Get alerts for new jobs matching your selected skills, preferred locations, and experience range. Manage Job Alerts
5.0 - 8.0 years
7 - 10 Lacs
Hyderabad
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Mandatory Skills: SAP GRC - Governance-Risk-Compliance. Experience: 5-8 Years. >
Posted 2 weeks ago
5.0 - 8.0 years
7 - 10 Lacs
Kochi
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Mandatory Skills: Checkpoint Firewalls and VPN. Experience: 5-8 Years. >
Posted 2 weeks ago
5.0 - 9.0 years
7 - 11 Lacs
Gurugram
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails
Posted 2 weeks ago
5.0 - 8.0 years
7 - 10 Lacs
Hyderabad
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Mandatory Skills: Privilege Password Management CyberArk. Experience: 5-8 Years. >
Posted 2 weeks ago
3.0 - 5.0 years
5 - 7 Lacs
Pune
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Mandatory Skills: ServiceNow SecOps. Experience: 3-5 Years. >
Posted 2 weeks ago
3.0 - 5.0 years
5 - 7 Lacs
Pune
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Mandatory Skills: SailPoint Identity Mgmt and Governance. Experience: 3-5 Years. >
Posted 2 weeks ago
5.0 - 8.0 years
7 - 10 Lacs
Bengaluru
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Mandatory Skills: SailPoint Identity Now. Experience: 5-8 Years. >
Posted 2 weeks ago
3.0 - 5.0 years
5 - 7 Lacs
Bengaluru
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Mandatory Skills: Archer. Experience: 3-5 Years. >
Posted 2 weeks ago
3.0 - 5.0 years
5 - 7 Lacs
Bengaluru
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Mandatory Skills: Microsoft Threat Protection. Experience: 3-5 Years. >
Posted 2 weeks ago
3.0 - 5.0 years
5 - 7 Lacs
Bengaluru
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Mandatory Skills: Checkpoint Firewalls and VPN. Experience: 3-5 Years. >
Posted 2 weeks ago
3.0 - 5.0 years
5 - 7 Lacs
Hyderabad
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Mandatory Skills: Security Information Event Management. Experience: 3-5 Years. >
Posted 2 weeks ago
3.0 - 5.0 years
5 - 7 Lacs
Hyderabad
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Mandatory Skills: Vulnerability Scanning. Experience: 3-5 Years. >
Posted 2 weeks ago
3.0 - 5.0 years
7 - 11 Lacs
Bengaluru
Work from Office
Basic Knowledge Required: Comprehensive knowledge of firewalls, load balancers, and Secure Network Access Control (NAC) operations. Solid understanding of both static and dynamic routing protocols. Fundamental skills in packet capture and analysis. Work Experience: At least 3 years of experience exclusively with Fortigate Firewalls. Experience with at least one other firewall platform, such as Cisco or Palo Alto. At least 3 years of experience exclusively with F5 Load Balancers. Proficient in F5 LTM/GTM implementation, design, and L2/L3 troubleshooting, with experience in the APM module of F5. Roles and Responsibilities : Regularly engage with customers via voice calls, emails, and remote screen sharing to resolve issues within the SLA. Document solutions provided to customers in the ticketing tool. Troubleshoot P1/P2 incidents by collaborating with different teams to ensure timely resolution within the SLA. Prepare RCA documentation using the appropriate RCA template. Implement best practices or preventive measures based on RCA action items. Be willing to work in a 24/7 environment
Posted 2 weeks ago
3.0 - 5.0 years
7 - 11 Lacs
Chennai
Work from Office
Basic Knowledge Required: Comprehensive knowledge of firewalls, load balancers, and Secure Network Access Control (NAC) operations. Solid understanding of both static and dynamic routing protocols. Fundamental skills in packet capture and analysis. Work Experience: At least 3 years of experience exclusively with Fortigate Firewalls. Experience with at least one other firewall platform, such as Cisco or Palo Alto. At least 3 years of experience exclusively with F5 Load Balancers. Proficient in F5 LTM/GTM implementation, design, and L2/L3 troubleshooting, with experience in the APM module of F5. Roles and Responsibilities : Regularly engage with customers via voice calls, emails, and remote screen sharing to resolve issues within the SLA. Document solutions provided to customers in the ticketing tool. Troubleshoot P1/P2 incidents by collaborating with different teams to ensure timely resolution within the SLA. Prepare RCA documentation using the appropriate RCA template. Implement best practices or preventive measures based on RCA action items. Be willing to work in a 24/7 environment
Posted 2 weeks ago
3.0 - 5.0 years
7 - 11 Lacs
Mumbai
Work from Office
Basic Knowledge Required: Comprehensive knowledge of firewalls, load balancers, and Secure Network Access Control (NAC) operations. Solid understanding of both static and dynamic routing protocols. Fundamental skills in packet capture and analysis. Work Experience: At least 3 years of experience exclusively with Fortigate Firewalls. Experience with at least one other firewall platform, such as Cisco or Palo Alto. At least 3 years of experience exclusively with F5 Load Balancers. Proficient in F5 LTM/GTM implementation, design, and L2/L3 troubleshooting, with experience in the APM module of F5. Roles and Responsibilities : Regularly engage with customers via voice calls, emails, and remote screen sharing to resolve issues within the SLA. Document solutions provided to customers in the ticketing tool. Troubleshoot P1/P2 incidents by collaborating with different teams to ensure timely resolution within the SLA. Prepare RCA documentation using the appropriate RCA template. Implement best practices or preventive measures based on RCA action items. Be willing to work in a 24/7 environment
Posted 2 weeks ago
3.0 - 4.0 years
5 - 6 Lacs
Kolkata, Mumbai, New Delhi
Work from Office
Job Description Job Summary The Renewal Specialist s primary responsibility is to ensure Greenway Health clients experience a positive renewal cycle. The Renewals Manager and Specialists will work closely with Sales, Customer Success, Finance, Pricing, Legal, and Renewals to minimize attrition while maintaining accurate forecasts. The candidate will be responsible for identifying potential attrition risks during the renewal period of the contract and engaging with the customer and internal stakeholders to resolve the underlying issue, optimize the financial outcome, maintain forecasts, and drive customer satisfaction while adhering to all Greenway polices. Essential Duties & Responsibilities Be the renewals owner for resolving complex customer pricing and contract related issues and mitigating potential attrition during the renewal term. Create accurate rolling forecasts for assigned renewal accounts through accurate maintenance of renewal opportunities. Perform detailed forensic analysis (usage and contract) and provide concise summaries of highly complex customer issues Work closely with Sales, Customer Success, Finance, Pricing, Legal, and the Renewals team to streamline the resolution process including notifications and approvals Responsible for creation of replacement contracts and detailed quotes with approvals. Maintain renewal opportunities and associated data as needed to ensure accuracy. Manage a high volume of engagements concurrently Education Associate s Degree required, Bachelor s Degree in business, finance, or accounting preferred Minimum Qualifications 3-4 years demonstrated success in a Sales, Renewals, or Account Management capacity with a strong focus on negotiating transactions and resolving contractual issues. Proven ability to work at a detailed level with multiple cross-functional internal stakeholders as well as the customer to build a business case and drive consensus. Strong customer management skills. Excellent negotiation skills. Strong analytical background with proven problem-solving skills Highly effective communication skills Capable of explaining complex situations clearly and credibly across all functions and levels of the organization. A high level of proficiency with Salesforce. Reporting capabilities and Excel Skills & Requirements Skills/Knowledge Proficiency with MS Office applications. Excellent communication skills (verbal and written). Fundamental problem solving, organizational and time management skills. Strong attention to detail and customer responsiveness. Ability to assimilate, retain, and utilize extensive information regarding processes, business rules and requirements. Ability to prioritize and work efficiently both individually and as part of a team in a fast paced environment. Excellent analytical skills and experience utilizing MS Excel and Salesforce reporting to assimilate data. Excellent interpersonal skills and positive attitude. Work Environment/Physical Demands While at work, this position is primarily a sedentary job and requires that the associate can work in an environment where they will consistently be seated for the majority of the workday. This role requires that one can sit and regularly type on a keyboard the majority of their workday. This position requires the ability to observe a computer screen for long periods of time to observe their own and others work, as well as, in coming and out going communications via the computer and/ or mobile devices. The role necessitates the ability to listen and speak clearly to customers and other associates. Qualifications
Posted 2 weeks ago
0.0 - 2.0 years
2 - 4 Lacs
Gurugram
Work from Office
NTT DATA strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now. We are currently seeking a Finance & Accounting Associate to join our team in Gurgaon, Haryana, India. Technical Skills Responsible for accounting analysis, reports, and projects Reviews journal entries and prepares account reconciliations including supporting documentation to ensure accurate reporting Provides suggestions for improving processes performed within the team Soft Skills Solid knowledge of relevant accounting principles (i.e. GAAP) Good data analysis skills Knowledge of systems and automation tools (including Excel and Word, etc.) Problem resolving skills and should be a team player Job Responsibilities Day to day processing and allocating of cash received to appropriate clients and invoices Liaise with the collections team, to ensure unidentified receipts are worked on each day and kept at an absolute minimum Responding to queries from the Collections & Billing teams in a timely manner Assist in forensic analysis of aged items and on-account payments to ensure open items are identified and closed out Month-end Bank > GL reconciliations. Responding to audit queries To undertake ad hoc and other duties as required by the Shared Services team Should have exposure to risk assessment and booking Reserve for Doubtful Debts/Write off/Adjustment entries Exposure to Month end close activities and Sub Ledger Vs. GL Reconciliations Good knowledge of MS Word and MS Excel Physical Requirements/ Working Conditions Ability to physically perform general office requirements Must be able to perform essential responsibilities with or without reasonable accommodations
Posted 2 weeks ago
0.0 - 5.0 years
7 - 15 Lacs
Gurugram, Bengaluru, Mumbai (All Areas)
Work from Office
Roles and Responsibilities Conduct fraud investigations, forensic audits, and risk advisory services to identify potential risks and vulnerabilities in clients' operations. Analyze financial data, interview witnesses, and gather evidence to support investigation findings. Develop reports summarizing results of investigations for presentation to clients or stakeholders. Desired Candidate Profile 0-5 years of experience in a related field such as accounting/auditing, consulting, or law enforcement. CA/MBA/PGDM degree from an accredited institution (CA preferred). Strong understanding of fraud investigation techniques including interviews, document review, and digital forensics. Proficiency in using specialized software tools for analyzing financial transactions.
Posted 2 weeks ago
8.0 - 12.0 years
7 - 11 Lacs
Hyderabad
Work from Office
Bachelors or Masters degree in Computer Science, Information Technology, or related field 8-12 Years of experience with 5-7 years of cybersecurity experience include public cloud security operations. Experience implementing security controls, conducting vulnerability assessments, and leading incident response efforts. Preferred certifications: AWS, Offensive Security, SANS Cyber Defense Certification . Implement security controls to safeguard cloud infrastructure and applications, collaborating with teams to enforce security best practices and mitigate risks. Conduct security assessments and vulnerability scans for cloud assets. Configure and maintain WAF, SIEM, IPS, and EDR solutions. Work with Cloud Operations teams to implement security standards and practices using tools like Prisma Cloud and AquaSec. Lead incident response efforts, coordinating with teams to identify, contain, and remediate security incidents. Develop and maintain incident response procedures and documentation. Conduct forensic analysis and evidence collection for security incidents. Collaborate with development teams to ensure secure coding practices and deployment of applications. Stay updated on current security threats and industry best practices. Strong analytical and problem-solving skills. Excellent communication and collaboration skills. Proficiency in AWS/Azure logging services, CloudTrail, CloudWatch. Experience with WAF, SIEM, IPS, and EDR technologies. Knowledge of network architecture, TCP/IP protocols, and OSI model layers. Familiarity with security frameworks such as NIST CSF, CIS, OWASP
Posted 2 weeks ago
5.0 - 10.0 years
7 - 12 Lacs
Gurugram
Work from Office
Job Description: o 1 resource with 5+ years of experience. Skill Set 1 -> Responsibilities for Cloud Container Security. Analyze, enhance and support Container Security tools and platforms that provide capabilities for security. Collaborate with multiple stakeholders and partners across Engineering and Operations teams and partner with teams in the wider organization across different time zones. Furthermore, you design security concepts for the platform and support in automation and provisioning of secure container solutions. Collaborate/Develop IR process for Container workload. Respond to security alerts generated by containers security platform. AWS knowledge with experience in EKS Container Security PaloAlto (Prisma) cloud experience is preferred. Responsibilities for Incident Response. Analysis of security events/alerts and investigations of phishing emails, Respond to security alerts in SIEM Create documentation/SOP/Run Books for responding to security alerts. o 1 resource with 3+ years of experience. Skill Set 2 -> Responsibilities for Incident Response. Responsible for effectively planning, designing, implementing and monitoring security technologies and projects that support firms underlying security policies and procedure. Design ,document and implement appropriate security polices and standards that protect firms information assets. Responsible for implementation, validation and reporting, technical documentation, operation support and reference documentation. Review, analyze and respond to security events triggered through automated security monitoring systems. Validate and track security breaches, along with threats to the firms logical information, while still allowing for appropriate access. Coordinate responses to information security incidents. Work to reduce information security risks by effectively administering the information security processes across the vulnerability scanning, anomaly detection, intrusion detection, security policy and forensic functions. Performs complex and advanced troubleshooting. SME ensures the firm receives expected security and business value by establishing operational support procedures, troubleshooting strategies, training team members for consistent performance. Responsibilities for Incident Response. Analysis of security events/alerts and investigations of phishing emails, Respond to security alerts in SIEM Create documentation/SOP/Run Books for responding to security alerts. o Preferred Qualifications: Certifications preferred: Security+, Network+ or any equivalent/higher security certifications. Broad hands-on knowledge of firewalls, intrusions detection/prevention systems, anti-virus software, data encryption and other industry-standard techniques and practices. Very good understanding of security controls, monitoring systems and regulatory/business drivers that impact security policies and practices. o Working shift -> Rotational shift including Nightshift. At DXC Technology, we believe strong connections and community are key to our success. Our work model prioritizes in-person collaboration while offering flexibility to support wellbeing, productivity, individual work styles, and life circumstances. We re committed to fostering an inclusive environment where everyone can thrive. Recruitment fraud is a scheme in which fictitious job opportunities are offered to job seekers typically through online services, such as false websites, or through unsolicited emails claiming to be from the company. These emails may request recipients to provide personal information or to make payments as part of their illegitimate recruiting process. DXC does not make offers of employment via social media networks and DXC never asks for any money or payments from applicants at any point in the recruitment process, nor ask a job seeker to purchase IT or other equipment on our behalf. More information on employment scams is available here .
Posted 2 weeks ago
3.0 - 6.0 years
4 - 7 Lacs
Hyderabad
Work from Office
Career Category Information Systems Job Description ABOUT AMGEN Amgen harnesses the best of biology and technology to fight the world s toughest diseases, and make people s lives easier, fuller and longer. We discover, develop, manufacture and deliver innovative medicines to help millions of patients. Amgen helped establish the biotechnology industry more than 40 years ago and remains on the cutting-edge of innovation, using technology and human genetic data to push beyond what s known today. Role Description: The SOC Tier 2 Analyst serves as the primary escalation point for the Tier 1 SOC team, responsible for advanced threat detection, investigation, and incident response coordination. This role acts as a technical lead, ensuring that security incidents are properly triaged, investigated, and remediated while continuously improving security operations processes. The SOC Tier 2 Analyst plays a critical role in cybersecurity defense, supporting real-time monitoring, forensic analysis, and threat hunting. They will assist incident responders across all lifecycle phases, from detection to post-incident reviews, and contribute to SOC process optimizations. Roles & Responsibilities: Act as the primary escalation point for SOC Tier 1 analysts, providing technical expertise and guidance in incident handling. Perform deep-dive analysis of security events, leveraging SIEM, EDR, IDS/IPS, and other security tools. Identify common attack techniques (MITRE ATT&CK framework) and investigate anomalies to detect advanced persistent threats (APTs). Assist in security incident response, leading containment, eradication, and recovery efforts. Conduct artifact analysis to determine the root cause and scope of security incidents. Collaborate with Threat Intelligence and Threat Hunting teams to improve detection rules and incident response playbooks. Develop and refine SOC standard operating procedures (SOPs) to enhance security event triage and response. Work with engineering teams to fine-tune security controls and improve overall SOC efficiency. Mentor and train Tier 1 analysts to improve SOC maturity and ensure effective knowledge transfer. Support security audits, compliance initiatives, and reporting efforts as required. Basic Qualifications and Experience: Master s degree in Information Technology or Cybersecurity OR Bachelor s degree with 1 year of experience in Security Operations or related field OR Diploma with 2 years of experience in Security Operations or a related field Functional Skills: Must-Have Skills: Strong understanding of SOC operations, including event triage, escalation, and investigation. Experience analyzing cybersecurity threats and understanding attacker TTPs (Tactics, Techniques, and Procedures). Proficiency in security tools such as SIEM (Splunk, QRadar, Sentinel), EDR (CrowdStrike, Defender ATP), IDS/IPS, and firewall logs. Experience in incident response across all phases (detection, containment, eradication, recovery). Knowledge of Windows and Linux security, including log analysis, PowerShell, and Bash scripting. Good-to-Have Skills: Experience in 24/7 SOC operations and shift leadership. Knowledge of forensic tools (Volatility, Autopsy, FTK) and malware analysis techniques. Understanding of cloud security monitoring (AWS, Azure, GCP). Familiarity with MITRE ATT&CK, NIST Cybersecurity Framework, and CIS controls. Threat hunting experience to proactively detect unknown threats. Professional Certifications: CompTIA Security+ (preferred) CEH (preferred) GSEC (preferred) GCFA (preferred) MTA Security Fundamentals (preferred) CISSP (preferred) Soft Skills: Strong communication and collaboration skills, particularly when working with global teams. Ability to manage and prioritize tasks effectively in a high-pressure environment. Critical thinking and problem-solving abilities, especially in incident response situations. A commitment to continuous learning and knowledge sharing. EQUAL OPPORTUNITY STATEMENT We will ensure that individuals with disabilities are provided with reasonable accommodation to participate in the job application or interview process, to perform essential job functions, and to receive other benefits and privileges of employment. Please contact us to request accommodation. Apply now for a career that defies imagination Objects in your future are closer than they appear. Join us. careers. amgen. com As an organization dedicated to improving the quality of life for people around the world, Amgen fosters an inclusive environment of diverse, ethical, committed and highly accomplished people who respect each other and live the Amgen values to continue advancing science to serve patients. Together, we compete in the fight against serious disease. Amgen is an Equal Opportunity employer and will consider all qualified applicants for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, protected veteran status, disability status, or any other basis protected by applicable law. We will ensure that individuals with disabilities are provided reasonable accommodation to participate in the job application or interview process, to perform essential job functions, and to receive other benefits and privileges of employment. Please contact us to request accommodation. .
Posted 2 weeks ago
4.0 - 8.0 years
6 - 10 Lacs
Bengaluru
Work from Office
We are seeking a skilled Cloud Engineer for the global cloud engineering to lead the development, implementation, and maintenance of global cloud platform for SCB. They collaborate with cross functional teams to ensure platform reliability, availability and security are consistent with SCB standards across multiple cloud service providers. Key Responsibilities: Developing secure cloud architectures that incorporate best practices for data protection, access control, and threat prevention. Ensuring that security preventive, detective controls are integrated into the architecture from the outset. Utilizing cloud-native security services provided by cloud platforms such as eg, AWS Security Hub, AWS Organizations, KMS, Secrets Manager, GuardDuty, Config, Certificate Manager etc) Continuously monitoring cloud environments for security incidents and vulnerabilities using automated tools and manual techniques (optional) Responding to security incidents, conducting forensic analysis, and implementing remediation measures (optional) Implementing and managing AWS IAM Roles policies to ensure secure access to cloud resources. Utilizing Python, Shell automation tools and scripts to streamline security processes such as incident response, patch management, and configuration management. Implementing Infrastructure as Code (IaC) using Terraform to manage and secure cloud infrastructure Designing and implementing secure network architectures, including virtual private clouds (VPCs), subnets, and security groups. Configuring network security controls such as firewalls, VPNs, and network access control lists (ACLs). Qualifications: 3+ years of AWS experience Terraform, Python, Golang (good to have), Bash scripting, YAML, Good orchestration skills. AWS certification preferred Technical Competency Name : Proficiency Levels Cloud Architecture Advanced Cloud Technologies Advanced Resiliency and Security Advanced DevOps Advanced AWS Advanced Terraform Advanced Python Core CSPM Advanced Skill Matrix Table Checks AWS Certified Security Speciality (SCS-C02) Certification Mandatory & Must be Valid AWS Security Hub, AWS Organizations, KMS, Secrets Manager, GuardDuty, Config, Certificate Manager, EKS, KMS, IAM, S3, CONFIG exp Have enterprise level hands on working experience 5+ years Cloud security preventive, detective controls integrations into the architecture on AWS Cloud Cloud Security Posture Management (CSPM) Have enterprise level hands on working experience 5+ years Terraform Certification (Yes/No/Validity) Certificate No Python, Go, Shell Scripting Have foundational knowledge and hands on experience for all items
Posted 2 weeks ago
3.0 - 5.0 years
3 - 8 Lacs
Bengaluru
Work from Office
Roles & Responsibilities: 1.Handling alerts and incident on XDR platform 2.Alert & incident triage and analysis 3.Proactively investigating suspicious activities 4.Log all findings, actions taken, and escalations clearly in the XDR and ITSM platform 5.Execute predefined actions such as isolating blocking IPs or disabling user accounts, based on set protocols. 6.Adhere to established policies, procedures, and security practices. 7.Follow-up with tech team for incident closure 8.Participating in daily standup and review meeting 9.L2 Analyst has responsibility to closely track the incidents and support for closure. 10.Working with logsource and usecase management in integrating log sources and developing & testing usecase 11.Work & support on multiple cybersecurity tool (DLP, GRC, Cloudsec tool, DAM) 12.Developing SOP / instruction manual for L1 team 13.Guiding L1 team for triage/analysis and assist in clousure of cybersecurity alert and incidents 14.Handle XDR alerts and followup with customer team for agent updates 15.Escalate more complex incidents to L3 SME for deeper analysis. Key Responsibilities: Security Monitoring & Incident Response Governance Define and maintain security monitoring, threat detection, and incident response policies and procedures.Establish and mature a threat intelligence program, incorporating tactical and strategic threat feeds.Align SOC operations with evolving business risk priorities and regulatory frameworks.Platform & Toolset Management Evaluate, implement, and enhance SIEM platforms, ensuring optimal log ingestion, correlation, and rule effectiveness.Assess and manage deployment of EDR, XDR, SOAR, and Threat Intelligence solutions.Maintain and update incident response playbooks and automation workflows.Ensure consistent platform hygiene and technology stack effectiveness across SOC tooling.SOC Operations & Threat Detection Oversee 24x7 monitoring of security events and alerts across enterprise assets.Lead and coordinate proactive threat hunting across networks, endpoints, and cloud.Manage and support forensic investigations to identify root cause and recovery paths.Govern use case development, log source onboarding, and alert/event triage processes.Regulatory Compliance & Incident Management Ensure timely and accurate incident reporting in compliance with RBI, CERT-In, and other authorities.Retain logs in accordance with regulatory data retention mandates.Enforce and monitor security baselines for endpoints, in line with internal and regulatory standards.Advanced Threat Management & Reporting Plan, conduct, and report on Red Teaming and Purple Teaming exercises to test detection and response capabilities.Participate in and contribute to the Risk Operations Committee (ROC) meetings and initiatives.Review and track SOC effectiveness through KPIs, metrics, and regular reporting dashboards. Required education Bachelor's Degree Preferred education Master's Degree Required technical and professional expertise Required Qualifications: Bachelor’s or Master’s degree in Cybersecurity, Computer Science, or related field.3-5 years of experience in SOC management, incident response, or cyber threat detection roles.Hands-on expertise with SIEM (e.g., Splunk, QRadar, Sentinel), EDR/XDR tools, and SOAR platforms.Proven experience in playbook development, forensics, and threat hunting methodologies.Strong understanding of RBI/CERT-In incident reporting guidelines and log retention requirements.Familiarity with MITRE ATT&CK, threat modeling, and adversary emulation techniques. Preferred technical and professional experience Preferred Certifications: GCIA, GCIH, GCFA, CISSP, OSCP, CEH, CHFI, or similar certifications
Posted 2 weeks ago
3.0 - 5.0 years
5 - 7 Lacs
Bengaluru
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Mandatory Skills: Security Log Monitoring. Experience: 3-5 Years.
Posted 2 weeks ago
3.0 - 5.0 years
5 - 7 Lacs
Pune
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT Mandatory Skills: Forgerock Access Manager. Experience: 3-5 Years.
Posted 2 weeks ago
Upload Resume
Drag or click to upload
Your data is secure with us, protected by advanced encryption.
Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.
We have sent an OTP to your contact. Please enter it below to verify.
Accenture
39581 Jobs | Dublin
Wipro
19070 Jobs | Bengaluru
Accenture in India
14409 Jobs | Dublin 2
EY
14248 Jobs | London
Uplers
10536 Jobs | Ahmedabad
Amazon
10262 Jobs | Seattle,WA
IBM
9120 Jobs | Armonk
Oracle
8925 Jobs | Redwood City
Capgemini
7500 Jobs | Paris,France
Virtusa
7132 Jobs | Southborough