Get alerts for new jobs matching your selected skills, preferred locations, and experience range. Manage Job Alerts
3.0 - 5.0 years
7 - 11 Lacs
bengaluru
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...
Posted 1 day ago
3.0 - 5.0 years
9 - 13 Lacs
noida
Work from Office
Engineer / Sr. Engineer - Cyber / Cloud Security We are seeking a motivated Cyber Security Engineer with 2+ years of experience to strengthen our security initiatives. The role involves working across application, cloud, infrastructure, and DevSecOps environments, with exposure to LLM and agentic security use cases, while contributing to threat detection, incident response, and security best practices across the organization. Experience Range: 3 - 5 years Educational Qualifications: -B.Tech/B.Ein Computers,-B.Tech/B.Ein IT Job Responsibilities: Conduct penetration testing, vulnerability assessments, and overall security reviews across applications, infrastructure, and cloud environments. Ide...
Posted 1 day ago
5.0 - 8.0 years
5 - 9 Lacs
pune
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...
Posted 1 day ago
3.0 - 5.0 years
3 - 6 Lacs
pune
Work from Office
1)The work involves Test Case Creation, Penetration Testing, Source code reviews, Report Creation & presentation to stakeholders along with the operation and construction of tools to assist in these tasks. 2)Well-versed with OWASP Top 10, SANS, NIST and WASC Threat Classifications 3)Expertise in Vulnerability Assessment and Penetration Testing of Web Applications, Networks and Cloud (AWS/Azure) 4)Expertise in Penetration testing of Mobile applications 5)Well versed in Source Code Reviews 6)Familiar with popular tools like Burp suite, Paros, OWASP ZAP, Wireshark Nessus, NTO Spider, Metasploit, Exploit DB, Kali etc. 7)Understanding of the nature and sources of security vulnerabilities, how to ...
Posted 1 day ago
2.0 - 7.0 years
14 - 18 Lacs
bengaluru
Work from Office
About The Role As a Product Security Engineer, you will play a critical role in securing firmware that runs on Cisco enterprise networking devices. You will be responsible for implementing security throughout the entire product development lifecycle and ensuring our devices maintain the highest security standards. As a product security engineer you will: Implement and maintain SecDevOps practices throughout the entire Secure Development Lifecycle (SDL) Build and maintain automated security testing frameworks, including static analysis, dynamic analysis, and fuzz testing Implement and run secure CI/CD pipelines, incorporating security checks and controls at each stage Collaborate with product...
Posted 1 day ago
5.0 - 8.0 years
5 - 9 Lacs
bengaluru
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...
Posted 1 day ago
5.0 - 8.0 years
5 - 9 Lacs
pune
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...
Posted 1 day ago
5.0 - 8.0 years
5 - 9 Lacs
bengaluru
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...
Posted 1 day ago
5.0 - 8.0 years
5 - 9 Lacs
chennai
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...
Posted 1 day ago
3.0 - 5.0 years
7 - 11 Lacs
bengaluru
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...
Posted 1 day ago
5.0 - 8.0 years
5 - 9 Lacs
chennai
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...
Posted 1 day ago
5.0 - 9.0 years
0 Lacs
karnataka
On-site
As an Android Malware Analyst, your primary responsibility will be to conduct thorough analysis of Android malware by performing static and dynamic analysis. You will be required to reverse-engineer malicious APKs and SDKs to understand their behavior and intent. Identifying spyware, trojans, rootkits, and other threats will be crucial aspects of your role. Additionally, analyzing network traffic and backend systems for vulnerabilities and potential data leakage will be part of your daily tasks. It will be important for you to document your findings and present detailed reports to both technical and non-technical stakeholders. You will also have the opportunity to participate in client-facin...
Posted 1 day ago
5.0 - 10.0 years
0 Lacs
haryana
On-site
Role Overview: As an AHEAD Security Specialty Solutions Engineer (SSE), you will be the go-to expert for security technologies and solutions. Your main responsibilities will include selling and designing complex security solutions, as well as being a thought leader for security within the company. You will work closely with sales representatives, practice leaders, and other SSE team members to develop market strategies, assist with account planning, and identify potential security technologies and vendors for clients. Collaboration with senior SSEs in your practice will also be essential in creating diagrams, proposals, and other documentation for security sales campaigns. Your role will req...
Posted 1 day ago
2.0 - 6.0 years
0 Lacs
karnataka
On-site
As a Software Engineering Lead, you will be responsible for developing and validating firmware for security software modules for embedded systems as per cybersecurity flows. You will interact with SW development, SoC Design and Verification teams to develop and optimize the firmware components. **Key Responsibilities:** - Develop Security Firmware as per cybersecurity standards for embedded HSM Modules and development of drivers for both HW security and drivers like SPI and UART. - Lead a small team which would own Security SW development, perform project lead activities such as estimation and scoping, planning, communication, and mentoring team. - Integration of security firmware with Bootl...
Posted 1 day ago
5.0 - 9.0 years
0 Lacs
pune, maharashtra
On-site
Role Overview: At BMC Helix, we are seeking a motivated and skilled individual to join the Product Security Group as a penetration tester. In this senior technical position, you will be responsible for engaging with various product teams on security architecture reviews, SaaS security, and penetration testing. Your role will involve conducting thorough vulnerability assessments, executing penetration tests, providing expert guidance on application security best practices, and researching new penetration testing methodologies. Key Responsibilities: - Conduct thorough vulnerability assessments of applications and systems using various tools and techniques. - Execute penetration tests to simula...
Posted 1 day ago
10.0 - 14.0 years
0 Lacs
maharashtra
On-site
Role Overview: You should have a Bachelor's degree in computer science, information systems, cyber security, or a related field. With at least 10 years of relevant experience in cyber security. Your knowledge should include information technology operation such as cloud, data, system, application, and infrastructure. You should also have knowledge of cyber security assessment including security audit, vulnerability assessment, and penetration testing. Familiarity with cyber security products like End-Point Solution (EDR), WAF, DLP, SIEM, and SOAR is required. Understanding market best practices and frameworks such as ITIL, ISO, PCI-DSS, and NIST is essential. Certification in cyber security ...
Posted 1 day ago
3.0 - 7.0 years
0 Lacs
maharashtra
On-site
As a Senior Associate Security Consultant at NTT DATA, your role involves developing expertise in your area of specialization and translating clients" cybersecurity requirements into customized and implemented security solutions. You will be responsible for identifying and developing security solutions for clients using company products, outsourced technology solutions, and technical tools. Consult with clients on secure product configuration, deployment, and security patches to minimize security vulnerabilities. Additionally, you will provide comprehensive scanning, penetration testing, vulnerability assessments, monitoring services, and source code analysis, delivering detailed results to ...
Posted 1 day ago
4.0 - 9.0 years
0 Lacs
karnataka
On-site
Role Overview: At PwC, as a Technical Writer in the cybersecurity team, your main focus will be on producing high-quality documentation for threat actor simulation services, device and application assessments, and penetration test results. You will work closely with the business team to gather information and understand documentation requirements. Your responsibilities will include creating, editing, and maintaining documentation for penetration testing reports, procedures, guidelines, and standards. It is crucial for you to explain complex technical concepts clearly and concisely and write user-friendly content tailored to various audiences, including technical and non-technical stakeholder...
Posted 1 day ago
2.0 - 5.0 years
3 - 7 Lacs
nagpur
Work from Office
Conduct security testing, including vulnerability assessments and penetration testing Design and implement security frameworks for blockchain applications Ensure secure interactions between the blockchain platform. Required Candidate profile Experience in securing blockchain-based applications. Familiarity with decentralized identity solutions Security certifications such as CISSP, CEH, CISM, or Blockchain Security Professional (CBSP)
Posted 2 days ago
3.0 - 8.0 years
11 - 16 Lacs
bengaluru
Work from Office
Security Consultant(FTE) Location - Bangalore(Murgeshpalya) Notice Period - 0 to 15 days(max) Key Responsibilities: Process Responsibility: • Deploy companys SDL (Secure Development Lifecycle) Prepare and present FCSR for .Net based application. • Create/Maintain central repository of security artefacts, create and own security plan updates. • Act as an expert facilitator on practices such as secure design, threat modelling, and vulnerability management • Act as a point of contact for cybersecurity issues for application. • Support product owners and CS Architect in specifying security requirements and bring knowledge of relevant CS standards and regulations. • Support product teams with sec...
Posted 2 days ago
7.0 - 12.0 years
8 - 18 Lacs
bengaluru
Hybrid
Key Responsibilities: Process Responsibility: • Deploy companys SDL (Secure Development Lifecycle) Prepare and present FCSR for .Net based application. • Create/Maintain central repository of security artefacts, create and own security plan updates. • Act as an expert facilitator on practices such as secure design, threat modelling, and vulnerability management • Act as a point of contact for cybersecurity issues for application. • Support product owners and CS Architect in specifying security requirements and bring knowledge of relevant CS standards and regulations. • Support product teams with security best practices for design, automation, and tool selection. • Support site, team, and off...
Posted 2 days ago
8.0 - 10.0 years
7 - 11 Lacs
noida
Work from Office
We are seeking an experienced Application Security Manager to lead our security initiatives and ensure the integrity, confidentiality, and availability of our systems and data. This role is crucial in safeguarding our digital assets and maintaining compliance with industry for - 1. To Integrate security tools,standards,and processes into the product lifecycle (PLC). 2. Ensure that developers and QA personnel are trained with the appropriate level of security knowledge to perform their daily activities. 3. Improve and support application security tool deployments includingstaticanal ysis and run time testing tools and secure development standards. 4. Conduct and manage periodic penetration te...
Posted 2 days ago
2.0 - 7.0 years
8 - 13 Lacs
pune
Work from Office
BMC Software is looking for a motivated and skilled individual to join the Product Security Group. This is a senior technical position in the team. The candidate will be responsible for engaging with various product teams on security architecture reviews, SaaS security, penetration testing. A penetration tester plays a crucial role in safeguarding an organization's digital assets and information by proactively identifying and addressing security weaknesses. This role requires a high level of technical expertise, ethical conduct, and a commitment to continuous improvement in the field of cybersecurity. Roles and Responsibilities: Conduct thorough vulnerability assessments of applications and ...
Posted 2 days ago
5.0 - 8.0 years
13 - 18 Lacs
bengaluru
Work from Office
Understand application and API functionality of DV core products Implement secure code and develop security vulnerability fixes mitigations and remediations across DVs applications workloads APIs etc. Work with client's security testing teams to help triage potential security issues vulnerabilities. Promote secure development best practices and assist training development and DevOps teams on secure development and secure SDLC. Be engaged in security testing processes and meetings held across DVs application development teams. Ability to apply security knowledge and experience in a DevOps development lifecycle. Drive penetration testing remediation activities for web application vulnerabiliti...
Posted 2 days ago
3.0 - 7.0 years
7 - 11 Lacs
bengaluru
Work from Office
Will be working on Application security testing Skills. Strategize and plan static and dynamic application security testing (SAST/DAST / SCA) tools. Will be responsible for Secure Coding Practices Required education Bachelor's Degree Preferred education Master's Degree Required technical and professional expertise BE / B Tech in any stream, M.Sc. (Computer Science/IT) / M.C.A, with Minimum 5 plus years of experience Application Security Testing: Experience with static and dynamic application security testing (SAST/DAST/ SCA) tools. Secure Coding Practices: Knowledge of secure coding standards (e.g., OWASP Top Ten) and experience in reviewing code for security vulnerabilities. Threat Modeling...
Posted 2 days ago
Upload Resume
Drag or click to upload
Your data is secure with us, protected by advanced encryption.
Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.
We have sent an OTP to your contact. Please enter it below to verify.
Accenture
81102 Jobs | Dublin
Wipro
28851 Jobs | Bengaluru
Accenture in India
24265 Jobs | Dublin 2
EY
21926 Jobs | London
Uplers
15950 Jobs | Ahmedabad
IBM
15060 Jobs | Armonk
Bajaj Finserv
14778 Jobs |
Amazon.com
14002 Jobs |
Accenture services Pvt Ltd
13694 Jobs |
Capgemini
13629 Jobs | Paris,France