Get alerts for new jobs matching your selected skills, preferred locations, and experience range. Manage Job Alerts
5.0 - 9.0 years
0 Lacs
maharashtra
On-site
Role Overview: You should have experience with Cyber Security tools such as DLP, SIEM, IAM, and WAF, as well as a strong knowledge of Network Security technologies like Firewall, IDS/IPS, and SSL VPN. It is important to have hands-on expertise in Cloud Security and CSPM. Your skills in detecting, analyzing, and responding to security incidents using SIEM, log analysis, and forensics tools will be crucial. You must demonstrate a proven ability in incident investigation, mitigation, and detailed reporting. Key Responsibilities: - Have a good understanding and experience in information technology - Possess knowledge on cyber-attacks and attack vectors - Familiarity with security solutions such ...
Posted 1 week ago
4.0 - 8.0 years
0 - 0 Lacs
karnataka
On-site
Role Overview: As a Senior Analyst IT Security at Carelon Global Solutions India, you will play a crucial role in supporting strategies, projects, and initiatives to effectively reduce organizational risk and measure progress. You will work closely with various stakeholders to gather requirements, identify security solutions, drive projects, provide day-to-day operational support, and deliver clear reporting to leadership. Key Responsibilities: - Collaborate with business and IT stakeholders to understand and analyze cybersecurity requirements and translate them into actionable plans. - Develop and maintain detailed documentation of security requirements, processes, and procedures. - Recomme...
Posted 2 weeks ago
6.0 - 11.0 years
10 - 20 Lacs
bengaluru
Hybrid
Dear All!!!! Job Title:- Cloud Security Engineer Mandatory Skills:- Cloud Security Engineer, Endpoint Security, MITRE ATTCK framework ****************All Mandatory Skills should be in the projects.******************* Job type:- Contract Work Mode:- Hybrid Interview Mode:- L1 Virtual, --L2 F2F Interview Shift timings:- General N.p:- Immediate to 15 Days Experience:- 6 Years Budget:- 29 LPA Location:- Bangalore If Any one are interested Drop me your Cv hemanandana.a@pacific.co.in i will get back to you. *************Please don't share less exp profiles and irrelevant profiles**************
Posted 2 weeks ago
6.0 - 10.0 years
0 Lacs
pune, maharashtra
On-site
Role Overview: As a Team Lead Vulnerability Management Analyst, you will be responsible for leading a team in identifying, assessing, and managing security vulnerabilities within the organization's IT environment. Your role will involve ensuring timely remediation of risks to maintain the overall health and security posture of enterprise systems. Key Responsibilities: - Lead and mentor a team of vulnerability management analysts. - Assign and prioritize tasks for vulnerability assessments and remediation tracking. - Provide technical guidance and career development support to team members. - Foster collaboration with cross-functional teams including IT, security operations, DevOps, and appli...
Posted 3 weeks ago
7.0 - 11.0 years
0 Lacs
pune, maharashtra
On-site
As the Senior Manager of Security Operations and Identity Management at our company, your main role will be to oversee 24x7 security monitoring and administration of identity management processes. You will work towards ensuring that the SIEM and SOAR environments are continually enhanced to cover known and emerging MITRE ATT&CK techniques. Your responsibilities will also include managing the global SOC team, overseeing the Cyber Threat Intelligence program, and ensuring compliance with required regulations and frameworks across all divisions and markets. Key Responsibilities: - Ensure that SIEM and SOAR environments are continually enhanced to cover known and emerging MITRE ATT&CK techniques...
Posted 3 weeks ago
3.0 - 7.0 years
0 Lacs
haryana
On-site
As part of the Global Security Operations team at Tower Research Capital, you will play a crucial role in continually enhancing the security posture and services by monitoring, identifying, and addressing security gaps and countermeasures. Your responsibilities will include: - Monitoring alerts for potential security incidents and information requests through various channels and tools. - Performing basic triage of potential security incidents, determining nature, priority, and eliminating false positives. - Investigating and validating alerts to identify scope, impact, and root cause using available telemetry and threat intelligence. - Escalating confirmed incidents with comprehensive evide...
Posted 3 weeks ago
2.0 - 6.0 years
0 Lacs
karnataka
On-site
Role Overview: At EG, we develop industry-specific software that focuses on the needs of our customers. Our team, consisting of industry peers, is dedicated to creating innovative and secure solutions to address challenges in various industries. As part of our Cyber Security team in Mangalore, we are seeking a Junior Penetration Tester/Penetration Tester to contribute to our mission of providing top-notch security services and competencies in the ever-evolving cybersecurity landscape. Key Responsibilities: - Perform penetration tests on web & mobile applications and define security improvements. - Conduct penetration tests on cloud & IT infrastructure and establish secure architecture and ha...
Posted 4 weeks ago
5.0 - 9.0 years
0 Lacs
karnataka
On-site
As an Android Malware Analyst, your primary responsibility will be to conduct thorough analysis of Android malware by performing static and dynamic analysis. You will be required to reverse-engineer malicious APKs and SDKs to understand their behavior and intent. Identifying spyware, trojans, rootkits, and other threats will be crucial aspects of your role. Additionally, analyzing network traffic and backend systems for vulnerabilities and potential data leakage will be part of your daily tasks. It will be important for you to document your findings and present detailed reports to both technical and non-technical stakeholders. You will also have the opportunity to participate in client-facin...
Posted 1 month ago
3.0 - 7.0 years
0 Lacs
surat, gujarat
On-site
As a Threat Researcher at TechOwl in Surat, your role will involve diving deep into the world of cybersecurity to uncover hidden threats. Your responsibilities will include: - Researching and analyzing new cyber threats, malware, and attack patterns - Monitoring and investigating dark web forums, marketplaces, and threat actor chatter - Developing detailed threat intelligence reports and detection rules - Collaborating with security teams to deliver actionable insights - Staying ahead of emerging attacker techniques and underground trends To excel in this role, we are looking for someone with the following qualifications: - Hands-on experience in Threat Research, Malware Analysis, or Threat ...
Posted 1 month ago
5.0 - 9.0 years
0 Lacs
maharashtra
On-site
**Role Overview:** As a Threat Hunter, your primary responsibility will be to monitor, detect, and analyze network, server, and endpoint threats. You will work closely with senior leadership and engineering teams to develop and implement effective detection strategies and solutions. Your role will involve coordinating with threat intelligence teams to gather real-time Indicators of Compromise (IOCs) and conducting intelligence-based threat hunting activities. You will proactively search for IOCs and Advanced Persistent Threat (APT) Tactics, Techniques, and Procedures (TTPs) to enhance the organization's security posture. **Key Responsibilities:** - Monitor and analyze network, server, and en...
Posted 1 month ago
2.0 - 6.0 years
0 Lacs
hyderabad, telangana
On-site
As an Enterprise Security Automation Specialist at Zoetis India Capability Center (ZICC) in Hyderabad, you will play a crucial role in enhancing Zoetis" security operations through technical innovation, integration, and automation. Your primary focus will be on developing sophisticated automation frameworks utilizing tools like Palo Alto, CrowdStrike, Active Directory, and Splunk to automate threat detection, response processes, and security workflows. Your responsibilities will include overseeing and enhancing Zoetis" security automation infrastructure, automating data integration and analysis from various sources, proactively developing new automated solutions, continuously improving secur...
Posted 1 month ago
4.0 - 8.0 years
0 Lacs
karnataka
On-site
As a Senior Analyst IT Security at Carelon Global Solutions India, you will play a crucial role in supporting strategies, projects, and initiatives to effectively reduce organizational risk. Working closely with various stakeholders, you will gather requirements, identify security solutions, drive projects, support day-to-day operational needs, and provide clear reporting to leadership. Your responsibilities will include collaborating with business and IT stakeholders to understand cybersecurity requirements, developing and maintaining detailed documentation of security processes, recommending and implementing security countermeasures, creating cybersecurity reports for decision-making, stay...
Posted 1 month ago
3.0 - 7.0 years
0 Lacs
maharashtra
On-site
The ideal candidate for the position should have expertise in Microsoft Sentinel (Not Azure Sentinel) along with strong skills in KQL, Incident Response, MS Defender, Content Management, MITRE ATT&CK, MITRE DEFEND, and Kusto Query Language. Additionally, experience in Threat Intelligence, Threat Hunting, Custom Workbooks, and familiarity with the Microsoft cloud platform Azure is required. The candidate should have a notice period of 0-30 days and hold a graduate degree. The job location options include Bangalore, Pune, Mumbai, Hyderabad, Chennai, Gurgaon, and Noida. For further details and application submission, please reach out to career@krazymantra.com.,
Posted 1 month ago
6.0 - 10.0 years
0 Lacs
karnataka
On-site
As a SOC Detection Lead at Airbus India Private Limited, you will be an integral part of the Digital function, dedicated to enhancing Airbus's information management capabilities and facilitating the adoption of new technologies and agile ways of working. Your primary responsibility will be to lead a team of detection engineers, guiding them in their research, suggesting security detection scenarios, and proposing automations to strengthen SOC detection and response capabilities. Developing a roadmap and strategies for threat detection, investigation, and response, as well as producing management information, reports, and KPIs, will also fall under your purview. Your role is crucial in contr...
Posted 1 month ago
4.0 - 8.0 years
0 - 0 Lacs
karnataka
On-site
As a Sr Analyst IT Security at Carelon Global Solutions India, you will play a crucial role in supporting strategies, projects, and initiatives to effectively reduce organizational risk and measure progress. Your responsibilities will involve collaborating with business and IT stakeholders to understand cybersecurity requirements, developing detailed documentation of security processes, recommending security countermeasures, creating and presenting cybersecurity reports to leadership, staying up-to-date with the latest cybersecurity trends, participating in security-related projects, providing training on cybersecurity awareness, and continuously improving the organization's security posture...
Posted 1 month ago
3.0 - 10.0 years
0 Lacs
maharashtra
On-site
As a Senior SOC Architect, you will play a crucial role in leading the design and evolution of our Security Operations Center (SOC) infrastructure and strategy. Your extensive expertise in security architecture, incident response frameworks, threat intelligence integration, and enterprise-grade SOC solutions will be essential for the success of this high-impact position. Your responsibilities will include designing and continually enhancing SOC architecture, processes, and automation frameworks. You will be responsible for evaluating and implementing various security technologies such as SIEM, SOAR, EDR, IDS/IPS, among others. Additionally, you will lead the integration of threat intelligenc...
Posted 1 month ago
3.0 - 7.0 years
0 Lacs
karnataka
On-site
We are seeking a proactive and experienced L2 Security Operations Analyst to join our Security Operations Centre (SOC) team. In this role, you will play a crucial part in detecting, analyzing, and responding to cybersecurity incidents across a hybrid infrastructure that includes AWS Cloud, on-prem infrastructure, and various endpoint systems like Linux, Windows, and macOS. Your expertise with SIEM, EDR, firewalls, and cloud-native security tools, combined with a deep understanding of threat landscapes and incident response processes, will be essential. As an L2 Security Operations Analyst, your responsibilities will include acting as the primary escalation point for the L1 team, investigatin...
Posted 1 month ago
7.0 - 11.0 years
0 Lacs
noida, uttar pradesh
On-site
As a Red Teaming & Web Application Security Specialist at Hitachi Digital, your primary responsibility will be conducting advanced offensive security assessments to identify vulnerabilities across applications, infrastructure, and processes. In this role, you will combine adversary simulation exercises (Red Team) with deep web application penetration testing to proactively uncover and address security weaknesses before they can be exploited by malicious actors. Key Responsibilities: - Red Teaming & Adversary Simulation: You will plan, execute, and document red team engagements that simulate realistic cyberattacks against the organization's systems, applications, and users. This will involve ...
Posted 2 months ago
4.0 - 8.0 years
0 Lacs
kochi, kerala
On-site
As a seasoned professional in the field of cybersecurity, you will be responsible for leading and managing large, complex penetration testing and security testing engagements from start to finish. Your role will involve serving as the primary technical and engagement lead for key client accounts, ensuring timely delivery, maintaining quality assurance, and facilitating stakeholder communication throughout project lifecycles. Furthermore, you will play a crucial role in providing mentorship and guidance to junior and mid-level consultants. In terms of technical execution, you will be expected to perform and review a wide range of security assessments including web, mobile, API, network, cloud...
Posted 2 months ago
5.0 - 9.0 years
0 Lacs
pune, maharashtra
On-site
Your role at Avient Corporation as the Senior Manager of Security Operations and Identity Management involves overseeing the security monitoring and administration of identity management processes. You will lead a global team responsible for 24x7 alerting, triage, investigation, and Incident Response, ensuring compliance with regulations and frameworks across all divisions and markets. Additionally, you will manage the Cyber Threat Intelligence program and identity lifecycle functions to automate processes and enhance cyber maturity. Key Responsibilities: - Ensure that SIEM and SOAR environments cover known and emerging MITRE ATT&CK techniques - Manage the global SOC team and monitor Key Per...
Posted 2 months ago
4.0 - 8.0 years
0 Lacs
hyderabad, telangana
On-site
You will be joining Marvell as a CyberSecurity Analyst, where you will play a crucial role in identifying and responding to threats against Marvell data and systems. As part of the Security Operations Center (SOC), your responsibilities will include providing primary triage, analysis, and operational support for security events and alerts. You will utilize various security analytics tools, log aggregators, and threat intelligence repositories to perform correlation and investigate security incidents. Your role will involve real-time incident handling, intrusion correlation, threat analysis, and system remediation to support deployable Incident Response. Additionally, you will participate in ...
Posted 2 months ago
8.0 - 12.0 years
0 Lacs
hyderabad, telangana
On-site
The Manager, Exposure Management plays a crucial role in identifying, analyzing, and mitigating cybersecurity exposures across enterprise systems. Your focus will be on vulnerability management, attack surface monitoring, and web application scanning to ensure timely detection and response to risks impacting the organization's digital footprint. It is essential to possess strong technical expertise, attention to detail, and the ability to collaborate across teams to influence remediation activities and enhance security posture. Key Responsibilities - Operate enterprise vulnerability scanning platforms, validate findings, and monitor remediation efforts effectively. - Continuously assess the ...
Posted 2 months ago
5.0 - 14.0 years
0 Lacs
ahmedabad, gujarat
On-site
As a seasoned Cybersecurity professional in a leadership role, you will be responsible for overseeing various aspects of Digital Forensics and Incident Response (DFIR) across Operational Technology/Industrial Control Systems (OT/ICS) and Information Technology (IT) environments. Your primary duties will involve conducting forensic investigations and root cause analyses of cyber incidents, coordinating incident response activities, and ensuring compliance with breach containment and recovery protocols. You will play a crucial role in the development and maintenance of playbooks, Standard Operating Procedures (SOPs), and readiness frameworks for both proactive and reactive DFIR measures. Addit...
Posted 2 months ago
3.0 - 7.0 years
0 Lacs
kanpur, uttar pradesh
On-site
As an IT/OT Vulnerability Assessment and Penetration Testing (VAPT) Engineer, you will play a crucial role in identifying and addressing security vulnerabilities within IT systems, Industrial Control Systems (ICS), and Industrial Internet of Things (IIoT) environments. Your primary responsibilities will involve conducting thorough security assessments on critical infrastructure, SCADA systems, PLCs, field devices, gateways, and cloud-connected IIoT platforms. By simulating advanced adversary tactics, you will uncover vulnerabilities and offer strategic guidance for remediation. This position requires individuals with a comprehensive understanding of enterprise IT security and industrial/embe...
Posted 3 months ago
3.0 - 7.0 years
0 Lacs
haryana
On-site
Tower Research Capital, a leading quantitative trading firm established in 1998, has earned a stellar reputation for its high-performance platform and independent trading teams. With over 25 years of innovation, the firm is renowned for its ability to identify unique market opportunities. Home to exceptional systematic trading and engineering talent, Tower empowers portfolio managers to develop their teams and strategies independently, while benefiting from the advantages of being part of a large, global organization. Engineers at Tower excel in developing electronic trading infrastructure at a world-class level, tackling complex challenges in low-latency programming, FPGA technology, hardwa...
Posted 3 months ago
Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.
We have sent an OTP to your contact. Please enter it below to verify.
Accenture
97725 Jobs | Dublin
Wipro
33485 Jobs | Bengaluru
Accenture in India
27230 Jobs | Dublin 2
EY
26293 Jobs | London
Uplers
21605 Jobs | Ahmedabad
IBM
16891 Jobs | Armonk
Bajaj Finserv
16596 Jobs |
Turing
16488 Jobs | San Francisco
Capgemini
16263 Jobs | Paris,France
Amazon.com
16256 Jobs |