Jobs
Interviews

554 Forensic Jobs

Setup a job Alert
JobPe aggregates results for easy application access, but you actually apply on the job portal directly.

7.0 - 11.0 years

0 Lacs

maharashtra

On-site

As a global leader in assurance, tax, transaction, and advisory services, EY is dedicated to hiring and developing passionate individuals in their respective fields to contribute to building a better working world. We foster a culture that values training, opportunities, and creative freedom, focusing not only on your current abilities but also on your potential for growth. Your career at EY is yours to shape, with limitless possibilities for advancement and a commitment to providing you with enriching experiences to guide you towards realizing your professional best. We are currently offering an opportunity for the position of Manager-National-Forensics-ASU in the Forensics - Investigations & Compliance team located in Mumbai. In this role, your key responsibilities will include: Technical Excellence: - Executing client engagements to ensure quality delivery in alignment with the engagement letter. - Ensuring compliance with the firm's risk management strategies, plans, and activities. - Understanding business and industry issues/trends to identify areas for improvement in client processes and offer recommendations. - Applying a solution-based approach to problem-solving and conducting research to deliver effective solutions. - Reviewing working papers and client folders to enhance engagement productivity and identify opportunities for improved client service. - Managing engagement budgets, aiding in developing marketing collaterals and business proposals, and contributing to new solution/methodology development. - Promoting effective teamwork in internal engagement settings and supporting knowledge sharing efforts to enhance team productivity and knowledge utilization. To qualify for this role, you must possess: - Qualifications: Any Graduate/Post Graduate/LLM/LLB, Chartered Accountant - Experience: 7-9 years in Forensic, Internal Audit, and Process reviews We seek individuals who can collaborate effectively across various client departments, adhere to commercial and legal requirements, and demonstrate a practical approach to solving complex issues with insightful solutions. We value agility, curiosity, mindfulness, positive energy, adaptability, and creativity in our team members. At EY, we offer a dynamic work environment with a diverse clientele and a strong focus on employee growth and development. Our commitment to inclusivity ensures that our people can thrive professionally while prioritizing their well-being. If you meet the above criteria and are eager to contribute to building a better working world, we encourage you to apply and join us on this rewarding journey.,

Posted 17 hours ago

Apply

0.0 - 1.0 years

1 - 4 Lacs

Mumbai

Work from Office

The Forensic Analyst role will entail working closely with the investment research team across different sectors and geographies. Key Responsibilities: Deep dive into annual reports Assessment of corporate disclosures including exchange filings and MCA filings Report drafting and presentation of corporate governance findings to the team Aid the groups ESG and stewardship efforts Qualification & Skills: Chartered Accountant Excellent working knowledge of accounting & corporate governance best practices High degree of curiosity Strong analytical skills The above role is only for Chartered Accountants who have cleared in the last 12 months

Posted 3 days ago

Apply

6.0 - 8.0 years

11 - 16 Lacs

Hyderabad

Work from Office

What is the Security Operations responsible for? Security Operations is responsible for continuous monitoring and improving organizations security posture while preventing, detecting, analyzing, and responding to Cyber Security incidents with the aid of both technology and well-defined processes and procedures. Security Operations is expected to possess extensive knowledge of incident response methodologies, a deep understanding of cybersecurity threats, and hands-on experience in managing and mitigating security incidents. What are the ongoing responsibilities of Analyst Security Operations? Lead and coordinate incident response activities, ensuring timely and effective resolution. Develop and maintain incident response playbooks and procedures. Perform threat hunting using SIEM, EDR, and threat intelligence. Conduct digital forensics and malware analysis to determine the scope and impact of incidents. Collaborate with IT, legal, and business teams to contain and remediate threats. Stay current with emerging threats, vulnerabilities, and security trends. Mentor and guide junior SOC analysts. Required Qualifications: Experience:6-8 years in cybersecurity, with a focus on SOC operations and incident response. Environment:Experience in a 24x7 operational environment, preferably across multiple geographies. Technical Skills: Good understanding of networking protocols, operating systems (Windows/Linux), and security technologies. Exposure to malware analysis and digital forensics. Familiarity with cybersecurity frameworks (e.g., NIST, MITRE ATT&CK, ISO 27001). Hands-on experience with tools such as: SIEM:Splunk, CrowdStrike, QRadar EDR:CrowdStrike, Carbon Black, SentinelOne SOAR:Palo Alto XSOAR, Splunk SOAR Forensics:FTK Imager, Autopsy, Wireshark, Procmon Preferred Certifications: GIAC Certified Incident Handler (GCIH) GIAC Certified Forensic Analyst (GCFA) Certified Ethical Hacker (CEH) Soft Skills & Attributes: Strong analytical and problem-solving mindset. Excellent communication and collaboration skills. Ability to work under pressure and manage multiple priorities. High integrity and a proactive, team-oriented attitude. Strategic and tactical thinking with attention to detail. Work Shift Timings - 6:00 AM 3:00 PM 2:00 PM - 11:00 PM IST

Posted 3 days ago

Apply

5.0 - 10.0 years

10 - 15 Lacs

Hyderabad

Work from Office

Greetings from Technogen !!! We thank you for taking time about your competencies and skills, while allowing us an opportunity to explain about us and our Technogen, we understand that your experience and expertise are relevant the current open with our clients. About Technogen : TechnoGen Brief Overview:- TechnoGen, Inc. is an ISO 9001:2015, ISO 20000-1:2011, ISO 27001:2013, and CMMI Level 3 Global IT Services Company headquartered in Chantilly, Virginia. TechnoGen, Inc. (TGI) is a Minority & Women-Owned Small Business with over 20 years of experience providing end-to-end IT Services and Solutions to the Public and Private sectors. TGI provides highly skilled and certied professionals and has successfully executed more than 345 projects. TechnoGen is committed to helping our clients solve complex problems and achieve their goals, on time and under budget. LinkedIn: https://www.linkedin.com/company/technogeninc/about/ Job Title : Cyber Security Investigations Analyst IT Required Experience : 5+ years Location : Hyderabad. Job Summary :- Qualifications: Education: Bachelors degree in computer science, Information Technology, or a related field. A masters degree is preferred. Experience: 510+ years of progressive experience in cyber security, including at least 5 years in senior leadership roles. Technical Skills: Deep understanding of cyber security frameworks (NIST CSF, NIST 800-53, MITRE ATT&CK) Leadership Skills: Demonstrated experience building and managing enterprise security programs in complex, regulated environments. Proven ability to influence at all levels, including executives and board members. Excellent leadership, communication, and stakeholder engagement skills. Problem-Solving: Strong technical foundation in network security, cloud security (GCP, AWS, Azure, OCI), security engineering, and incident response. Cultural Awareness: Ability to work effectively in a multicultural environment and manage teams across different time zones. Preferred Qualifications: Experience working in a global organization with distributed teams. Certification in (CISSP, CISM, CISA, CCSP, etc.) strongly preferred. Experience and Certifications in ITIL, Agile and DevOps practices. Experience working in Retail & Manufacturing. Knowledge of managing regulatory environments such as HIPAA, SOX, PCI-DSS, GDPR. Experience integrating security in agile, DevOps, and CI/CD pipelines. Best Regards, Syam.M | Sr.IT Recruiter syambabu.m@technogenindia.com www.technogenindia.com | Follow us on LinkedIn

Posted 3 days ago

Apply

7.0 - 12.0 years

16 - 20 Lacs

Noida

Work from Office

Our Company Were Hitachi Digital, a company at the forefront of digital transformation and the fastest growing division of Hitachi Group. Were crucial to the companys strategy and ambition to become a premier global player in the massive and fast-moving digital transformation market. The team: We are the Global Cyber team, part of Global Information Security at Hitachi Digital. Our mission is to protect the company's and its customers' vital information systems and data while responding to attacks, intrusions, and other security incidents. As passionate advocates of information security, we are a team of out-of-the-box thinkers, innovators, and collaborative problem-solvers. We continuously seek new and better ways to enhance our practices and strive for nothing less than excellence in our cybersecurity operations. We are looking for highly motivated individuals with a positive attitude who want to be part of something exceptional. The role: As a Sr. Security Engineer, you will be working as an individual contributor to work with a dynamic team of Threat hunters working 24x7. Your role will include: Responsible for working in a 247 Security Operation Centre (SOC) environment. Handle technical escalations from the L1 SOC team and resolve them within SLA. Create and manage the SOPs, runbooks and Asset inventory with risk classification Provide threat and vulnerability analysis as well as security advisory services Send and receive notifications to the SMEs about the vulnerabilities discovered along with remediation and also follow up on the closure within SLA. Administration of SIEM environment (e.g.deployment of the solution, user management, managing the licenses, upgrades and patch deployment, addition or deletion of log sources, configuration management, writing parsing rules with Regex, change management, report management, managing backup and recovery etc) Investigation, Triage, remediate and find RCA of Compromised accounts, e-mail threats, and abuse reports from various sources. Investigate, document, and report on information security issues and emerging trends. Contribute significantly to the development and delivery of a variety of written and visual documents for diverse audiences. Mentor, Guide and share information with other analysts and other teams Always be curious and keep growing your skills and capabilities and emerging trends. What youll bring: 7 years of experience in working in a 24x7 Security Operation Center (SOC) environment. Proficient in Incident Management and Response, handling escalations, SIEM Alerts, EDR alerts, DLP, WAF alerts; Knowledge of Cloud Infrastructure, and Cloud Security (GCP, AWS, Azure) Knowledge of MITRE ATT&Ck, Cyber Kill Chain, Threat Hunting & Attack Forensics. Knowledge of Email security, DMARC, SPF, DKIM, (Mimecast Email Security) Knowledge of various operating system flavors including but not limited to Windows, MacOS, Linux. CertificationsSecurity certifications such as GSEC, CEH, CySA, are advantageous. Strong problem-solving and troubleshooting skills include performing root cause analysis for preventative investigation. Communication and TeamworkStrong ability to articulate complex concepts clearly, be a collaborative team player, admit mistakes, support your statements with data and analysis, and continuously seek growth opportunities. About us Were a global, 1000-strong, diverse team of professional experts, promoting and delivering Social Innovation through our One Hitachi initiative (OT x IT x Product) and working on projects that have a real-world impact. Were curious, passionate and empowered, blending our legacy of 110 years of innovation with our shaping our future. Here youre not just another employee; youre part of a tradition of excellence and a community working towards creating a digital future. #LI-RR1 Championing diversity, equity, and inclusion Diversity, equity, and inclusion (DEI) are integral to our culture and identity. Diverse thinking, a commitment to allyship, and a culture of empowerment help us achieve powerful results. We want you to be you, with all the ideas, lived experience, and fresh perspective that brings. We support your uniqueness and encourage people from all backgrounds to apply and realize their full potential as part of our team. How we look after you We help take care of your today and tomorrow with industry-leading benefits, support, and services that look after your holistic health and wellbeing. Were also champions of life balance and offer flexible arrangements that work for you (role and location dependent). Were always looking for new ways of working that bring out our best, which leads to unexpected ideas. So here, youll experience a sense of belonging, and discover autonomy, freedom, and ownership as you work alongside talented people you enjoy sharing knowledge with.

Posted 4 days ago

Apply

10.0 - 14.0 years

0 Lacs

uttar pradesh

On-site

As a General Manager - Lever, your primary responsibility will be to drive operational excellence in merchant onboarding, management, and support. You will be overseeing the entire Field Sales Executive (FSE) lifecycle, from recruitment and training to performance monitoring and churn management. Your extensive expertise in merchant operations and hands-on experience in field sales will play a crucial role in ensuring exceptional service delivery to our merchants. Your key responsibilities will include developing and implementing strategies to streamline merchant operations, managing and training FSEs to enhance communication and drive business growth, identifying and resolving operational challenges on the ground, monitoring FSE performance, fostering a culture of excellence, and promoting best practices among teams. You will also be involved in problem-solving, effective communication with stakeholders, providing regular updates, and insights. To excel in this role, you should have a minimum of 10+ years of experience in merchant operations, field sales, or a related field, with a proven track record of driving operational excellence and team management. A background in forensic or operational excellence/consulting experience in industries like e-commerce, fintech, or retail is highly desirable. Strong analytical skills, excellent communication, interpersonal skills, ability to work independently, lead teams, business acumen, and strategic thinking are essential for success in this position. An MBA is preferred in terms of education. Joining us means becoming a part of a merit-based culture that values self-motivated individuals aiming for a successful career in India's fastest-growing Fintech Organization. Our agile and democratic setup encourages your creativity and offers the opportunity to work at scale. We believe in creating wealth for the right fit candidates, with a vast ecosystem consisting of over 500 million registered users and 21 million+ merchants. As we strive to democratize credit for deserving consumers and merchants, you have the chance to be part of India's largest digital lending story.,

Posted 5 days ago

Apply

3.0 - 6.0 years

5 - 8 Lacs

Bengaluru

Work from Office

FS XSector Specialism Operations Management Level Senior Associate & Summary At PwC, our people in forensic services focus on identifying and preventing fraudulent activities, conducting investigations, and maintaining compliance with regulatory requirements. Individuals in this field play a crucial role in safeguarding organisations against financial crimes and maintaining ethical business practices. In fraud, investigations and regulatory enforcement at PwC, you will focus on identifying and preventing fraudulent activities, conducting investigations, and confirming compliance with regulatory requirements. You will play a crucial role in safeguarding organisations against financial crimes and maintaining ethical business practices. Why PWC Learn more about us . & Summary We are seeking a highly skilled KYC Analyst with 36 years of experience to join our dynamic team in the Financial Crime Compliance. The ideal candidate will be responsible for conducting thorough due diligence on clients by g athering and analyzing client information to verify compliance with regulatory requirements . Conduct client due diligence (CDD) to gather information such as identity verification, source of funds, and beneficial ownership for different entity types like Banks, Trust, Funds, SPV etc. Perform initial checks on client documents and data to ensure completeness and accuracy. Support in conducting research using various databases and sources to verify client information. Evaluate based on client risk levels which includes business activities, geographic location, and other relevant factors. Conduct sanction screening and adverse media screening of customers using specialized tools and databases and analyze screening results to identify matches with sanctioned individuals, entities, or countries. Maintain accurate documentation for all clients, including KYC profiles and ongoing monitoring records. Mandatory skill sets Strong understanding of financial regulations, including but not limited to Bank Secrecy Act (BSA), AntiMoney Laundering (AML), and Know Your Customer (KYC) requirements. Experienced analyst with a in depthknowledge of financial products, services, and industry regulations. Excellent analytical skills with the ability to interpret complex financial data and identify potential risks. Detailoriented with strong organizational and time management abilities Preferred skill sets Strong understanding of financial regulations, including but not limited to Bank Secrecy Act (BSA), AntiMoney Laundering (AML), and Know Your Customer (KYC) requirements. Years of experience required 36 years of experience in KYC, AML compliance, or a related role within the banking industry. Education Qualification Any Grad Education Degrees/Field of Study required Bachelor Degree Degrees/Field of Study preferred Required Skills KYC Compliance Accepting Feedback, Accepting Feedback, Active Listening, Analytical Thinking, Communication, Compliance Oversight, Compliance Risk Assessment, Corporate Governance, Creativity, Cybersecurity, Data Analytics, Debt Restructuring, Embracing Change, Emotional Regulation, Empathy, Evidence Gathering, Financial Crime Compliance, Financial Crime Investigation, Financial Crime Prevention, Financial Record Keeping, Financial Transactions, Forensic Accounting, Forensic Investigation, Fraud Detection, Fraud Investigation {+ 13 more} No

Posted 6 days ago

Apply

2.0 - 7.0 years

9 - 13 Lacs

Ahmedabad

Work from Office

Not Applicable Specialism Risk Management Level Senior Associate & Summary At PwC, our people in cybersecurity focus on protecting organisations from cyber threats through advanced technologies and strategies. They work to identify vulnerabilities, develop secure systems, and provide proactive solutions to safeguard sensitive data. As a cybersecurity generalist at PwC, you will focus on providing comprehensive security solutions and experience across various domains, maintaining the protection of client systems and data. You will apply a broad understanding of cybersecurity principles and practices to address diverse security challenges effectively. Why PWC At PwC, you will be part of a vibrant community of solvers that leads with trust and creates distinctive outcomes for our clients and communities. This purposeled and valuesdriven work, powered by technology in an environment that drives innovation, will enable you to make a tangible impact in the real world. We reward your contributions, support your wellbeing, and offer inclusive benefits, flexibility programmes and mentorship that will help you thrive in work and life. Together, we grow, learn, care, collaborate, and create a future of infinite experiences for each other. Learn more about us . & Summary We are seeking a professional to join our Cybersecurity and Privacy services team, where you will have the opportunity to help clients implement effective cybersecurity programs that protect against threats. Job Position Title Associate /Senior Associate Level_SOC_Skill_Managed Services_ Competency_Advisory LOS Ahmedabad Location Responsibilities L1 Minimum 2 years of relevant experience in SOC/Incident Management/Incident Response /Threat Detection Engineering/ Vulnerability Management/ SOC platform management/ Automation/Asset Integration/ Threat Intel Management /Threat Hunting. L2 Minimum 4 years of relevant experience in SOC/Incident Management/Incident Response /Threat Detection Engineering/Vulnerability Management/ SOC platform management/ Automation/ Asset Integration/ Threat Intel Management/Threat Hunting. Round the clock threat monitoring & detection Analysis of any suspicious, malicious, and abnormal behavior. Alert triage, Initial assessment, incident validation, its severity & urgency Prioritization of security alerts and creating Incidents as per SOPs. Reporting & escalation to stakeholders Postincident Analysis Consistent incident triage & recommendations using playbooks. Develop & maintain incident management and incident response policies and procedures. Preservation of security alerts and security incidents artefacts for forensic purpose. Adherence to Service Level Agreements (SLA) and KPIs. Reduction in Mean Time to Detection and Response (MTTD & MTTR). Mandatory skill sets Certified SOC Analyst (ECCouncil), Computer Hacking Forensic Investigator (ECCouncil), Certified Ethical Hacker (ECCouncil), CompTIA Security+, CompTIA CySA+ (Cybersecurity Analyst), GIAC Certified Incident Handler (GCIH) or equivalent. Product Certifications Product Certifications on SOC Security Tools such as SIEM/Vulnerability Management/ DAM/UBA/ SOAR/NBA etc. Preferred skill sets SOC Splunk Years of experience required 27 Years Education qualification B.Tech/MCA/MBA with IT background/ Bachelor s degree in Information Technology, Cybersecurity, Computer Science Education Degrees/Field of Study required Bachelor of Engineering, Master of Business Administration Degrees/Field of Study preferred Required Skills SoCs Accepting Feedback, Accepting Feedback, Active Listening, Agile Methodology, Analytical Thinking, Azure Data Factory, Communication, Creativity, Cybersecurity, Cybersecurity Framework, Cybersecurity Policy, Cybersecurity Requirements, Cybersecurity Strategy, Embracing Change, Emotional Regulation, Empathy, Encryption Technologies, Inclusion, Intellectual Curiosity, Learning Agility, Managed Services, Optimism, Privacy Compliance, Regulatory Response, Security Architecture {+ 8 more} Travel Requirements Available for Work Visa Sponsorship

Posted 1 week ago

Apply

8.0 - 13.0 years

25 - 30 Lacs

Gurugram

Work from Office

ROLE & RESPONSIBILITIES: Required Skills Experience: Job Description: Academic Qualification: Na Na 8+ years of professional experience in investigations, forensic accounting, financial crime advisory, or litigation services in a professional service firm or in similar industry. A prior experience in Big 4 is preferred. A relevant University Degree, CA, CPA, CFE, MBA or other equivalent qualification. A professional qualification in fraud examination would be an added advantage Ability to effectively communicate findings to key stakeholders in a factual, clear, and concise manner, both verbally and written Sound knowledge of MS Office; should be proficient in Excel, MS Word PowerPoint. Lead and manage fraud and forensic investigations (e.g., occupational fraud, bankruptcy and insolvency, insurance fraud, mortgage fraud, procurement fraud etc.). Work and lead on challenging projects related to white collar crimes, fraud investigations, corporate compliance and Ethics, forensic accounting, and financial and economic damages analyses, in a rapidly growing team with multidisciplinary skill sets. Manage and execute complex forensic projects such as; accounting and fraud investigations, counter-fraud advisory, regulatory enquiries and complex business litigation matters. Seek and develop new business opportunities. Independently, proactively engages with client with end-to-end client management ability. Plan and conducts forensic trainings as and when required. Ability to represent as a speaker at various forums on Forensic topics. A track record of networking and building productive relationships with clients/third parties. Should possess a strong domain knowledge with an understanding of forensic processes and possible risks in operations. Should have a background in accounting, corporate finance, corporate security/ investigations, or internal/ external audit functions. Should have a thorough understanding of effective corporate ethics, compliance, and transparency programmes, public/ private sector counter-fraud measures, internal control methodologies, terminology, and design effectiveness Understanding or awareness of forensic tools and technologies, their purpose and functionality as well as hands on experience to analyze, review, investigate and report. An understanding of a project life cycle: planning, scope, data collection, data analytics, data review, investigation, and reporting. Assists in keeping Fraud policy current and updated. Preparation of various MIS/ reports for submission to Senior Management. Performs business development lead generation activity till closure. Proactively does sales-oriented reporting during projects. These would include identifying possible business opportunities for various practices within the organization. Proven ability to deliver the full cycle of project management, balance multiple client projects and other responsibilities through effective planning, time management, delegation, and supervision control. Project management skills and an ability to translate business requirements into deliverables Attention to detail

Posted 1 week ago

Apply

5.0 - 8.0 years

3 - 7 Lacs

Jaipur

Work from Office

Shift : 9x5 Job Description for Threat Hunter/TIP admin Skillset Must : Network forensic (Packet Capture andRe-Construction Capability), Knowledge on Threat Intelligence Platform (TIP)/Anti APT/ EDR Certified with any threat hunting certification,or equivalent . Responsible for conducting all threat-huntingactivities necessary for identifying the threats including zero day. Hunt for security threats, identify threat actorgroups and their techniques, tools and processes. Strong knowledge of APT lifecycle, tactics,techniques, and procedures (TTPs). Familiarity with MITRE ATT&CK framework andmapping threats to techniques. Provide expert analytic investigative support toL1 and L2 analysts for complex security incidents. Proficiency in malware behavior analysis andsandboxing. Perform analysis of security incidents forfurther enhancement of rules, reports, AI/ML models. Perform analysis of network packet captures,DNS, proxy, NetFlow, malware, host-based security and application logs, as wellas logs from various types of security sensors uncovering the unknown aboutinternet threats and threat actors. Analyse logs, alerts, suspicious malwaressamples from all the SOC tools, other security tools deployed such asAnti-Virus, Anti APT solutions, EDR, IPS/IDS, Firewalls, Proxies, ActiveDirectory, Vulnerability assessment tools etc. Using knowledge of the current threat landscape,threat actor techniques, and the internal network, analyze log data to detectactive threats within the network. Build, document and maintain a comprehensivemodel of relevant threats to customer. Proactively identify potential threat vectorsand work with team to improve prevention and detection methods. Identify and propose automated alerts for newand previously unknown threats. Incident Response for identified threats. Strong knowledgeof APT lifecycle, tactics, techniques, and procedures (TTPs). Hands-onexperience with Trellix (formerly McAfee) APT solutions, EDR, and ThreatIntelligence. Proficiency inmalware behavior analysis and sandboxing. Familiarity withMITRE ATT&CK framework and mapping threats to techniques. Experience withsecurity monitoring tools such as SIEM, SOAR, EDR, and Threat IntelligencePlatforms (TIPs). Solidunderstanding of network protocols, endpoint protection, and intrusiondetection systems. Required Qualifications: Education: B.E./B.Tech/MCA/M.Sc. in Computer Science or Information Technology. Experience: Minimum 6+ years of relevant experience in Security Operations, Threat Detection, or Incident Response. Certification : CSA/CEH

Posted 1 week ago

Apply

5.0 - 6.0 years

2 - 6 Lacs

Jaipur

Work from Office

Experience Required: 4+ years in Cybersecurity, with 2+years hands-on Anti APT tool and in IR Reports To: Security Operations Lead / SOC Manager Job Summary: We are looking for a highly skilled Anti-APT and IncidentResponse Specialist to lead the detection, analysis, and remediation ofsophisticated cyber threats, including Advanced Persistent Threats (APTs). Thecandidate will work closely with threat intelligence, SOC, and forensic teamsto respond to incidents, contain threats, and fortify the environment againstfuture attacks. Key Responsibilities: Anti-APT Operations: Monitor for indicators of APT campaigns using threat intelligence feeds, SIEM, EDR, NBAD, and anomaly detection tools. Identify and analyze tactics, techniques, and procedures (TTPs) used by threat actors aligned with MITRE ATT&CK. Leverage threat intelligence to proactively hunt and neutralize stealthy threats. Incident Response (IR): Lead and execute all phases of incident response: identification, containment, eradication, recovery, and lessons learned. Perform forensic analysis on systems and logs to determine the root cause, scope, and impact of security incidents. Collaborate with IT, SOC, and legal/compliance teams during major incidents and breach investigations. Create and maintain IR playbooks, response workflows, and escalation procedures. Detection and Prevention: Work with SIEM and SOAR teams to improve alert fidelity and develop custom correlation rules. Coordinate with endpoint, network, and cloud teams to plug gaps and strengthen defenses post-incident. Assist in configuring anti-APT technologies like sandboxing, deception platforms, and EDR/XDR solutions. Required Skills and Qualifications: Strong knowledge of APT groups and attack frameworks (e.g., MITRE ATT&CK, Lockheed Martin Kill Chain). Hands-on experience in incident response, digital forensics, threat hunting, and malware analysis. Proficiency with tools such as: EDR (e.g., CrowdStrike, SentinelOne, Carbon Black) SIEM (e.g., Splunk, QRadar, ArcSight) Forensics tools (e.g., FTK, EnCase, Volatility) Threat intel platforms (MISP, Anomali, ThreatConnect) Strong understanding of Windows/Linux internals, memory/process analysis, and network forensics. Experience writing detection rules (Sigma, YARA) and incident reports. Preferred Qualifications: Certifications: GCIH, GCFA, GNFA, CHFI, OSCP, or similar. Experience with APT campaigns linked to sectors like government, BFSI, or critical infrastructure. Exposure to cloud incident response (Azure, AWS, GCP) and OT/ICS threat environments. Education Requirements : BE, B.Tech in IT/CS/ECE, BCA, BSc CS and MCA Certification : CEH/CSA/CHFI

Posted 1 week ago

Apply

3.0 - 5.0 years

7 - 11 Lacs

Pune

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Mandatory Skills: Microsoft Information Protection. Experience: 3-5 Years.

Posted 1 week ago

Apply

5.0 - 8.0 years

5 - 9 Lacs

Kochi

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Mandatory Skills: GRC Consulting. Experience: 5-8 Years.

Posted 1 week ago

Apply

2.0 - 7.0 years

1 - 4 Lacs

Mumbai, Navi Mumbai, Pune

Work from Office

Required Experience: 2 yrs Required Skills: Handling calls & resolving enterprise level customer tickets, forensic work based on virus related issues, handling escalation calls, resolving tickets based on SLA Education: BE, BTech, Dip (Computer Science and Engineering) or Electronics and Communication Location: Mumbai, Pune, Kolkata, Chennai, Noida- India

Posted 1 week ago

Apply

5.0 - 8.0 years

5 - 9 Lacs

Hyderabad

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Mandatory Skills: Security Incident Response. Experience: 5-8 Years.

Posted 1 week ago

Apply

5.0 - 8.0 years

5 - 9 Lacs

Coimbatore

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Mandatory Skills: Microsoft Identity Manager. Experience: 5-8 Years.

Posted 1 week ago

Apply

3.0 - 5.0 years

7 - 11 Lacs

Bengaluru

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Mandatory Skills: PKI - Certificate Management. Experience: 3-5 Years.

Posted 1 week ago

Apply

3.0 - 5.0 years

7 - 11 Lacs

Pune

Hybrid

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Mandatory Skills: GRC Process. Experience: 3-5 Years.

Posted 1 week ago

Apply

3.0 - 8.0 years

7 - 11 Lacs

Panchkula

Work from Office

By continuing to use our website, you consent to the use of cookies. Please refer our Join Our Clan Sr. Cyber Security Analyst Description Job Description We re looking for a seasoned and proactive Sr. Cyber Security Analyst to join our Information Security Group (ISG) at Grazitti Interactive. In this role, you ll take charge of advanced threat detection, incident response, and strategic cybersecurity initiatives to safeguard the organization s digital assets. If you have hands-on experience in network security, SIEM tools, and a deep understanding of cybersecurity frameworks, this is a great opportunity to elevate your career in a fast-paced, tech-driven environment. Skills Key Skills 3+ years of experience in cybersecurity or a related technical role. Bachelor s degree in Computer Science, Information Security, or a relevant field. Expertise in network security, firewalls, intrusion detection/prevention systems. Proficiency in SIEM platforms and security monitoring tools. Strong understanding of frameworks like OWASP Top 10, SANS Top 25. Knowledge of industry standards and regulations. Excellent problem-solving, analytical, and communication skills. Advanced certifications like CISSP, OSCP, or equivalent (preferred). Experience mentoring junior analysts or leading security projects (preferred). Familiarity with cloud security, forensic analysis, and emerging cyber threats. Responsibilities Roles and Responsibilities Detect, investigate, and respond to cybersecurity incidents and alerts. Lead technical investigations and contribute to root cause analysis. Implement and enhance threat detection tools and automation processes. Assist in drafting and enforcing security policies and procedures. Perform internal security reviews, audits, and compliance checks. Maintain documentation for incident handling, risk assessments, and controls. Communicate security updates and incident reports to internal stakeholders. Mentor and guide junior analysts in security protocols and tools. Collaborate with cross-functional teams to drive cybersecurity best practices. Continuously monitor and improve the organization s security posture. Position: Sr. Cyber Security Analyst Thank you for submitting your application. We will contact you shortly! Stay updated with us Life at Grazitti Share Your Profile We are always looking for the best talent to join our team * Skills Upload Your CV Thank you for sharing your profile with us. If it aligns with our requirements, we will reach out to you for the next steps in the process. Marketo Forms 2 Cross Domain request proxy frame This page is used by Marketo Forms 2 to proxy cross domain AJAX requests.

Posted 1 week ago

Apply

2.0 - 7.0 years

9 - 13 Lacs

Ahmedabad

Work from Office

Not Applicable Specialism Risk Management Level Senior Associate & Summary At PwC, our people in cybersecurity focus on protecting organisations from cyber threats through advanced technologies and strategies. They work to identify vulnerabilities, develop secure systems, and provide proactive solutions to safeguard sensitive data. As a cybersecurity generalist at PwC, you will focus on providing comprehensive security solutions and experience across various domains, maintaining the protection of client systems and data. You will apply a broad understanding of cybersecurity principles and practices to address diverse security challenges effectively. Why PWC At PwC, you will be part of a vibrant community of solvers that leads with trust and creates distinctive outcomes for our clients and communities. This purposeled and valuesdriven work, powered by technology in an environment that drives innovation, will enable you to make a tangible impact in the real world. We reward your contributions, support your wellbeing, and offer inclusive benefits, flexibility programmes and mentorship that will help you thrive in work and life. Together, we grow, learn, care, collaborate, and create a future of infinite experiences for each other. Learn more about us . & Summary We are seeking a professional to join our Cybersecurity and Privacy services team, where you will have the opportunity to help clients implement effective cybersecurity programs that protect against threats. Job Position Title Associate /Senior Associate Level_SOC_Skill_Managed Services_ Competency_Advisory LOS Ahmedabad Location Responsibilities L1 Minimum 2 years of relevant experience in SOC/Incident Management/Incident Response /Threat Detection Engineering/ Vulnerability Management/ SOC platform management/ Automation/Asset Integration/ Threat Intel Management /Threat Hunting. L2 Minimum 4 years of relevant experience in SOC/Incident Management/Incident Response /Threat Detection Engineering/Vulnerability Management/ SOC platform management/ Automation/ Asset Integration/ Threat Intel Management/Threat Hunting. Round the clock threat monitoring & detection Analysis of any suspicious, malicious, and abnormal behavior. Alert triage, Initial assessment, incident validation, its severity & urgency Prioritization of security alerts and creating Incidents as per SOPs. Reporting & escalation to stakeholders Postincident Analysis Consistent incident triage & recommendations using playbooks. Develop & maintain incident management and incident response policies and procedures. Preservation of security alerts and security incidents artefacts for forensic purpose. Adherence to Service Level Agreements (SLA) and KPIs. Reduction in Mean Time to Detection and Response (MTTD & MTTR). Mandatory skill sets Certified SOC Analyst (ECCouncil), Computer Hacking Forensic Investigator (ECCouncil), Certified Ethical Hacker (ECCouncil), CompTIA Security+, CompTIA CySA+ (Cybersecurity Analyst), GIAC Certified Incident Handler (GCIH) or equivalent. Product Certifications Product Certifications on SOC Security Tools such as SIEM/Vulnerability Management/ DAM/UBA/ SOAR/NBA etc. Preferred skill sets SOC Splunk Years of experience required 27 Years Education qualification B.Tech/MCA/MBA with IT background/ Bachelor s degree in Information Technology, Cybersecurity, Computer Science Education Degrees/Field of Study required Bachelor of Engineering, Master of Business Administration Degrees/Field of Study preferred Required Skills SoCs Accepting Feedback, Accepting Feedback, Active Listening, Agile Methodology, Analytical Thinking, Azure Data Factory, Communication, Creativity, Cybersecurity, Cybersecurity Framework, Cybersecurity Policy, Cybersecurity Requirements, Cybersecurity Strategy, Embracing Change, Emotional Regulation, Empathy, Encryption Technologies, Inclusion, Intellectual Curiosity, Learning Agility, Managed Services, Optimism, Privacy Compliance, Regulatory Response, Security Architecture {+ 8 more} Travel Requirements Available for Work Visa Sponsorship

Posted 1 week ago

Apply

3.0 - 7.0 years

22 - 27 Lacs

Gurugram

Work from Office

FS XSector Specialism Risk Management Level Director & Summary At PwC, our people in forensic services focus on identifying and preventing fraudulent activities, conducting investigations, and maintaining compliance with regulatory requirements. Individuals in this field play a crucial role in safeguarding organisations against financial crimes and maintaining ethical business practices. In fraud, investigations and regulatory enforcement at PwC, you will focus on identifying and preventing fraudulent activities, conducting investigations, and confirming compliance with regulatory requirements. You will play a crucial role in safeguarding organisations against financial crimes and maintaining ethical business practices. At PwC, you will be part of a vibrant community of solvers that leads with trust and creates distinctive outcomes for our clients and communities. This purposeled and valuesdriven work, powered by technology in an environment that drives innovation, will enable you to make a tangible impact in the real world. We reward your contributions, support your wellbeing, and offer inclusive benefits, flexibility programmes and mentorship that will help you thrive in work and life. Together, we grow, learn, care, collaborate, and create a future of infinite experiences for each other. Learn more about us . s Experience in Third Party Risk Management (TPRM), Due Diligence, AntiBribery engagements , Financial assessments Experience of working across industries including ITES, Pharma, Consumer, Technology, Manufacturing, eCommerce and Insurance Experience of working across global clients based in US, UK, Australia, France, Germany amongst others. Should have designing, implementing and operating large scale and complex TPRM programs for multiple clients, Understanding on the regulatory requirements across risk areas like Sanctions, FCPA, Bribery & Corruption, Human Rights, Modern Slavery, Conflict Minerals, ESG, Financial for India and Global countries/ regions like US, UK, Australia, Europe. Experience of implementing and working on TPRM tools and databases including Process Unity, Archer , Ariba , One Trust, Lexis Nexis, Dow Jones, Bit Sight Experience of working on client engagements across the vendor lifecycle from onboarding to termination. Mandatory skill sets Third party risk Preferred skill sets Third party risk Years of experience required 12 + Education qualification Any Grad Education Degrees/Field of Study required Bachelor Degree Degrees/Field of Study preferred Required Skills Third Party Risk Management Accepting Feedback, Accepting Feedback, Active Listening, Analytical Thinking, Coaching and Feedback, Communication, Compliance Oversight, Compliance Risk Assessment, Corporate Governance, Creativity, Cybersecurity, Data Analytics, Debt Restructuring, Embracing Change, Emotional Regulation, Empathy, Evidence Gathering, Financial Crime Compliance, Financial Crime Investigation, Financial Crime Prevention, Financial Record Keeping, Financial Transactions, Forensic Accounting, Forensic Investigation, Fraud Detection {+ 24 more} No

Posted 1 week ago

Apply

7.0 - 11.0 years

4 - 7 Lacs

Bhilai, Arang, Raipur

Work from Office

-Teach undergraduate and postgraduate courses in Forensic Science -Develop and update course materials and lab exercises -Publish in peer-reviewed journals and attend academic conferences -Assist in organizing workshops, seminars, and field visits Required Candidate profile Master’s & PhD in Forensic Science or related field (NET/SET preferred) Research experience with publications Knowledge of modern forensic tools, techniques, lab practices Prathama (Sr.HR)-91093 03712

Posted 1 week ago

Apply

3.0 - 7.0 years

7 - 11 Lacs

Bengaluru

Work from Office

We are seeking an experienced QRadar Incident Forensic Specialist to manage the deployment, configuration, and day-to-day operations of the QRadar SIEM platform while supporting incident response and forensic investigations. The ideal candidate will play a critical role in enhancing security monitoring, investigating incidents, and ensuring seamless SIEM operations. This role requires a blend of expertise in QRadar deployment, incident handling, and forensic analysis to improve the organization’s security posture, Plan, design, and deploy QRadar SIEM environments including Incident forensic, ensuring proper integration with network devices, servers, and applications Required education Bachelor's Degree Preferred education Master's Degree Required technical and professional expertise Develop and maintain documentation, including deployment guides, SOPs. Generate forensic reports and compliance dashboards for internal stakeholders and external audits. Proactively identify gaps in threat detection capabilities and recommend enhancements. Implement updates, patches, and upgrades to maintain system reliability and performance. Optimize architecture and storage allocation to ensure scalability and efficiency. Hands-on experience with QRadar architecture, deployment, and administration. Strong knowledge in Linux, unix, redhat OS. Strong knowledge in TCP/IP & networking. Proven track record in incident handling, forensic investigations, and log analysis. Expertise in QRadar features such as AQL queries, rule creation, offense management, and dashboards. Proficiency in forensic tools and methodologies for log analysis and evidence gathering Preferred technical and professional experience Support threat hunting activities by leveraging anomaly detection and root cause analysis. Research and implement emerging QRadar features, integrations, and third-party tools to enhance functionality. Perform daily health checks, ensure system availability, and resolve performance bottlenecks. Use the tools in IBM QRadar Incident Forensics in specific scenarios in the different types of investigations, such as network security, insider analysis, fraud and abuse, and evidence-gathering. Investigate security incidents by analyzing logs, offenses, and related data within QRadar. Manage and troubleshoot log ingestion, data flow, and parsing issues across multiple data sources. Extract and analyze digital evidence to support forensic investigations and incident response. Reconstruct attack scenarios and provide root cause analysis for post-incident reviews

Posted 1 week ago

Apply

8.0 - 13.0 years

0 - 3 Lacs

Chennai

Hybrid

Key Responsibilities: Incident Detection & Response: Monitor security alerts and events through SIEM tools to identify potential threats. Investigate security incidents and respond in a timely and effective manner. Leverage EDR (Endpoint Detection and Response) solutions for threat detection and incident analysis. Threat Analysis & Mitigation: Conduct thorough threat and malware analysis to identify and mitigate risks. Work closely with internal teams to investigate malware, viruses, and ransomware threats. Use CrowdStrike , Defender , and other endpoint security tools to prevent attacks. Email Security Management: Monitor and manage email security systems to prevent phishing, spam, and other malicious email threats. Respond to suspicious email alerts and work with other teams to resolve them. Continuous Monitoring & Alerting: Actively monitor systems, networks, and applications for any signs of suspicious activities. Utilize Endpoint Security solutions to continuously track and protect endpoints across the network. Collaboration & Reporting: Work closely with the IT and security teams to assess, analyze, and resolve security incidents. Maintain detailed documentation of incidents, findings, and responses for future reference. Regularly report on the status of ongoing security incidents and trends to senior management. Research & Knowledge Enhancement: Stay updated with the latest security threats, vulnerabilities, and trends. Participate in security training and development to improve skills in SIEM , EDR , and other security tools. Required Skills and Qualifications: Bachelors degree in Cybersecurity, Information Security, Computer Science, or a related field, or equivalent work experience. Strong experience with SIEM (e.g., Splunk, QRadar, ArcSight). Proficient in EDR and Endpoint Security tools (e.g., CrowdStrike, Microsoft Defender). Hands-on experience in threat and malware analysis . Familiarity with email security systems (e.g., Proofpoint, Mimecast). Strong understanding of network protocols, firewalls, and intrusion detection/prevention systems. Knowledge of security frameworks and industry standards (e.g., MITRE ATT&CK, NIST). Excellent analytical and problem-solving skills. Preferred Qualifications: Security certifications like CompTIA Security+ , CISSP , CEH , or GIAC are a plus. Experience with incident response and forensic investigation. Familiarity with cloud security in AWS, Azure, or Google Cloud.

Posted 1 week ago

Apply

1.0 - 6.0 years

10 - 12 Lacs

Hyderabad

Work from Office

The SOC Tier 2 Analyst serves as the primary escalation point for the Tier 1 SOC team, responsible for advanced threat detection, investigation, and incident response coordination. This role acts as a technical lead, ensuring that security incidents are properly triaged, investigated, and remediated while continuously improving security operations processes. The SOC Tier 2 Analyst plays a critical role in cybersecurity defense, supporting real-time monitoring, forensic analysis, and threat hunting. They will assist incident responders across all lifecycle phases, from detection to post-incident reviews, and contribute to SOC process optimizations. Roles & Responsibilities: Act as the primary escalation point for SOC Tier 1 analysts, providing technical expertise and guidance in incident handling. Perform deep-dive analysis of security events, leveraging SIEM, EDR, IDS/IPS, and other security tools. Identify common attack techniques (MITRE ATT&CK framework) and investigate anomalies to detect advanced persistent threats (APTs). Assist in security incident response, leading containment, eradication, and recovery efforts. Conduct artifact analysis to determine the root cause and scope of security incidents. Collaborate with Threat Intelligence and Threat Hunting teams to improve detection rules and incident response playbooks. Develop and refine SOC standard operating procedures (SOPs) to enhance security event triage and response. Work with engineering teams to fine-tune security controls and improve overall SOC efficiency. Mentor and train Tier 1 analysts to improve SOC maturity and ensure effective knowledge transfer. Support security audits, compliance initiatives, and reporting efforts as required. Basic Qualifications and Experience: Master s degree in Information Technology or Cybersecurity OR Bachelor s degree with 1 year of experience in Security Operations or related field OR Diploma with 2 years of experience in Security Operations or a related field Functional Skills: Must-Have Skills: Strong understanding of SOC operations, including event triage, escalation, and investigation. Experience analyzing cybersecurity threats and understanding attacker TTPs (Tactics, Techniques, and Procedures). Proficiency in security tools such as SIEM (Splunk, QRadar, Sentinel), EDR (CrowdStrike, Defender ATP), IDS/IPS, and firewall logs. Experience in incident response across all phases (detection, containment, eradication, recovery). Knowledge of Windows and Linux security, including log analysis, PowerShell, and Bash scripting. Good-to-Have Skills: Experience in 24/7 SOC operations and shift leadership. Knowledge of forensic tools (Volatility, Autopsy, FTK) and malware analysis techniques. Understanding of cloud security monitoring (AWS, Azure, GCP). Familiarity with MITRE ATT&CK, NIST Cybersecurity Framework, and CIS controls. Threat hunting experience to proactively detect unknown threats. Professional Certifications: CompTIA Security+ (preferred) CEH (preferred) GSEC (preferred) GCFA (preferred) MTA Security Fundamentals (preferred) CISSP (preferred) Soft Skills: Strong communication and collaboration skills, particularly when working with global teams. Ability to manage and prioritize tasks effectively in a high-pressure environment. Critical thinking and problem-solving abilities, especially in incident response situations. A commitment to continuous learning and knowledge sharing.

Posted 1 week ago

Apply

Exploring Forensic Jobs in India

In recent years, the demand for forensic professionals in India has been on the rise. With the increasing focus on cybersecurity, fraud detection, and criminal investigations, the job market for individuals skilled in forensic analysis is thriving. If you are a job seeker interested in pursuing a career in forensics, this article will provide you with valuable insights into the industry in India.

Top Hiring Locations in India

  1. Delhi
  2. Mumbai
  3. Bangalore
  4. Hyderabad
  5. Chennai

These cities are known to have a high demand for forensic professionals and offer numerous job opportunities in the field.

Average Salary Range

The average salary range for forensic professionals in India varies depending on the level of experience. Entry-level positions typically start at around ₹3-5 lakhs per annum, while experienced professionals can earn anywhere between ₹10-20 lakhs per annum.

Career Path

A typical career path in forensic jobs may involve starting as a Forensic Analyst, progressing to a Senior Forensic Investigator, and eventually reaching roles such as Forensic Manager or Forensic Consultant.

Related Skills

In addition to expertise in forensic analysis, professionals in this field are often expected to have knowledge of cybersecurity, data analytics, digital forensics tools, and investigative techniques.

Interview Questions

  • What is the importance of chain of custody in forensic investigations? (medium)
  • Describe the steps involved in conducting a forensic analysis. (basic)
  • How do you ensure the integrity of digital evidence during an investigation? (medium)
  • Can you explain the difference between static and dynamic forensics? (medium)
  • What are some common challenges faced in forensic investigations, and how do you overcome them? (advanced)
  • How do you stay updated with the latest trends and technologies in forensic analysis? (basic)
  • Can you walk us through a recent case where you successfully conducted a forensic investigation? (advanced)
  • What role does documentation play in forensic analysis, and why is it important? (basic)
  • How do you handle sensitive information and maintain confidentiality during an investigation? (medium)
  • What are the legal implications of forensic analysis in India? (medium)
  • Explain the concept of file carving in digital forensics. (advanced)
  • How do you ensure that your forensic analysis is admissible in court? (medium)
  • What are some best practices for preserving and collecting digital evidence? (basic)
  • How do you handle situations where evidence is tampered with or altered? (advanced)
  • Can you discuss the role of forensic analysis in fraud detection and prevention? (medium)
  • What is the role of metadata in forensic investigations? (medium)
  • How do you approach a forensic investigation when dealing with encrypted data? (advanced)
  • Describe a scenario where you had to work under tight deadlines in a forensic investigation. How did you manage the situation? (medium)
  • How do you handle cases involving multiple stakeholders with conflicting interests? (advanced)
  • Explain the process of data recovery in forensic analysis. (medium)
  • What are some common tools used in forensic investigations, and how do you choose the right tool for a specific case? (basic)
  • How do you ensure that your forensic analysis is unbiased and objective? (medium)
  • Can you discuss the role of forensic analysis in incident response and cybersecurity? (medium)
  • What are the ethical considerations that forensic professionals need to keep in mind during investigations? (basic)

Closing Remark

As you prepare for your journey into the world of forensic jobs in India, remember to equip yourself with the necessary skills, knowledge, and confidence to excel in this field. Stay curious, stay updated, and approach each opportunity with enthusiasm and determination. Good luck on your job search!

cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Featured Companies