Get alerts for new jobs matching your selected skills, preferred locations, and experience range. Manage Job Alerts
2.0 - 7.0 years
7 - 11 Lacs
pune
Work from Office
IT Security Engineer Location: Pune-Hybrid working Status: Permanent, Full Time Package: Competitive Salary (fixed), 5 Day Working Week, Flexible Working (with one-off allowance and 2 Days in the office), Development & Opportunity (Personal & Technical), Group Medical Policy, Group OPD Cover, Personal Accident Cover, Term Life Cover, 26 Days Leave + 9 Public Holidays + Buy & Sell Scheme, Referral Scheme. Why were hiring a IT Security Engineer? Were on the hunt for a IT Security Engineer as part of our companys growth. The IT Security Engineer handles security incidents and alerts, prioritizing and implementing remediation actions. They design and maintain security controls, enhance monitorin...
Posted 1 week ago
2.0 - 3.0 years
4 - 5 Lacs
noida
Work from Office
Responsibilities Perform manual penetration testing on networks, web-based and mobile applications Run scheduled Nessus Scan and other network scans Produce high-quality technical reports and presentations and suggest remediation for the vulnerabilities Work closely with the development teams and support in fixing security vulnerabilities Engage with prospective clients to understand in scope applications and plan out the assessment of their applications or infrastructure Work as a single point of contact for existing and potential clients and manage internal and external VAPT assignments Drive information security awareness and training to promote a secure environment and an effective secur...
Posted 1 week ago
2.0 - 3.0 years
4 - 5 Lacs
kozhikode
Work from Office
Sr. Cyber Security Engineer | | TechBrein India Sr. Cyber Security Engineer Sr. Cyber Security Engineer JOB SUMMARY: Experience: 2-3 years Location: Calicut Requirements: Design, implement, and manage security tools and infrastructure (e.g., SIEM, IDS/IPS, firewalls, EDR, vulnerability scanners). Lead incident response efforts, including detection, triage, investigation, containment, and post-mortem analysis. Conduct risk assessments, penetration testing, and threat modeling to identify and mitigate security vulnerabilities. Drive security architecture and secure-by-design practices across the engineering lifecycle. Develop and enforce security policies, standards, and procedures. Monitor an...
Posted 1 week ago
4.0 - 6.0 years
6 - 11 Lacs
pune
Work from Office
Job responsibility 4– 8 years of post-qualification experience with strong working knowledge on Manual Security code review. Roles and Responsibilities Technical Skills Required: Strong knowledge on manual secure code review against common programming languages (Java, C#) Minimum three (3) years of recent experience working with application tools to perform security tests: AppScan, NetsSparker, Acunetix, Checkmarx, Veracode, BurpSuite, OWASP ZAP, Kali Linux, or equivalent. Minimum three (3) years of performing manual penetration testing and code review against web apps, mobile apps, and APIs Minimum three (3) years of working with technical and non-technical audiences in reporting results an...
Posted 1 week ago
5.0 - 8.0 years
5 - 9 Lacs
pune
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...
Posted 1 week ago
5.0 - 8.0 years
5 - 9 Lacs
bengaluru
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...
Posted 1 week ago
5.0 - 8.0 years
5 - 9 Lacs
mumbai
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...
Posted 1 week ago
3.0 - 5.0 years
7 - 11 Lacs
hyderabad
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...
Posted 1 week ago
0.0 - 2.0 years
3 - 3 Lacs
mumbai
Work from Office
financial accounting requirements, record keeping & reporting the auditing functions. Responsible for supporting Executives and Managers on research assignments/Forensic assignments and compliance related work. Evaluating internal control systems / procedures, preparing reports & analysis with a view to highlight the shortcomings and necessary recommendations. Assist in preparation of Audit Programs. Involved in following up and gathering information from the clients. Continually updated with the developments in Audit related areas and have responsibility for updating their teams Audit & Assurance Knowledge Sound understanding of statutory, internal, and tax audits Familiarity with audit pla...
Posted 1 week ago
2.0 - 6.0 years
0 Lacs
kolkata, west bengal
On-site
Role Overview: As an Associate Specialist - Cybersecurity Analyst at Linde Global Support Services Pvt. Ltd, you will play a crucial role in performing operations related to Linde plc Cybersecurity services, including SOAR, SIEM SOC, ITDR, and VAPT. You will be part of the Linde Corporate IT Security Operations team, contributing to the monitoring, analysis, and enhancement of cybersecurity systems to ensure the security of Linde plc applications, systems, and networks. Additionally, you will collaborate with internal and external cybersecurity experts to identify and mitigate security risks effectively. Key Responsibilities: - Monitor alarms and events from Linde plc cybersecurity systems, ...
Posted 1 week ago
4.0 - 7.0 years
7 - 11 Lacs
bengaluru
Work from Office
4 to 6 years of experience conducting Application Security assessments Experienced in conducting Manual and Automated DAST for Web, API & Thick client covering OWASP Top 10 Experienced in conducting Manual code review Experienced in Mobile VAPT (Both static and Dynamic) Knowledge of Infra VAPT or at least VA and configuration review Knowledge in Container / Docker security / Cloud Audit is a plus Certifications such as CEH, CRTP, OSCP is preferred Good communication skills, ability to explain vulnerabilities to business users in simple terms. Notice: Immediate to 15 days Location: Bangalore or Chennai or Dubai
Posted 1 week ago
4.0 - 7.0 years
7 - 11 Lacs
bengaluru
Work from Office
4 to 6 years of experience conducting Application Security assessments Experienced in conducting Manual and Automated DAST for Web, API & Thick client covering OWASP Top 10 Experienced in conducting Manual code review Experienced in Mobile VAPT (Both static and Dynamic) Knowledge of Infra VAPT or at least VA and configuration review Knowledge in Container / Docker security / Cloud Audit is a plus Certifications such as CEH, CRTP, OSCP is preferred Good communication skills, ability to explain vulnerabilities to business users in simple terms. Notice: Immediate to 15 days Location: Bangalore or Chennai or Dubai
Posted 1 week ago
4.0 - 7.0 years
7 - 11 Lacs
bengaluru
Work from Office
4 to 6 years of experience conducting Application Security assessments Experienced in conducting Manual and Automated DAST for Web, API & Thick client covering OWASP Top 10 Experienced in conducting Manual code review Experienced in Mobile VAPT (Both static and Dynamic) Knowledge of Infra VAPT or at least VA and configuration review Knowledge in Container / Docker security / Cloud Audit is a plus Certifications such as CEH, CRTP, OSCP is preferred Good communication skills, ability to explain vulnerabilities to business users in simple terms. Notice: Immediate to 15 days Location: Bangalore, Chennai ,Dubai
Posted 1 week ago
4.0 - 7.0 years
7 - 11 Lacs
bengaluru
Work from Office
4 to 6 years of experience conducting Application Security assessments Experienced in conducting Manual and Automated DAST for Web, API & Thick client covering OWASP Top 10 Experienced in conducting Manual code review Experienced in Mobile VAPT (Both static and Dynamic) Knowledge of Infra VAPT or at least VA and configuration review Knowledge in Container / Docker security / Cloud Audit is a plus Certifications such as CEH, CRTP, OSCP is preferred Good communication skills, ability to explain vulnerabilities to business users in simple terms. Notice: Immediate to 15 days Location: Bangalore or Chennai or Dubai
Posted 1 week ago
2.0 - 5.0 years
3 - 8 Lacs
thane, navi mumbai, mumbai (all areas)
Work from Office
Position :- VAPT Junior Security Analyst - 2+yrs Job location:- Ghansoli Work from office Shifts:- rotational shifts No of Vacancy :- 1 Walkin for interview dated :- 12th sept between 2pm to 5pm. 13th Sept at 9am to 12pm Interview SPOC- RUCHIKA HR Roles and Responsibilities:- 1. Conduct vulnerability assessments using industry-leading tools (e.g., Nessus, Tenable, Qualys). 2. Analyze vulnerability assessment results to identify and prioritize risks. 3. Develop and maintain vulnerability management processes and procedures. 4. Coordinate vulnerability remediation activities with relevant stakeholders. 5. Perform penetration testing to assess the effectiveness of security controls. 6. Stay up-...
Posted 1 week ago
10.0 - 15.0 years
19 - 22 Lacs
noida
Work from Office
As a Cyber Security Architect, you will contribute to telecom network security. You will be responsible for providing expert security guidance, designing secure network solutions, and implementing best practices for our complex and dynamic telecom network infrastructure. You Have: Bachelor's degree in Computer Science, Information Security, or Electrical Engineering, with a minimum of 10-15 years of experience in security risk assessment, vulnerability management, or a related field within the telecom industry. Experience in security principles, methodologies, and best practices specifically relevant to telecom networks. Experience with security frameworks such as ISO 27001, NIST Cybersecuri...
Posted 1 week ago
10.0 - 15.0 years
14 - 18 Lacs
noida
Work from Office
As a Security Risk Index - Lead, you will contribute tosecurity assessments, risk indexing, and various global cybersecurity standards and frameworks,viz ISO 27000, GDPR, NIS2, NIST, HIPAA, TSA, SOC2, ITU-T, 3GPP, CSA - CCM, ITIL, etc. You Have: Bachelor's degree in Computer Science, Information Security, or Electrical Engineering, with a minimum of 10-15 years of experience in security risk assessment, vulnerability management, or a related field within the telecom industry. Experience in security principles, methodologies, and best practices specifically relevant to telecom networks. Experience with security frameworks such as ISO 27001, NIST Cybersecurity Framework, or similar, with a foc...
Posted 1 week ago
3.0 - 8.0 years
15 - 30 Lacs
pune
Work from Office
We are looking for Application Security Engineer to take ownership of security testing for enterprise products deployed on mainframe environments. In this role, you will assess application-layer security risks, identify vulnerabilities in product implementations, and lead secure architecture reviews. The ideal candidate brings deep offensive security skills along with familiarity in testing applications running on or integrated with IBM mainframe systems. Primary Roles and Responsibilities: Conduct penetration testing and red teaming exercises targeting mainframe environments and the surrounding application ecosystem. Perform code-assisted and black-box penetration testing against enterprise...
Posted 1 week ago
3.0 - 5.0 years
7 - 11 Lacs
chennai
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...
Posted 1 week ago
5.0 - 8.0 years
7 - 10 Lacs
noida
Work from Office
> Role Purpose The purpose of this role is to analyse, identify, rectify recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...
Posted 1 week ago
5.0 - 8.0 years
7 - 10 Lacs
bengaluru
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...
Posted 1 week ago
3.0 - 5.0 years
7 - 11 Lacs
bengaluru
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...
Posted 1 week ago
3.0 - 5.0 years
7 - 11 Lacs
bengaluru
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...
Posted 1 week ago
5.0 - 8.0 years
5 - 9 Lacs
pune
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...
Posted 1 week ago
5.0 - 8.0 years
5 - 9 Lacs
hyderabad
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...
Posted 1 week ago
Upload Resume
Drag or click to upload
Your data is secure with us, protected by advanced encryption.
Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.
We have sent an OTP to your contact. Please enter it below to verify.
Accenture
81102 Jobs | Dublin
Wipro
28851 Jobs | Bengaluru
Accenture in India
24265 Jobs | Dublin 2
EY
21926 Jobs | London
Uplers
15950 Jobs | Ahmedabad
IBM
15060 Jobs | Armonk
Bajaj Finserv
14778 Jobs |
Amazon.com
14002 Jobs |
Accenture services Pvt Ltd
13694 Jobs |
Capgemini
13629 Jobs | Paris,France