78 Forensic Analysis Jobs

Setup a job Alert
JobPe aggregates results for easy application access, but you actually apply on the job portal directly.

5.0 - 7.0 years

0 Lacs

gurgaon, haryana, india

On-site

Sprinklr is the definitive, AI-native platform for Unified Customer Experience Management (Unified-CXM), empowering brands to deliver extraordinary experiences at scale across every customer touchpoint. By combining human instinct with the speed and efficiency of AI, Sprinklr helps brands earn trust and loyalty through personalized, seamless, and efficient customer interactions. Sprinklr's unified platform provides powerful solutions for every customer-facing team spanning social media management, marketing, advertising, customer feedback, and omnichannel contact center management enabling enterprises to unify data, break down silos, and act on real-time insights. Today, 1,900+ enterprises a...

Posted 1 day ago

AI Match Score
Apply

5.0 - 8.0 years

7 - 10 Lacs

mumbai

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...

Posted 2 days ago

AI Match Score
Apply

7.0 - 11.0 years

0 Lacs

karnataka

On-site

Role Overview: Smarsh is the leader in communications compliance, archiving, and analytics, providing compliance across a broad set of channels and insights on captured data. Customers manage millions of daily conversations across various channels, ensuring compliance and uncovering hidden patterns and relationships within their data. As the Lead Security Operations Analyst, you play a critical role in the Security Operations Center (SOC) by handling escalated incidents, conducting in-depth analysis, incident response coordination, mentoring analysts, real-time security monitoring, threat hunting, and ensuring compliance with security policies and standards. Key Responsibilities: - Conduct d...

Posted 3 days ago

AI Match Score
Apply

5.0 - 9.0 years

0 Lacs

navi mumbai, maharashtra

On-site

Role Overview: As a highly skilled Cybersecurity Engineer with expertise in SentinelOne Endpoint Detection and Response (EDR) solutions, you will be responsible for the deployment, administration, optimization, and troubleshooting of SentinelOne environments within complex enterprise infrastructures. Your proactive approach to security will be crucial in conducting real-time threat detection, response, and investigation while collaborating with cross-functional teams to enhance endpoint protection. Key Responsibilities: - Lead the installation, configuration, and policy deployment of SentinelOne across diverse enterprise systems. - Manage and maintain the SentinelOne management console and e...

Posted 4 days ago

AI Match Score
Apply

3.0 - 7.0 years

0 Lacs

delhi

On-site

As a Computer Forensic Examiner at RJ Forsec Solution, you will be responsible for conducting forensic analyses on digital devices, including computers and mobile devices. Your tasks will include evidence collection, decryption, extraction, and comprehensive data analysis. Additionally, you will prepare detailed reports based on findings and may be required to testify in legal proceedings. Key Responsibilities: - Conduct forensic analyses on digital devices, such as computers and mobile devices - Collect evidence, perform decryption, extraction, and comprehensive data analysis - Prepare detailed reports based on findings - Testify in legal proceedings when required Qualifications: - Proficie...

Posted 4 days ago

AI Match Score
Apply

3.0 - 7.0 years

0 Lacs

pune, maharashtra

On-site

Role Overview: As a Security Operations Analyst at Thinkproject, your main responsibility will be to protect the company from evolving cyber threats. You will be monitoring, detecting, investigating, and responding to security events across different environments such as endpoints, networks, cloud platforms, and applications. Your role will also involve managing security tools like SIEM, EDR, threat intelligence feeds, and vulnerability scanners to ensure effective incident detection and response. Collaboration with cross-functional teams and proactive threat hunting activities will be essential in this role. Key Responsibilities: - Respond competently to security events and alerts from SIEM...

Posted 1 week ago

AI Match Score
Apply

3.0 - 7.0 years

0 Lacs

karnataka

On-site

Role Overview: The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information. You will be responsible for ensuring customer centricity by providing apt cybersecurity, monitoring and safeguarding the log sources and security access, planning for disaster recovery in the event of any security breaches, and monitoring for attacks, intrusions, and unusual, unauthorized, or illegal activity. Additionally, you will perform moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems, conduct security assessmen...

Posted 1 week ago

AI Match Score
Apply

0.0 years

0 Lacs

india

Remote

About The Job Mercor connects elite creative and technical talent with leading AI research labs. Headquartered in San Francisco, our investors include Benchmark , General Catalyst , Peter Thiel , Adam D'Angelo , Larry Summers , and Jack Dorsey . Position: Accounting AI Specialist Type: Independent Contractor Compensation: $45$100/hour Location: Remote or in-person (Palo Alto, CA) Commitment: Part-time Role Responsibilities Use proprietary software to label, annotate, and evaluate AI-generated outputs related to accounting. Solve and critique problems in forensic analysis, managerial budgeting, and quantitative finance. Record short audio or video segments as part of model training datasets. ...

Posted 1 week ago

AI Match Score
Apply

3.0 - 7.0 years

0 Lacs

noida, uttar pradesh

On-site

As an Endpoint Security Analyst at our company, you will play a crucial role in safeguarding our endpoint devices from advanced threats. Your responsibilities will include deploying, configuring, maintaining, and monitoring McAfee/Trellix endpoint security solutions to ensure the comprehensive protection of our organization's data and systems. This role demands a proactive approach and a blend of technical expertise and analytical skills. **Key Responsibilities:** - Design and implement endpoint security policies and configurations aligned with organizational security standards. - Deploy and configure McAfee/Trellix Endpoint Security (MEE/ENS) agents on all endpoints, including desktops, lap...

Posted 2 weeks ago

AI Match Score
Apply

7.0 - 9.0 years

0 Lacs

india

On-site

Who We Are At Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl We are always moving forward always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers and our communities. The Role Are you passionate about protecting companies from cyber threats Do you want to be part of a team that safeguards the digital assets of cutting-edge organizations Look no further Kyndryl is seeking a Cybersecurity Specialist to join our team of talented Technical Specialists. As a Cybersecurity Specialist, you will be at the forefront of protectin...

Posted 2 weeks ago

AI Match Score
Apply

5.0 - 8.0 years

7 - 10 Lacs

bengaluru

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...

Posted 2 weeks ago

AI Match Score
Apply

3.0 - 7.0 years

0 Lacs

hyderabad, telangana

On-site

Job Description: As a Cyber Security Analyst, you will be responsible for analyzing, identifying, rectifying, and recommending specific improvement measures to enhance the security posture of the organization. Your primary focus will be on protecting sensitive information and ensuring customer-centric cybersecurity solutions. Key Responsibilities: - Ensure customer centricity by providing appropriate cybersecurity solutions - Monitor and safeguard log sources and security access - Plan for disaster recovery in the event of security breaches - Monitor for attacks, intrusions, and any unusual or unauthorized activity - Perform moderately complex log reviews and forensic analysis to identify un...

Posted 3 weeks ago

AI Match Score
Apply

2.0 - 6.0 years

0 Lacs

karnataka

On-site

As a Senior SOC Analyst, Alerts & Automation at Circles, you will play a crucial role in enhancing the overall efficiency and productivity of the SOC team. Your responsibilities will include supporting the cybersecurity incident response, SIEM alert creation, fine-tuning, and noise reduction efforts. By managing threat intelligence, monitoring security events, investigating incidents, performing forensic analysis, and coordinating global incident response efforts, you will contribute to optimizing alert quality and reducing false positives. Key Responsibilities: - Triage and analyze security alerts, assess threats, and prioritize based on risk and impact. - Execute incident response procedur...

Posted 3 weeks ago

AI Match Score
Apply

0.0 years

0 Lacs

delhi, india

On-site

Company Description Vedicon is a system integrator company that specializes in Cyber Security, Data Privacy & Risk Management, Digital Forensics, and Digital Transformation Solutions for government and large corporations. We primarily serve the Banking, Finance & Insurance sector, as well as Law Enforcement and Intelligence Agencies, Forensic Labs, and Police Departments. Vedicon offers specialized training and services for capacity building, customized mobile apps, software solutions, and the establishment of Advanced Forensic Labs and Data Centers. We are committed to digital transformation and providing skilled resources tailored to project requirements. Role Description This is a full-ti...

Posted 3 weeks ago

AI Match Score
Apply

5.0 - 7.0 years

0 Lacs

delhi, india

On-site

Job Title: Financial Crime Forensic Analyst Location: Delhi, India Department: Financial Crime Compliance (FCC) Reports To: Head of FCC (Singapore) About The Team Join a lean, agile, and fast-paced Financial Crime Compliance (FCC) team that works across jurisdictions and business models to keep Tazapay's ecosystem clean and trusted. What Tazapay Offers A front-row seat to the evolving world of cross-border payments and fintech compliance. Opportunity to learn and grow with enthusiastic team members and seasoned professionals. A collaborative environment where curiosity and accountability are valued. Position Overview Tazapay is hiring a Financial Crime Forensic Analyst to support complex inv...

Posted 3 weeks ago

AI Match Score
Apply

2.0 - 6.0 years

0 Lacs

punjab

On-site

As a Cloud Security Engineer, you will be responsible for identifying, assessing, and mitigating security risks in cloud environments, ensuring compliance with best security practices, managing security alerts, and implementing security controls. Your key responsibilities will include: - Monitor and respond to security alerts and incidents in the AWS cloud environment. - Implement and manage AWS security services such as GuardDuty, Security Hub, AWS WAF, AWS IAM, AWS Config, and AWS Shield. - Conduct vulnerability assessments and collaborate with teams to address security gaps. - Ensure least privilege access management using IAM roles, policies, and AWS Organizations SCPs. - Implement and m...

Posted 3 weeks ago

AI Match Score
Apply

2.0 - 6.0 years

0 Lacs

karnataka

On-site

Role Overview: As a Cyber Security Analyst at Wipro Limited, your role involves analyzing, identifying, rectifying, and recommending specific improvement measures to enhance the security posture of the organization by protecting sensitive information. You will play a crucial role in ensuring customer centricity by providing appropriate cybersecurity measures, monitoring and safeguarding log sources, planning for disaster recovery in case of security breaches, and monitoring for attacks and intrusions. Additionally, you will be responsible for conducting security assessments, risk analysis, root cause analysis of security incidents, and handling escalated incidents in 24x7 rotational shifts. ...

Posted 3 weeks ago

AI Match Score
Apply

2.0 - 5.0 years

0 Lacs

bengaluru, karnataka, india

On-site

Title: DFIR Analyst (Associate Consultant/Specialist) Location: Bangalore, Karnataka, India Job Experience: 2-5 years Job Type: Full-Time Job Description We are seeking a skilled DFIR Analyst with 2-5 years of experience to join our team. The successful candidate will be responsible for conducting digital forensic investigations, responding to security incidents, and supporting R&D activities. The candidate will work closely with other security professionals and stakeholders to identify, investigate, and remediate security incidents, as well as to enhance the organization's overall security posture. Key Responsibilities Conduct digital forensic investigations to identify, collect, and analyz...

Posted 3 weeks ago

AI Match Score
Apply

5.0 - 9.0 years

0 Lacs

karnataka

On-site

Role Overview: As a member of the SOC team, you will be responsible for leading the investigation of high-priority security incidents using tools such as Azure Sentinel SIEM, Splunk, and Microsoft Defender for Endpoint. Your role will involve performing deep-dive investigations, determining root causes, guiding the team in remediation efforts, and collaborating with other team members to resolve security incidents. Key Responsibilities: - Lead the investigation of high-priority security incidents and guide the team in remediation efforts - Use Azure Sentinel to create and refine custom detection rules for identifying new threats - Monitor and validate alerts from Microsoft Defender for Endpo...

Posted 3 weeks ago

AI Match Score
Apply

8.0 - 15.0 years

0 Lacs

bengaluru, karnataka, india

On-site

SOC Lead Engineer Location: Bangalore Experience: 8- 15 YRS Job Summary The SOC Lead Engineer is responsible for overseeing the Security Operations Center team, ensuring 24/7 monitoring, detection, analysis, and response to security threats. This role involves managing incident response processes, optimising security tools, and leading a team of security analysts to protect the organisation's assets from cyber threats. Key Responsibilities 1. SOC Operations Management Lead and manage the day-to-day operations of the Security Operations Center. Oversee threat monitoring, detection, analysis, and incident response activities. Ensure efficient triage, investigation, and remediation of security ...

Posted 4 weeks ago

AI Match Score
Apply

5.0 - 7.0 years

0 Lacs

india

On-site

Who We Are At Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl We are always moving forward always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers and our communities. The Role Are you passionate about protecting companies from cyber threats Do you want to be part of a team that safeguards the digital assets of cutting-edge organizations Look no further Kyndryl is seeking a Cybersecurity Specialist to join our team of talented Technical Specialists. As a Cybersecurity Specialist, you will be at the forefront of protectin...

Posted 1 month ago

AI Match Score
Apply

5.0 - 9.0 years

0 Lacs

karnataka

On-site

Role Overview: As a SOC L3 (Lead Cyber Security Analyst) at the GTS Security SOC team, you will play a key role in supporting India and global regional needs. Your primary objective will be to manage the security strategy for all RESG/GTS in terms of technical standards, processes, and tools, covering various cross-functional functions within the company and its subsidiaries across all regions. Key Responsibilities: - Lead and manage all high priority & Critical Security Incidents, including end-to-end incident management. - Provide support, assistance, and guidance to the L1/L2 team members in managing complex issues and incidents. - Lead and engage in the study/POC of Tools and technologie...

Posted 1 month ago

AI Match Score
Apply

3.0 - 7.0 years

0 Lacs

noida, uttar pradesh

On-site

As an Endpoint Security Analyst, you will play a crucial role in safeguarding our organization's endpoint devices from advanced threats. Your responsibilities will include deploying, configuring, maintaining, and monitoring McAfee/Trellix endpoint security solutions to ensure comprehensive protection of our data and systems. Key Responsibilities: - Design and implement endpoint security policies aligned with organizational standards. - Deploy and configure McAfee/Trellix Endpoint Security (MEE/ENS) agents on all endpoints. - Integrate MEE/ENS with other security tools for centralized management and threat detection. - Proactively monitor dashboards and alerts for suspicious activity. - Inves...

Posted 1 month ago

AI Match Score
Apply

5.0 - 8.0 years

7 - 10 Lacs

mumbai

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...

Posted 1 month ago

AI Match Score
Apply

4.0 - 8.0 years

0 Lacs

maharashtra

On-site

Role Overview: As a Cyber Security Analyst, your role is crucial in analyzing, identifying, rectifying, and recommending specific improvement measures to enhance the security posture of the organization. Your focus will be on protecting sensitive information and ensuring customer centricity in all cybersecurity aspects. Key Responsibilities: - Ensure customer centricity by providing appropriate cybersecurity solutions - Monitor and safeguard log sources and security access - Plan for disaster recovery in case of security breaches - Monitor for attacks, intrusions, and any unauthorized or illegal activity - Perform moderately complex log reviews and forensic analysis to identify unauthorized ...

Posted 1 month ago

AI Match Score
Apply
Page 1 of 4
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Featured Companies