Get alerts for new jobs matching your selected skills, preferred locations, and experience range.
3 - 5 years
7 - 11 Lacs
Hyderabad
Work from Office
About The Role Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information ? Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails ? Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA’s (90-95%), response time and resolution time TAT ? ? Mandatory Skills: Archer. Experience3-5 Years. Reinvent your world. We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. Applications from people with disabilities are explicitly welcome.
Posted 1 month ago
3 - 5 years
7 - 11 Lacs
Bengaluru
Work from Office
Wipro Limited (NYSEWIT, BSE507685, NSEWIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients most complex digital transformation needs. Leveraging our holistic portfolio of capabilities in consulting, design, engineering, and operations, we help clients realize their boldest ambitions and build future-ready, sustainable businesses. With over 230,000 employees and business partners across 65 countries, we deliver on the promise of helping our customers, colleagues, and communities thrive in an ever-changing world. For additional information, visit us at www.wipro.com. About The Role Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information ? Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails ? Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA’s (90-95%), response time and resolution time TAT ? ? Mandatory Skills: PingFederate. Experience3-5 Years. Reinvent your world. We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. Applications from people with disabilities are explicitly welcome.
Posted 1 month ago
1 - 3 years
6 - 10 Lacs
Hyderabad
Work from Office
About The Role Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information ? Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails ? Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA’s (90-95%), response time and resolution time TAT ? ? Mandatory Skills: OT/IOT Security Operations Centre (SOC). Experience1-3 Years. Reinvent your world. We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. Applications from people with disabilities are explicitly welcome.
Posted 1 month ago
1 - 3 years
6 - 10 Lacs
Hyderabad
Work from Office
Wipro Limited (NYSEWIT, BSE507685, NSEWIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients most complex digital transformation needs. Leveraging our holistic portfolio of capabilities in consulting, design, engineering, and operations, we help clients realize their boldest ambitions and build future-ready, sustainable businesses. With over 230,000 employees and business partners across 65 countries, we deliver on the promise of helping our customers, colleagues, and communities thrive in an ever-changing world. For additional information, visit us at www.wipro.com. About The Role Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information ? Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails ? Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA’s (90-95%), response time and resolution time TAT ? ? Mandatory Skills: Symantec DLP. Experience1-3 Years. Reinvent your world. We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. Applications from people with disabilities are explicitly welcome.
Posted 1 month ago
5 - 8 years
5 - 9 Lacs
Bengaluru
Work from Office
About The Role Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information ? Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails ? Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA??s (90-95%), response time and resolution time TAT ? ? Mandatory Skills: Vulnerability Scanning. Experience5-8 Years. Reinvent your world. We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. Applications from people with disabilities are explicitly welcome.
Posted 1 month ago
3 - 5 years
7 - 11 Lacs
Pune
Work from Office
Wipro Limited (NYSEWIT, BSE507685, NSEWIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients most complex digital transformation needs. Leveraging our holistic portfolio of capabilities in consulting, design, engineering, and operations, we help clients realize their boldest ambitions and build future-ready, sustainable businesses. With over 230,000 employees and business partners across 65 countries, we deliver on the promise of helping our customers, colleagues, and communities thrive in an ever-changing world. For additional information, visit us at www.wipro.com. About The Role Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information ? Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails ? Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA’s (90-95%), response time and resolution time TAT ? ? Mandatory Skills: Forgerock Access Manager. Experience3-5 Years. Reinvent your world. We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. Applications from people with disabilities are explicitly welcome.
Posted 1 month ago
3 - 5 years
7 - 11 Lacs
Chennai
Work from Office
About The Role Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information ? Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails ? Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA’s (90-95%), response time and resolution time TAT ? ? Mandatory Skills: Managed Security Services - MSS. Experience3-5 Years. Reinvent your world. We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. Applications from people with disabilities are explicitly welcome.
Posted 1 month ago
3 - 5 years
7 - 11 Lacs
Bengaluru
Work from Office
About The Role Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information ? Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails ? Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA’s (90-95%), response time and resolution time TAT ? ? Mandatory Skills: Microsoft Information Protection. Experience3-5 Years. Reinvent your world. We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. Applications from people with disabilities are explicitly welcome.
Posted 1 month ago
3 - 5 years
7 - 11 Lacs
Bengaluru
Work from Office
About The Role Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information ? Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails ? Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA’s (90-95%), response time and resolution time TAT ? ? Mandatory Skills: ServiceNow - GRC. Experience3-5 Years. Reinvent your world. We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. Applications from people with disabilities are explicitly welcome.
Posted 1 month ago
2 - 6 years
5 - 9 Lacs
Coimbatore
Work from Office
About The Role Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information ? Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails ? Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA??s (90-95%), response time and resolution time TAT ? ? Reinvent your world. We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. Applications from people with disabilities are explicitly welcome.
Posted 1 month ago
2 - 6 years
5 - 9 Lacs
Hyderabad
Work from Office
About The Role Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information ? Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails ? Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA??s (90-95%), response time and resolution time TAT ? ? Experience in wide range of DLP services - MIP/AIP, DAR, Policy . DLP policy - design, development, maintenance and fine tuning. Good stakeholder engagement experience - involvement in multiple projects. Good understanding of data controls and risk assessment. Experience in implementation of case management tool for DLP tickets. DLP tool - McAfee, Symantec.
Posted 1 month ago
5 - 9 years
7 - 11 Lacs
Pune
Work from Office
About The Role Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information ? Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails ? Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA’s (90-95%), response time and resolution time TAT ? ? Role: Cyber Security Analyst L3 Skill: Fortinet Firewall Location: Pune Fortigate Firewall and F5 Technical Engineer (About The Role ) Basic Knowledge Required Comprehensive knowledge of firewalls, load balancers, and Secure Network Access Control (NAC) operations. Solid understanding of both static and dynamic routing protocols. Fundamental skills in packet capture and analysis. Work Experience At least 3 years of experience exclusively with Fortigate Firewalls. Experience with at least one other firewall platform, such as Cisco or Palo Alto. At least 3 years of experience exclusively with F5 Load Balancers. Proficient in F5 LTM/GTM implementation, design, and L2/L3 troubleshooting, with experience in the APM module of F5. Roles and Responsibilities Regularly engage with customers via voice calls, emails, and remote screen sharing to resolve issues within the SLA. Document solutions provided to customers in the ticketing tool. Troubleshoot P1/P2 incidents by collaborating with different teams to ensure timely resolution within the SLA. Prepare RCA documentation using the appropriate RCA template. Implement best practices or preventive measures based on RCA action items. Be willing to work in a 24/7 environment
Posted 1 month ago
5 - 8 years
5 - 9 Lacs
Bengaluru
Work from Office
About The Role Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information ? Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails ? Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA??s (90-95%), response time and resolution time TAT ? ? Mandatory Skills: PingFederate. Experience5-8 Years. Reinvent your world. We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. Applications from people with disabilities are explicitly welcome.
Posted 1 month ago
1 - 3 years
6 - 10 Lacs
Ahmedabad
Work from Office
About The Role Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information ? Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails ? Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA’s (90-95%), response time and resolution time TAT ? ? Mandatory Skills: Fortinet Firewall. Experience1-3 Years. Reinvent your world. We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. Applications from people with disabilities are explicitly welcome.
Posted 1 month ago
3 - 6 years
5 - 8 Lacs
Bengaluru
Work from Office
BE, B-TEch, BCA, MCA, BSC, MSC computer science, Any technical graduate/post graduate. . Hands-on experience with DLP tools (e.g., Symantec DLP, Forcepoint DLP, Microsoft Purview, McAfee DLP, Digital Guardian, Netskope). Strong understanding of data classification, encryption, and regulatory compliance frameworks. Expertise in network security, endpoint security, and cloud security. Experience in SIEM integration, CASB solutions, and data discovery tools. Knowledge of incident response frameworks and forensic investigation techniques.
Posted 1 month ago
3 - 8 years
5 - 10 Lacs
Pune
Work from Office
Project Role : Security Engineer Project Role Description : Apply security skills to design, build and protect enterprise systems, applications, data, assets, and people. Provide services to safeguard information, infrastructures, applications, and business processes against cyber threats. Must have skills : Product Security Good to have skills : NA Minimum 3 year(s) of experience is required Educational Qualification : 15 years full time education Summary :As a Security Engineer, you will apply security skills to design, build and protect enterprise systems, applications, data, assets, and people. You will provide services to safeguard information, infrastructures, applications, and business processes against cyber threats. Your typical day will involve utilizing your expertise in product security to ensure the security of our systems and data, identifying vulnerabilities, and implementing effective security measures. Roles & Responsibilities: Expected to perform independently and become an SME. Required active participation/contribution in team discussions. Contribute in providing solutions to work related problems. Identify vulnerabilities in systems and applications and develop strategies to mitigate risks. Implement and maintain security measures to protect systems and data. Conduct security assessments and audits to identify potential threats and weaknesses. Collaborate with cross-functional teams to ensure security best practices are implemented. Stay up-to-date with the latest security trends and technologies. Assist in incident response and recovery efforts. Provide guidance and support to junior security professionals. Professional & Technical Skills: Must To Have Skills:Proficiency in Product Security. Experience with threat modeling and risk assessment methodologies. Strong understanding of network security protocols and technologies. Knowledge of secure coding practices and vulnerability management. Familiarity with security frameworks and compliance standards. Good To Have Skills:Experience with cloud security technologies. Experience with security incident management and forensics. Knowledge of encryption algorithms and cryptographic protocols. Additional Information: The candidate should have a minimum of 3 years of experience in Product Security. This position is based at our Pune office. A 15 years full time education is required. Qualifications 15 years full time education
Posted 1 month ago
3 - 7 years
6 - 10 Lacs
Bengaluru
Work from Office
Job description: Skill Required Forensic reviews and Fraud Risk Assessments Level Required: Level 8 (AM), Level 9 (Specialist) Requirements Sought: Perform fraud risk assessments and process reviews to prevent fraud and reduce risk exposure in recruitment functions. Propose control measures that align with industry best practices. Examine whistleblower allegations and audit escalations and evaluate related processes to identify potential fraud vulnerabilities and recommend controls. Develop data analytical routines and conduct data analysis to identify trends and patterns, determining potential fraud risks or vulnerabilities. Skilled in conducting public domain searches and utilizing social engineering techniques to identify existing market frauds. Assess proposals for process changes from a fraud risk perspective to ensure adequate checks and control measures are in place. Proficient in reporting the outcomes of reviews and investigations and presenting findings to the leads. For a role in forensic risk consulting, especially with a focus on recruitment / occupational fraud, the candidate should ideally have the following qualifications and skills: Soft Skills : Strong analytical and problem-solving skills. Excellent communication and presentation skills to effectively report findings and recommendations. Ability to work independently and as part of a team, with a high level of integrity and attention to detail Qualifications Educational Background : CA or A degree in Accounting, Finance, Business Administration, or a related field. Professional certifications such as Certified Fraud Examiner (CFE), Certified Internal Auditor (CIA), or Certified Public Accountant (CPA) are highly desirable Experience : Extensive experience in forensic risk consulting 4 or more years (Specialist)/ 5 or more years (AM), preferably within an audit or compliance environment. Proven track record in conducting fraud risk assessments, process reviews, and investigations.
Posted 1 month ago
6 - 8 years
7 - 11 Lacs
Kolkata, Mumbai, New Delhi
Work from Office
Accept escalations from the Threat Triage Team Execute incident handling program Co-ordinate with IT, security operations and other teams for remediation and trigger forensics process as appropriate Perform Root cause analysis (RCA) for the incidents and update the knowledge base. Coordination with BANK DKI SOC leadership for communication with Business, Legal, HR, Communications, BCP etc. Provide overall governance to the SOC team Handle the situation during the security breach 6-8 years of experience in SOC monitoring CISSP, CEH
Posted 1 month ago
3 - 5 years
7 - 11 Lacs
Kolkata, Mumbai, New Delhi
Work from Office
SOC PersonnelResponsibilities and SkillsLevel 2 Threat TriageActs on the Incident Escalations generated by the Level 1 analyst team. Responsibilities include: Gather Additional Details and Identify Impact. Review causal factors (from RP Workshop) Collect data needed to determine causal factor Identify the root cause Enrich the incident with contextual info Perform analysis with understanding of OT Systems Assess impact on assets Check if additional tuning is required Adjust Security Priority, if necessary, update incident categories, severity and disposition Assign Ticket to T3 Response, in case of escalation 3-5 years of experience in SOC monitoring (L1 + 2 years) GIAC GCIH CEHLevel 3 Threat Response Support Accept escalations from the Threat Triage Team Execute incident handling program Co-ordinate with IT, security operations and other teams for remediation and trigger forensics process as appropriate Perform Root cause analysis (RCA) for the incidents and update the knowledge base. Coordination with BANK DKI SOC leadership for communication with Business, Legal, HR, Communications, BCP etc. Provide overall governance to the SOC team Handle the situation during the security breach 6-8 years of experience in SOC monitoring CISSP, CEHSOC ManagerResponsibilities include: Provides first line management to direct report staff Maintains employee performance tracking Develops and maintains personnel training plans Monitors workload and priority levels Monitors and manages ticket and call queues Prioritizes/aligns shift resources to make sure that the most urgent and important issues are handled first Develops and trains staff on new procedures as necessary Provides proper documentation of internal and external exceptions Ensures that customer and internal issues are properly resolved or escalated 8-12 years of experience with 3+ years f SOC manager experience
Posted 1 month ago
2 - 3 years
4 - 5 Lacs
Mumbai
Work from Office
2-3 years of experience in IT security monitoring, detecting, and escalating security incidents, and Patch management. Familiarity with one of the SIEM platforms (Fortinet, LogRhythm, Azure Sentinel, CrowdStrike) Basic knowledge of endpoint protection tools like CrowdStrike, Symantec, Defender for Endpoint. Exposure to firewalls, IDS/IPS, and DLP solutions, Understanding of TCP/IP, DNS, DHCP, NAT, and VPN. Familiar with the OSI model, port numbers, common protocols, and basic Log Analysis, Threat Intelligence. Awareness of Common attack types: phishing, malware, brute-force, DoS, MITRE ATT& Teamwork: Ability to coordinate with L2/L3 teams or network/security admins. Assist in basic forensic data collection if needed.
Posted 1 month ago
4 - 9 years
6 - 11 Lacs
Kolkata, Mumbai, New Delhi
Work from Office
NDR Security Engineer Job Summary We are seeking a skilled NDR Security Engineer to design, implement, and manage a Network Detection and Response (NDR) presence across customer environments. The ideal candidate will have deep expertise in cloud networking, traffic analysis, and security operations, with a proven ability to deploy NDR solutions that enhance threat visibility and response. This role will collaborate with security, DevOps, and network teams to ensure comprehensive monitoring and rapid incident mitigation in a dynamic, customer infrastructure. Key Responsibilities NDR Deployment: o Architect and deploy NDR solutions (e.g., ExtraHop, Vectra AI, Darktrace) in AWS and Azure to monitor critical workloads. o Configure traffic mirroring using AWS VPC Traffic Mirroring and Azure Virtual Network TAP (vTAP) to feed network data to the NDR platform. o Implement centralized traffic aggregation across multiple VPCs/VNets using AWS Transit Gateway or Azure Virtual WAN. Cloud Integration: o Integrate NDR with AWS services (GuardDuty, Security Hub, CloudWatch) and Azure services (Defender for Cloud, Sentinel, Azure Monitor) for layered threat detection. o Pipe metadata from VPC Flow Logs and NSG Flow Logs into the NDR for enhanced context. Automation and Scalability: o Develop and maintain Infrastructure-as-Code (IaC) templates (e.g., CloudFormation, ARM, Terraform) to automate NDR deployments. o Create scripts (e.g., Python, PowerShell) and automation workflows (e.g., Lambda, Azure Functions) to dynamically adjust traffic mirroring and respond to threats. o Implement auto-scaling for NDR instances to handle variable traffic loads. Threat Detection and Response: o Analyse network traffic and behavioural patterns to identify anomalies (e.g., lateral movement, data exfiltration). o Triage NDR alerts, correlate with cloud-native findings, and recommend or automate containment actions (e.g., isolate compromised instances). o Conduct forensic analysis using captured traffic data for post-incident investigations. Optimization and Testing: o Tune NDR configurations to reduce false positives and optimize performance (e.g., filter benign traffic). o Simulate attacks (e.g., port scans, malware) to validate detection and response capabilities. o Monitor and manage costs related to traffic mirroring, storage (e.g., S3, Blob Storage), and NDR operations. Documentation and Collaboration: o Document NDR architecture, configurations, and incident response procedures. o Collaborate with SOC analysts, cloud architects, and stakeholders to align NDR with organizational security goals. o Present findings and recommendations to technical and non-technical audiences.
Posted 1 month ago
4 - 10 years
6 - 12 Lacs
Kolkata, Mumbai, New Delhi
Work from Office
We are seeking a skilled NDR Security Engineer to design, implement, and manage a Network Detection and Response (NDR) presence across customer environments. The ideal candidate will have deep expertise in cloud networking, traffic analysis, and security operations, with a proven ability to deploy NDR solutions that enhance threat visibility and response. This role will collaborate with security, DevOps, and network teams to ensure comprehensive monitoring and rapid incident mitigation in a dynamic, customer infrastructure. Key Responsibilities NDR Deployment: o Architect and deploy NDR solutions (e.g., ExtraHop, Vectra AI, Darktrace) in AWS and Azure to monitor critical workloads. o Configure traffic mirroring using AWS VPC Traffic Mirroring and Azure Virtual Network TAP (vTAP) to feed network data to the NDR platform. o Implement centralized traffic aggregation across multiple VPCs/VNets using AWS Transit Gateway or Azure Virtual WAN. Cloud Integration: o Integrate NDR with AWS services (GuardDuty, Security Hub, CloudWatch) and Azure services (Defender for Cloud, Sentinel, Azure Monitor) for layered threat detection. o Pipe metadata from VPC Flow Logs and NSG Flow Logs into the NDR for enhanced context. Automation and Scalability: o Develop and maintain Infrastructure-as-Code (IaC) templates (e.g., CloudFormation, ARM, Terraform) to automate NDR deployments. o Create scripts (e.g., Python, PowerShell) and automation workflows (e.g., Lambda, Azure Functions) to dynamically adjust traffic mirroring and respond to threats. o Implement auto-scaling for NDR instances to handle variable traffic loads. Threat Detection and Response: o Analyse network traffic and behavioural patterns to identify anomalies (e.g., lateral movement, data exfiltration). o Triage NDR alerts, correlate with cloud-native findings, and recommend or automate containment actions (e.g., isolate compromised instances). o Conduct forensic analysis using captured traffic data for post-incident investigations. Optimization and Testing: o Tune NDR configurations to reduce false positives and optimize performance (e.g., filter benign traffic). o Simulate attacks (e.g., port scans, malware) to validate detection and response capabilities. o Monitor and manage costs related to traffic mirroring, storage (e.g., S3, Blob Storage), and NDR operations. Documentation and Collaboration: o Document NDR architecture, configurations, and incident response procedures. o Collaborate with SOC analysts, cloud architects, and stakeholders to align NDR with organizational security goals. o Present findings and recommendations to technical and non-technical audiences.
Posted 1 month ago
1 - 3 years
8 - 15 Lacs
Chennai
Remote
Role & responsibilities Perform projects in matters of internal investigations, fraud, anti-bribery and corruption issues, and other relevant matters including proactive compliance. Employ advanced investigative techniques to collect, analyze, and preserve evidence relevant to each case, ensuring a thorough and unbiased examination. Contribute to the growth of Forensic practice, including the development and implementation of strategic and tactical plans to exceed the growth and revenue goals of the organization. Influence and collaborate with practitioners across all BDO on cross-functional practices, and business collaboration efforts. Working experience in leading high impact, cross functional projects with senior stakeholder engagement. Deliver high quality engagement work with minimal supervision and ensure to achieve timelines towards analyzing data, preparing reports to highlight red flags. Adhere to operational excellence norms on preparing proposals. Key Attributes A proven ability to manage end-to-end engagements with minimal supervision. Demonstrable experience in researching, collating, analyzing, and delivering intelligence analysis and written reports. Demonstrable experience providing operational/ investigation-related information and intelligence analysis, including link and flowcharting and other analytical tools. Flexible approach to work, with the ability to operate and adapt to changing environments.High ethical standards and integrity, working within a confidential arena. Excellent written and oral communication skills in English, including reports and business writing skills Experience working with diverse teams. Key Experience Parameters Bachelors Degree holder with strong academic background, preferably in the fields of Finance, Law, Audit or Risk. Qualifications include but not limited to CA, CIMA, ACCA, CFA. Relevant professional qualification such as the Certified Fraud Examination (CFE), Anti-Money Laundering (ACAMS) will be advantageous. 1+ years of professional experience including expertise in the areas of investigation, forensic accounting, and other forensic services. Previous experience in investigations and fraud risk assessments is essential. Previous experience in Data Analytics is plus
Posted 1 month ago
14 - 17 years
40 - 45 Lacs
Chennai, Pune, Delhi
Work from Office
NDR Security Engineer Job Summary We are seeking a skilled NDR Security Engineer to design, implement, and manage a Network Detection and Response (NDR) presence across customer environments The ideal candidate will have deep expertise in cloud networking, traffic analysis, and security operations, with a proven ability to deploy NDR solutions that enhance threat visibility and response This role will collaborate with security, DevOps, and network teams to ensure comprehensive monitoring and rapid incident mitigation in a dynamic, customer infrastructure Key Responsibilities NDR Deployment: o Architect and deploy NDR solutions (eg, ExtraHop, Vectra AI, Darktrace) in AWS and Azure to monitor critical workloads o Configure traffic mirroring using AWS VPC Traffic Mirroring and Azure Virtual Network TAP (vTAP) to feed network data to the NDR platform o Implement centralized traffic aggregation across multiple VPCs/VNets using AWS Transit Gateway or Azure Virtual WAN Cloud Integration: o Integrate NDR with AWS services (GuardDuty, Security Hub, CloudWatch) and Azure services (Defender for Cloud, Sentinel, Azure Monitor) for layered threat detection o Pipe metadata from VPC Flow Logs and NSG Flow Logs into the NDR for enhanced context Automation and Scalability: o Develop and maintain Infrastructure-as-Code (IaC) templates (eg, CloudFormation, ARM, Terraform) to automate NDR deployments o Create scripts (eg, Python, PowerShell) and automation workflows (eg, Lambda, Azure Functions) to dynamically adjust traffic mirroring and respond to threats o Implement auto-scaling for NDR instances to handle variable traffic loads Threat Detection and Response: o Analyse network traffic and behavioural patterns to identify anomalies (eg, lateral movement, data exfiltration) o Triage NDR alerts, correlate with cloud-native findings, and recommend or automate containment actions (eg, isolate compromised instances) o Conduct forensic analysis using captured traffic data for post-incident investigations Optimization and Testing: o Tune NDR configurations to reduce false positives and optimize performance (eg, filter benign traffic)o Simulate attacks (eg, port scans, malware) to validate detection and response capabilities o Monitor and manage costs related to traffic mirroring, storage (eg, S3, Blob Storage), and NDR operations Documentation and Collaboration: o Document NDR architecture, configurations, and incident response procedures o Collaborate with SOC analysts, cloud architects, and stakeholders to align NDR with organizational security goals o Present findings and recommendations to technical and non-technical audiences
Posted 1 month ago
1 - 6 years
5 - 9 Lacs
Chennai
Work from Office
About The Role Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information ? Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails ? Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA??s (90-95%), response time and resolution time TAT ? ? Reinvent your world. We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. Applications from people with disabilities are explicitly welcome.
Posted 1 month ago
Upload Resume
Drag or click to upload
Your data is secure with us, protected by advanced encryption.
In recent years, the demand for forensic professionals in India has been on the rise. With the increasing focus on cybersecurity, fraud detection, and criminal investigations, the job market for individuals skilled in forensic analysis is thriving. If you are a job seeker interested in pursuing a career in forensics, this article will provide you with valuable insights into the industry in India.
These cities are known to have a high demand for forensic professionals and offer numerous job opportunities in the field.
The average salary range for forensic professionals in India varies depending on the level of experience. Entry-level positions typically start at around ₹3-5 lakhs per annum, while experienced professionals can earn anywhere between ₹10-20 lakhs per annum.
A typical career path in forensic jobs may involve starting as a Forensic Analyst, progressing to a Senior Forensic Investigator, and eventually reaching roles such as Forensic Manager or Forensic Consultant.
In addition to expertise in forensic analysis, professionals in this field are often expected to have knowledge of cybersecurity, data analytics, digital forensics tools, and investigative techniques.
As you prepare for your journey into the world of forensic jobs in India, remember to equip yourself with the necessary skills, knowledge, and confidence to excel in this field. Stay curious, stay updated, and approach each opportunity with enthusiasm and determination. Good luck on your job search!
Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.
We have sent an OTP to your contact. Please enter it below to verify.
Accenture
36723 Jobs | Dublin
Wipro
11788 Jobs | Bengaluru
EY
8277 Jobs | London
IBM
6362 Jobs | Armonk
Amazon
6322 Jobs | Seattle,WA
Oracle
5543 Jobs | Redwood City
Capgemini
5131 Jobs | Paris,France
Uplers
4724 Jobs | Ahmedabad
Infosys
4329 Jobs | Bangalore,Karnataka
Accenture in India
4290 Jobs | Dublin 2