14592 Information Security Jobs - Page 4

Setup a job Alert
JobPe aggregates results for easy application access, but you actually apply on the job portal directly.

3.0 - 5.0 years

7 - 11 Lacs

pune

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...

Posted 4 days ago

AI Match Score
Apply

3.0 - 5.0 years

7 - 11 Lacs

bengaluru

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...

Posted 4 days ago

AI Match Score
Apply

5.0 - 8.0 years

5 - 9 Lacs

bengaluru

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...

Posted 4 days ago

AI Match Score
Apply

3.0 - 5.0 years

7 - 11 Lacs

bengaluru

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...

Posted 4 days ago

AI Match Score
Apply

5.0 - 8.0 years

5 - 9 Lacs

bengaluru

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...

Posted 4 days ago

AI Match Score
Apply

1.0 - 3.0 years

6 - 10 Lacs

hyderabad

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...

Posted 4 days ago

AI Match Score
Apply

5.0 - 8.0 years

5 - 9 Lacs

hyderabad

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...

Posted 4 days ago

AI Match Score
Apply

3.0 - 5.0 years

7 - 11 Lacs

pune

Work from Office

About The Role Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of secu...

Posted 4 days ago

AI Match Score
Apply

3.0 - 5.0 years

7 - 11 Lacs

bengaluru

Work from Office

About The Role Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of secu...

Posted 4 days ago

AI Match Score
Apply

5.0 - 8.0 years

5 - 9 Lacs

mumbai

Work from Office

About The Role Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of secu...

Posted 4 days ago

AI Match Score
Apply

5.0 - 8.0 years

7 - 11 Lacs

bengaluru

Work from Office

About The Role Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of secu...

Posted 4 days ago

AI Match Score
Apply

0.0 - 6.0 years

25 - 30 Lacs

gandhinagar

Work from Office

Role Overview We are seeking a high-calibre AI Engineer Lead to spearhead end-to-end design, deployment, and lifecycle management of AI/ML solutions. The role is critical to driving automation, predictive analytics, and data-driven intelligence across business use cases, ensuring scalable and compliant AI deployments. Key Responsibilities Design, develop, and deploy AI/ML models aligned to defined business use cases. Perform data preprocessing, feature engineering, and model training on structured and unstructured datasets. Integrate AI models into enterprise applications via APIs and microservices . Monitor, optimise, and continuously enhance model performance in production environments. Im...

Posted 4 days ago

AI Match Score
Apply

6.0 - 10.0 years

7 - 12 Lacs

kozhikode

Work from Office

We are looking for a highly skilled Senior Security Consultant to join our team at Wattlecorp Cybersecurity Labs LLP. The ideal candidate will have a strong background in cybersecurity and excellent analytical skills. Roles and Responsibility Conduct thorough security audits and risk assessments to identify vulnerabilities. Develop and implement comprehensive security strategies and plans. Collaborate with cross-functional teams to ensure seamless integration of security measures. Stay up-to-date with emerging threats and technologies, providing recommendations for improvement. Provide expert guidance on security best practices and compliance regulations. Perform regular security testing and...

Posted 4 days ago

AI Match Score
Apply

8.0 - 10.0 years

12 - 16 Lacs

gurugram

Work from Office

Internal Review & Assurance Deliver and maintain Bravura s annual Internal Audit & Review Plan, ensuring timely completion of planned reviews. Conduct risk-based internal audits across operational, compliance, and information security domains. Document and report findings, root causes, and agreed management actions.Track and monitor the closure of audit findings to ensure effective remediation. Support external and certification audits by maintaining evidence, action tracking, and audit readiness documentation. Maintain the internal review and audit charter, calendar, and documentation on SharePoint/Confluence. Information Security Assurance Support internal ISO27001 audits and liaise with t...

Posted 4 days ago

AI Match Score
Apply

12.0 - 17.0 years

20 - 25 Lacs

hyderabad

Work from Office

What will you do in this role: Utilize advanced knowledge of information architecture principles to establish and enforce standards and practices across various capability areas such as data collection, ontology creation, data mapping, data modeling, and taxonomies. Apply technical and departmental knowledge to analyze the data landscape across the enterprise, assess the health and risks of the current state, and design projects that will enable our team to meet its goals. Grow the capabilities of an enterprise data marketplace, including data cataloguing, data discovery, and data governance. Mature company s delivery and re-use of information assets, leveraging product management practices ...

Posted 4 days ago

AI Match Score
Apply

5.0 - 10.0 years

9 - 10 Lacs

bengaluru

Work from Office

Key Responsibilities 1. Cryptographic System Design & Implementation Design, implement, and maintain enterprise-grade Key Management Systems (KMS) , including both cloud-native (AWS KMS, Azure Key Vault, Google Cloud KMS) and on-prem solutions. Develop cryptographic architectures including key hierarchy, key rotation policies, envelope encryption, and secure key lifecycle processes. Integrate cryptographic services into applications, APIs, microservices, and distributed systems. 2. Hardware Security Modules (HSMs) Deploy, configure, and manage HSMs for secure key generation and storage. Integrate HSM-backed signing and encryption capabilities into enterprise systems. 3. Security Engineering ...

Posted 4 days ago

AI Match Score
Apply

8.0 - 12.0 years

13 - 14 Lacs

hyderabad

Work from Office

Key Responsibilities Manage the day-to-day engineering activities of the CyberArk PAM solution both Onprem, privilege cloud (SaaS) and CyberArk EPM, including Deployment, scripting automation user provisioning, vault management, and policy enforcement. Monitor and maintain system health, performance, and security of the CyberArk infrastructure Troubleshoot and resolve issues related to CyberArk components, including Vault, CPM, PSM/PSMs, PVWA, SaaS components (SIA/SWA) and Secrets Management. Implement, configure, and maintain policies and workflows in CyberArk. Implement, configure, and maintain policies and workflows in CyberArk EPM. Manage onboarding, rotation, and access workflows for pr...

Posted 4 days ago

AI Match Score
Apply

8.0 - 15.0 years

10 - 11 Lacs

mumbai

Work from Office

Key Responsibilities Coordinate with business and IT process owners to initiate, scope, plan, and conduct periodic controls assessments to identify areas of risk by evaluating the design and operating effectiveness of Information Technology General Controls (ITGC) over applications, operating systems, and databases as well as the network infrastructure including cybersecurity controls Planning, testing, documentation and reporting Communicate issues to process owners, ensuring their understanding of associated risks and the actions needed to remediate those risks Prepare reports based on the adequacy and effectiveness of controls evaluated/tested Track and Monitors open issues and conducts f...

Posted 4 days ago

AI Match Score
Apply

8.0 - 12.0 years

12 - 17 Lacs

hyderabad

Work from Office

Job Description - Cybersecurity Senior Advisor Role Summary: The Cybersecurity Senior Advisor is a senior technical leader within the Information Protection team, responsible for safeguarding organizational and customer data from unauthorized access by preventing, detecting, and responding to internal and external cyber threats. This role requires deep expertise in security technologies, a strong understanding of information security and networking, and the ability to interact effectively with stakeholders across the business. The Senior Advisor leads advanced security engineering initiatives, serves as an escalation point for complex issues, and drives continuous improvement in security pos...

Posted 4 days ago

AI Match Score
Apply

5.0 - 10.0 years

25 - 30 Lacs

hyderabad

Work from Office

In this role, you will leverage Oracle Cloud services (OCI), and Palo Alto Networks Cortex XSOAR to deliver next-generation security automation. You will work closely with security operations, engineering, and compliance teams to ensure timely detection and mitigation of threats, while also streamlining and optimizing security workflows using cutting-edge tools and methodologies. Key Responsibilities Lead automation and orchestration of security processes, utilizing XSOAR to reduce manual efforts and accelerate incident response. Plan, design, and build security architecture for network, infrastructure, and cloud environments in OCI. Oversee implementation of enterprise security controls and...

Posted 4 days ago

AI Match Score
Apply

6.0 - 11.0 years

10 - 15 Lacs

bengaluru

Work from Office

BETSOL is looking for a Compliance Lead for our Governance, Risk, and Compliance (GRC) team. The Compliance Lead drives the design, implementation, and ongoing maturity of the organization s compliance framework across IT and business functions. This role ensures adherence to regulatory, contractual, and industry-standard requirements, coordinates internal and external audits, and maintains a strong control environment that supports customer and regulatory expectations. Key Responsibilities Own the compliance program covering security, privacy, and IT controls aligned to frameworks such as ISO 27001, ISO 9001, PCI DSS, HIPAA, SOC 2 Type II, and GDPR Maintain compliance policies, standards, a...

Posted 4 days ago

AI Match Score
Apply

5.0 - 12.0 years

4 - 8 Lacs

pune

Work from Office

Join us as a " Access management SecDevOps - Analyst " at Barclays, where youll spearhead the evolution of our digital landscape, driving innovation and excellence. Youll harness cutting-edge technology to revolutionise our digital offerings, ensuring unapparelled customer experiences. You may be assessed on the key critical skills relevant for success in role, such as experience skills as well as job-specific skillsets. To be successful as a " Access management SecDevOps - Analyst", you should have experience with: Basic/ Essential Qualifications: Analyse 2FA processes, controls and systems to identify areas for improvement. Develop and implement process improvements, automate solutions and...

Posted 4 days ago

AI Match Score
Apply

2.0 - 7.0 years

7 - 12 Lacs

hyderabad

Work from Office

Resource should have minimum 2 to 5 of experience Proactively use security engineering tools to identify and mitigate network & security risks. Develop and implement security measures using specialised tools based on Cyber security best practices. Qualification We are seeking a highly skilled Security Engineer with strong expertise in Microsoft Defender technologies and foundational knowledge across core cybersecurity domains. The ideal candidate will assess, enhance, and automate endpoint security processes while driving efficiencies across detection and response workflows. Experience with micro-segmentation , SIEM platform integration , and threat management will be considered a strong adv...

Posted 4 days ago

AI Match Score
Apply

7.0 - 10.0 years

15 - 20 Lacs

gurugram, india

Work from Office

Role: InfoSec Profile (Manager / Sr Manager) - Information Security Manager Position: One Information about Roles & Responsibilities: This Information Security profile is responsible for Information Security projects of the MHIL including Technical Secuirty assessment of the newly added IT projects. The purpose of this position is to provide skilled technical and information security expertise for management of VAPT, Technical Risk Assessment, AV/EDR management, Application Security and Infra Security, Patch Management, Configuration Assessment and hardening. Knowledge of SIEM/SOC and Incident response. Graduation (Any discipline with computers and related additional certification from organ...

Posted 4 days ago

AI Match Score
Apply

5.0 - 10.0 years

5 - 9 Lacs

udaipur

Work from Office

Looking for Sr. information security engineer. Should have strong work exposure in the IT Security department. having work exposure in the IT security environment to identify cybersecurity gaps in systems, processes and controls Required Candidate profile Ability to conduct risk management assessments; provide assistance in identification, prioritization and remediation of information systems vulnerabilities. Strong technical depth

Posted 4 days ago

AI Match Score
Apply
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Featured Companies