Jobs
Interviews

37 Forensics Jobs

Setup a job Alert
JobPe aggregates results for easy application access, but you actually apply on the job portal directly.

5.0 - 9.0 years

0 Lacs

hyderabad, telangana

On-site

You should have work experience in FCPA Compliance, Internal Controls, and Forensics, along with expertise in fraud risks and Anti-Bribery Policy reviews, Assets Tracking, Anti-Fraud and Anti Control Program, Due Diligence, Conflict of Interest, Related Party, Compliance, and Controls. Your responsibilities will include examining financial documents to detect fraudulent activities, investigating complex financial transactions, and preparing reports of findings. You will conduct audits of financial transactions to ensure compliance with laws, prepare detailed reports on audit findings, and propose solutions to management or relevant authorities. You will be required to interview individuals to gather information, collaborate with legal teams for court proceedings, and provide expert testimony. Developing and implementing forensic audit programs and control systems, staying updated with auditing techniques and legal changes, ensuring ethical conduct, and protecting sensitive information are crucial aspects of the role. Additionally, you will conduct financial investigations to identify discrepancies, fraud, and financial misconduct, prepare detailed reports, and provide expert testimonies in court. Moreover, you will assist in developing fraud prevention strategies, collaborate with legal teams in collecting financial evidence, conduct risk assessments, recommend internal controls, and stay informed about the latest trends in financial regulations and forensic accounting practices. Maintaining strict confidentiality of all financial records is also essential in this role.,

Posted 1 week ago

Apply

5.0 - 9.0 years

0 Lacs

hyderabad, telangana

On-site

You should have a Bachelor's degree in Computer Science or equivalent practical experience along with experience in architecting, developing, or maintaining secure cloud solutions. It is crucial to have a background in network security, data security, and regulatory compliance frameworks. Experience in managing internal or external customer-facing projects with cross-functional teams is also required. It would be preferred if you have experience in Cloud Security within customer-facing roles, securing Google Cloud or other cloud environments, security architecture or security engineering, and implementing security requirements such as FedRAMP, PCI, or HIPAA in a cloud environment. Understanding attacks and mitigation methods in areas such as network protocols, web application security, authentication and access control, security monitoring, incident response, and more is highly valued. As a Security Consultant in the Google Cloud Consulting Professional Services team, you will play a crucial role in guiding customers through their cloud journey. You will provide technical guidance on adopting Google Cloud Platform (GCP) services, ensuring secure foundational cloud implementations, automated provisioning of infrastructure and applications, and cloud-ready application architectures. Collaborating with Product Management and Engineering, you will drive excellence in Google Cloud products and features, ensuring the best customer experience in migrating, building, modernizing, and maintaining applications on GCP. Your responsibilities will include prioritizing and delivering exceptional customer service, troubleshooting and resolving issues directly with Google's advertisers, Sales teams, agencies, and partners. You will use your deep product expertise to solve complex technical issues, analyze data, generate insights, and create action plans to address customer issues at the root cause. Working closely with Sales and other cross-functional teams, you will continuously improve the customer journey, resolve complex issues, and provide insights to support product and process improvements. Additionally, you will develop, maintain, and deliver knowledge management resources and training programs to enhance customer support agent competency.,

Posted 1 week ago

Apply

2.0 - 4.0 years

0 Lacs

gurgaon, haryana, india

On-site

Job Title: Specialist I, Cyber Defense Operation Centre (TCF) Job Description We are looking for an experienced and proactive SOC Analyst - Level 2 (L2) to join our Managed Security Services Provider (MSSP) team. In this role, you will handle advanced security investigations, lead incident response for escalated cases, fine-tune detection capabilities, and mentor L1 analysts. You will be expected to have strong technical expertise across security platforms, incident handling processes, and threat analysis to ensure timely and accurate response to security incidents in a 24x7 environment. Key Responsibilities Investigate and respond to escalated security incidents from L1 analysts, ensuring timely containment, eradication, and recovery. Perform in-depth log and packet analysis to identify root causes and attack vectors. Correlate alerts across multiple data sources (SIEM, EDR, IDS/IPS, cloud, threat intel) for context-rich investigations. Conduct malware analysis (static/dynamic) and assess potential impact on client systems. Create and refine incident response playbooks, use cases, and correlation rules. Collaborate with threat intelligence teams to enrich investigations and proactively identify emerging threats. Lead the onboarding and configuration validation for new clients and POCs. Support tuning of SIEM and EDR rules to reduce false positives and improve detection accuracy. Mentor and provide technical guidance to L1 analysts, ensuring knowledge transfer and skill growth. Document detailed investigation reports for incidents, ensuring compliance with client and regulatory requirements. Tools & Technologies SIEM: Palo Alto XSIAM/XDR, Splunk, Microsoft Sentinel, QRadar, LogRhythm EDR: CrowdStrike Falcon, SentinelOne, Microsoft Defender for Endpoint, Palo Alto Cortex XDR Network Security: IDS/IPS (Snort, Suricata), Next-Gen Firewalls (Palo Alto, Fortinet, Cisco) Threat Intelligence: VirusTotal, Anomali ThreatStream, Recorded Future, MISP Forensics: FTK, EnCase, Volatility, Autopsy (awareness) Case Management: ServiceNow, JIRA, TheHive Cloud Security: AWS Security Hub, Azure Security Center, GCP Security Command Center Vulnerability Management: Qualys, Tenable Nessus, Rapid7 InsightVM Required Skills & Qualifications Bachelor's degree in Computer Science, Information Security, or related field (or equivalent experience). Experience: 2-4 years in a SOC, incident response, or security operations role. Strong understanding of cyber attack techniques, MITRE ATT&CK framework, and incident handling methodologies. Proficiency in log analysis, endpoint forensics, and network traffic analysis. Experience with SIEM and EDR tool configuration, alert tuning, and custom rule creation. Working knowledge of scripting languages (Python, PowerShell, Bash) for automation and analysis is a plus. Preferred Certifications: GCIA, GCIH, CEH, CompTIA CySA+, Microsoft SC-200, or equivalent. Key Attributes for Success Strong problem-solving skills and ability to work on complex incidents under pressure. Excellent written and verbal communication for clear incident reporting and stakeholder updates. Collaborative mindset with the ability to mentor junior analysts and contribute to team development. Proactive in learning and adapting to evolving threats, tools, and best practices. Location: IND Gurgaon - Bld 14 IT SEZ Unit 1, 17th C & D and Gd Flr D Language Requirements: Time Type: Full time If you are a California resident, by submitting your information, you acknowledge that you have read and have access to the

Posted 1 week ago

Apply

10.0 - 15.0 years

0 Lacs

haryana

On-site

As the Director, TSG Information Security, Cyber Threat Management at Bain's Cyber Security Department, your primary mission is to safeguard the organization's digital assets and integrity by defining and implementing effective security strategies. You will play a crucial role in aligning security measures with the organizational strategy, leading the development and implementation of security controls that meet regulatory requirements and best practices. Your responsibilities include organizing and managing a team, focusing on both defensive and offensive security strategies to support the company's overall business objectives. You will oversee the monitoring and detection of cybersecurity events, leading efforts to identify and analyze sophisticated security threats such as malware, APTs, and targeted attacks. Collaborating with cross-functional teams, you will enable the use of advanced security tools and technologies to enhance the organization's security posture. Additionally, you will be responsible for incident response management, including the evolution of security runbooks, automation technologies, and forensic investigations to enhance security measures. Your role will involve establishing a threat intelligence capability, leveraging various sources to drive awareness and improve the organization's defensive posture. You will collaborate with intelligence and incident response teams to analyze security incidents and develop methodologies to enhance threat intelligence capabilities. Furthermore, you will work on vulnerability management, proactive security testing, and enhancing security posture through penetration testing and risk assessment. Your expertise will be crucial in driving efficiencies in Cyber Threat Management responses, reducing overall risk, and improving the organization's security standards. Additionally, you will play a key role in professional development and innovation, staying informed about emerging trends and technologies in cybersecurity and driving collaboration across the organization to address security concerns. To excel in this role, you should possess a Bachelor's degree in a related field, along with 10-15 years of relevant experience in Information Security technologies. Strong knowledge of security monitoring, incident detection, response tools, and security controls frameworks is essential. You should have experience working in a global company, deploying systems or applications, and solving complex cybersecurity problems. Excellent communication skills, analytical mindset, and the ability to work independently and collaboratively are also key requirements for this position. Overall, as the Director, TSG Information Security, Cyber Threat Management, you will lead the organization in enhancing its security posture, driving innovation, and ensuring the protection of digital assets in line with industry standards and best practices.,

Posted 2 weeks ago

Apply

4.0 - 8.0 years

0 Lacs

karnataka

On-site

Job Description: Greetings from Teamware Solutions, a division of Quantum Leap Consulting Pvt Ltd! We are currently looking for a Cybersecurity, Privacy, and Forensics professional with 4 to 7 years of experience to join our team in Bangalore. This position offers a hybrid mode of work and requires an immediate notice period of up to 20 days. As a successful candidate, you should have at least 4 years of experience in deploying and implementing Privileged Identity Management using CyberArk solutions for large-scale customers across various industry verticals. You should also have experience in onboarding Windows, UNIX, Mainframe, Database, AWS/Azure, and user identity management. Additionally, CyberArk CDE/Sentry certification is required, with mandatory certification in Sentry. Your responsibilities will include designing, installing, and implementing user policies, certifications, privilege account provisioning, creating workflows, custom connectors, and policies. You will be responsible for managing access to Windows, Unix/Linux, web portals, and RDP published applications. You should be capable of deploying, installing, and configuring the necessary systems to ensure smooth operations. If you meet the above requirements and are excited about this opportunity, please feel free to reach out to us at dileep.d@twsol.com.,

Posted 2 weeks ago

Apply

5.0 - 9.0 years

0 Lacs

mysore, karnataka

On-site

You will be joining GLOBALFTI Pvt. Ltd. as a part-time CA Faculty and ACCA Faculty based in Mysore, Karnataka. In this role, you will be responsible for designing and delivering professional skill development courses in areas such as Accounting, Financial Reporting, IFRS, Audit, Governance, and Risk Management. Your primary focus will be providing training to CFOs, Consultants, and Accounting Professionals. Additionally, you will play a key role in managing the education and skill development of individuals within and outside India at our Mysore partner colleges. To excel in this role, you should possess expertise in Accounting, Financial Reporting, and Audit. A strong knowledge of International Financial Reporting Standards (IFRS) and IND-AS is essential. Previous experience in teaching professional qualifications like ACCA, CPA Australia, US CMA, or CA will be beneficial. Skills in Governance, Ethics, Forensics, and Risk Management are also highly desirable. As a CA Faculty and ACCA Faculty, you will be expected to design and deliver customized training programs tailored to the needs of the participants. Excellent communication and presentation skills are crucial for effectively conveying complex financial concepts to the learners. Holding relevant professional qualifications such as ACCA (UK), IMA (US), or CPA Australia will be advantageous. If you have prior experience in developing and implementing Learning & Development programs for organizations, it will be considered a valuable asset. Join us at GLOBALFTI and contribute to the professional growth and development of individuals pursuing careers in Finance and Accounting.,

Posted 2 weeks ago

Apply

4.0 - 8.0 years

0 Lacs

haryana

On-site

As a skilled professional with prior experience in SOC or NOC environment, you will be responsible for conducting advanced forensics activities including packet captures using tools like Wireshark and Netmon. Your expertise in the configuration and operation of SIEM Solutions, Security Solutions such as Firewalls, IDS, Internet Filters, DLP, Vulnerability Scanners, Anti Malware Solutions, etc., will be crucial for this role. Additionally, you are expected to possess a basic understanding of Linux and Windows operating systems along with strong analytical and problem-solving skills. Excellent communication skills, both verbal and written, are essential as you will be evaluating and implementing new tools and solutions by collaborating directly with vendors. Your key responsibilities will include monitoring and analyzing cybersecurity events, identifying security threats, performing threat analysis, risk analysis, and vulnerability testing to anticipate and prevent potential attacks. You will also be tasked with investigating and containing malware incidents, managing vulnerability and patch management processes, and maintaining SIEM solutions. Furthermore, you will be required to analyze security logs from various tools, collaborate with IT groups for analysis and troubleshooting, ensure compliance with security standards through device reviews, and update security documentation. This full-time position with benefits such as health insurance, paid time off, and Provident Fund, requires a minimum of 4 years of experience in SIEM, Security Operation Centre, OEM, and Cybersecurity. If you are ready to take on these challenges and contribute to a dynamic cybersecurity environment, we encourage you to apply for this role located in person.,

Posted 2 weeks ago

Apply

5.0 - 9.0 years

0 Lacs

karnataka

On-site

Commvault is the gold standard in cyber resilience, empowering customers to uncover, take action, and rapidly recover from cyberattacks to keep data safe and businesses resilient. With over 25 years of experience, more than 100,000 organizations rely on Commvault's unique AI-powered platform for data protection, data security, data intelligence, and fast recovery across any workload or cloud at the lowest TCO. We are currently looking for a Senior Security Operations Analyst in Bangalore, India. As part of this role, you will play a key role in providing situational awareness through the detection, containment, and remediation of Information Security threats. Your responsibilities will include Security Monitoring, Incident Response (IR), Threat Hunting, and Threat Intelligence capabilities. Key Responsibilities: - Follow and maintain Incident Response procedures - Lead or support technical efforts during critical incidents - Ensure effective utilization of Security Operations tools, identify process gaps, and implement new solutions - Drive the gathering of forensics and evidence - Work hands-on with the team to resolve incidents - Stay updated on industry trends and the evolving threat landscape - Develop and maintain relationships with IT and product teams to protect critical systems and processes - Communicate with stakeholders to keep them informed on Security Operations matters - Contribute to the development and management of information security monitoring tools and control activities for on-prem and cloud-based infrastructure Requirements: - Experience in creating queries and alerts in a SIEM - Graduate degree in Engineering - Experience with Windows/Linux/Mac OS forensics - Experience with Cloud Security (Azure, AWS, GCP) - Experience in working with NDR/EDR solutions on an enterprise level - Familiarity with IoCs, IoAs, ATT&CK TTPs - Strong interpersonal skills and communication abilities - Broad knowledge of the security spectrum with specialization in areas such as log analysis, malware analysis, memory analysis, or forensics - CISSP, GIAC certifications or equivalent (CEH, OSCP) - Minimum 5 to 7 years of experience in information security - Minimum 3 to 5 years of experience in security operations and incident response - SaaS or Security experience is highly preferred Commvault is committed to making the interview process inclusive and accessible to all candidates. If you require accommodation, please reach out to accommodations@commvault.com. To prioritize your security, please be aware of email and text scams falsely claiming to be from the Commvault HR team. If you suspect you have been targeted by a scam, please contact wwrecruitingteam@commvault.com.,

Posted 2 weeks ago

Apply

1.0 - 5.0 years

0 Lacs

delhi

On-site

The key responsibilities of the IT Auditor role include conducting internal audits such as SOC 1 & SOC 2, ITGC, ITAC, and compliance assessments with ISO 27001:2022 standards. You will be responsible for testing and evaluating internal controls, identifying workflow gaps, and recommending appropriate remediation strategies. Additionally, auditing under frameworks such as ISMS, SOX, and Trust Services Criteria will be part of your role. Evaluating various IT processes including Identity & Access Management, Change Management, Backup/Recovery, QAR, Billing, and Procurement is also a key responsibility. Working with enterprise platforms like Okta, Workday, Salesforce, NetSuite, and others will be essential. Collaboration with QA, Ops, and Management to align controls with business risks is crucial. Drafting audit reports and assisting in statutory audits and regulatory filings will also be part of your duties. For this role, the mandatory qualifications include completion of DISA/CISA (Certified Information Systems Auditor) certification and a Bachelor's Degree in Commerce, Accounting, or IT. Preferred qualifications include FAFD (Forensic Accounting & Fraud Detection), ISO 27001 Lead Auditor certification, and a Master of Business Administration (MBA). The core skill areas required for this position are Audit & Controls (ITGC, ITAC, SOX, SOC 1/2, Internal Audits, ISMS), Compliance & Risk (ISO 27001:2022, Regulatory Reporting, Forensics), Process Understanding (IAM, Privileged Access, Data Security, QAR), Tools (Okta, Salesforce, Workday, NetSuite, Zendesk, JIRA, GitHub), Documentation & Reporting (SOPs, Risk Matrices, Control Narratives), and Collaboration (QA, DevOps, InfoSec, Client Management). The ideal candidate should have 1-3 years of relevant experience in IT auditing. To apply for this position, please email your CV to aparna.pandey@sbahl.in and hr@sbahl.com with the subject line "Application IT Auditor".,

Posted 2 weeks ago

Apply

0.0 - 4.0 years

0 Lacs

hyderabad, telangana

On-site

You are invited to join our team at First Source as a Literature Gig Worker on a freelance basis. We are specifically seeking individuals with expertise in various science academic disciplines such as Physics, Chemistry, Biology, Earth science, Environmental science, Astronomy, Social Sciences, Agriculture, Bio-Technology, Content Creation & Writing, Forensics, Geology, Medical Sciences, Nursing, Pharma, Physical science, Psychology, Public Health, Zoology, and Health Science. This opportunity is project-based, offering flexibility to individuals with varied schedules. Your role will involve collaborating with our team to achieve specific project goals. We are looking for someone who can contribute creativity, efficiency, and professionalism to our projects. To be considered for this position, you should hold a Bachelor's, Master's, or PHD degree in a science-related field. This position offers the chance to work on a range of research topics and gain valuable experience in the field. If you are interested in this exciting opportunity, please send your resume to Mitali.rai@firstsource.com. Please note that this is a gig-based position, providing a unique opportunity to work on diverse projects and enhance your skills in the field of science.,

Posted 2 weeks ago

Apply

3.0 - 8.0 years

0 Lacs

karnataka

On-site

The Cybersecurity Automation Engineer in the Automotive Sector position based in Whitefield, Bangalore requires an experienced professional with 3-8 years of expertise. As a Cybersecurity Automation Engineer, you will play a crucial role in developing automated solutions and enhancing security monitoring processes within the automotive sector. You should possess strong scripting and programming skills in Python, JavaScript, C++, Ruby, PHP, or Rust. Additionally, knowledge in Machine Learning, Big data analysis techniques, and tools is essential. Experience with security tools like SIEM, CSP, and WAF is required, along with an understanding of vehicle architecture and platform. It would be advantageous if you have previous experience in the automotive industry and familiarity with security monitoring, Vulnerability Assessment, and malware assessment. Knowledge in Cyber incident analysis techniques, Advanced forensics, threat intelligence, as well as in-vehicle architecture, vehicle telematics, and connected car technologies is a plus. Your responsibilities will include reading and analyzing security incidents and assessments, performing automation using various programming and scripting languages, working independently on assigned tasks, and collaborating with team leads and customers to meet requirements. Effective communication with stakeholders for releases is also a crucial aspect of this role.,

Posted 2 weeks ago

Apply

3.0 - 8.0 years

0 Lacs

karnataka

On-site

As an Automotive Threat Detection & Automation Engineer, you will be responsible for developing automated solutions and enhancing security monitoring processes within the automotive sector. Based in Whitefield, Bangalore, you will leverage your strong background in programming and automation to contribute effectively to our team. Your primary skills should include proficiency in at least 2 Scripting/Programming Languages such as Python, JavaScript, C++, Ruby, PHP, or Rust. Additionally, you should have knowledge in Machine Learning, Big data analysis techniques and tools, as well as experience with tools like SIEM, CSP, and WAF. Understanding of Vehicle architecture and platform is essential for this role. It would be advantageous if you have previous experience in the Automotive industry and possess knowledge in security monitoring, Vulnerability Assessment, and malware assessment. Familiarity with Cyber incident analysis techniques, Advanced forensics, and threat intelligence would be a plus. Moreover, having expertise in in-vehicle architecture, vehicle telematics, and connected car technologies is beneficial. Your key responsibilities will involve reading and analyzing Security incidents and Assessment, performing automation using various Programming/Scripting Languages, working independently on assigned activities, collaborating with team leads and customers to understand requirements, and communicating effectively with relevant stakeholders for releases. If you are a proactive individual with a passion for security automation and a desire to make a significant impact in the automotive industry, we encourage you to apply for this position and join our dynamic team in Whitefield, Bangalore.,

Posted 2 weeks ago

Apply

4.0 - 9.0 years

0 Lacs

karnataka

On-site

A career in Cybersecurity, Privacy and Forensics at PwC offers you the opportunity to tackle our clients" most critical business and data protection challenges. You will be an integral part of a dynamic team driving strategic programs, data analytics, innovation, deals, cyber resiliency, response, and technical implementation activities. Working alongside top professionals in Cybersecurity, Privacy and Forensics both at PwC and within our client and industry networks globally, you will play a key role in the Cyber Penetration Testing (CPT2) team. This team focuses on delivering threat actor simulation services, device or application assessments, and penetration tests to help clients understand the tangible risks they face and enhance their preventative and detective controls. As a member of CPT2, you will contribute to assessment and recommendation services that combine deep technical expertise with targeted automation to simulate real threats in client environments. Your involvement in this center of excellence will drive transformative change for PwC's clients while honing your technical skills and capabilities. To excel and prepare for the future in a rapidly evolving landscape, every individual at PwC is encouraged to embody authentic and inclusive leadership qualities across all levels and service lines. The PwC Professional framework serves as a global leadership development tool, setting clear expectations for skills and behaviors needed for success and career progression. As a Senior Associate, you will collaborate with a team of problem solvers to address complex business issues from strategy to execution. Responsibilities at this management level include leveraging feedback and reflection for personal development, delegating tasks for growth opportunities, proposing innovative solutions, extracting insights from current business trends, ensuring quality and accuracy in work, sharing relevant thought leadership, influencing others effectively, building diverse relationships, and upholding ethical standards. In the role of a Technical Writer, you will be part of a team creating high-quality documentation for threat actor simulation services, device and application assessments, and penetration test results. Key responsibilities at this management level involve collaborating with business teams to gather information, creating and maintaining documentation, explaining technical concepts clearly, tailoring content for various audiences, staying updated on cybersecurity trends, analyzing and improving existing content, ensuring compliance with industry standards, and enhancing documentation processes. Basic Qualifications: - Minimum Degree Required: Bachelor's degree - Minimum Years of Experience: 4-9 years Preferred Qualifications: - Preferred Fields of Study: Computer and Information Science, Information Security, Information Technology, Management Information Systems, Computer Applications, Computer Engineering - Certification(s) Preferred: Certification in Technical Writing Preferred Knowledge/Skills: - Familiarity with technical concepts such as application security, network segregation, access controls, IDS/IPS devices, physical security, and information security risk management - Knowledge of security testing tools and protocols - Experience in cybersecurity article writing and technical documentation - Ability to translate technical jargon into user-friendly content - Skills in collaborating with cybersecurity professionals and managing multiple documentation requirements effectively - Proficiency in graphic design and visualization tools for enhancing documentation clarity - Proactive approach to seeking feedback, guidance, and making iterative improvements Professional and Educational Background: - Bachelor's Degree Preferred,

Posted 3 weeks ago

Apply

4.0 - 8.0 years

0 Lacs

kolkata, west bengal

On-site

As an Internal Audit Senior Associate at PwC, your primary focus will be on providing independent and objective assessments of financial statements, internal controls, and other assurable information to enhance credibility and reliability with various stakeholders. You will play a crucial role in evaluating compliance with regulations, assessing governance and risk management processes, and related controls. Additionally, you will collaborate with clients from diverse industries to deliver end-to-end internal audit services, including function setup, transformation, co-sourcing, and outsourcing, leveraging AI and other risk technology. In this role, building meaningful client connections, managing and inspiring others, and navigating complex situations will be key aspects of your responsibilities. You are expected to anticipate the needs of your teams and clients, deliver quality work, and embrace ambiguity to grow personally and professionally. Furthermore, your ability to ask questions, use critical thinking to address complex concepts, interpret data for insights, and uphold professional and technical standards will be essential in contributing to the success of the organization. To excel in this position, you should possess a diverse set of skills, knowledge, and experiences, including effectively responding to diverse perspectives, utilizing various tools and techniques for problem-solving, understanding project objectives within the broader business context, and upholding professional standards and ethics. Your role will involve collaborating with managers and other team members to solve complex business issues, demonstrating critical thinking, delegating tasks for development opportunities, and reviewing work for quality and relevance. As a Chartered Accountant from ICAI with progressive experience in internal audit, preferably in a big 4 professional services firm, you will bring valuable expertise to the team. Completing or pursuing additional professional qualifications such as CIA, CPA, CRMA, CFE, CGRCP, PMP, or CMA is a plus. Your background in governance, risk, and controls, along with experience in project management, report writing, and client relationship building, will be highly beneficial in delivering internal audit engagements effectively. Your responsibilities will include delivering internal audit engagements, liaising with engagement teams and clients, communicating risk findings, building internal networks, and coaching junior team members. Additionally, your willingness to travel and work globally, along with your commitment to valuing differences and working alongside diverse perspectives, will be essential in this role. Your ability to adapt, innovate, and collaborate with senior team members will contribute to developing innovative solutions and proposals for clients, ultimately driving the success of the Internal Audit practice at PwC.,

Posted 3 weeks ago

Apply

3.0 - 7.0 years

0 Lacs

hyderabad, telangana

On-site

A career in Cybersecurity, Privacy and Forensics at PwC offers you the opportunity to address critical business and data protection challenges faced by clients. You will be an integral part of a dynamic team that is instrumental in driving strategic initiatives, data analytics, innovation, deals, cyber resilience, response, and technical implementations. Collaborating with top professionals in the field both at PwC and across the globe, you will contribute to the Third Party Risk Management (TPRM) team. This team is dedicated to assisting clients in evaluating, designing, implementing, and maintaining effective third-party risk programs throughout the contract lifecycle. Your role will involve assessing the controls required pre-contracting with vendors, contractors, or suppliers, as well as post-contract activities focused on ongoing monitoring. Collaborating with third parties worldwide, you will ensure the establishment of robust control environments to provide clients with assurance regarding the presence of reasonable and defensible controls. With the increasing trend of companies outsourcing and transitioning to cloud services, the demand for TPRM has surged. Your efforts will support clients in transforming their businesses, fostering trust within their ecosystems, managing risks efficiently, and establishing accountability and control in their third-party relationships. The team's focus extends to developing TPRM business plans, conducting cost-benefit analyses, defining target operating models, devising short and long-term strategies, and enhancing the overall effectiveness of TPRM programs. By joining this team, you will collaborate with cross-Line of Service (xLoS) professionals at PwC across various third-party risk domains, including cybersecurity, privacy, human resources, legal, technology, financial, fraud, regulatory, and industry-specific risks, to assist organizations in enhancing their TPRM programs strategically, operationally, and for long-term sustainability. To excel and thrive in a rapidly evolving world, it is essential for every individual at PwC to embody authentic and inclusive leadership qualities across all levels and service lines. The PwC Professional framework serves as a guiding light, setting clear expectations for skills required for success and advancement in careers globally. As a Senior Associate, you will collaborate with a team of problem solvers to address complex business challenges spanning from strategy formulation to execution. Your responsibilities at this level include utilizing feedback and reflection for self-awareness and personal development, delegating tasks to offer growth opportunities to others, generating innovative solutions to problems, extracting insights from current business trends using diverse tools and techniques, ensuring quality, accuracy, and relevance in your work and that of others, sharing insightful thought leadership, employing effective communication to influence others, adapting behavior to cultivate diverse relationships, and upholding the firm's ethical standards and business conduct. Responsibilities: - Supporting territory engagement teams in conducting vendor management, assessments, and managed services in alignment with reporting guidelines. - Handling multiple tasks concurrently with attention to detail and effective project management skills to manage workload and meet timelines. Minimum Degree(s): - Bachelors/Masters in Information Security - Bachelor of Commerce - Relevant certifications such as ISO 27001, ISO 31000, CISA, CISSP, CSX or other applicable qualifications Knowledge Required: - Thorough understanding of information security concepts, risk and controls, and vendor onboarding processes - Proficiency in IT controls, IT risks, internal controls, and compliance - Knowledge of privacy regulations, governance frameworks, and reporting requirements Skills Required: - Proficiency in Microsoft Office suite (Word, Excel, PowerPoint, Visio, etc.) - Strong verbal and written communication skills for effective query resolution and vendor interactions - Experience in Vendor Risk Assessments, Internal Audit, External Audit, or Statutory Audit projects - Client service orientation with a focus on relationship-building.,

Posted 1 month ago

Apply

5.0 - 9.0 years

0 Lacs

maharashtra

On-site

The Cyberwatcher role involves maintaining expert knowledge of Advanced Persistent Threat (APT) Tools, Techniques, and Procedures (TTPs), as well as forensics and incident response best practices. You will be expected to use threat intelligence and threat models to create threat scenarios, conduct threat-hunting campaigns, and analyze various data sets from diverse sources. Proactive research on systems and networks to identify advanced threats is a crucial aspect of this role. Reporting risk analysis and threat findings to stakeholders, providing automated alerts for emerging threats, and collaborating with different teams to enhance security checks and detection performance are also part of your responsibilities. Participation in PTXs (purple team exercises) to monitor new detection capabilities, managing reports, dashboards, and metrics for CyberSOC KPIs, and presenting findings to senior management and stakeholders are essential tasks. Additionally, working closely with key stakeholders in technology, application, and cybersecurity to develop targeted use cases addressing specific APT behaviors is a key part of this role. As a Cyberwatcher, your performance will be evaluated based on your ability to maintain expert knowledge of APT TTPs, utilize threat intelligence effectively, conduct threat-hunting campaigns, analyze data sets, proactively research threats, report findings to stakeholders, provide automated alerts for threats, collaborate with various teams, participate in PTXs, manage reports and metrics, and develop targeted use cases for APT behaviors. Your success in these areas will contribute to the overall security and effectiveness of the organization's cybersecurity measures.,

Posted 1 month ago

Apply

5.0 - 9.0 years

0 Lacs

pune, maharashtra

On-site

Your role at Avient Corporation as the Senior Manager of Security Operations and Identity Management involves overseeing the security monitoring and administration of identity management processes. You will lead a global team responsible for 24x7 alerting, triage, investigation, and Incident Response, ensuring compliance with regulations and frameworks across all divisions and markets. Additionally, you will manage the Cyber Threat Intelligence program and identity lifecycle functions to automate processes and enhance cyber maturity. Key Responsibilities: - Ensure that SIEM and SOAR environments cover known and emerging MITRE ATT&CK techniques - Manage the global SOC team and monitor Key Performance Indicators (KPIs) for continuous improvement - Track SOC Maturity and collaborate with the CISO to develop a roadmap for enhancing SOC capabilities and automation - Oversee forensics, litigation support, and e-discovery capabilities in response to Legal requests - Lead the team in implementing best practices for identity lifecycle functions and IAM architecture design - Collaborate with vendors, partners, and 3rd parties to deliver capabilities that meet target levels of cyber maturity and efficiency Qualifications: - Hold security certifications such as CISSP, CISM, GCIH, GSEC, etc - Have experience with modern cloud detection and response tools and processes - Possess Operational Technology (OT) experience In alignment with Avient's values, we believe in fostering a diverse and inclusive work environment where all employees are encouraged to lead, innovate, and drive growth. We promote equality of opportunity and base decisions on qualifications, abilities, experience, and performance, ensuring a fair and supportive workplace for all individuals. Join Avient to contribute your unique perspective and expertise towards shaping a sustainable future through innovative materials solutions.,

Posted 1 month ago

Apply

1.0 - 5.0 years

0 Lacs

karnataka

On-site

As a Security System Analyst - Level I at Pinkerton, you will play a crucial role in ensuring the day-to-day operations of the Security Operation Centre run smoothly. You will work alongside the Security System Analyst - Level II team under the supervision of the Security Lead. Your primary responsibilities will include monitoring surveillance systems, access control, and life safety devices to maintain a secure environment for our clients. Your commitment to Pinkerton's core values of integrity, vigilance, and excellence will be reflected in your daily activities. You will be tasked with implementing security policies, standards, guidelines, and procedures to uphold the security measures within specified geographic boundaries. Additionally, you will assist Security Leads in investigating security breaches and compiling incident reports as needed. To excel in this role, you should have a background in corporate security, electronic security monitoring, forensics, or risk management. A keen attention to detail, analytical mindset, and effective communication skills will be essential for success. You will be required to work collaboratively with internal and external stakeholders while maintaining a professional demeanor. This position demands a high level of dedication as you will be responsible for monitoring security systems 24x7 throughout the duration of the contract. Your ability to organize workload effectively, work under general supervision, and serve as a valuable team member will be critical. Proficiency in Microsoft Office and strong computer skills are necessary for this role. In terms of working conditions, you should be prepared for regular computer usage, occasional reaching and lifting of small objects, and extended periods of sitting. The role may also require travel as necessary to fulfill job responsibilities. Your commitment to ensuring a secure environment for our clients will be instrumental in upholding Pinkerton's reputation as a global leader in enterprise risk management services.,

Posted 1 month ago

Apply

0.0 years

0 Lacs

Mumbai, Maharashtra, India

On-site

Key Responsibilities: The Cyberwatcher is responsible for: Maintain expert knowledge of Advanced Persistent Threat (APT) Tools, Techniques and Procedures (TTPs), forensics and incident response best practices. Use threat intelligence and threat models to build threat scenarios. Prepare and conduct threat-hunting campaigns to check threat scenarios. Research, analyze and correlate a wide range of data sets from any source. Proactive and iterative research into systems and networks to detect advanced threats. Reporting risk analysis and threat findings to the relevant stakeholders. Identify and provide automated alerts for emerging and historically unknown threats. Co-operate with multiple teams within operations, intelligence and engineering to continuously improve security checks and detection performance. Participate PTXs (purple team exercises) by monitoring new detection capabilities. Manage reports, dashboards, metrics for CyberSOC KPIs and presentation to senior management & other stakeholders. Work closely with key stakeholders in technology, application, and cybersecurity to develop targeted use cases addressing specific advanced persistent threat (APT) behaviors. Key Performance Indicators: The Cyberwatcher is responsible for: Maintain expert knowledge of Advanced Persistent Threat (APT) Tools, Techniques and Procedures (TTPs), forensics and incident response best practices. Use threat intelligence and threat models to build threat scenarios. Prepare and conduct threat-hunting campaigns to check threat scenarios. Research, analyze and correlate a wide range of data sets from any source. Proactive and iterative research into systems and networks to detect advanced threats. Reporting risk analysis and threat findings to the relevant stakeholders. Identify and provide automated alerts for emerging and historically unknown threats. Co-operate with multiple teams within operations, intelligence and engineering to continuously improve security checks and detection performance. Participate PTXs (purple team exercises) by monitoring new detection capabilities. Manage reports, dashboards, metrics for CyberSOC KPIs and presentation to senior management & other stakeholders. Work closely with key stakeholders in technology, application, and cybersecurity to develop targeted use cases addressing specific advanced persistent threat (APT) behaviors Show more Show less

Posted 1 month ago

Apply

5.0 - 10.0 years

0 Lacs

pune, maharashtra

On-site

Cohesity is a renowned leader in AI-powered data security and management. With the support of a vast ecosystem of partners, Cohesity simplifies the process of securing, protecting, managing, and deriving value from data across the data center, edge, and cloud. The organization aids in defending against cybersecurity threats through its comprehensive data security and management capabilities, such as immutable backup snapshots, AI-driven threat detection, monitoring for malicious activities, and large-scale rapid recovery. If you are passionate about shaping the future of the industry and contributing to securing global data, we invite you to join us on this mission. The Cohesity Information Security team is dedicated to enabling the business to achieve its objectives securely. Our team of security-focused operations analysts and engineers are committed to developing and operating security technologies and processes that safeguard systems and data, detect threats and events, and effectively mitigate their impacts. As a key member of the team, you will play a crucial role in overseeing activities related to monitoring and responding to security events. Additionally, you will be responsible for developing and overseeing the Security Operations Center (SOC) program to ensure efficient management of personnel and operational activities. To excel in this role, you must possess technical expertise and experience in managing diverse teams. Your understanding of recent threats and adversarial techniques, coupled with the ability to quickly grasp complex environments, will be instrumental in combating adversaries and safeguarding the business. Effective communication and interpersonal skills are essential for managing security events and assessing the risks they pose to the organization. As a part of our dynamic team, you will lead and manage a group of SOC analysts operating 24x7 to monitor and respond to security events, including overseeing Managed Security Service Providers (MSSP). You will collaborate across departments to develop incident response plans and enhance the team's capabilities to effectively respond to incidents. Your responsibilities will include designing an incident management framework, educating key stakeholders on its implementation, and coordinating incident responses with relevant teams, executive leadership, and external entities. Furthermore, you will conduct post-incident review meetings focusing on root cause analysis and sharing findings with control owners and Risk Management. If you have a minimum of 10 years of Information Technology experience, including at least 5 years in Detection, Response, Forensics, or Security, we would love to speak with you. Experience in leading incident response to security events, familiarity with incident response and forensics tools, and a proven understanding of incident management and problem management frameworks are highly desirable. Strong communication skills, the ability to lead response teams during critical scenarios, and the capability to articulate technical details and business impacts across all levels of the organization are crucial for success in this role. Please refer to our Privacy Policy for details on personal data processing. Cohesity encourages in-office collaboration, and employees within a reasonable commute are expected to work from our core offices 2-3 days per week based on their preferences.,

Posted 1 month ago

Apply

4.0 - 8.0 years

0 Lacs

madurai, tamil nadu

On-site

As a Senior Cyber Security Engineer, you will be responsible for designing and implementing security measures to protect information systems and data in a dynamic and energetic working environment. You will have the opportunity for career growth and learning while ensuring the security infrastructure is robust and effective. Your primary roles and responsibilities will include designing security architectures for complex systems, deploying security technologies such as firewalls and antivirus software, managing network security measures, conducting vulnerability assessments, and implementing access controls. Additionally, you will develop security policies, standards, and procedures to ensure compliance with relevant laws and regulations. You will play a crucial role in incident response activities, including investigation, resolution, and digital forensics, as well as providing security awareness training to promote a security-conscious culture. Your expertise in managing cybersecurity within IT applications, cloud, network, and IT infrastructure will be essential in identifying and resolving security issues. To excel in this role, you should have more than 5 years of experience in cybersecurity, a strong understanding of network and systems security principles, and proficiency in configuring security technologies. Knowledge of encryption protocols, vulnerability assessment tools, and incident response skills are also required. Excellent problem-solving, analytical, communication, and collaboration skills are essential for this position. Certifications such as Certified Information Systems Security Professional (CISSP), Certified Ethical Hacker (CEH), Certified Information Security Manager (CISM), and CompTIA Security+ are preferred qualifications. The shift timings for this position are from 8:30 AM to 5:30 PM, Monday to Friday, with health insurance and provident fund benefits available. If you thrive in high-pressure situations, have a passion for cybersecurity, and enjoy finding cost-effective solutions to cyber threats, this role offers you the opportunity to make a significant impact in the field. Your contributions will be instrumental in maintaining a secure IT environment and protecting sensitive data from potential risks and vulnerabilities.,

Posted 1 month ago

Apply

3.0 - 7.0 years

0 Lacs

karnataka

On-site

GLOBALFTI Pvt. Ltd. is a renowned training provider specializing in professional qualifications and certifications within the Finance & Accounting sector. Headquartered in Bangalore, India, the company holds the prestigious title of being a Platinum Approved Learning Provider for the Association of Chartered Certified Accountants of the UK. GLOBALFTI offers a wide array of professional skill development courses including ACCA, CPA Australia, US CMA, CA, and IFRS among others, catering to educational institutions, universities, and businesses. Moreover, the company delivers tailored training programs encompassing Accounting, Financial Reporting, IFRS, Audit, Governance, and Risk Management. As a CA Faculty and ACCA Faculty at GLOBALFTI, you will undertake a part-time on-site role based in Bengaluru, Karnataka. Your primary responsibilities will revolve around formulating and imparting professional skill development courses. These courses will cover various areas such as Accounting, Financial Reporting, IFRS, Audit, Governance, and Risk Management, targeting CFOs, Consultants, and Accounting Professionals. Additionally, you will play a pivotal role in overseeing the educational and skill development initiatives for individuals within and beyond India, particularly at our partner colleges in Mysore. Qualifications required for this role include: - Proficiency in Accounting, Financial Reporting, and Audit - Familiarity with International Financial Reporting Standards (IFRS) and IND-AS - Prior experience in teaching professional qualifications like ACCA, CPA Australia, US CMA, or CA - Competency in Governance, Ethics, Forensics, and Risk Management - Ability to conceptualize and deliver customized training programs - Outstanding communication and presentation abilities - Relevant professional certifications such as ACCA (UK), IMA (US), or CPA Australia - Background in designing and implementing Learning & Development programs for organizations If you meet the aforementioned qualifications and are passionate about contributing to the professional development of individuals in the Finance & Accounting domain, we look forward to welcoming you to our dynamic team at GLOBALFTI Pvt. Ltd.,

Posted 1 month ago

Apply

12.0 - 16.0 years

0 Lacs

karnataka

On-site

About Rippling Rippling, based in San Francisco, CA, has secured over $1.4B from renowned investors such as Kleiner Perkins, Founders Fund, Sequoia, Greenoaks, and Bedrock. The company has been recognized as one of America's best startup employers by Forbes. Rippling prioritizes candidate safety, ensuring that all official communications are exclusively sent from @Rippling.com addresses. About The Role Rippling is seeking an experienced Security Engineer to join the Detection and Response Team (DART). As a member of the team, you will play a crucial role in establishing a top-notch incident response function that effectively handles challenging security incidents. Your responsibilities will include driving process enhancements, fostering an open culture of learning from mistakes, and constructing the necessary tools and detection infrastructure to scale our threat response capabilities across both Production and Corporate environments. What You Will Do - Respond promptly to security events, conduct triage, investigations, and incident analysis, and communicate findings effectively to stakeholders. - Contribute to the enhancement of processes, procedures, and technologies for detection and response to ensure continual improvement post-incident. - Develop and manage tools for collecting security telemetry data from cloud-based production systems. - Automate workflows to streamline identification and response times for security events. - Create and refine detection rules to focus efforts on critical alerts. - Establish runbooks and incident playbooks for new and existing detections. - Lead Threat hunting practices, recommend signals for detecting attacks in product and infrastructure, and incorporate discoveries into security controls. What You Will Need - Minimum of 12 years of full-time experience as a security engineer, encompassing security monitoring, incident response, and threat hunting in a cloud environment. - Possess a defensive mindset while understanding offensive security and the scenarios leading to compromise. - Proven experience in managing complex investigations involving numerous stakeholders. - Excellent communication skills with a track record of effectively engaging with internal and external stakeholders of all levels. - Expertise in AWS security controls and services. - Proficiency in coding for automation, alert enrichment, and detections. - Familiarity with adversary tactics, techniques, and procedures (TTPs) and MITRE ATT&CK principles. - Hands-on experience in data analysis, modeling, and correlation at scale. - Strong background in operating systems internals and forensics for macOS, Windows, and Linux. - Domain expertise in handling current SIEM and SOAR platforms. - Experience in developing tools and automation using common DevOps toolsets and programming languages. - Understanding of malware functionality and persistence mechanisms. - Ability to analyze endpoint, network, and application logs for unusual events. Additional Information Rippling places significant value on having in-office employees to promote a collaborative work environment and company culture. For office-based employees residing within a specified radius of a Rippling office, working in the office for at least three days a week is considered an essential function of their role under the current policy.,

Posted 1 month ago

Apply

5.0 - 10.0 years

5 - 10 Lacs

Gurgaon, Haryana, India

On-site

Technical Excellence Lead and deliver forensic and compliance assessment engagements for the Government and Public Sector (GPS) . Manage end-to-end project delivery , from planning to final implementation, ensuring quality and compliance with timelines. Possess in-depth understanding of government processes , functionaries, regulatory norms, and public policies. Handle multiple concurrent projects , maintaining high standards across engagements. Apply structured hypothesis building and validation techniques to drive insight-led outcomes. Proactively initiate primary and secondary research to develop thought leadership, collateral, and Point of View (PoV) documents . Exhibit strong project leadership and client management capabilities, ensuring effective stakeholder engagement and on-time delivery. Communicate findings and project outcomes confidently to senior government officials and decision-makers . Skills and Attributes Strong analytical and forensic skills , with the ability to identify patterns and draw meaningful conclusions. Excellent communication and presentation skills , especially in high-stake government interactions. Demonstrated ability to manage multiple stakeholders and work across functions in high-pressure environments. Proven leadership in delivering complex projects within the GPS domain.

Posted 1 month ago

Apply

1.0 - 5.0 years

0 Lacs

kolkata, west bengal

On-site

As a global leader in assurance, tax, transaction and advisory services, EY is dedicated to hiring and developing passionate individuals to contribute towards building a better working world. We believe in providing a culture that offers training, opportunities, and creative freedom to help you grow not only in your current role but also in your future potential. Your career at EY is yours to shape, and we are committed to offering limitless possibilities and engaging experiences to support you in becoming the best professional version of yourself. The role of Consultant-National-Forensics-ASU in the Forensics - Investigations & Compliance team based in Kolkata presents the following key responsibilities: **Technical Excellence:** - Execute client engagements with a focus on delivering high-quality results as per the engagement letter. - Ensure adherence to risk management strategies and plans of the firm. - Identify areas for improvement in client business processes to formulate recommendations. - Utilize an application and solution-based approach to problem-solving and research for delivering effective solutions. - Review working papers and client folders, suggest enhancements for engagement productivity, and identify opportunities to enhance client service. - Manage engagement budgets and collaborate on the development of marketing collaterals, business proposals, and new solution/methodology development. **People Responsibilities:** - Foster effective teamwork in internal engagement situations. - Support knowledge-sharing initiatives and enhance processes to capture and leverage knowledge within the team. **Skills and Attributes:** To qualify for this role, you must possess: - Qualification: Chartered Accountant / Certified Internal Auditor / Certified Fraud Examiner - Experience: Ideally 1-2 years of experience in Internal Audit, Forensics, Control testing, or Business process review. Experience with Big 4 firms, Tier 2 firms, or large Corporate Internal Audit teams is preferred. **What we look for:** We seek individuals who can collaborate effectively across various client departments while adhering to commercial and legal requirements. You should demonstrate a practical approach to problem-solving, delivering insightful solutions, and embody qualities such as agility, curiosity, mindfulness, positive energy, adaptability, and creativity. **What we offer:** EY is a leading brand with a strong presence globally and in India, offering tremendous growth opportunities and a dynamic work environment. We invest significantly in skills development and learning for our employees, providing a personalized Career Journey and access to career frameworks to enhance your roles, skills, and opportunities. EY is committed to fostering an inclusive work environment that enables our people to excel in client service while prioritizing their career growth and well-being. If you meet the criteria outlined above and are ready to contribute to building a better working world, we encourage you to apply and join us on this journey. Apply now to be a part of EY's vision for a brighter future.,

Posted 1 month ago

Apply
Page 1 of 2
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Featured Companies