Home
Jobs

356 It Security Jobs - Page 7

Filter Interviews
Min: 0 years
Max: 25 years
Min: ₹0
Max: ₹10000000
Setup a job Alert
Filter
JobPe aggregates results for easy application access, but you actually apply on the job portal directly.

5.0 - 10.0 years

7 - 12 Lacs

Pune

Work from Office

Naukri logo

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT

Posted 2 weeks ago

Apply

3.0 - 5.0 years

7 - 11 Lacs

Chennai

Work from Office

Naukri logo

Wipro Limited (NYSEWIT, BSE507685, NSEWIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients’ most complex digital transformation needs. Leveraging our holistic portfolio of capabilities in consulting, design, engineering, and operations, we help clients realize their boldest ambitions and build future-ready, sustainable businesses. With over 230,000 employees and business partners across 65 countries, we deliver on the promise of helping our customers, colleagues, and communities thrive in an ever-changing world. For additional information, visit us at www.wipro.com. About The Role _x000D_ Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information ? _x000D_ Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails ? _x000D_ Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA’s (90-95%), response time and resolution time TAT ? _x000D_ ? _x000D_ Mandatory Skills: Active Directory_x000D_. Experience3-5 Years_x000D_. Reinvent your world. We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. Applications from people with disabilities are explicitly welcome.

Posted 2 weeks ago

Apply

0.0 - 4.0 years

5 - 9 Lacs

Pune

Work from Office

Naukri logo

Wipro Limited (NYSEWIT, BSE507685, NSEWIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients’ most complex digital transformation needs. Leveraging our holistic portfolio of capabilities in consulting, design, engineering, and operations, we help clients realize their boldest ambitions and build future-ready, sustainable businesses. With over 230,000 employees and business partners across 65 countries, we deliver on the promise of helping our customers, colleagues, and communities thrive in an ever-changing world. For additional information, visit us at www.wipro.com. About The Role Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information ? Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails ? Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA??s (90-95%), response time and resolution time TAT ? ? Reinvent your world. We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. Applications from people with disabilities are explicitly welcome.

Posted 2 weeks ago

Apply

5.0 - 8.0 years

5 - 9 Lacs

Pune

Work from Office

Naukri logo

About The Role Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information ? Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails ? Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA??s (90-95%), response time and resolution time TAT ? ? Mandatory Skills: Zscaler Web Security. Experience5-8 Years. Reinvent your world. We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. Applications from people with disabilities are explicitly welcome.

Posted 2 weeks ago

Apply

0.0 - 4.0 years

7 - 11 Lacs

Chennai

Work from Office

Naukri logo

Wipro Limited (NYSEWIT, BSE507685, NSEWIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients’ most complex digital transformation needs. Leveraging our holistic portfolio of capabilities in consulting, design, engineering, and operations, we help clients realize their boldest ambitions and build future-ready, sustainable businesses. With over 230,000 employees and business partners across 65 countries, we deliver on the promise of helping our customers, colleagues, and communities thrive in an ever-changing world. For additional information, visit us at www.wipro.com. About The Role Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information ? Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails ? Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA’s (90-95%), response time and resolution time TAT ? ? Reinvent your world. We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. Applications from people with disabilities are explicitly welcome.

Posted 2 weeks ago

Apply

1.0 - 6.0 years

5 - 9 Lacs

Chennai

Work from Office

Naukri logo

About The Role Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information ? Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails ? Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA??s (90-95%), response time and resolution time TAT ? ? Reinvent your world. We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. Applications from people with disabilities are explicitly welcome.

Posted 2 weeks ago

Apply

5.0 - 7.0 years

7 - 11 Lacs

Bengaluru

Work from Office

Naukri logo

Wipro Limited (NYSEWIT, BSE507685, NSEWIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients’ most complex digital transformation needs. Leveraging our holistic portfolio of capabilities in consulting, design, engineering, and operations, we help clients realize their boldest ambitions and build future-ready, sustainable businesses. With over 230,000 employees and business partners across 65 countries, we deliver on the promise of helping our customers, colleagues, and communities thrive in an ever-changing world. For additional information, visit us at www.wipro.com. About The Role _x000D_ Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information ? _x000D_ Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails ? _x000D_ Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA’s (90-95%), response time and resolution time TAT ? _x000D_ ? _x000D_ Reinvent your world.We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. Applications from people with disabilities are explicitly welcome.

Posted 2 weeks ago

Apply

7.0 - 10.0 years

5 - 9 Lacs

Bengaluru

Work from Office

Naukri logo

Wipro Limited (NYSEWIT, BSE507685, NSEWIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients’ most complex digital transformation needs. Leveraging our holistic portfolio of capabilities in consulting, design, engineering, and operations, we help clients realize their boldest ambitions and build future-ready, sustainable businesses. With over 230,000 employees and business partners across 65 countries, we deliver on the promise of helping our customers, colleagues, and communities thrive in an ever-changing world. For additional information, visit us at www.wipro.com. About The Role _x000D_ Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information ? _x000D_ Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails ? _x000D_ Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA??s (90-95%), response time and resolution time TAT ? _x000D_ ? _x000D_ Reinvent your world.We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. Applications from people with disabilities are explicitly welcome.

Posted 2 weeks ago

Apply

0.0 - 4.0 years

5 - 9 Lacs

Bengaluru

Work from Office

Naukri logo

Wipro Limited (NYSEWIT, BSE507685, NSEWIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients’ most complex digital transformation needs. Leveraging our holistic portfolio of capabilities in consulting, design, engineering, and operations, we help clients realize their boldest ambitions and build future-ready, sustainable businesses. With over 230,000 employees and business partners across 65 countries, we deliver on the promise of helping our customers, colleagues, and communities thrive in an ever-changing world. For additional information, visit us at www.wipro.com. About The Role Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information ? Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails ? Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA??s (90-95%), response time and resolution time TAT ? ? Reinvent your world.We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. Applications from people with disabilities are explicitly welcome.

Posted 2 weeks ago

Apply

4.0 - 9.0 years

7 - 11 Lacs

Bengaluru

Work from Office

Naukri logo

About The Role Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information ? Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails ? Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA’s (90-95%), response time and resolution time TAT ? ? Reinvent your world.We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. Applications from people with disabilities are explicitly welcome.

Posted 2 weeks ago

Apply

1.0 - 6.0 years

5 - 9 Lacs

Hyderabad

Work from Office

Naukri logo

About The Role Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information ? Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails ? Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA??s (90-95%), response time and resolution time TAT ? ? Reinvent your world. We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. Applications from people with disabilities are explicitly welcome.

Posted 2 weeks ago

Apply

1.0 - 6.0 years

5 - 9 Lacs

Kochi

Work from Office

Naukri logo

About The Role Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information ? Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails ? Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA??s (90-95%), response time and resolution time TAT ? ? Reinvent your world. We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. Applications from people with disabilities are explicitly welcome.

Posted 2 weeks ago

Apply

3.0 - 8.0 years

5 - 10 Lacs

Kochi

Work from Office

Naukri logo

Job Duties (Summary): Senior Security SOC Analyst works in 24/7 team and in shifts which include nights and rotational weekends. The role is a key part of our Security Monitoring Incident Response team, involving in investigating alerts/events that trigger from MS Sentinel / SIEM and EDR Tools and other end point tools. Senior Analyst will be the internal escalation point for the Security analysts within the shift/team and will assist Security Analysts in responding to Security Incidents. This role also needs exceptional communication skills (verbal and written), and an ability quickly understand complex information while recognizing familiar elements within complex situations. Required Skills & Experience: Responsible for 24/7 monitor, triage, analysing security events and alerts. Including Malware analysis. Should have good hands-on in Microsoft Sentinel and should have ability to query using KQL [Mandatory] Familiarity with core concepts of security incident response, e.g., the typical phases of response, vulnerabilities vs threats vs actors, Indicators of Compromise (IoCs), etc... Strong knowledge of email security threats and security controls, including experience analysing email headers. Analysing Phishing emails and associated Threats and to remediate them by blocking the Urls analysing the malware(s),link(s),IOCs. Good understanding of Threat Intel and Hunting. Good hands on experience in investigating EDR alerts (Tanium, CrowdStrike, etc..) Good hands on experience in using XSOAR Platforms (Demisto, Phantom, etc..) Strong technical understanding of network fundamentals and common Internet protocols, specifically DNS, HTTP, HTTPS / TLS, and SMTP. Experience analysing network traffic using tools such as Wireshark, to investigate either security issues or complex operational issues. Experience reviewing system and application logs (e.g., web or mail server logs), either to investigate security issues or complex operational issues. Knowledge in investigating security issues within Cloud infrastructure such as AWS, GCP, Azure (Preferred not mandatory) Good knowledge and hands-on experience with SIEM systems such as SentinelOne/RSA Netwitness/Splunk/AlienVault/QRadar, ArcSight or similar in understanding/creating new detection rules, correlation rules etc... Experience In defining use cases for playbooks and runbooks (Preferred) Experience in understanding log types and log parsing Strong passion in information security, including awareness of current threats and security best practices. Basic Qualifications (Preferred not mandatory ? if Candidate has equivalent knowledge) Bachelors Degree in Computer Sciences or equivalent (Preferred not mandatory) Minimum of 3 years of experience in a Security Operations Centre (SOC) or incident response team (CSIRT Team member). Overall 3+ experience in Information Security/IT Security/Network Security. CEH, CISSP, OSCP, CHFI, ECSA, GCIH, GCIA, GSEC, GCFA certification (minimum One certification - Preferred not mandatory) A relevant specialist degree (e.g., information security or digital forensics). Knowledge in NIST CSF, MiTRE & ATTACK Framework. Active involvement in the Information Security community. Certified in Azure Security [SC-200, AZ-500, AZ-900] ? Either one or more [Mandatory]

Posted 2 weeks ago

Apply

4.0 - 9.0 years

7 - 11 Lacs

Ahmedabad

Work from Office

Naukri logo

About The Role Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information ? Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails ? Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA’s (90-95%), response time and resolution time TAT ? ? Reinvent your world. We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. Applications from people with disabilities are explicitly welcome.

Posted 2 weeks ago

Apply

8.0 - 10.0 years

15 - 30 Lacs

Hyderabad

Work from Office

Naukri logo

Must Have Skills: Design, administration, customization of any Access Management system(IBM Security Access Manager(ISAM)/OKTA/ForgeRock/OAM). Hands on experience in Java and Ansible. Strong knowledge on OAUTH,OIDC,SAML protocols Good To Have Skills :Python What will you be doing? Work with a great team of enthusiasts to integrate various APIs, web-based applications, Mobile Applications with the Access Management system(ISAM) and customize as per the requirements. Participate in requirement analysis, low level design, administration, deployment, of ISAM. Manage existing Ansible playbooks/create new playbooks to deploy changes to ISAM. Administer ISAM and resolve incidents, service requests within SLA. Key Responsibilities: Candidate must be willing to learn and work on IBM Security Access Manager(ISAM,ISVA). Subject Matter Expert in OAUTH,OIDC,SAML protocols. Develop customized solutions using Java, ISAM-API, Java script. Experience in working with DevOps tools like Ansible in CI/CD pipeline. Experience in automating installation and upgrades of an Access Management system through Ansible. Candidate must have experience interacting with various teams like Infrastructure, firewall teams etc. Prior experience on development of access policies in ISVA/ISAM is a plus. Must have excellent troubleshooting skills on SSO failures, authentication/authorization issues. Good working knowledge on SSO and API protection. Working knowledge of Advanced Authentication mechanisms like MFA, certificate authentication etc. Professional and process-specific Attributes: Experience with Change Management, Release Management, ServiceNow is a must. Prior experience in working in Agile/Scrum SDLC models is a plus. Prior experience in ensuring SLAs/KPIs are always met. Ability to interact with all levels of team members and management Strong verbal, written, and interpersonal communication skills. Strong analytical skills with high attention to detail and accuracy. Should be able to segregate issues with respect to ISAM and other applications in the event of incidents.

Posted 2 weeks ago

Apply

2.0 - 4.0 years

2 - 6 Lacs

Bengaluru

Work from Office

Naukri logo

Were Celonis, the global leader in Process Mining technology and one of the worlds fastest-growing SaaS firms. We believe there is a massive opportunity to unlock productivity by placing data and intelligence at the core of business processes - and for that, we need you to join us. The Team: As a member of the Information Security Organization at Celonis, youll collaborate closely with various departments and customers to communicate and demonstrate the security posture of our products. This position is part of the Security Enablement team within the broader Security GRC (Governance, Risk, and Compliance) Department. The Information Security team plays a critical role in ensuring Celonis technology and information assets are appropriately guarded from external and internal threats. The Security GRC Department youll be joining is responsible for maintaining existing security attestations at Celonis globally, balancing risk with appropriate controls and assessing control effectiveness. The Role: As Associate Security Enablement Analyst within the Information Security GRC team, you will act as a key interface between Celonis and its customers, helping to demonstrate the strength of our security posture and ensuring a smooth, informed, and confident customer journey. In this role, you ll handle a broad range of customer-facing security activities from responding to security questionnaires and audits, to building scalable processes and content for security communications. You ll work closely with internal stakeholders across Legal, Operations, and Engineering, playing a critical role in reinforcing trust and transparency around our security practices. This position is ideal for someone who thrives at the intersection of security, communication, and customer success. The work you ll do: Customer Security Requests: Respond quickly and accurately to customer security inquiries, supporting business development and customer success efforts. Technical Security Communication: Independently address technical questions from customers, ensuring their security requirements are clearly understood and met. Audit Support: Support customer audits and remote assessments by preparing and delivering relevant security documentation and evidence. Security Questionnaires: Lead the completion of security questionnaires and related documentation, particularly those focused on cloud security. Cross-Functional Collaboration: Work with Legal, Operations, and Cloud Engineering to develop and maintain standardized materials that clearly explain our security controls and practices. Knowledge Management: Build and maintain a centralized knowledge base covering key Information Security topics, making resources easily accessible to internal and external stakeholders. Enablement & Culture: Contribute to internal initiatives that strengthen Celonis s security culture, operational maturity, and external security presence whether through team development, internal enablement, or customer-facing improvements. Privacy & GenAI Readiness: Collaborate with cross-functional teams to support privacy-related initiatives and emerging GenAI-related security considerations, ensuring alignment with evolving regulatory and customer expectations. The qualifications you need: University degree in the field of Information Technology and Management, Business Administration, or a similar field Experience working with Security Questionnaires, IT projects, RFX Work experience in the field of IT Security, Auditing, Cloud Security or similar Excellent communication skills in English (spoken and written) Excellent ability to communicate with clients, relevant departments, collaborators and other relevant actors High professional responsibility and excellent skills to work independently Excellent skills to learn quickly and adapt to new tasks Ability to learn topics related to Cloud, Infrastructure, and IT Security Ability to work under pressure andin a dynamic work environment Excellent communication skills in German (has the advantage) What Celonis Can Offer You: Pioneer Innovation: Work with the leading, award-winning process mining technology, shaping the future of business. Accelerate Your Growth: Benefit from clear career paths, internal mobility, a dedicated learning program, and mentorship opportunities. Receive Exceptional Benefits: Including generous PTO, hybrid working options, company equity (RSUs), comprehensive benefits, extensive parental leave, dedicated volunteer days, and much more . Prioritize Your Well-being: Access to resources such as gym subsidies, counseling, and well-being programs. Connect and Belong: Find community and support through dedicated inclusion and belonging programs. Make Meaningful Impact: Be part of a company driven by strong values that guide everything we do: Live for Customer Value, The Best Team Wins, We Own It, and Earth Is Our Future. Collaborate Globally: Join a dynamic, international team of talented individuals. Empowered Environment: Contribute your ideas in an open culture with autonomous teams. About Us: Celonis makes processes work for people, companies and the planet. The Celonis Process Intelligence Platform uses industry-leading process mining and AI technology and augments it with business context to give customers a living digital twin of their business operation. It s system-agnostic and without bias, and provides everyone with a common language for understanding and improving businesses. Celonis enables its customers to continuously realize significant value across the top, bottom, and green line. Celonis is headquartered in Munich, Germany, and New York City, USA, with more than 20 offices worldwide. Get familiar with the Celonis Process Intelligence Platform by watching this video . Celonis Inclusion Statement: At Celonis, we believe our people make us who we are and that The Best Team Wins . We know that the best teams are made up of people who bring different perspectives to the table. And when everyone feels included, able to speak up and knows their voice is heard - thats when creativity and innovation happen. Your Privacy: Any information you submit to Celonis as part of your application will be processed in accordance with Celonis Accessibility and Candidate Notices By submitting this application, you confirm that you agree to the storing and processing of your personal data by Celonis as described in our Privacy Notice for the Application and Hiring Process . Please be aware of common job offer scams, impersonators and frauds. Learn more here .

Posted 2 weeks ago

Apply

1.0 - 3.0 years

1 - 4 Lacs

Kolkata, Mumbai, New Delhi

Work from Office

Naukri logo

About Us At SentinelOne, were redefining cybersecurity by pushing the limits of whats possible?leveraging AI-powered, data-driven innovation to stay ahead of tomorrows threats From building industry-leading products to cultivating an exceptional company culture, our core values guide everything we do Were looking for passionate individuals who thrive in collaborative environments and are eager to drive impact If youre excited about solving complex challenges in bold, innovative ways, wed love to connect with you What are we looking for Join our Vigilance organization, an elite force of cyber security experts providing a Managed Detection and Response (MDR) service to our largest customers Help drive a world-class threat monitoring, hunting, and response service Be an integral part of a 24x7 follow-the-sun global SOC, and work with key POCs, and customers, to provide an additional level of security and confidence, by leveraging intelligence feeds, threat logs, and IOCs Collaborate with our world-class threat team and researchers, and various RnD teams as you help shape our product, help customers be more secure, and introduce yourself to the cyber tech ecosystem What will you do Proactively monitor and review threats and suspicious events from customers participating in the service Investigate alerts, triage, deep dive, and come up with proper action items and remediation plans Use multiple sources of data from the customer, our intelligence cloud, external threat feeds, etc- Perform proactive hunting for threat data, leveraging our deep visibility abilities and proprietary research cloud Work with the customer to follow up on items that require additional investigation Provide Incident follow-up & support Maintain excellent customer satisfaction through professional, proactive, and personal service Work closely with our research and development team Contribute to our knowledge base by creating malware analysis cookbooks and best practices What experience or knowledge should you bring 3-7 years of experience with Technical Support, SOC, IR, Malware Analysis, or IT Security is a must Strong network and security knowledge is desired Experience with SQL, bash, python, and powershell Professional and articulate with excellent written and verbal communication skills Ability to multitask and prioritize Multi-OS support experience: Windows, Mac & Linux (mobile platforms an advantage) Experience with incident response, computer forensic investigations, or threat hunting is a plus Experience with host base (endpoint agent), or sandbox (network-based) security solutions is an advantage Be able to work a fluid and dynamic schedule to cover hours and days outside of the normal work week Why us You will be joining a cutting-edge company, where you will tackle extraordinary challenges and work with the very best in the industry Industry-leading gender-neutral parental leave Paid Company Holidays Paid Sick Time Employee stock purchase program Disability and life insurance Employee assistance program Gym membership reimbursement Cell phone reimbursement Numerous company-sponsored events, including regular happy hours and team-building events SentinelOne is proud to be an Equal Employment Opportunity and Affirmative Action employer We do not discriminate based upon race, religion, color, national origin, gender (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics SentinelOne participates in the E-Verify Program for all U S based roles Show more Show less

Posted 2 weeks ago

Apply

6.0 - 9.0 years

18 - 22 Lacs

Chennai

Remote

Naukri logo

Assist the team in planning engagements, conducting fieldwork, discussing findings and observations with the clients, preparing work papers to support conclusions and preparing written reports. Conduct IT, Data Privacy & Information Security audits. Develop policies and procedures inline with Information Security & Privacy international and local standards. Attend preliminary meetings with clients; offer advice and develop a client understanding for the overall service process; communicate access and information requirements. Support Engagement partners and Directors to lead business development initiatives including, but not limited to, review pre-engagement activities, contracting and setting up meetings with prospective clients. Keeping up to date with developments in Technology, UAE markets, relevant professional standards (eg: ISO 27001, Data Privacy Law etc.) and specific industry sectors. Pursuit of highest professional standards, specialist skills in technology and credibility in the market through continuous professional education, certification, contributions to professional groups and appropriate networking. Contribute towards managing the overall client service delivery in accordance with BDO quality guidelines & methodologies. Contribute towards managing accounts on a day-to-day basis & explore new business opportunities for the firm. Maintain professional relations with clients, answer queries, offer expert advice. Ensure thorough project documentation and maintain electronic filing in accordance to BDO guidelines. Complete project assignments with minimum supervision and within the timelines provided by the management. Required Skills: Bachelors degree in Computer science, Engineering, or related field Post-qualification work experience of 6 to 8 years, with at-least 6-year experience in implementing the regulatory & compliance framework requirements (e.g. ISO 27001, ISO 27701, GDPR, ADHICS) Experience in international and local regulatory requirements related to Data Privacy & Protection Two (2) or more industry certifications strongly preferred. Example certifications include: CISA, CISSP, CIPM/CIPP, CISM, CCSP

Posted 2 weeks ago

Apply

10.0 - 14.0 years

15 - 30 Lacs

Hyderabad

Work from Office

Naukri logo

Who are we looking for? Job Title: Team Lead IT Infrastructure (Backup, VMware, Server Hardware) Location: Hyderabad Experience: 10+ years Employment Type: Full-time About the Role: We are looking for a passionate and experienced Team Lead who is committed to building a long-term career with Colruyt at our Hyderabad location. If you bring strong technical expertise, leadership capability, and a people-first mindset, this opportunity is for you. Key Responsibilities: Lead and manage a team of 10+ System Engineers, ensuring alignment with business goals and operational excellence. Handling L3 support for Backup, Storage, VMWare Infrastructure, and Physical Server (Dell / Lenovo / HP) Take ownership of team governance, including performance management, compliance with processes, and quality audits. Proactively handle escalations, ensuring timely resolution and communication with stakeholders. Drive resource planning and allocation, ensuring optimal utilization across projects and support tasks. Manage daily workflow of Incidents, Changes, Problems and Service Requests. Taking ownership of operational delivery so that QEE is guaranteed. Auditing and review operational deliverables and take necessary actions. Identify process improvement areas, propose initiatives and take steps for implementation. Providing feedback to Infrastructure System Manager/Infrastructure Domain Manager for technical improvement. Identifying knowledge gaps and take necessary actions. Foster a healthy team dynamic, promoting collaboration, accountability, and continuous improvement. Report operational metrics, so that status of operational health is monitored, maintained and informed to stakeholders. Create and maintain process documentation, dashboards. You work closely together with other infra teams and together in an international context. Oversee and ensure effective delivery of IT services related to: Backup & Recovery - PowerProtect Data Manager (Dell PPDM) - Cyber Recovery Vault - Data Domain systems Virtualization & System Administration - VMware ESXi, vCenter, vSAN - Linux OS administration - Server hardware lifecycle management - Disaster Recovery strategy and execution Storage solutions - Powermax, and SAN storage Scripting/automation (Nice to have) - Python, PowerShell, REST API for automation and reporting What do we expect from you: A professional and a strong believer in people and organizational values, viz. respect towards individuals, teamwork, readiness to serve, bearing a cost/benefit mindset, efficiency with simplicity, open communication while respecting privacy/confidentiality. A self-driven individual who can think along the organizational /team goals, takes a proactive approach, is a quick learner, and has a strong sense of ownership. Capability to work in a complex environment with lots of challenges and flexibility to changing environments. Strong and highly visible communication skills (send/receive, verbal/non-verbal/written, timings, anticipating impacts) in English. Be social and approachable. Customer friendly yet be assertive. Knowledge of ITIL processes, Change, Incident and Problem. What can you expect from us? A company with strong culture with open communication. Professional environment that provides opportunities for work/life balance. To-the-point and hands-on training, depending on your experience. Various growth opportunities within the company.

Posted 2 weeks ago

Apply

15.0 - 20.0 years

3 - 7 Lacs

Chennai

Work from Office

Naukri logo

Project Role : Security Engineer Project Role Description : Apply security skills to design, build and protect enterprise systems, applications, data, assets, and people. Provide services to safeguard information, infrastructures, applications, and business processes against cyber threats. Must have skills : Accenture MxDR Ops Security Engineering Good to have skills : NAMinimum 2 year(s) of experience is required Educational Qualification : 15 years full time education Summary :As a Security Engineer, you will apply security skills to design, build, and protect enterprise systems, applications, data, assets, and people. Your typical day will involve collaborating with various teams to implement security measures, conducting assessments to identify vulnerabilities, and ensuring that the organization's information and infrastructure are safeguarded against potential cyber threats. You will also engage in continuous learning to stay updated on the latest security trends and technologies, contributing to a secure environment for all stakeholders. Roles & Responsibilities:Work as part of Security Engineering handling tunings, customer requests, escalations, reporting, trainings.Administration of the Accenture proprietary SIEM to gather security logs from customer environment.Life cycle management of the SIEM Adhering to SOPs and notify customers on log flow/log format issuesDocument best practices and writing KB articlesIdentify opportunities for process improvements Professional & Technical Skills: Experience in SOC OperationsKnowledge on networking, Linux and security concepts Experience in configuring/managing security controls such as Firewall, DS/IPS, EDR, UTM, ProxyKnowledge on log collection mechanism such as Syslog, Log file, DB & API and build collector Knowledge in device onboarding and integrationPassion for cyber security, learning, and knowledge sharing Strong Verbal & written communication skillsProven customer service skills, problem solving and interpersonal skills Ability to handle high pressure situationsConsistently exhibit high levels of teamwork Additional Information:Work as part of a global technical services team that works 24/7 on rotational shiftThe candidate should have minimum 2 years of experience in Accenture MxDR Ops Security Engineering.This position is based at our Chennai office.A 15 years full time education is required. Qualification 15 years full time education

Posted 2 weeks ago

Apply

8.0 - 13.0 years

8 - 12 Lacs

Hyderabad

Work from Office

Naukri logo

We are seeking a Senior Cyber Security Consultant with extensive experience in enterprise IT security, risk management, and cloud-based security solutions. The ideal candidate will have a deep understanding of managing cyber security risks during digital transformations and will be responsible for leading hands-on engagements and delivering results that address critical security concerns. This role involves working closely with both technical and business teams to identify and mitigate risks in complex environments. Key Responsibilities Leadership in Execution & DeliveryLead hands-on engagements, managing the development of deliverables from start to finish. Work with teams to analyze requirements and produce prioritized results aligned with client needs and risk profiles. Expert Cyber Security AdvisoryProvide expert advice on best practices for managing cyber security risks during digital transformation, including adoption of cloud, DevOps, containerization, microservices, and zero trust frameworks. Security Reviews & AssessmentsConduct security reviews and maturity assessments across technology and business teams to identify and address cyber risks. Provide clear, organized findings and actionable recommendations for risk mitigation. Trusted Engineer for ClientsAct as a trusted advisor and security engineer for customers' engineering teams, ensuring that security is integrated into every phase of digital transformation. Risk and Vulnerability AnalysisAssess and implement security measures to safeguard IT environments. Identify vulnerabilities, focusing on security protocols, cryptography, authentication, authorization, and performance. Security ImplementationLead the implementation of security solutions, including multi-factor authentication (MFA), single sign-on (SSO), identity management, and related technologies. Client Interaction & CommunicationEffectively communicate security measures and solutions to a broad audience, including both technical and executive teams. Manage client expectations with clear, concise verbal and written communication. Continuous Learning & InnovationStay updated with the latest security protocols, vulnerabilities, and best practices to ensure the adoption of the most effective security controls and technologies. Security MaturityWork with clients to evaluate and improve their security maturity, providing insights into the current cyber threat landscape. Minimum Qualifications 8+ years of total IT experience. 5+ years of consulting experience in enterprise security environments. Expertise in information security, IT risk management, and performance reliability. Solid understanding of security protocols, cryptography, and authentication technologies. Experience in implementing multi-factor authentication, SSO, and identity management. Ability to explain and enforce security measures to a broad range of stakeholders. Excellent verbal and written communication skills. Degree in Information Technology, Computer Science, or related fields. Preferred Qualifications Google Cloud Security Engineer certification. Strong knowledge of infrastructure, OS, application vulnerabilities, security architecture, and controls. 5+ years of experience with cloud computing security concepts and solutions. Security-related certifications such as CISSP, CISM, or GCIH.

Posted 2 weeks ago

Apply

10.0 - 20.0 years

15 - 30 Lacs

Mumbai Suburban, Navi Mumbai, Mumbai (All Areas)

Work from Office

Naukri logo

10+ yrs exp IT & IT Security Certified in ISO 27001: 2013 Enterprise IT Governance including knowledge of IT risk management and controls Strong power point presentation creation and design Func as SPOC for IT GRC & Audits Team Leading Exp preferable Required Candidate profile Manage establishment of operate & tech decision-making process to ensure IT svc are align to organization priorities & risk appetite Prep sec dashboards with KPIs, sec metrics for CISO presentations Perks and benefits Mediclaim + additional 10% performance bonus

Posted 2 weeks ago

Apply

3.0 - 6.0 years

8 - 12 Lacs

Bengaluru

Work from Office

Naukri logo

You will be responsible for maintaining satisfactorysecurity and compliance posture for Managed IT Infrastructure. You will be responsible to act as security focal for the team and preform as liaison to drive collaboration initiatives You are expected to take lead initiatives in driving security enhancement projects You are expected to takelead initiatives to drive automation around security and compliance areas You will be responsible for timely preparations and reporting weekly/monthly and quarterly security assessment and operational metric reports and submissions. You will be demonstrating effective verbal and written communication Required education Bachelor's Degree Preferred education Master's Degree Required technical and professional expertise In-depth knowledge of IT Security, Compliance and governance, Industry Security practices and benchmarks Must have working experience with VMware, Linux and Windows Should be familiar with IT middlware such as DB2, WAS, MQ Strong grasp on configuration management and automation tools Must have working knowledge of productivity tools Must demonstrate good verbal and written communication Preferred technical and professional experience Solid knowledge of Hypervisors such as KVM & VMware ESXi and Linux and windows Servers in virtualized environments Should have basic knowledge of Networking and corporate networks. Should demonstrate zeal to learn and grow and passion for IT Security. Must have an eye for early detection for non-compliances and potential risks and exposures. Familiarity with scientific threat modelling and risk assessments Preferably CISSP Certified

Posted 2 weeks ago

Apply

5.0 - 10.0 years

10 - 20 Lacs

Mumbai, Mumbai Suburban, Mumbai (All Areas)

Work from Office

Naukri logo

5 years in sec ops with focus on SOC operations & incident response Indepth knowledge of sec technologies, tools, & methodologies SIEM, IDS/IPS, EDR Understanding of cyber threats, attack vectors Exp with security compliance frameworks NIST ISO 27001 Required Candidate profile Technical Leadership Soc Process Optimization Tool Evaluation Incident Response & Threat Intelligence Strong Scripting skills- mandatory Exp-Tomcat/JBoss/Apache/Ruby/ NGINX Ability to work with Devops Perks and benefits Mediclaim + Additional 10% variable

Posted 2 weeks ago

Apply

5.0 - 10.0 years

7 - 12 Lacs

Chennai

Work from Office

Naukri logo

Install, configure, and maintain physical and virtual servers (Windows/Linux). Patch systems and apply updates regularly to minimise vulnerabilities, backup, and integrity. Track and manage hardware/software inventory and asset life cycle. Required Candidate profile Proficiency with Windows & Linux server administration Knowledge of firewalls, routers, and switches (Cisco, etc) IT infrastructure control implementation related to information security procedures.

Posted 2 weeks ago

Apply
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Featured Companies