Get alerts for new jobs matching your selected skills, preferred locations, and experience range. Manage Job Alerts
4.0 - 8.0 years
0 Lacs
karnataka
On-site
Role Overview: At EG, we develop industry-specific software with a people-first culture fostering innovation, collaboration, and continuous learning. Join our global workforce of 3000+ employees to create software that works for people, not the other way around. Key Responsibilities: - Monitor and respond to vulnerabilities, threats, and security events relevant to the organization - Define and optimize playbooks for different security events - Automate response procedures to security vulnerabilities, threats, and events - Increase maturity of vulnerability management, detection, and response in the organization - Secure cloud, IT, and network infrastructure by defining hardening standards -...
Posted 3 days ago
7.0 - 11.0 years
0 Lacs
pune, maharashtra
On-site
As the Senior Manager of Security Operations and Identity Management at our company, your role is crucial in ensuring 24x7 security monitoring and administering identity management processes. Your responsibilities include overseeing the design, deployment, and optimization of solutions to align with risk requirements and compliance obligations. Here is a breakdown of your key responsibilities: - Ensure that SIEM and SOAR environments are continuously enhanced to cover known and emerging MITRE ATT&CK techniques - Manage the global SOC team for 24x7 alerting, triage, investigation, and Incident Response, while monitoring and improving Key Performance Indicators (KPIs) - Track SOC Maturity and ...
Posted 4 days ago
4.0 - 8.0 years
0 Lacs
karnataka
On-site
As a Detection Engineer in the MDR team, your role is to design, develop, and optimize high-fidelity security detections across network, endpoint, and cloud environments. Your deep expertise in networking, protocols, and threat detection will help in solving complex security challenges and improving threat visibility for customers. Key Responsibilities: - Design, develop, tune, and optimize detections focusing on NDR/IDS/IPS detections, anomaly-based and behavioral-based detections. - Research emerging network-based threat vectors and convert them into effective security detections. - Perform in-depth analysis of network traffic and protocols like TCP/IP, DNS, HTTP, etc. - Write, review, and...
Posted 6 days ago
3.0 - 7.0 years
0 Lacs
sivakasi, tamil nadu
On-site
Role Overview: As a Cyber Security Analyst at FxCareer.eu in Sivakasi, India, you will play a crucial role in enhancing the security posture of a PCI DSS-driven environment. Your responsibilities will include building high-fidelity detections, improving monitoring, and supporting compliance-aligned security operations. This role demands hands-on experience in Wazuh, detection analytics, Linux systems, and AWS security. You will be expected to operate at the intersection of SIEM engineering, threat detection, and cloud security. Key Responsibilities: - Wazuh Engineering & Detection Analytics - Build, tune, and maintain Wazuh rules, FIM policies, vulnerability scans, and agent configurations. ...
Posted 1 week ago
5.0 - 9.0 years
0 Lacs
haryana
On-site
As a VAPT Manager with 5+ years of experience and OSCP certification, your role will involve the following key responsibilities: - Lead and execute VAPT engagements across various environments including web, mobile, network, cloud, APIs, IoT, and infrastructure. - Perform manual and automated penetration testing, exploit development, and validation of security controls. - Prepare detailed VAPT reports with risk analysis, exploitation paths, and actionable remediation guidance. - Conduct client presentations, discussions, and walkthroughs of assessment results. - Mentor and guide junior security analysts to ensure high-quality project delivery. - Manage engagement timelines, resources, and cl...
Posted 1 week ago
7.0 - 11.0 years
0 Lacs
delhi
On-site
Role Overview: You will be working as a Red Teaming & Web Application Security Specialist at Hitachi Digital in Noida. Your primary responsibility will be to conduct advanced offensive security assessments to identify vulnerabilities across applications, infrastructure, and processes. This role will involve blending adversary simulation (Red Team) exercises with deep web application penetration testing to proactively uncover and remediate security weaknesses before they can be exploited by malicious actors. Key Responsibilities: - Plan, execute, and document red team engagements simulating realistic cyberattacks against the organization's systems, applications, and users. - Emulate threat ac...
Posted 1 week ago
6.0 - 10.0 years
0 Lacs
karnataka
On-site
As a Security Researcher, your role will involve the following key responsibilities: - Conduct security research and threat modeling, including investigating emerging TTPs, business-logic abuse patterns, and identity/OAuth attack paths. - Develop and maintain adversary playbooks aligned with MITRE ATT&CK framework and drive coverage roadmaps. - Implement detection engineering by creating high-quality detections using tools such as Sigma, KQL, SPL, OSQuery, and eBPF, versioned as code with CI/CD practices. - Instrument cloud/SaaS telemetry pipelines and optimize noise reduction through tuning, suppression, and risk scoring. - Utilize AI-assisted analytics for anomaly detection, clustering, an...
Posted 2 weeks ago
5.0 - 9.0 years
0 Lacs
maharashtra
On-site
As a Threat Hunter, your role involves monitoring, detecting, and analyzing network, server, and endpoint threats. You will work closely with senior leadership and engineering teams to deliver detection strategies and solutions. Your responsibilities include: - Coordinating with threat intelligence teams to obtain real-time IOCs - Performing intelligence-based threat hunting - Proactively hunting for Indicators of Compromise (IOCs) and Advanced Persistent Threat (APT) Tactics, Techniques, and Procedures (TTPs) To excel in this role, you must have deep experience with industry-wide frameworks such as MITRE ATT&CK, STIX, TAXII, and SCAP. Strong analytical skills are essential to identify attac...
Posted 2 weeks ago
4.0 - 8.0 years
0 Lacs
hyderabad, all india
On-site
As an Android Reverse Engineer at our company, you will play a crucial role in enhancing the security of the mobile ecosystem by leveraging your expertise in Android internals, reverse engineering, and mobile application security. Your responsibilities will include: - Performing in-depth static and dynamic analysis of Android applications and SDKs, including obfuscated and packed binaries. - Utilizing tools like Ghidra, Jadx, IDA Pro, Frida, Burp Suite, Objection, and Xposed for reverse engineering APKs and native libraries (ELF binaries). - Analyzing app logic, SDK integrations, and network behavior to identify data leaks, malicious code, privacy violations, and potential exploitation vecto...
Posted 2 weeks ago
6.0 - 10.0 years
0 Lacs
karnataka
On-site
Role Overview: As a SOC Detection Lead at Airbus India Private Limited, you will be a part of the Digital function responsible for enhancing Airbus information management capabilities and accelerating the digitalization journey. Your role involves leading a team of detection engineers, guiding them with research, suggesting security detection scenarios, proposing automations to enhance SOC detection and response capabilities, and developing strategies for threat detection, investigation, and response. Your contributions will be vital in ensuring the overall performance and success of the Security Operations Centre. Key Responsibilities: - Lead a team of detection engineers, guide them with r...
Posted 3 weeks ago
4.0 - 8.0 years
0 Lacs
hyderabad, telangana
On-site
Role Overview: As an Android Reverse Engineer (Mid/Senior Level), you will be responsible for dissecting Android apps and SDKs to uncover vulnerabilities and provide actionable insights to strengthen mobile ecosystem security. Your role will involve deep hands-on experience in reverse engineering, malware analysis, static/dynamic analysis, and tool development. You must possess an analytical mindset and curiosity for understanding the complexities of mobile software below the surface. Key Responsibilities: - Perform in-depth static and dynamic analysis of Android applications and SDKs, including obfuscated and packed binaries. - Utilize tools such as Ghidra, Jadx, IDA Pro, Frida, Burp Suite,...
Posted 3 weeks ago
2.0 - 6.0 years
0 Lacs
hyderabad, telangana
On-site
You will be responsible for analyzing Android malware by performing static and dynamic analysis. This includes reverse-engineering malicious APKs and SDKs to understand their behavior and intent, as well as identifying spyware, trojans, rootkits, and other threats. You will also analyze network traffic and backend systems for vulnerabilities and data leakage. Your findings will need to be documented and presented in reports to both technical and non-technical stakeholders. Additionally, you will participate in client-facing activities and mentor junior analysts. It would be beneficial if you can develop detection signatures such as YARA rules and improve threat detection pipelines and automa...
Posted 1 month ago
5.0 - 9.0 years
0 Lacs
pune, maharashtra
On-site
As a part of the security team at Cohesity, your mission is to assist organizations worldwide in safeguarding their data and staying ahead of evolving cyber threats. Your responsibilities will include identifying vulnerabilities through code analysis and reverse engineering, documenting findings with detailed reports, and providing actionable recommendations to strengthen the security posture of target systems. Staying updated with cybersecurity trends, emerging threats, and technologies is crucial as you contribute implementation plans to enhance product security. **Role Overview:** In this role, you will be responsible for: - Penetrating applications, networks, and systems to identify vuln...
Posted 1 month ago
3.0 - 10.0 years
0 Lacs
maharashtra
On-site
As a Senior SOC Architect, your role will involve leading the design and evolution of the Security Operations Center (SOC) infrastructure and strategy. Your expertise in security architecture, incident response frameworks, threat intelligence integration, and enterprise-grade SOC solutions will be crucial for this high-impact position. You should have a minimum of 10 years of experience in cybersecurity, with at least 3 years in a leadership role focused on SOC architecture or design. Key Responsibilities: - Design and continuously improve SOC architecture, processes, and automation frameworks - Evaluate and implement security technologies such as SIEM, SOAR, EDR, IDS/IPS, etc. - Lead the in...
Posted 1 month ago
5.0 - 9.0 years
0 Lacs
maharashtra
On-site
Role Overview: You should have experience with Cyber Security tools such as DLP, SIEM, IAM, and WAF, as well as a strong knowledge of Network Security technologies like Firewall, IDS/IPS, and SSL VPN. It is important to have hands-on expertise in Cloud Security and CSPM. Your skills in detecting, analyzing, and responding to security incidents using SIEM, log analysis, and forensics tools will be crucial. You must demonstrate a proven ability in incident investigation, mitigation, and detailed reporting. Key Responsibilities: - Have a good understanding and experience in information technology - Possess knowledge on cyber-attacks and attack vectors - Familiarity with security solutions such ...
Posted 1 month ago
4.0 - 8.0 years
0 - 0 Lacs
karnataka
On-site
Role Overview: As a Senior Analyst IT Security at Carelon Global Solutions India, you will play a crucial role in supporting strategies, projects, and initiatives to effectively reduce organizational risk and measure progress. You will work closely with various stakeholders to gather requirements, identify security solutions, drive projects, provide day-to-day operational support, and deliver clear reporting to leadership. Key Responsibilities: - Collaborate with business and IT stakeholders to understand and analyze cybersecurity requirements and translate them into actionable plans. - Develop and maintain detailed documentation of security requirements, processes, and procedures. - Recomme...
Posted 2 months ago
6.0 - 11.0 years
10 - 20 Lacs
bengaluru
Hybrid
Dear All!!!! Job Title:- Cloud Security Engineer Mandatory Skills:- Cloud Security Engineer, Endpoint Security, MITRE ATTCK framework ****************All Mandatory Skills should be in the projects.******************* Job type:- Contract Work Mode:- Hybrid Interview Mode:- L1 Virtual, --L2 F2F Interview Shift timings:- General N.p:- Immediate to 15 Days Experience:- 6 Years Budget:- 29 LPA Location:- Bangalore If Any one are interested Drop me your Cv hemanandana.a@pacific.co.in i will get back to you. *************Please don't share less exp profiles and irrelevant profiles**************
Posted 2 months ago
6.0 - 10.0 years
0 Lacs
pune, maharashtra
On-site
Role Overview: As a Team Lead Vulnerability Management Analyst, you will be responsible for leading a team in identifying, assessing, and managing security vulnerabilities within the organization's IT environment. Your role will involve ensuring timely remediation of risks to maintain the overall health and security posture of enterprise systems. Key Responsibilities: - Lead and mentor a team of vulnerability management analysts. - Assign and prioritize tasks for vulnerability assessments and remediation tracking. - Provide technical guidance and career development support to team members. - Foster collaboration with cross-functional teams including IT, security operations, DevOps, and appli...
Posted 2 months ago
7.0 - 11.0 years
0 Lacs
pune, maharashtra
On-site
As the Senior Manager of Security Operations and Identity Management at our company, your main role will be to oversee 24x7 security monitoring and administration of identity management processes. You will work towards ensuring that the SIEM and SOAR environments are continually enhanced to cover known and emerging MITRE ATT&CK techniques. Your responsibilities will also include managing the global SOC team, overseeing the Cyber Threat Intelligence program, and ensuring compliance with required regulations and frameworks across all divisions and markets. Key Responsibilities: - Ensure that SIEM and SOAR environments are continually enhanced to cover known and emerging MITRE ATT&CK techniques...
Posted 2 months ago
3.0 - 7.0 years
0 Lacs
haryana
On-site
As part of the Global Security Operations team at Tower Research Capital, you will play a crucial role in continually enhancing the security posture and services by monitoring, identifying, and addressing security gaps and countermeasures. Your responsibilities will include: - Monitoring alerts for potential security incidents and information requests through various channels and tools. - Performing basic triage of potential security incidents, determining nature, priority, and eliminating false positives. - Investigating and validating alerts to identify scope, impact, and root cause using available telemetry and threat intelligence. - Escalating confirmed incidents with comprehensive evide...
Posted 2 months ago
2.0 - 6.0 years
0 Lacs
karnataka
On-site
Role Overview: At EG, we develop industry-specific software that focuses on the needs of our customers. Our team, consisting of industry peers, is dedicated to creating innovative and secure solutions to address challenges in various industries. As part of our Cyber Security team in Mangalore, we are seeking a Junior Penetration Tester/Penetration Tester to contribute to our mission of providing top-notch security services and competencies in the ever-evolving cybersecurity landscape. Key Responsibilities: - Perform penetration tests on web & mobile applications and define security improvements. - Conduct penetration tests on cloud & IT infrastructure and establish secure architecture and ha...
Posted 2 months ago
5.0 - 9.0 years
0 Lacs
karnataka
On-site
As an Android Malware Analyst, your primary responsibility will be to conduct thorough analysis of Android malware by performing static and dynamic analysis. You will be required to reverse-engineer malicious APKs and SDKs to understand their behavior and intent. Identifying spyware, trojans, rootkits, and other threats will be crucial aspects of your role. Additionally, analyzing network traffic and backend systems for vulnerabilities and potential data leakage will be part of your daily tasks. It will be important for you to document your findings and present detailed reports to both technical and non-technical stakeholders. You will also have the opportunity to participate in client-facin...
Posted 2 months ago
3.0 - 7.0 years
0 Lacs
surat, gujarat
On-site
As a Threat Researcher at TechOwl in Surat, your role will involve diving deep into the world of cybersecurity to uncover hidden threats. Your responsibilities will include: - Researching and analyzing new cyber threats, malware, and attack patterns - Monitoring and investigating dark web forums, marketplaces, and threat actor chatter - Developing detailed threat intelligence reports and detection rules - Collaborating with security teams to deliver actionable insights - Staying ahead of emerging attacker techniques and underground trends To excel in this role, we are looking for someone with the following qualifications: - Hands-on experience in Threat Research, Malware Analysis, or Threat ...
Posted 2 months ago
5.0 - 9.0 years
0 Lacs
maharashtra
On-site
**Role Overview:** As a Threat Hunter, your primary responsibility will be to monitor, detect, and analyze network, server, and endpoint threats. You will work closely with senior leadership and engineering teams to develop and implement effective detection strategies and solutions. Your role will involve coordinating with threat intelligence teams to gather real-time Indicators of Compromise (IOCs) and conducting intelligence-based threat hunting activities. You will proactively search for IOCs and Advanced Persistent Threat (APT) Tactics, Techniques, and Procedures (TTPs) to enhance the organization's security posture. **Key Responsibilities:** - Monitor and analyze network, server, and en...
Posted 2 months ago
2.0 - 6.0 years
0 Lacs
hyderabad, telangana
On-site
As an Enterprise Security Automation Specialist at Zoetis India Capability Center (ZICC) in Hyderabad, you will play a crucial role in enhancing Zoetis" security operations through technical innovation, integration, and automation. Your primary focus will be on developing sophisticated automation frameworks utilizing tools like Palo Alto, CrowdStrike, Active Directory, and Splunk to automate threat detection, response processes, and security workflows. Your responsibilities will include overseeing and enhancing Zoetis" security automation infrastructure, automating data integration and analysis from various sources, proactively developing new automated solutions, continuously improving secur...
Posted 2 months ago
Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.
We have sent an OTP to your contact. Please enter it below to verify.
Accenture
146963 Jobs | Dublin
Wipro
46531 Jobs | Bengaluru
EY
37166 Jobs | London
Accenture in India
34066 Jobs | Dublin 2
Uplers
26668 Jobs | Ahmedabad
Turing
25985 Jobs | San Francisco
IBM
23102 Jobs | Armonk
Capgemini
21339 Jobs | Paris,France
Accenture services Pvt Ltd
21197 Jobs |
Infosys
21007 Jobs | Bangalore,Karnataka