to provide visibility, intelligence, and protection through cutting-edge technology. With a global presence spanning 20 countries and a commitment to proactive cyber threat detection, Cyble is dedicated to making the digital world a safer place for all. At Cyble, innovation and artificial intelligence drive our operations, ensuring continuous improvement and excellence in products and practices. We prioritize inclusivity, offering autonomy and flexibility to our team members for a balanced professional and personal life. Our culture values every voice, recognizes contributions, and encourages everyone to be part of our extraordinary mission. To learn more about Cyble, visit www.cyble.com. As a Cyber Threat Intelligence Analyst at Cyble, you will be a vital part of our cybersecurity team, responsible for identifying, analyzing, and responding to security threats to enhance our cybersecurity posture continuously. In this role, your responsibilities will include: - Staying updated on the latest cybersecurity threats, vulnerabilities, and attack techniques by monitoring threat intelligence feeds and industry sources. - Leading and participating in incident response activities, from identification to recovery, and conducting post-incident analysis for continuous improvement. - Utilizing advanced security tools to monitor networks, systems, and applications, investigating and resolving security alerts promptly and effectively. - Conducting regular vulnerability assessments, collaborating with customer teams to address identified vulnerabilities, and performing forensic analysis on security incidents and breaches. - Contributing to security research, developing security policies, procedures, and best practices, evaluating potential security risks, and collaborating with teams to implement risk mitigation strategies. - Working closely with cross-functional teams, providing clear communication of threat intelligence to technical and non-technical audiences, and staying updated on industry trends through continuous learning. To qualify for this role, you will need: - A Bachelor's degree in Cybersecurity, Information Security, or a related field. - 4+ years of experience in threat analysis, incident response, and cybersecurity. - Relevant certifications such as CISSP, CISM, GIAC, or equivalent. - Proficiency in security tools and technologies for threat detection and analysis. - Strong analytical and problem-solving skills, along with excellent written and verbal communication abilities. Join Cyble's dynamic team and be part of our mission to revolutionize cybersecurity intelligence and create a safer digital environment for all.,

Posted 3 weeks ago

Apply

2.0 - 4.0 years

0 Lacs

mumbai, maharashtra, india

On-site

At a Glance: The Story Behind AMINA Founded in April 2018 and headquartered in Zug, AMINA Bank is a pioneer in the financial industry providing a seamless, secure and easy-to-use bridge between digital and traditional assets. As a smart bank AMINA Bank offers a fully universal suite of regulated banking services in the emerging digital economy. In August 2019, AMINA Bank received a Swiss banking and securities dealer license the first time a reputed, regulatory authority such as FINMA has granted a licence to a financial services provider with a core capability in digital assets. The broad, vertically integrated spectrum of services combined with the highest security standards, make AMINA Banks value proposition unique. CVVC Global Report and CB Insights names AMINA Bank as Top 50 Companies within the blockchain ecosystem. Your Mission (Should You Choose to Accept It) Were looking for a talented and dynamic individual, who is self-motivated and loves finding optimal operational results to join us as a SOC Analyst and Incident Responder to protect our enterprise infrastructure against cyber threats. Your AMINA To-Do List Security Monitoring and Triage: Handle initial monitoring and triaging alerts, conduct deeper investigations into escalated incidents, and manage complex threats. You will be responsible for responding to basic incidents, escalating issues as needed, and performing advanced analysis to resolve issues that Tier 1 analysts cannot handle. Incident Response: Lead response efforts for major incidents such as ransomware and data breaches. Coordinate containment and eradication with IT-Ops and IT-Security teams, develop and execute recovery plans post-incident, conduct root cause analysis, and document lessons learned. You will also brief leadership on incident status and impact. Threat Hunting and Intelligence: Proactively search for hidden threats or anomalies, gather and analyze threat intelligence, and produce actionable threat reports and briefings. Collaborate with Threat Intelligence Analysts to prioritize hunting efforts and refine detection logic. Forensic Analysis: Conduct detailed investigations into security breaches to support recovery and legal efforts. Collect and preserve digital evidence, analyze malware, logs, and memory dumps for attack details, and prepare forensic reports for legal or compliance use. Malware Analysis: Specialize in dissecting and understanding malicious software. Reverse-engineer malware samples, identify and document IOCs and behaviors, assist in developing detection signatures, and support incident response with malware insights. Your Golden Ticket To The AMINA Team Bachelors degree in Computer Science, Information Security, Cybersecurity, or a related field. Minimum of 2 years in security analysis and incident response, with proficiency in tools such as SIEM, XDR, and IR platforms. Proven experience in handling major security incidents, conducting threat hunting, and performing forensic analysis. Experience in cloud security, network security, and application security is highly desirable. Familiarity with detection engineering and API security is a plus. Advanced proficiency in log and event analysis, threat identification, and mitigation. Strong analytical and problem-solving abilities. Excellent written and oral communication skills, with a knack for collaboration. Proficiency in English, both written and spoken, with good presentation skills. Ability to work independently and as part of a team. Relevant certifications such as CISSP, CEH, OSCP, GCIH, GCIA, Microsoft Certified: Azure Security Engineer, or equivalent. Understanding of ITIL and ITSM processes, and strong understanding of IT-Security Detection & Response principles and practices. Proactive with a continuous improvement approach, staying updated on emerging security threats and technologies. Why Were Awesome Join our skilled team and together redefine finance. We owe our exponential growth to our innovative and collaborate team spirit and talented workforce. Every voice counts as we are always committed to learning from diverse perspectives and backgrounds because our people make the difference at AMINA Bank. Regardless of your age, gender, belief, and background, at AMINA EVERYONE (E) is welcome! Show more Show less

Posted 3 weeks ago

Apply

8.0 - 10.0 years

0 Lacs

mumbai, maharashtra, india

On-site

Hi, We have 5 open positions for the below role in Mumbai, Secondary location is Pune. Interested candidates can email their updated profiles to [HIDDEN TEXT] alongwith the following details: Current CTC, Expected CTC, Notice period, Preferred location: Mumbai / Pune L3 Web Application Firewall Lead (Cloudflare WAF) Job Summary: ITCI Cyber Security team is looking for the role who is operational excellence and strategic configuration of Cloudflare WAF, focused on protecting public-facing web assets. The individual will ensure accurate ruleset deployment, threat intelligence tuning, and real-time attack mitigation. Additionally, the role requires extensive engagement with application owners and dev teams to fine-tune security without compromising performance. Key Responsibilities: Manage Cloudflare WAF policies and rulesets to protect financial web apps from OWASP Top 10 threats and zero-day exploits. Oversee rule tuning, false positive management, and configuration of Bot Mitigation, Rate Limiting, and DDoS Protection. Participate in vulnerability remediation cycles, ensuring virtual patching through WAF policies. Conduct monthly policy reviews, perform simulated attacks for resilience validation, and apply version updates as needed. Document all policy configurations, rationales, and threat detection results for audit and governance. Work with developers and AppSec teams to align WAF policies with application behaviour and threat models. Troubleshoot web traffic issues, SSL certificate renewals, and secure CDN operations. Provide architectural input on securing new applications and APIs through Cloudflare WAF. Support incident response activities, forensic analysis, and ensure high availability of WAF configurations. Key Skills & Certifications: 8+ years in application or network security; 3+ years Cloudflare WAF experience. Strong hands-on with OWASP, HTTP/HTTPS protocols, TLS configurations, and Cloudflare dashboards. Cloudflare Certified, CEH, or OSWE preferred. In-depth understanding of RBI and SEBI appsec controls and web access compliance. Show more Show less

Posted 3 weeks ago

Apply

5.0 - 8.0 years

7 - 10 Lacs

mumbai

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers

Posted 3 weeks ago

Apply

2.0 - 6.0 years

0 Lacs

delhi

On-site

You will be part of a Series A Funded New Age Information Security & Data Analytics Company that is globally recognized for delivering innovative security solutions based on cutting-edge technologies like Artificial Intelligence, Predictive Intelligence, and Facial Biometrics. With over 100 trusted customers in India and a growing list of clientele, we are at the forefront of cyber excellence and are committed to taking a big leap forward. As a Business Analyst, you will be responsible for conducting forensic examinations of digital devices and networks to uncover evidence related to cybercrimes, security breaches, and other digital incidents. Your role will involve investigating and analyzing digital evidence to support legal proceedings, incident response efforts, and security operations. Your key responsibilities will include: - Performing forensic analysis of digital devices such as computers, mobile phones, servers, and network logs. - Conducting in-depth analysis of business processes, systems, and workflows to identify inefficiencies and areas for enhancement. - Staying updated on industry trends, best practices, and emerging technologies in cybersecurity and data analytics. - Collecting and preserving digital evidence using industry-standard forensic tools and techniques. - Conducting examinations of digital media to identify, extract, and analyze relevant data like files, emails, chat logs, and internet history. - Analyzing malware and other malicious artifacts to determine their impact and origin. - Documenting forensic findings and preparing detailed reports for legal proceedings and incident response activities. - Collaborating with internal teams, law enforcement agencies, and external partners to provide expert guidance and support during investigations. - Staying informed about the latest developments in digital forensics, cyber threats, and forensic tools and methodologies. - Providing expert testimony in court and other legal proceedings as required. Requirements: - Bachelor's degree in Digital Forensics, Cybersecurity, or a related field. Advanced degree or certifications. - Excellent communication skills. - Minimum of 2 years of experience. - Proven experience in digital forensics with a strong understanding of forensic principles, techniques, and tools. - Knowledge of forensic software and tools like EnCase, FTK, X-Ways Forensics, Autopsy, and Volatility. - Solid understanding of computer networks, operating systems, file systems, and data storage technologies. - Experience in analyzing various types of digital evidence including file systems, memory dumps, network traffic, and cloud data. - Excellent analytical and problem-solving skills with attention to detail. - Strong written and verbal communication skills with the ability to convey technical concepts clearly and concisely. Note: Immediate joiners will be preferred.,

Posted 1 month ago

Apply

12.0 - 14.0 years

0 Lacs

Hyderabad, Telangana, India

On-site

POSITION SUMMARY: The incumbent will lead the organizations cybersecurity function, overseeing threat monitoring, risk assessment, data protection, and incident response. Responsibilities include designing secure IT architectures, governing identity and access controls, implementing risk-mitigation programs, conducting investigations, and ensuring compliance through effective governance. KEY ACCOUNTABILITIES/ KEY RESPONSIBILITIES: Security Operations & Incident Response: Oversee a robust Security Operations Center (SOC) functionality, potentially outsourced or augmented by automation, to provide real-time monitoring and analysis of immediate cyber threats targeting the organization&aposs systems and data. Develop and implement incident response plans, encompassing procedures for timely detection, containment, eradication, and recovery from security breaches or data loss events. Lead and coordinate effective responses to security incidents, minimizing downtime and mitigating potential financial and reputational damage to the organization and its clients. Cyber Risk Management & Intelligence: Proactively identify, assess, and mitigate information security risks across the entire IT ecosystem and business processes, including evaluating the risks associated with emerging technologies and digital transformation initiatives. Stay abreast of the evolving cyber threat landscape, including targeted attacks, ransomware, and insider threats, and translate complex technical risks into understandable insights for the leadership team and board of directors. Develop and maintain a comprehensive risk management framework, incorporating robust risk assessments, vulnerability management, and continuous monitoring to strengthen the organization&aposs security posture. Data Loss & Fraud Prevention: Implement and enforce data protection policies and controls to prevent unauthorized access, misuse, or exfiltration of sensitive client information and organizational data, whether from external sources or internal staff. Employ advanced anti-fraud and anomaly detection systems, including transaction monitoring and behavioral pattern analysis, to safeguard financial assets and preserve client trust. Security Architecture & Engineering: Lead the planning, selection, and implementation of security hardware and software solutions, including designing secure network and IT infrastructure aligned with industry best practices and regulatory compliance. Develop and maintain a robust and scalable security architecture that supports the organization&aposs digital transformation initiatives and ensures the security of its expanding digital footprint. Regularly review and update security systems to ensure their effectiveness against evolving threats and vulnerabilities, prioritizing a proactive approach to security by design rather than a reactive one. Identity & Access Management (IAM): Design and implement an effective Identity and Access Management (IAM) framework to ensure that only authorized personnel have appropriate access to sensitive data, systems, and client information based on the principle of least privilege. Enforce strong authentication mechanisms, including Multi-Factor Authentication (MFA), to minimize the risk of unauthorized access due to compromised credentials. Regularly audit and review user access privileges to ensure they remain aligned with job functions and organizational policies, promptly revoking access for departing employees and those changing roles. Security Program Management: Develop and implement a comprehensive security program roadmap, encompassing a structured approach to securing the organization&aposs digital infrastructure and promoting a security-first culture across all departments. Lead and manage the security team, fostering a culture of continuous learning and professional development, equipping them with the skills to address emerging security challenges. Effectively allocate resources, including budget and personnel, to ensure the successful execution of security initiatives and compliance with regulatory requirements. Investigations & Forensics: Lead and oversee investigations into security incidents and data breaches, determining the root cause, assessing the scope of the breach, and collaborating with internal and external parties as needed. Conduct forensic analysis to recover and analyze digital evidence, identifying the attackers' methods and supporting legal proceedings or regulatory reporting as necessary. Develop and implement corrective measures and lessons learned from security incidents to prevent future occurrences and strengthen the organization&aposs cyber resilience. Governance & Compliance: Establish and maintain a robust information security governance framework that aligns with the organization&aposs objectives, regulatory requirements (including RBI regulations for Microfinance Companies), and industry best practices. Ensure continuous compliance with all applicable laws, regulations, and industry standards, including those related to data protection, privacy, and financial operations. Act as the primary point of contact for regulatory bodies and internal/external auditors on all information security matters, ensuring transparency and proactive reporting. DESIRED PROFILE: Qualifications and Skills Experience: 12+ years of relevant work experience with a bachelors degree in computer science or related field. Should have prior experience in handling Cybersecurity Operations Management, Cyber Risk & Intelligence, Data Protection & Fraud Prevention, Security Architecture, Identity & Access Management, Digital Forensics & Incident Investigation, Governance & Compliance Knowledge on RBI regulations related to security is important. Cyber Security Certifications are added advantages (CISA, CISSP, CISM) Show more Show less

Posted 1 month ago

Apply
Page 1 of 3
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Featured Companies