Job Description: Mjolnir Security India is hiring fresh MBA graduates for a full-time role supporting our North American cybersecurity client. As a Junior Business Operations Associate, you will work night shifts from our Gurugram office and support functions across: Project Coordination Track and report project deliverables and timelines Business Analysis – Document client requirements and internal workflows Proposal Writing – Assist in drafting RFP responses, proposals, and SOWs Contract Review Support – Conduct basic review of legal documents Operations Support – Improve documentation and communication processes This is a multi-disciplinary role ideal for MBAs who are highly organized, detail-oriented, and eager to grow in a global, fast-paced cybersecurity environment. Desired Candidate Profile: MBA in Marketing, Operations, Strategy, or General Management Excellent spoken and written English communication skills Proficiency in MS Word, PowerPoint, Excel, and Outlook Willingness to work 8 PM – 5 AM IST (CA time zone support) Strong coordination, documentation, and analytical skills Only immediate joiners or short notice applicants will be considered Perks and Benefits: Competitive salary + night shift allowance Direct exposure to global cybersecurity projects Career growth into project management, proposals, or compliance roles Office-based work from a secure facility in Gurugram
Position Overview: We are seeking a highly skilled Microsoft Purview, DLP, Insider Risk, and Compliance Expert to join our team. The ideal candidate will bring hands-on experience working in enterprise environments with Microsoft Purviews suite of compliance, data protection, and insider risk management tools. Key Responsibilities: Design, implement, and maintain Microsoft Purview compliance and data governance solutions for client environments. Configure and manage Data Loss Prevention (DLP) policies, Insider Risk Management workflows, eDiscovery, and Information Protection labels. Conduct client assessments to evaluate current compliance posture and implement recommendations for improvement. Draft and maintain documentation, runbooks, and client reports with high clarity and professionalism. Collaborate with incident response, SOC, and audit teams to integrate Purview insights into broader security workflows. Stay current on Microsoft 365 Compliance roadmap updates and emerging regulations (e.g., GDPR, HIPAA, PIPEDA). Deliver training and onboarding sessions for client teams to understand and manage compliance controls effectively. Required Qualifications: Minimum 3 years of hands-on experience working with Microsoft Purview, Microsoft 365 DLP, Compliance Manager, Insider Risk Management, and related M365 compliance features. Strong understanding of regulatory compliance frameworks such as GDPR, HIPAA, NIST 800-53, and ISO 27001. Relevant certifications such as: Microsoft Certified: Information Protection Administrator Associate (SC-400) Microsoft Certified: Compliance Administrator Associate (SC-900 or MS-500) Proven ability to write client-facing documentation, policy recommendations, and runbooks. Strong command over spoken and written English is mandatory. Experience working in highly regulated or enterprise-grade environments. Comfortable working late shifts to support North American clients. Preferred Qualifications: Familiarity with Microsoft Sentinel, Entra ID (formerly Azure AD), or Defender for Cloud Apps. Experience supporting internal investigations or forensic inquiries using Purview/Audit logs. Previous consulting or MSSP background is a plus.
About the Role Mjolnir Security, a global cybersecurity firm headquartered in Canada, is expanding its operations in India and looking for a Cloud Security Engineer (Night Shift - India) to join our growing team at Gurugram, India for ON-SITE ONLY . This position is vital to our 24/7 support strategy and will focus on supporting our North American clients by managing, maintaining, and troubleshooting all aspects of their Microsoft 365 (O365) environments. Youll be part of a fast-paced security operations and IT support team, ensuring seamless functionality across cloud-based productivity and security tools. This is an exciting opportunity to grow your skills in modern workplace technology, cloud security, and endpoint management. Responsibilities Support and troubleshoot all components of Microsoft 365, including: •Intune (Endpoint Manager) •Microsoft Purview •SharePoint Online •OneDrive for Business •Outlook and Exchange Online •Teams and related collaboration tools Manage O365 updates, service health, and tenant configurations. Respond to client issues with urgency and professionalism, including hands-on troubleshooting and escalations. Provide Tier 1 and Tier 2 technical support for end users. Perform basic administration of endpoint security and compliance policies (e.g., Intune app protection, DLP settings). Assist clients in understanding and adopting Microsoft cloud services. Document issues, resolutions, and changes for internal and client-facing records. Requirements Proven experience supporting Microsoft 365 environments (minimum 4 years). Strong understanding of O365 administration portals, Exchange Online, SharePoint, and Intune. Ability to clearly communicate technical concepts in English (spoken and written). Familiarity with troubleshooting Windows endpoints, Azure AD, conditional access, MFA, and compliance settings. Willingness to work exclusively night shifts and out of our Gurugram office. Ability to independently manage and prioritize tasks in a fast-paced environment. Preferred Qualifications Microsoft Certifications (e.g., MS-100, MS-101, SC-300, MD-102) are a plus. Exposure to Microsoft Purview (Compliance, DLP, Insider Risk Management) preferred. Familiarity with cybersecurity principles and endpoint protection tools.
Job Title: SOC Analyst Location: Gurugram / Rotational Shift Total Experience- 2-5 Years Immediate joiner with less than 15 days' notice period. We are Hiring for SOC Analyst L1, L2 and L3 Key Responsibilities: Security Operations Center (SOC) Duties: Monitor, analyze, and address security events and alerts from diverse sources. Elevate and manage incidents, ensuring swift mitigation and resolution. Provide Level 2 and Level 3 support for security incidents, collaborating with appropriate teams for efficient resolution. Refine monitoring rules to ensure optimal threat detection and minimize false positives. Digital Forensics and Incident Response (DFIR) Support: Aid the DFIR team in investigations, gathering evidence, and pertinent analysis. Offer insightful recommendations based on forensic results. Assist in incident documentation, ensuring meticulous and accurate recording. Threat Intelligence: Keep tabs on both open-source and proprietary threat channels for emerging threats and vulnerabilities. Dissect threat data to deliver relevant, prompt, and actionable intelligence to the respective teams. Aid in the evolution of threat profiles and actor TTPs (Tactics, Techniques, and Procedures). Scripting and Automation: Utilize scripting expertise to automate routine tasks, enhance alerts, and boost incident response capabilities. Constantly refine and optimize SOC operations via automation. Communication & Travel: Craft clear written reports tailored for both technical and layman audiences. Provide oral briefings on security incidents and trends to stakeholders. Engage with various internal teams, promoting effective communication and data sharing. Be prepared for up to 10% international travel as required by the company's operational needs. Basic Qualifications: A minimum of 4 years in a SOC role, including experience in DFIR support. Demonstrated expertise in threat intelligence, incident response, and digital forensics. Hands-on scripting experience (Python, PowerShell, Bash, or similar). Outstanding written and spoken communication skills. Relevant Canadian cybersecurity certifications or equivalent. Send your CV: Sunita@mjolnirsecurity.com Contact: 9560272221
Job Title : Business Analyst /Project Engineer – DFIR Support & Process Improvement Location: Gurgaon, Sector 18 Udyog Vihar Shift: Night Shift (8:00 PM to 5:00 AM), 5 Days a Week (Work from Office) Employment Type: Full-Time Immediate Joiner Preferred! Send your CV: sunita@mjolnirsecurity.com Contact: 9560272221 Type: Full-Time About Mjolnir Security At Mjolnir Security, we specialize in Digital Forensics and Incident Response (DFIR) , cybersecurity consulting, and threat intelligence. We help organizations respond to and recover from cyber incidents while strengthening their security posture through forensic investigations, proactive security measures, and workflow optimization. We are seeking a Business Analyst to support our DFIR projects , improve workflows, and assist in report writing. This role is ideal for a detail-oriented professional with experience in process improvement, documentation, and project support in a cybersecurity or technical environment. What You’ll Do Assist in DFIR report writing , ensuring technical findings are clearly documented for both technical and executive audiences. Support DFIR engagements , helping to coordinate response efforts, track progress, and ensure timely deliverables. Analyze and improve DFIR processes and workflows , identifying inefficiencies and recommending enhancements for better incident handling and reporting. Collaborate with forensic investigators and analysts to streamline documentation and ensure reports align with regulatory and industry best practices. Develop templates, checklists, and SOPs to standardize DFIR reporting and improve operational efficiency. Work with stakeholders to gather requirements , identify gaps, and optimize business processes related to cybersecurity investigations. Assist in metrics tracking and performance analysis to measure and enhance incident response effectiveness. What We’re Looking For Experience: 2+ years as a Business Analyst, preferably in cybersecurity, DFIR, or a technical field. Certifications (Preferred): CBAP, CAPM, ITIL, or cybersecurity certifications (Security+, GCIH, GCFA) are a plus. Technical Skills: Experience with DFIR workflows, security incident tracking, and documentation best practices . Strong proficiency in technical writing , with the ability to translate complex findings into clear, structured reports. Familiarity with ticketing systems, case management tools, or incident response platforms . Understanding of cybersecurity frameworks (NIST, MITRE ATT&CK, CIS). Soft Skills: Strong analytical and problem-solving skills. Excellent communication skills, both written and verbal. Detail-oriented with a structured approach to workflow optimization. Why Join Mjolnir Security? Be part of an elite DFIR team , working on high-profile cybersecurity investigations. Opportunity to shape processes , improving efficiency in digital forensics and incident response. Career growth and learning , with access to training and professional development. Flexible work environment , with remote/hybrid work options. Make an impact , helping organizations recover from and defend against cyber threats. Send your CV: sunita@mjolnirsecurity.com Contact: 9560272221
Job Title: Cyber Strategy Consultant Location: Gurgaon, Sector 18 Udyog Vihar Shift: Night Shift (8:00 PM to 5:00 AM), 5 Days a Week (Work from Office) Employment Type: Full-Time Immediate Joiner Preferred! Send CV to: Sunita@mjolnirsecurity.com Contact: 9560272221 Join Mjolnir Security as a Cybersecurity Manager – Lead the Charge in Cyber Strategy and Operational Resilience! At Mjolnir Security, we’re dedicated to not just defending against threats, but to building robust cyber strategies and ensuring operational resilience for our clients. We are on the lookout for an exceptional Cybersecurity Manager to join our dynamic team in Toronto. If you have a proven track record in cybersecurity management, a deep understanding of governance, risk, and compliance (GRC), and the ability to lead a team towards success, this role is for you! What You’ll Do (a.k.a. How You’ll Be a Hero Here) Lead Cyber Strategy and Operational Resilience Engagements: Oversee the delivery of comprehensive GRC services, including drafting and implementing policies, standards, and processes. Advise clients on their Third-Party Risk Management (TPRM) programs and establish robust governance and risk management frameworks. Enhance Incident Response Preparedness: Develop, refine, and test Incident Response Plans (IRP), Business Continuity Plans (BCP), Disaster Recovery Plans (DRP), and coordinate Tabletop Exercises (TTX) to ensure readiness. Support vCISO Offerings: Support the delivery of virtual Chief Information Security Officer (vCISO) services to clients, offering expert guidance on cybersecurity practices and strategies. Conduct Cybersecurity Maturity Assessments: Evaluate clients' cybersecurity maturity and recommend actionable improvements to enhance their security posture. Sales & Business Developement: Collaborate with sales, marketing, and technical teams to identify sales opportunities and create and refine Statements of Work (SOWs) and responses to Requests for Proposals (RFPs), showcasing our expertise and securing new business. Knowledge Sharing and Training: Conduct security training and awareness sessions for clients to ensure they are up-to-date on the latest cybersecurity practices and threats. Manage Client Projects Efficiently: Proactively assist in the management of several client projects simultaneously, ensuring optimal service delivery. Mentor and Lead a Team: Guide and mentor a team of cybersecurity analysts, fostering a culture of continuous improvement and excellence. Innovate and Enhance Internal Operations: Work to innovate, build, and enhance how Mjolnir Security operates internally and for our clients. Establish Effective Client Relationships: Build and maintain strong working relationships with clients, understanding and addressing their cyber security challenges. What You Bring to the Table Cyber Expertise: 5+ years of experience in cybersecurity with a broad understanding of GRC, risk management, incident response, and operational resilience. Consulting Expertise: 2+ years of experience in a consulting environment Proven Cyber Risk Management: Experience in understanding and managing aspects of cyber risk, including detailed risk assessments and due diligence on third parties. Security Controls Implementation: Proven experience in defining and implementing security controls Standards and Frameworks: Knowledge of standards such as NIST, ISO, COBIT, ISF, and the ability to interpret and apply regulatory requirements and risk assessments in defining enterprise security strategy. Strategic Design: Experience in designing and updating Cyber Security strategies, roadmaps, and target operating models. Risk Management Principles: Ability to apply risk management principles to effectively manage cyber risk. Security Architecture Perspective: Ability to apply a security architecture lens to all cybersecurity services, ensuring optimal security measures across systems, networks, and processes. Technical Proficiency: Proficiency in Microsoft Office (Word, Excel, PowerPoint) and familiarity with document management tools. Certifications: Relevant certifications such as CISSP, CISM are an advantage
Job Title : Business Analyst /Project Engineer DFIR Support & Process Improvement Location: Gurgaon, Sector 18 Udyog Vihar Shift: Night Shift (8:00 PM to 5:00 AM), 5 Days a Week (Work from Office) Employment Type: Full-Time Immediate Joiner Preferred! ? Send your CV: [HIDDEN TEXT] Contact: 9560272221 Type: Full-Time About Mjolnir Security At Mjolnir Security, we specialize in Digital Forensics and Incident Response (DFIR) , cybersecurity consulting, and threat intelligence. We help organizations respond to and recover from cyber incidents while strengthening their security posture through forensic investigations, proactive security measures, and workflow optimization. We are seeking a Business Analyst to support our DFIR projects , improve workflows, and assist in report writing. This role is ideal for a detail-oriented professional with experience in process improvement, documentation, and project support in a cybersecurity or technical environment. What Youll Do Assist in DFIR report writing , ensuring technical findings are clearly documented for both technical and executive audiences. Support DFIR engagements , helping to coordinate response efforts, track progress, and ensure timely deliverables. Analyze and improve DFIR processes and workflows , identifying inefficiencies and recommending enhancements for better incident handling and reporting. Collaborate with forensic investigators and analysts to streamline documentation and ensure reports align with regulatory and industry best practices. Develop templates, checklists, and SOPs to standardize DFIR reporting and improve operational efficiency. Work with stakeholders to gather requirements , identify gaps, and optimize business processes related to cybersecurity investigations. Assist in metrics tracking and performance analysis to measure and enhance incident response effectiveness. What Were Looking For Experience: 2+ years as a Business Analyst, preferably in cybersecurity, DFIR, or a technical field. Certifications (Preferred): CBAP, CAPM, ITIL, or cybersecurity certifications (Security+, GCIH, GCFA) are a plus. Technical Skills: Experience with DFIR workflows, security incident tracking, and documentation best practices . Strong proficiency in technical writing , with the ability to translate complex findings into clear, structured reports. Familiarity with ticketing systems, case management tools, or incident response platforms . Understanding of cybersecurity frameworks (NIST, MITRE ATT&CK, CIS). Soft Skills: Strong analytical and problem-solving skills. Excellent communication skills, both written and verbal. Detail-oriented with a structured approach to workflow optimization. Why Join Mjolnir Security Be part of an elite DFIR team , working on high-profile cybersecurity investigations. Opportunity to shape processes , improving efficiency in digital forensics and incident response. Career growth and learning , with access to training and professional development. Flexible work environment , with remote/hybrid work options. Make an impact , helping organizations recover from and defend against cyber threats. Send your CV: [HIDDEN TEXT] Contact: 9560272221 Show more Show less
Job Title: Executive Assistant Location: Gurugram (Sector 18, Udyog Vihar) Experience: 2+ Years 5 Days work from office / Night Shift (8 pm to 5 am) Immediate joiners preferred! About Mjolnir Security: Mjolnir Security is a leading Canadian cybersecurity firm specializing in digital forensics, incident response, threat intelligence, penetration testing, and managed SOC services. Our team supports clients across critical industries with advanced, tailored cybersecurity solutions. We’re seeking a dedicated Executive Assistant to support our C-Suite executives with high-level administrative, communication, and coordination tasks in a fast-paced environment. Position Summary: The Executive Assistant will serve as the right hand to our executive leadership team. You will be responsible for managing schedules, preparing documentation and presentations, attending and documenting meetings, and coordinating follow-ups across teams and stakeholders. The ideal candidate has exceptional organizational and communication skills, is fluent in Microsoft Office tools, and brings experience or interest in IT and cybersecurity. Key Responsibilities: Provide high-level administrative support to the CEO and other C-Suite members Manage complex calendars, schedule internal and external meetings, and coordinate travel arrangements Attend meetings, take detailed notes, and ensure timely follow-ups on action items Assist in preparing professional presentations, reports, and communications Review and organize documentation, contracts, and proposals for internal and client-facing use Support in managing confidential information with the utmost discretion Coordinate internal communications between departments and external vendors/clients Help with logistics for events, board meetings, or client engagements Contribute to special projects and operational improvements as required Qualifications: 2+ years of experience in an Executive Assistant or similar administrative role Proficient in Microsoft Office Suite (Word, Excel, PowerPoint, Outlook) Strong written and verbal communication skills Exceptional attention to detail and time management Comfortable working independently and proactively in a fast-paced setting Background in or familiarity with IT, cybersecurity, or technical documentation is highly preferred Send your CV: sunita@mjolnirsecurity.com Contact: 9560272221
FIND ON MAP