Herjavec Group is a global leader in cybersecurity services and solutions, providing managed security services, incident response, and threat detection to organizations around the world.
Bengaluru
INR 5.0 - 9.0 Lacs P.A.
Work from Office
Full Time
Cyderes (Cyber Defense and Response) is a pure-play, full life-cycle cybersecurity services provider with award-winning managed security services, identity and access management, and professional services designed to manage the cybersecurity risks of enterprise clients. We specialize in multi-technology, complex environments with the in speed and agility needed to tackle the most advanced cyber threats. We leverage our global scale and decades of experience to accelerate our clients cyber outcomes through a full lifecycle of cybersecurity services. We are a global company with operating centers in the United States, Canada, the United Kingdom, and India. About the Job: Cyderes is seeking a Technical Writer to join our talented Team. This role will work in lockstep with customer contacts and the Identity and Access Management (IAM) Team analysts to document Customer processes in the form of Standard Operating Procedures (SOPs), Operations Manuals, and Escalation Procedure Documents (EPDs). The Technical Writer will attend knowledge transfer sessions with Cyderes and Customer Subject Matter Experts (SMEs), create the requested documentation, and provide the documentation to the Cyderes SMEs. Upon updating the documentation, if required, the Technical Writer will provide the final version of the document to the Customer SMEs. This position requires someone who is passionate about effective written technical communication and cybersecurity. This role requires an individual who values the challenges associated with a complex, high stakes and fast-paced environment. A flexible and highly adaptable mindset is an absolute necessity. Responsibilities: Create and maintain Standard Operating Procedures (SOPs) and related development materials. Draft and edit technical and process documentation for multiple external customers. Review and update existing technical documentation to reflect product enhancements and procedure changes. Ensure compliance with industry best practices and Identity Access Management (IAM) Team standards in creating and formatting content. Collaborate with Managed Services and other IAM teams to gather information and to ensure quality and accuracy of content. Create and edit internal IAM documentation as required. Requirements: Demonstrated proficiency with technical writing tools; intermediate level with Microsoft Office, Visio, and SharePoint; Google Docs and Sheets; and Confluence. Working familiarity with Microsoft Word styles. Strong verbal, written, and interpersonal communication skills; excellent command of the English language, including grammar, spelling, and punctuation. General knowledge of cybersecurity principles and technologies. Strong organizational and time-management skills. Client-facing communications experience. Additional Qualifications: Minimum of one year of experience authoring technical documentation for a cybersecurity audience. Experience in working in complex, fast-paced environments. Ability to interface with multiple team members / projects concurrently effectively Ability to prioritize, manage and balance own time among multiple tasks and projects. CompTIA Security+ or similar considered an asset. Cyderes i s an Equal Opportunity Employer (EOE). Qualified applicants are considered for employment without regard to race, religion, color, sex, age, disability, sexual orientation, genetic information, national origin, or veteran status. Note: This job posting is intended for direct applicants only. We request that outside recruiters do not contact us regarding this position.
Bengaluru
INR 15.0 - 30.0 Lacs P.A.
Hybrid
Full Time
Responsibilities : Help gather business and technical requirements from the customer/application owners Provide input to functional and technical design where required Ensure that the technical solution meets the customer requirements and performs as per the design Create customer delivery documentation such as implementation and configuration documents, test plans and run books Work closely with the project manager and engagement manager to deliver tasks on time and with high quality Identify new and existing customer opportunities Help create strong customer relationships with technical stakeholders Share best practices with team members to contribute to enhancing the IAM centre of excellence Provide technical support and troubleshoot issues in production Support closure of IAM-related support tickets in alignment with agreed metrics. Manage vendor technical support, contract maintenance, product enhancements request, and corrective actions Quality assurance checks for enhancements and updates Install critical fixes upon analysis of IAM Solution patches versus installed versions After-hours and weekend work as necessary in support of a global organization. Desired Technical Skills and Experience 3+ years of hands-on experience in SailPoint IdentityIQ: Installation and configuring Developing lifecycle workflows Onboarding applications with automated provisioning Configuring reports and dashboards RBAC and Access Reviews Troubleshooting P1/P2 issues Experience with databases (such as Oracle, MSSQL, MySQL) Experience with Java or BeanShell and PowerShell required
Bengaluru
INR 15.0 - 30.0 Lacs P.A.
Remote
Full Time
About the Company: Cyderes is a global cybersecurity powerhouse offering comprehensive solutions around managed security, identity and access management, and professional services. Cyderes provides the people, process, and technology modern enterprises rely on to manage risk, maintain compliance, and respond to security threats with greater speed, scale, and cost-efficiency than traditional in-house solutions. Born from the merger of two award-winning cybersecurity firms, Herjavec Group and Fishtech Group, Cyderes has six security operations centers and offices across the United States, Canada, the United Kingdom, and India. About the Role: A managed service Security engineer plays a key role in the daily operations of the system, ensuring its running efficiently and that requests via ticketing systems are completed with SLAs. The candidate requires hands-on experience with SailPoint IIQ and managing its business as usual type tasks and enhancing the solution in production to exploit tool features The role frequently involves investigating and resolving technical problems, so demonstrated troubleshooting skills are required, along with effective organization skills, the ability to multi-task, and efficient time management skills. Responsibilities : Help gather business and technical requirements from the customer/application owners Provide input to functional and technical design where required Ensure that the technical solution meets the customer requirements and performs as per the design Create customer delivery documentation such as implementation and configuration documents, test plans and run books Work closely with the project manager and engagement manager to deliver tasks on time and with high quality Identify new and existing customer opportunities Help create strong customer relationships with technical stakeholders Share best practices with team members to contribute to enhancing the IAM centre of excellence Provide technical support and troubleshoot issues in production Support closure of IAM-related support tickets in alignment with agreed metrics. Manage vendor technical support, contract maintenance, product enhancements request, and corrective actions Quality assurance checks for enhancements and updates Install critical fixes upon analysis of IAM Solution patches versus installed versions After-hours and weekend work as necessary in support of a global organization. Desired Technical Skills and Experience 3+ years of hands-on experience in SailPoint IdentityIQ: Installation and configuring Developing lifecycle workflows Onboarding applications with automated provisioning Configuring reports and dashboards RBAC and Access Reviews Troubleshooting P1/P2 issues Experience with databases (such as Oracle, MSSQL, MySQL) Experience with Java or BeanShell and PowerShell required Experience with the web technologies such as XML, SPML, Web Services (SOAP/REST), web and application servers Experience installing complex applications on UNIX/Linux platforms Experience in building custom API integrations Proficient in Custom objects and rule configurations. Experience with SailPoint Upgrades and Patch installation.
Bengaluru
INR 5.0 - 9.0 Lacs P.A.
Work from Office
Full Time
Cyderes (Cyber Defense and Response) is a pure-play, full life-cycle cybersecurity services provider with award-winning managed security services, identity and access management, and professional services designed to manage the cybersecurity risks of enterprise clients. We specialize in multi-technology, complex environments with the in speed and agility needed to tackle the most advanced cyber threats. We leverage our global scale and decades of experience to accelerate our clients cyber outcomes through a full lifecycle of cybersecurity services. We are a global company with operating centers in the United States, Canada, the United Kingdom, and India. About the Job: We are seeking a Salesforce Business Analyst/Solutions Architect to join our team. The candidate will be responsible for developing Visualforce Pages, Salesforce.com Development, Lightning Web Components, and Salesforce.com Administration tasks daily. The role involves working on Salesforce.com projects and leveraging expertise in Salesforce technologies to optimize business processes. The primary focus will be to provide the discipline of solution architecture for the Salesforce platform, including the delivery of technical designs and working with integration technical teams to implement functionality to cost, quality, and schedule Responsibilities: Develop solutions within the Salesforce platform to support critical business functions and meet project objectives, business requirements, and company goals. Ensure the Salesforce technical design aligns to overall enterprise architecture, Salesforce best practices and scalability. Hands on design, development, test, implementation and training of robust Salesforce solutions and related services. Engage with functional teams and leadership to understand their needs, design solutions and create requirements documentation for enhancements, workflow changes, and special projects. Also, collaborate with technical SF technical lead in implementing the solutions as needed. Provide expert knowledge and act as a problem solver for functional stakeholders Collaborate cross-functionally with other departments such as Sales, IT and Security to drive the strategic architecture and roadmap. Provide guidance to developers and other architects ensuring that best architecture principles and practices for technical design are followed. Recommending best practice approaches that challenge the status quo and ensure that all component parts fit together and realize the value of the salesforce platform. Working with and providing knowledge transfer of new developments to the Development Lead. Maintain detailed architecture and design documentation. Requirements: 2 - 4 years of direct experience with developing, configuring, and implementing successful Salesforce project implementation. Experience developing against REST and SOAP APIs both on and off Salesforce Strong experience with Salesforce security architecture (Permissions sets, Public Groups, Sharing Rules, Validation Rules, Org Wide Defaults, etc.) Strong experience with best practices Flows development Experience and Adherence with Salesforce User Experience (UI) best practices like SF Lightening. Experience in building applications using APEX, Lightning Web Components, Visualforce and UI related coding technologies Experience with working with business users to analyze requirements to create confluence documentation for technical teams Experience with agile development and Atlassian tools Good to have Platform Developer 1 2 certification Effective collaboration capability and ability to work with others is a must Self-starter with initiative, who demonstrates great pro-activeness, the ability to both lead and work within a team, and to manage up, down and across the organization. Attention to detail and complex problem solving with good interpersonal and communications skills Experience working remotely and asynchronously with team members across different countries and time zones. Cyderes i s an Equal Opportunity Employer (EOE). Qualified applicants are considered for employment without regard to race, religion, color, sex, age, disability, sexual orientation, genetic information, national origin, or veteran status. Note: This job posting is intended for direct applicants only. We request that outside recruiters do not contact us regarding this position.
Bengaluru
INR 7.0 - 11.0 Lacs P.A.
Work from Office
Full Time
Cyderes (Cyber Defense and Response) is a pure-play, full life-cycle cybersecurity services provider with award-winning managed security services, identity and access management, and professional services designed to manage the cybersecurity risks of enterprise clients. We specialize in multi-technology, complex environments with the in speed and agility needed to tackle the most advanced cyber threats. We leverage our global scale and decades of experience to accelerate our clients cyber outcomes through a full lifecycle of cybersecurity services. We are a global company with operating centers in the United States, Canada, the United Kingdom, and India. About the Job: Cyderes is looking for a dedicated and creative Platform Operations Analyst to join the Cyderes Platform Management team. The candidate should have experience working efficiently on small teams, being flexible filling roles, and be familiar with cloud technologies (AWS, Azure, GCP). The primary function will be contributing directly to meeting client technical needs for operating on Cyderes data ingestion and alerting pipelines. We are looking for someone who has a solid understanding of networking and related protocols, network and computer security concepts, and admin experience. Candidate must also have experience in telemetry (log) monitoring and experience in investigating and researching log events through SIEMs or other related centralized logging technologies. Candidate should be detail-oriented, able to handle multiple high-priority demands while driving consistent results and have a passion for delivering detailed customer service for both internal and external clients. Additionally, candidates will need to have a customer-first attitude and be comfortable interacting with service stakeholders. We embrace the fast-paced development field and are looking for like-minded individuals that have a passion for continual improvement, innovative ideas, tinkering with new projects, and taking on complex problems. Responsibilities: Work with Cyderes managed services clients to help integrate log telemetry into the Cyderes platform Assist Cyderes clients with various tasks such as troubleshooting SSO integration, networking issues logging, and more Respond to internal and external escalations Be part of a 24/7 On-call rotation Provide support to Cyderes clients and to internal teams surrounding data normalization and parsing Help deploy log telemetry integrations and work with internal engineering teams Serve as the first point of contact for customer-initiated requests via the Cyderes ticketing system. Evaluate, research, and respond to customer inquiries or direct them to appropriate internal teams if necessary. Provide timely updates and status reports to customers, ensuring clear and effective communication. Manage tasks on behalf of customers, ensuring that their needs are met promptly and accurately Requirements: 2+ years of Network / Security experience Intermediate level of networking knowledge and troubleshooting experience Experience with monitoring and investigating various telemetry (log) output Ability to work amicably with clients (both internal and external) Understanding of security telemetry software / platforms (Firewalls, Endpoint Detection and Response (EDR), Operating Systems) Strong communication skills 3+ years of network / security experience Operating systems logging experience (Windows and Linux) Experience in system administration practices Experience with cloud environments (AWS, Azure, and/or GCP) and common SaaS applications (e.g., Office 365, Okta, Salesforce, Proofpoint) Proven project management success Cyderes i s an Equal Opportunity Employer (EOE). Qualified applicants are considered for employment without regard to race, religion, color, sex, age, disability, sexual orientation, genetic information, national origin, or veteran status. Note: This job posting is intended for direct applicants only. We request that outside recruiters do not contact us regarding this position.
Bengaluru
INR 19.0 - 21.0 Lacs P.A.
Work from Office
Full Time
Cyderes (Cyber Defense and Response) is a pure-play, full life-cycle cybersecurity services provider with award-winning managed security services, identity and access management, and professional services designed to manage the cybersecurity risks of enterprise clients. We specialize in multi-technology, complex environments with the in speed and agility needed to tackle the most advanced cyber threats. We leverage our global scale and decades of experience to accelerate our clients cyber outcomes through a full lifecycle of cybersecurity services. We are a global company with operating centers in the United States, Canada, the United Kingdom, and India. About the Job: A managed service Security engineer plays a key role in the daily operations of the system, ensuring it s running efficiently and that requests via ticketing systems are completed with SLAs. The candidate requires hands-on experience with SailPoint IIQ and managing its business as usual type tasks and enhancing the solution in production to exploit tool features The role frequently involves investigating and resolving technical problems, so demonstrated troubleshooting skills are required, along with effective organization skills, the ability to multi-task, and efficient time management skills. Responsibilities: Help gather business and technical requirements from the customer/application owners Provide input to functional and technical design where required Ensure that the technical solution meets the customer requirements and performs as per the design Create customer delivery documentation such as implementation and configuration documents, test plans and run books Work closely with the project manager and engagement manager to deliver tasks on time and with high quality Identify new and existing customer opportunities Help create strong customer relationships with technical stakeholders Share best practices with team members to contribute to enhancing the IAM centre of excellence Provide technical support and troubleshoot issues in production Support closure of IAM-related support tickets in alignment with agreed metrics. Manage vendor technical support, contract maintenance, product enhancements request, and corrective actions Quality assurance checks for enhancements and updates Install critical fixes upon analysis of IAM Solution patches versus installed versions After-hours and weekend work as necessary in support of a global organization. Requirements: 3+ years of hands-on experience in SailPoint IdentityIQ: Installation and configuring Developing lifecycle workflows Onboarding applications with automated provisioning Configuring reports and dashboards RBAC and Access Reviews Troubleshooting P1/P2 issues Experience with the web technologies such as XML, SPML, Web Services (SOAP/REST), web and application servers Experience with Java or BeanShell and PowerShell required Experience with databases (such as Oracle, MSSQL, MySQL) Experience installing complex applications on UNIX/Linux platforms Experience in building custom API integrations Proficient in Custom objects and rule configurations. Experience with SailPoint Upgrades and Patch installation. Strong communications skills (written and verbal) Cyderes i s an Equal Opportunity Employer (EOE). Qualified applicants are considered for employment without regard to race, religion, color, sex, age, disability, sexual orientation, genetic information, national origin, or veteran status. Note: This job posting is intended for direct applicants only. We request that outside recruiters do not contact us regarding this position.
Bengaluru
INR 7.0 - 11.0 Lacs P.A.
Work from Office
Full Time
Cyderes (Cyber Defense and Response) is a pure-play, full life-cycle cybersecurity services provider with award-winning managed security services, identity and access management, and professional services designed to manage the cybersecurity risks of enterprise clients. We specialize in multi-technology, complex environments with the in speed and agility needed to tackle the most advanced cyber threats. We leverage our global scale and decades of experience to accelerate our clients cyber outcomes through a full lifecycle of cybersecurity services. We are a global company with operating centers in the United States, Canada, the United Kingdom, and India. Role Summary Cyderes is looking for a Talent Acquisition Partner to join our Talent Acquisition team and recruit for a variety of technical positions. In this role, you will support our growth in our offices but also hire globally to continue building our remote team. You will live and breathe the Cyderes values. You will also build strong and trusted relationships with candidates, hiring leaders and all other stakeholders. Responsibilities Niche Talent Sourcing: Develop and implement strategies to source and engage niche cybersecurity talent, including professionals in specialized areas such as penetration testing, ethical hacking, cryptography, threat hunting, and security operations. Candidate Pipeline Development: Build and maintain a strong pipeline of high-caliber cybersecurity professionals for current and future hiring needs, leveraging various sourcing channels, including specialized forums, conferences, and niche job boards. Expert-Level Screening: Conduct in-depth technical interviews to assess candidates expertise in cybersecurity concepts, problem-solving abilities, and hands-on experience with specialized tools and technologies. Client-Focused Recruiting: Partner closely with hiring managers and team leads to deeply understand the unique skill sets and qualifications needed for each cybersecurity role. Talent Market Intelligence: Continuously analyze the cybersecurity job market, keeping up to date with emerging skill sets, industry certifications, and the competitive landscape for cybersecurity talent. Building a Network: Cultivate long-term relationships with highly skilled cybersecurity professionals, including passive candidates, to ensure a continuous talent pipeline. Candidate Experience: Create a positive, transparent, and informative experience for candidates throughout the recruitment process, from initial contact through to offer negotiation and onboarding. Employer Branding Industry Presence: Represent the company at cybersecurity events, webinars, and forums, strengthening our employer brand and engaging with potential candidates in the niche cybersecurity space. Collaboration: Collaborate with HR, hiring managers, and senior leadership to design and refine recruitment strategies, ensuring alignment with business objectives and talent needs. Diversity Inclusion: Promote diversity within cybersecurity recruitment efforts and ensure all hiring practices are inclusive, fair, and aligned with organizational values. Requirements Expert Recruiting Experience: Minimum of 5-7 years of recruiting experience, with at least 3 years focused on sourcing and hiring for niche cybersecurity roles. Cybersecurity Expertise: Deep knowledge of the cybersecurity industry and its specialized areas (e.g., cloud security, threat hunting, incident response, ethical hacking, penetration testing, SIEM, cryptography). Advanced Sourcing Techniques: Mastery of sourcing techniques such as Boolean search, social media recruitment, direct sourcing, networking, and using niche job boards and industry-specific channels to find hard-to-find candidates. Technical Understanding: Solid understanding of cybersecurity concepts, tools, and technologies, and the ability to effectively screen candidates for technical expertise in areas such as vulnerability management, intrusion detection, malware analysis, and secure coding. Strong Stakeholder Management: Proven ability to work closely with senior leadership, hiring managers, and cross-functional teams to understand complex job requirements and deliver tailored recruitment strategies. Exceptional Communication Skills: Excellent verbal and written communication skills with the ability to engage, influence, and negotiate with top-tier candidates. Data-Driven Approach: Experience in using ATS (Applicant Tracking Systems), CRM systems, and data-driven insights to optimize the recruitment process and track recruitment metrics. Networking Skills: Well-established network in the cybersecurity field and the ability to build relationships with professionals in specialized, high-demand areas. Diversity Inclusion Focus: Commitment to driving diverse hiring initiatives, ensuring underrepresented groups are given equal opportunities in the recruitment process. Cyderes i s an Equal Opportunity Employer (EOE). Qualified applicants are considered for employment without regard to race, religion, color, sex, age, disability, sexual orientation, genetic information, national origin, or veteran status. Note: This job posting is intended for direct applicants only. We request that outside recruiters do not contact us regarding this position.
Bengaluru
INR 9.0 - 10.0 Lacs P.A.
Work from Office
Full Time
Cyderes (Cyber Defense and Response) is a pure-play, full life-cycle cybersecurity services provider with award-winning managed security services, identity and access management, and professional services designed to manage the cybersecurity risks of enterprise clients. We specialize in multi-technology, complex environments with the in speed and agility needed to tackle the most advanced cyber threats. We leverage our global scale and decades of experience to accelerate our clients cyber outcomes through a full lifecycle of cybersecurity services. We are a global company with operating centers in the United States, Canada, the United Kingdom, and India. About the Job: The Managed Services Senior Security Analyst is responsible for providing security solutions to clients. The Senior Security Analyst will demonstrate the capacity to consistently meet and exceed client expectations, by representing and reinforcing the Cyderes brand through positive interaction with other teams within the company. Perform deep dive investigations into security threats, understand and implement MITRE mapping to identify customers current security posture. Responsibilities: Provide overall guidance, instructions, and mentorship to other Security Analysts Perform triage and security investigation based on advanced analysis tasks across the endpoint, server, and network and provide recommendations. Perform remediation actions wherever applicable. Coordinate Incident investigations and perform deep dive analysis on detected threats. Understand and identify indicators of attack and compromise in alerts, by hunting through data, and from review of investigation notes. Have full understanding of the MITRE ATT&CK framework. Mapping custom use cases to tactics and techniques. Update documentation and runbooks to avoid repeatable alerts. Document, communicate recommendations and guidelines based on results of analysis. Analyze, review, and provide raw log data for more insight into escalations through SIEM. Communicate effectively orally and in writing. Maintain current knowledge and understanding of threat landscape. Requirements: 5 or more years of progressing/in-depth IT security experience. Practical experience in a senior role within the last three years and demonstrated ability to carry out the functions of the job. Previous Experience with any of the two leading SIEM like Splunk, Sentinel, Chronical etc. Previous experience on any of the EDR tools like - Defender, SentinalOne, CrowdStrike etc. Advanced knowledge SIEM platform and query language (KQL or SPL.) Possess at least one industry certification Sec+, CEH SC200, CC (Cloud Fundamental Security knowledge). Prior knowledge of SOAR platform such as Siemplify, Forti soar etc. Understanding of Phishing and email header analysis. Contributing on whitelisting, Tuning management. Experience in SOC and Incident Response activities. Expert-level Analysis of security events. SIEM content management knowledge is an advantage. Basic scripting or development experience will be an added advantage. Cyderes i s an Equal Opportunity Employer (EOE). Qualified applicants are considered for employment without regard to race, religion, color, sex, age, disability, sexual orientation, genetic information, national origin, or veteran status. Note: This job posting is intended for direct applicants only. We request that outside recruiters do not contact us regarding this position.
Bengaluru
INR 4.0 - 8.0 Lacs P.A.
Work from Office
Full Time
Cyderes (Cyber Defense and Response) is a pure-play, full life-cycle cybersecurity services provider with award-winning managed security services, identity and access management, and professional services designed to manage the cybersecurity risks of enterprise clients. We specialize in multi-technology, complex environments with the in speed and agility needed to tackle the most advanced cyber threats. We leverage our global scale and decades of experience to accelerate our clients cyber outcomes through a full lifecycle of cybersecurity services. We are a global company with operating centers in the United States, Canada, the United Kingdom, and India. About the Role: The Customer Success team at Cyderes is everyday ready and has the responsibility to ensure our customers achieve their desired outcomes. We are laser focused on helping our customers stop threats and ensuring our clients receive maximum value from our services and security solutions. The Customer Sucess team partners closely with our clients and their security teams to guide their customer journey, to advance their security posture, and operate as the voice of the customer within Cyderes. We are responsible for customer health, retention, and strategic alignment that enables expansion and growth. Customer Success Managers act as catalyst of collaboration within Cyderes to ensure our clients voice is at the center of everything we do. We are looking for a dedicated and creative Associate Customer Success Manager (ACSM) to join the Customer Success team. This is an exciting opportunity for someone who thrives on solving customers cyber security problems, is energized by working with interesting technologies, and desires a dynamic environment with new challenges and opportunities every day. Responsibilities: Manage assigned book of business and drive retention, growth, and expansion with your clients Point of contact for client and client contacts, stakeholders, and team members Responsible for scheduling and hosting client meetings focused on service outcomes and operational reviews Drive and own the customer journey, ensuring client service elements are appropriately delivered and driving value for your clients Create and manage a strategic relationship with key stakeholders including Directors, Executives, line of business leaders, and security professionals. Work with your clients to define success criteria and key performance indicators. Partner with Sales Account Executive to align on key customer objectives and contract milestones. Create and/or deliver monthly reports and/or business reviews to ensure established success criteria are being met, ensure client realizes value from service, and drive client retention. Function as a frontline technical resource for best practice and informal customer questions. Engage with Security Operations as a customer advocate to drive delivery excellence. Engage with Product Management as the customer advocate on product roadmap discussions. Engage with Engineering and Platform teams as an advocate for your client base. Analyze customers needs and recommend additional services or solutions to enhance and advance their security posture. Provided enablement and guidance for clients to ensure adoption and value of services in scope Create, own, manage, and share appropriate customer journey materials, playbooks, success plans, and project plans for key focus areas. Demonstrate extreme ownership, accountability, and client focused mindset Requirements: 1+ years experience in a customer facing role / customer service role / customer support role Good understanding of SIEM Prior experience as a member of the SOC/Service Desk or a SOC/Service Desk Team Lead Technical knowledge with 2 + years of hands-on Security / Infrastructure / Troubleshooting / Systems Administration / Networking / DevOps / Applications Development experience is required Solid technical background with hands on experience in cyber security technologies Industry and/or security certifications: CISSP, Security +, PM, ITIL, etc. is a Plus Bachelors degree in computer science or relevant field Knowledge of cyber security concepts, controls, security operations, and best practices Proven project management experience and success Exceptional verbal and written communication, presentation, organization, and administrative skillsets required Bachelor s degree, cyber certifications, or equivalent years of relevant experience Strong presence with high confidence and calm demeanor in even the most stressful situations Demonstrable success in thinking strategically, executing tactically while providing consistent and high levels of customer satisfaction and retention in a fast-paced environment Strong relationship management, business administration, and customer service skillsets Excellent analytical skills & problem-solving skills, combined with the ability to provide quick resolution and follow-up for critical tasks Willingness to travel periodically based on customer and business need Cyderes i s an Equal Opportunity Employer (EOE). Qualified applicants are considered for employment without regard to race, religion, color, sex, age, disability, sexual orientation, genetic information, national origin, or veteran status. Note: This job posting is intended for direct applicants only. We request that outside recruiters do not contact us regarding this position.
Bengaluru
INR 8.0 - 9.0 Lacs P.A.
Work from Office
Full Time
Cyderes (Cyber Defense and Response) is a pure-play, full life-cycle cybersecurity services provider with award-winning managed security services, identity and access management, and professional services designed to manage the cybersecurity risks of enterprise clients. We specialize in multi-technology, complex environments with the in speed and agility needed to tackle the most advanced cyber threats. We leverage our global scale and decades of experience to accelerate our clients cyber outcomes through a full lifecycle of cybersecurity services. We are a global company with operating centers in the United States, Canada, the United Kingdom, and India. About the Job: Cyderes is looking for a dedicated and creative Senior Cloud DevOps Engineer to join our Managed Services - Engineering team. The ideal candidate will have a passion for automation, identifying opportunities for optimization/stability, and exploring new ideas to better our services and products. The position requires knowledge of CI/CD workflows, scripted automation, metric gathering and analysis, and supportive tool related to big data operations. The candidate should be aware of strong security practices and have a willingness to learn and provide feedback on upcoming technologies. Additionally, the candidate will be responsible for and help in the creation of the Cyderes platform, ensure the highest level of quality and stability of the platform, and integrate with other developers to get functionality out efficiently. Responsibilities : Run, maintain, and improve the Cyderes managed cloud environments Identify opportunities for improvement of the Cyderes platform Troubleshoot and remediate any system/automation issues Maintain and support a production Kubernetes environment Collaborate with internal teams to improve CI/CD processes and procedures Operates within multiple cloud service provider environments Document and standardized engineering procedures Participate in on-call rotation pertaining to infrastructure issues Participate in after-hour maintenance cycles, as needed Research and remediate security concerns with all cloud platforms Requirements: 9+ years working in development/SE/DevOps fields Investigative analysis (CI/CD pipelines, technology PoCs, QoL automation) skills Experience creating and maintaining helm charts is needed Familiarity working in cloud platforms (AWS /Azure /GCP) Experience with containerization/orchestration via Docker Additional experience with Kubernetes operation and administration Knowledge of virtualization hypervisors (VMWare, Microsoft Hyper-V, XenServer) Knowledge of Source control and CI/CD (ArgoCD, Jenkins, GitHub, Spinnaker, Concourse CI, etc.) knowledge Experience with scripting/programming language (Python, Golang, bash, etc.) Bachelor s degree Desired state configuration (Terraform / Salt / Ansible / Puppet / Chef) knowledge Experience supporting and/or creating a production environment Experience working with other developers/engineers Note: This job posting is intended for direct applicants only. We request that outside recruiters do not contact us regarding this position.
Bengaluru
INR 30.0 - 35.0 Lacs P.A.
Work from Office
Full Time
About the Job: We are seeking a highly skilled Security Engineer with expertise in CrowdStrike s Next-Gen SIEM (Falcon LogScale) to join our Security Operations team. This role will focus on engineering, optimizing, and maintaining security detection and log management systems to enhance our threat detection and incident response capabilities. You will work closely with SOC analysts, threat hunters, and IT teams to deliver a robust and scalable securitymonitoring solution. Responsibilities: Design, implement, and manage CrowdStrike Falcon LogScale (Next-Gen SIEM) environment for real-time log ingestion, parsing, correlation, and alerting. Manage LogScale collector deployments, including monitoring, configuration, and fleet management. Develop and tune custom detection rules, dashboards, parsers, and alerts to identify malicious activities and policy violations. Integrate diverse log sources including endpoints, firewalls, cloud platforms (AWS, Azure, GCP), and applications into the SIEM environment. Collaborate with Threat Intelligence and Incident Response teams to develop use cases for detection and mitigation of advanced threats. Conduct performance tuning, optimization, and maintenance of the SIEM infrastructure to ensure high availability and scalability. Assist in developing automation scripts and tools for alert triage, response, and reporting. Ensure compliance with relevant security policies, standards, and frameworks (e.g., NIST, ISO 27001). Provide support during security investigations and incident response, including root cause analysis and remediation. Deliver documentation, including architecture diagrams, runbooks, and technical procedures. Requirements: 3 years of experience in cybersecurity engineering 3 years of hands-on experience with the CrowdStrike Falcon platform, with at least 1 year of administration experience in the platform s Raptor release. 1 year of experience in administering CrowdStrike Next-Gen SIEM specifically. S trong knowledge of log management, SIEM/SOAR solutions, and security event correlation. Proficiency in query languages (e.g., CrowdStrike/LogScale Query Language (CQL/LQL) , SPL, KQL, or similar). Experience integrating diverse log sources from on-prem and cloud environments. Experience with custom log parsers. Familiarity with detection engineering, threat modeling, and incident response workflows. Preferred Skills : Experience with scripting languages (Python, Bash, PowerShell) for automation and integrations. Familiarity with EDR, NDR, and UEBA tools. Knowledge of MITRE ATT&CK framework and threat detection methodologies. CrowdStrike certifications (e.g., CCFA, CCFR, CCFH, CCIS)
Bengaluru
INR 20.0 - 25.0 Lacs P.A.
Work from Office
Full Time
Cyderes (Cyber Defense and Response) is a pure-play, full life-cycle cybersecurity services provider with award-winning managed security services, identity and access management, and professional services designed to manage the cybersecurity risks of enterprise clients. We specialize in multi-technology, complex environments with the in speed and agility needed to tackle the most advanced cyber threats. We leverage our global scale and decades of experience to accelerate our clients cyber outcomes through a full lifecycle of cybersecurity services. We are a global company with operating centers in the United States, Canada, the United Kingdom, and India. About the Job: The IAM Consultant, SailPoint, is a customer-facing consultant responsible for implementing the technical deployments of IAM solutions at Cyderes. They work on customer projects and programs, directly with the Engagement Lead and Project Manager to deliver outstanding solutions. They maintain a high quality of work and delight our clients. The IAM Consultant will be well-versed in their area of expertise and will focus on delivering SailPoint. Responsibilities: Work as part of a high-end consulting team to deliver product and domain expertise in Identity Access Management Work on the technical delivery of IAM implementation projects Help gather business and technical requirements from the customer Provide input to functional and technical design where required Ensure that the technical solution meets the customer requirements and performs as per design Create customer delivery documentation such as implementation and configuration documents, test plans and run books, provide assistance to pre-sales activities such as developing client focused proposals, and running technical PoC s Work closely with project manager and engagement manager to deliver tasks on time, within budget and with high quality Identify new and existing customer opportunities Help create strong customer relationships with technical stakeholders Share best practices with team members to contribute to enhance the IAM center of excellence Requirements: This position requires working in the EST timezone. 3 to 7 years of hands-on experience in SailPoint ISC doing: Implementation, Installation and configuring Experience in JML certification and provisioning Developing lifecycle workflows Onboarding applications with automated provisioning Configuring reports and dashboards RBAC and Access Reviews Experience with databases (such as Oracle, MSSQL, MySQL) is needed . Experience with Java or Bean Shell and PowerShell is required Experience with the web technologies such as XML, SPML, Web Services (SOAP/REST), web and application servers Experience installing complex applications on UNIX/Linux platforms Strong communications skills (written and verbal) SailPoint ISC Engineer Certification is preferred Note: This job posting is intended for direct applicants only. We request that outside recruiters do not contact us regarding this position.
Bengaluru
INR 13.0 - 17.0 Lacs P.A.
Work from Office
Full Time
Cyderes (Cyber Defense and Response) is a pure-play, full life-cycle cybersecurity services provider with award-winning managed security services, identity and access management, and professional services designed to manage the cybersecurity risks of enterprise clients. We specialize in multi-technology, complex environments with the in speed and agility needed to tackle the most advanced cyber threats. We leverage our global scale and decades of experience to accelerate our clients cyber outcomes through a full lifecycle of cybersecurity services. We are a global company with operating centers in the United States, Canada, the United Kingdom, and India. About the Job: Cyderes Threat Fusion Team is looking for a highly skilled threat researcher to conduct malware research in support of global security operations. This team will support multiple groups within the company, to include Threat Intelligence, Threat Hunting, DFIR, and MDR, with expert malware research services. The malware research team will also be responsible for tracking malware families, creating and updating kill chains, reverse engineering, and tracking nation-state threat actor activity. In addition, they will create hunting queries and conduct hunting operations in client environments. Other duties for this team include: Responsibilities: Function as a centralized malware reversing team for the companys needs. (support DFIR, Hunters, MDR, etc.) Track threat actors and campaigns via malware research, code reuse, infrastructure usage, general threat profiling. Create, test, verify efficacy for intel-based threat hunting queries for emerging threats. Create a library of actionable threat briefing that include quick analysis, context, and investigative steps for emerging threats (malware families, zero days, major campaigns) (2-5 page quick hit publications). Create white papers with in-depth threat analysis when threat discoveries warrant deeper dive reporting. Create profiles, kill chains, preferred targets, regions, etc for major threat actors / ransomware families This team will actively conduct global threat hunting for emerging threats. Requirements: 6+ years of hands-on experience in Malware Reverse Engineering Proficiency in researching threat actors and producing intelligence reports Malware reverse engineering expertise across Windows, Linux, and OSX samples. Tools should include IDAPRO, OLLYDBG, and similar. OSINT knowledge, using popular sources to expand understanding of threat groups. Advanced VirusTotal research skills, to include retro hunting and API connections. Knowledge of current ransomware groups and other malware families, to include TTP s, code structure, and typical kill chains. Knowledge of DarkWeb research and investigation using popular tool sets. Advanced investigative skills using popular EDR Tools, such as CrowdStrike, SentinelOne, and Microsoft Defender. Able to craft complex queries in their respective query languages. Skilled in querying and reviewing data in popular SIEMS, such as Splunk and Google Chronicle. Skilled in writing concise, compelling, and actionable intelligence reports in English. Able to lead intelligence briefings with customers in English. Note: This job posting is intended for direct applicants only. We request that outside recruiters do not contact us regarding this position.
Bengaluru
INR 7.0 - 11.0 Lacs P.A.
Work from Office
Full Time
Cyderes (Cyber Defense and Response) is a pure-play, full life-cycle cybersecurity services provider with award-winning managed security services, identity and access management, and professional services designed to manage the cybersecurity risks of enterprise clients. We specialize in multi-technology, complex environments with the in speed and agility needed to tackle the most advanced cyber threats. We leverage our global scale and decades of experience to accelerate our clients cyber outcomes through a full lifecycle of cybersecurity services. We are a global company with operating centers in the United States, Canada, the United Kingdom, and India. About the Job: We are seeking a skilled and driven Dark Web Researcher to join our Threat Intelligence team. In this role, you will leverage the CyberInt platform and a suite of dark web and threat actor monitoring tools to proactively identify emerging risks, data exposures, and threat activity targeting our clients across industries such as healthcare, education, and finance. You will play a key role in brand protection, leaked credential discovery, social media risk analysis, and monitoring for phishing domains and attack surface exposures. Your research will extend to initial access brokers (IABs) and dark web chatter that could signal intent or active targeting of our clients. Youll also support our threat hunting operations by creating queries and validating whether observed risks have materialized into active threats Responsibilities: Monitor and analyze dark web forums, marketplaces, Telegram channels, and leak sites using CyberInt and other OSINT/darknet tools. Identify and assess: Leaked credentials and sensitive data Phishing domains and impersonation sites Threat actor discussions mentioning client brands or environments Sale of access by Initial Access Brokers (IABs) Track emerging threat actor TTPs, malware families, ransomware groups, and underground ecosystem trends. Correlate dark web findings with client infrastructure and attack surface to assess risk and exposure. Develop threat hunting queries (e.g., using SIEM/EDR platforms) based on dark web discoveries to determine active targeting or compromise Create concise, actionable intelligence reports to communicate risks to internal and client stakeholders. Assist in incident enrichment, providing dark web context and attribution to ongoing investigations or IR cases Stay current on major malware and ransomware variants, and support attribution or profiling work when actors reference client asset Requirements: 3+ years of experience in threat intelligence, dark web research, or cybercrime investigations Hands-on experience with CyberInt or similar dark web intelligence platforms (e.g., Flashpoint, Cybersixgill, KELA, Recorded Future) Strong OSINT skills and familiarity with darknet environments and tradecraft Understanding of malware families, ransomware operations, and threat actor group dynamics Experience with brand protection monitoring, phishing detection, and social media threat analysis Ability to write clear, intelligence-driven reports for technical and executive audiences Familiarity with attack surface management and common enterprise exposure risk Preferred Qualifications: Experience tracking Initial Access Brokers (IABs) and ransomware affiliates Knowledge of security risks specific to healthcare, education, and financial sectors Basic scripting or automation skills (Python, Regex, etc.) for hunting or parsing data Experience writing threat hunting queries (e.g., Splunk, Elastic, Sigma rules) Previous consulting or client-facing experience in intelligence reporting or briefings Note: This job posting is intended for direct applicants only. We request that outside recruiters do not contact us regarding this position.
Bengaluru
INR 7.0 - 11.0 Lacs P.A.
Work from Office
Full Time
Cyderes (Cyber Defense and Response) is a pure-play, full life-cycle cybersecurity services provider with award-winning managed security services, identity and access management, and professional services designed to manage the cybersecurity risks of enterprise clients. We specialize in multi-technology, complex environments with the in speed and agility needed to tackle the most advanced cyber threats. We leverage our global scale and decades of experience to accelerate our clients cyber outcomes through a full lifecycle of cybersecurity services. We are a global company with operating centers in the United States, Canada, the United Kingdom, and India. About the Job: The Privileged Access Management (PAM) Consultant plays a key role in the installation, configuration, and customization of Privileged Access Management software to deliver a solution that will meet the customers business requirements. This position involves working in customer environments in collaboration with customer personnel and other members of the Cyderes PAM team. The candidate requires hands-on experience with CyberArk Privileged Access Solution and other PAM solutions The successful candidate will have the opportunity to share their Privileged Access Management expertise with the customer, acting as a trusted advisor for PAM-related topics. As such, excellent English communication skills (both written and verbal) are a must. The candidate must also be capable of shifting smoothly between roles as a technical lead to a solution implementation specialist as required. This role frequently involves investigating and resolving challenging technical problems, so demonstrated troubleshooting skills are required, along with effective organization skills, the ability to multi-task, and efficient time-management skills. Responsibilities: Design, implement, and support CyberArk Privileged Access Management (PAM) solutions across on-premises and CyberArk Privilege Cloud (pCloud) environments. Serve as a Subject Matter Expert (SME) for all PAM-related initiatives, ensuring alignment with organizational security objectives. Establish and maintain strong customer relationships, demonstrating effective communication, collaboration, and stakeholder engagement. Act as a key liaison between customers and internal teams including implementation services, sales, customer success, and marketing. Support pre-sales activities such as solution demonstrations, scoping discussions, and technical assessments. Coordinate with CyberArk support for issue resolution, including bug fixes and escalations. Work closely with internal technical teams and client stakeholders to drive PAM program success, ensuring project alignment with security and compliance goals. Contribute to the development and enhancement of PAM practice offerings, methodologies, and service accelerators. Exhibit excellent communication, documentation, and problem-solving skills, contributing to technical design sessions and stakeholder meetings. Requirements: This position requires working in the EST time zone 4+ years of hands-on experience in Information Security, with a primary focus on Privileged Access Management. Proven experience with the deployment and management of CyberArk solutions, including: Enterprise Password Vault (EPV), Password Vault Web Access (PVWA), Central Policy Manager (CPM), Privileged Session Manager (PSM), Privileged Threat Analytics (PTA), Disaster Recovery (DR) Vault, CyberArk Privilege Cloud (pCloud) Strong understanding of privileged account discovery, analysis, and onboarding processes. Skilled in integrating CyberArk with: Active Directory, LDAP, Azure AD, Enterprise applications and systems Experience managing CyberArk upgrades, patches, and performing regular health checks. Proficient in developing technical documentation, including solution designs, implementation plans, SOPs, and knowledge base articles. Hands-on experience with CyberArk plugin development for CPM and PSM connectors. Scripting and automation skills using PowerShell, Python, and REST APIs. CyberArk Certified Delivery Engineer (CDE) or CyberArk Certified PAM Consultant (CPC) Mandatory Preferred Skills : Experience with Venafi, PKI, CyberArk Identity, Endpoint Privilege Manager (EPM), Conjur, or Secrets Hub. Familiarity with cloud platforms (AWS, Azure) and their integration with PAM solutions. Exposure to other PAM tools such as BeyondTrust or Delinea (formerly Thycotic) Note: This job posting is intended for direct applicants only. We request that outside recruiters do not contact us regarding this position.
Bengaluru
INR 20.0 - 25.0 Lacs P.A.
Work from Office
Full Time
Cyderes (Cyber Defense and Response) is a pure-play, full life-cycle cybersecurity services provider with award-winning managed security services, identity and access management, and professional services designed to manage the cybersecurity risks of enterprise clients. We specialize in multi-technology, complex environments with the in speed and agility needed to tackle the most advanced cyber threats. We leverage our global scale and decades of experience to accelerate our clients cyber outcomes through a full lifecycle of cybersecurity services. We are a global company with operating centers in the United States, Canada, the United Kingdom, and India. About the Job: The Application Security Consultant reports directly to the Cloud and Application Security Practice Director and is tasked with guiding clients from traditional DevOps practices to a comprehensive DevSecOps model. This role encompasses conducting in-depth code reviews, utilizing DAST, SAST, and SCA tools for security assessments, and performing web application penetration tests. With a focus on integrating security into the development lifecycle, this role requires a candidate with a strong development background and familiarity with a broad spectrum of programming languages. Responsibilities: Lead security reviews and web application penetration tests to identify vulnerabilities across a variety of development frameworks and languages. Advise on the integration of security practices within DevOps processes, aiding in the transition to DevSecOps. Perform thorough code reviews using DAST, SAST, and SCA tools, focusing on a wide array of programming languages. Work closely with development teams to instill secure coding practices and embed security measures within CI/CD pipelines. Support the bug bounty program. Support the preparation of security releases. Assist in development of security processes and automated tooling that prevent classes of security issues. Requirements: 2-3 years overall application security experience Extensive experience application and code security Experience with static and dynamic code analysis solution. For Example: Veracode, Checkmarx, SonarQube Retain one or more of the following certifications: CISSP, CISM, OSCP, CEH Experience in solution architecture, DevSecOps practices, and cloud integration. Experience working with Infrastructure as Code, CI/CD pipelines and Secure DevOps processes. Working knowledge of common and industry standard cloud-native/cloud-friendly authentication mechanisms (OAuth, OpenID, SAML, etc.). Strong expertise in at least one of the major programming languages (e.g., C/C++, Java, Python). This foundational knowledge is crucial for conducting effective code reviews and security assessments. An understanding of, or experience with, a diverse set of languages, including but not limited to Gosu, Business Basic, CLI Scripts, HCL Domino, Net.Data, PowerShell, Shell, SQL, and SQR. Strong security inclination & technical writing skills Note: This job posting is intended for direct applicants only. We request that outside recruiters do not contact us regarding this position.
Bengaluru
INR 30.0 - 35.0 Lacs P.A.
Work from Office
Full Time
Cyderes (Cyber Defense and Response) is a pure-play, full life-cycle cybersecurity services provider with award-winning managed security services, identity and access management, and professional services designed to manage the cybersecurity risks of enterprise clients. We specialize in multi-technology, complex environments with the in speed and agility needed to tackle the most advanced cyber threats. We leverage our global scale and decades of experience to accelerate our clients cyber outcomes through a full lifecycle of cybersecurity services. We are a global company with operating centers in the United States, Canada, the United Kingdom, and India. About the Job: The IAM Consultant, SailPoint, is a customer-facing consultant responsible for implementing the technical deployments of IAM solutions at Cyderes. They work on customer projects and programs, directly with the Engagement Lead and Project Manager to deliver outstanding solutions. They maintain a high quality of work and delight our clients. The IAM Consultant will be well-versed in their area of expertise and will focus on delivering SailPoint. Responsibilities: Work as part of a high-end consulting team to deliver product and domain expertise in Identity Access Management Work on the technical delivery of IAM implementation projects Help gather business and technical requirements from the customer Provide input to functional and technical design where required Ensure that the technical solution meets the customer requirements and performs as per design Create customer delivery documentation such as implementation and configuration documents, test plans and run books, provide assistance to pre-sales activities such as developing client focused proposals, and running technical PoC s Work closely with project manager and engagement manager to deliver tasks on time, within budget and with high quality Identify new and existing customer opportunities Help create strong customer relationships with technical stakeholders Share best practices with team members to contribute to enhance the IAM center of excellence Requirements: This position requires working in the EST timezone. 6+ years of hands-on experience in SailPoint ISC doing: Implementation, Installation and configuring Experience in JML certification and provisioning Developing lifecycle workflows Onboarding applications with automated provisioning Configuring reports and dashboards RBAC and Access Reviews Experience with databases (such as Oracle, MSSQL, MySQL) is needed . Experience with Java or Bean Shell and PowerShell is required Experience with the web technologies such as XML, SPML, Web Services (SOAP/REST), web and application servers Experience installing complex applications on UNIX/Linux platforms Strong communications skills (written and verbal) SailPoint ISC Engineer Certification is preferred Cyderes i s an Equal Opportunity Employer (EOE). Qualified applicants are considered for employment without regard to race, religion, color, sex, age, disability, sexual orientation, genetic information, national origin, or veteran status. Note: This job posting is intended for direct applicants only. We request that outside recruiters do not contact us regarding this position.
FIND ON MAP
My Connections Herjavec Group
Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.