Home
Jobs

606 Penetration Testing Jobs - Page 21

Filter Interviews
Min: 0 years
Max: 25 years
Min: ₹0
Max: ₹10000000
Setup a job Alert
Filter
JobPe aggregates results for easy application access, but you actually apply on the job portal directly.

3 - 5 years

7 - 11 Lacs

Bengaluru

Work from Office

Naukri logo

Wipro Limited (NYSEWIT, BSE507685, NSEWIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients most complex digital transformation needs. Leveraging our holistic portfolio of capabilities in consulting, design, engineering, and operations, we help clients realize their boldest ambitions and build future-ready, sustainable businesses. With over 230,000 employees and business partners across 65 countries, we deliver on the promise of helping our customers, colleagues, and communities thrive in an ever-changing world. For additional information, visit us at www.wipro.com. About The Role Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information ? Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails ? Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA’s (90-95%), response time and resolution time TAT ? ? Mandatory Skills: PingFederate. Experience3-5 Years. Reinvent your world. We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. Applications from people with disabilities are explicitly welcome.

Posted 1 month ago

Apply

1 - 3 years

6 - 10 Lacs

Hyderabad

Work from Office

Naukri logo

About The Role Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information ? Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails ? Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA’s (90-95%), response time and resolution time TAT ? ? Mandatory Skills: OT/IOT Security Operations Centre (SOC). Experience1-3 Years. Reinvent your world. We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. Applications from people with disabilities are explicitly welcome.

Posted 1 month ago

Apply

1 - 3 years

6 - 10 Lacs

Hyderabad

Work from Office

Naukri logo

Wipro Limited (NYSEWIT, BSE507685, NSEWIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients most complex digital transformation needs. Leveraging our holistic portfolio of capabilities in consulting, design, engineering, and operations, we help clients realize their boldest ambitions and build future-ready, sustainable businesses. With over 230,000 employees and business partners across 65 countries, we deliver on the promise of helping our customers, colleagues, and communities thrive in an ever-changing world. For additional information, visit us at www.wipro.com. About The Role Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information ? Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails ? Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA’s (90-95%), response time and resolution time TAT ? ? Mandatory Skills: Symantec DLP. Experience1-3 Years. Reinvent your world. We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. Applications from people with disabilities are explicitly welcome.

Posted 1 month ago

Apply

5 - 8 years

5 - 9 Lacs

Bengaluru

Work from Office

Naukri logo

About The Role Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information ? Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails ? Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA??s (90-95%), response time and resolution time TAT ? ? Mandatory Skills: Vulnerability Scanning. Experience5-8 Years. Reinvent your world. We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. Applications from people with disabilities are explicitly welcome.

Posted 1 month ago

Apply

3 - 5 years

7 - 11 Lacs

Pune

Work from Office

Naukri logo

Wipro Limited (NYSEWIT, BSE507685, NSEWIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients most complex digital transformation needs. Leveraging our holistic portfolio of capabilities in consulting, design, engineering, and operations, we help clients realize their boldest ambitions and build future-ready, sustainable businesses. With over 230,000 employees and business partners across 65 countries, we deliver on the promise of helping our customers, colleagues, and communities thrive in an ever-changing world. For additional information, visit us at www.wipro.com. About The Role Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information ? Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails ? Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA’s (90-95%), response time and resolution time TAT ? ? Mandatory Skills: Forgerock Access Manager. Experience3-5 Years. Reinvent your world. We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. Applications from people with disabilities are explicitly welcome.

Posted 1 month ago

Apply

3 - 5 years

7 - 11 Lacs

Chennai

Work from Office

Naukri logo

About The Role Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information ? Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails ? Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA’s (90-95%), response time and resolution time TAT ? ? Mandatory Skills: Managed Security Services - MSS. Experience3-5 Years. Reinvent your world. We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. Applications from people with disabilities are explicitly welcome.

Posted 1 month ago

Apply

3 - 5 years

7 - 11 Lacs

Bengaluru

Work from Office

Naukri logo

About The Role Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information ? Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails ? Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA’s (90-95%), response time and resolution time TAT ? ? Mandatory Skills: Microsoft Information Protection. Experience3-5 Years. Reinvent your world. We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. Applications from people with disabilities are explicitly welcome.

Posted 1 month ago

Apply

3 - 5 years

7 - 11 Lacs

Bengaluru

Work from Office

Naukri logo

About The Role Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information ? Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails ? Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA’s (90-95%), response time and resolution time TAT ? ? Mandatory Skills: ServiceNow - GRC. Experience3-5 Years. Reinvent your world. We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. Applications from people with disabilities are explicitly welcome.

Posted 1 month ago

Apply

2 - 6 years

5 - 9 Lacs

Coimbatore

Work from Office

Naukri logo

About The Role Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information ? Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails ? Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA??s (90-95%), response time and resolution time TAT ? ? Reinvent your world. We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. Applications from people with disabilities are explicitly welcome.

Posted 1 month ago

Apply

2 - 6 years

5 - 9 Lacs

Hyderabad

Work from Office

Naukri logo

About The Role Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information ? Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails ? Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA??s (90-95%), response time and resolution time TAT ? ? Experience in wide range of DLP services - MIP/AIP, DAR, Policy . DLP policy - design, development, maintenance and fine tuning. Good stakeholder engagement experience - involvement in multiple projects. Good understanding of data controls and risk assessment. Experience in implementation of case management tool for DLP tickets. DLP tool - McAfee, Symantec.

Posted 1 month ago

Apply

5 - 8 years

5 - 9 Lacs

Bengaluru

Work from Office

Naukri logo

About The Role Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information ? Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails ? Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA??s (90-95%), response time and resolution time TAT ? ? Mandatory Skills: PingFederate. Experience5-8 Years. Reinvent your world. We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. Applications from people with disabilities are explicitly welcome.

Posted 1 month ago

Apply

1 - 3 years

6 - 10 Lacs

Ahmedabad

Work from Office

Naukri logo

About The Role Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information ? Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails ? Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA’s (90-95%), response time and resolution time TAT ? ? Mandatory Skills: Fortinet Firewall. Experience1-3 Years. Reinvent your world. We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. Applications from people with disabilities are explicitly welcome.

Posted 1 month ago

Apply

5 - 8 years

9 - 14 Lacs

Bengaluru

Work from Office

Naukri logo

About The Role Role Purpose The purpose of the role is to support process delivery by ensuring daily performance of the Production Specialists, resolve technical escalations and develop technical capability within the Production Specialists. ? Do Oversee and support process by reviewing daily transactions on performance parameters Review performance dashboard and the scores for the team Support the team in improving performance parameters by providing technical support and process guidance Record, track, and document all queries received, problem-solving steps taken and total successful and unsuccessful resolutions Ensure standard processes and procedures are followed to resolve all client queries Resolve client queries as per the SLA’s defined in the contract Develop understanding of process/ product for the team members to facilitate better client interaction and troubleshooting Document and analyze call logs to spot most occurring trends to prevent future problems Identify red flags and escalate serious client issues to Team leader in cases of untimely resolution Ensure all product information and disclosures are given to clients before and after the call/email requests Avoids legal challenges by monitoring compliance with service agreements ? Handle technical escalations through effective diagnosis and troubleshooting of client queries Manage and resolve technical roadblocks/ escalations as per SLA and quality requirements If unable to resolve the issues, timely escalate the issues to TA & SES Provide product support and resolution to clients by performing a question diagnosis while guiding users through step-by-step solutions Troubleshoot all client queries in a user-friendly, courteous and professional manner Offer alternative solutions to clients (where appropriate) with the objective of retaining customers’ and clients’ business Organize ideas and effectively communicate oral messages appropriate to listeners and situations Follow up and make scheduled call backs to customers to record feedback and ensure compliance to contract SLA’s ? Build people capability to ensure operational excellence and maintain superior customer service levels of the existing account/client Mentor and guide Production Specialists on improving technical knowledge Collate trainings to be conducted as triage to bridge the skill gaps identified through interviews with the Production Specialist Develop and conduct trainings (Triages) within products for production specialist as per target Inform client about the triages being conducted Undertake product trainings to stay current with product features, changes and updates Enroll in product specific and any other trainings per client requirements/recommendations Identify and document most common problems and recommend appropriate resolutions to the team Update job knowledge by participating in self learning opportunities and maintaining personal networks ? Deliver NoPerformance ParameterMeasure1ProcessNo. of cases resolved per day, compliance to process and quality standards, meeting process level SLAs, Pulse score, Customer feedback, NSAT/ ESAT2Team ManagementProductivity, efficiency, absenteeism3Capability developmentTriages completed, Technical Test performance Mandatory Skills: Cloud Security Engineering. Experience5-8 Years. Reinvent your world. We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. Applications from people with disabilities are explicitly welcome.

Posted 1 month ago

Apply

3 - 8 years

3 - 8 Lacs

Mohali, Chandigarh, Delhi / NCR

Work from Office

Naukri logo

Synergy IT is seeking an experienced Cybersecurity SOC Analyst to join our dynamic team. The ideal candidate will have a strong background in cybersecurity with a focus on Microsoft Sentinel, Azure Security, and Meraki Network solutions. As a Cybersecurity Analyst, you will play a critical role in safeguarding our organizations IT infrastructure by monitoring, analyzing, and responding to security incidents. Key Responsibilities: Security Monitoring & Incident Response: Utilize Microsoft Sentinel to monitor security events, analyze alerts, and manage incidents. Investigate and respond to security incidents using Azure Security tools and methodologies. Implement and manage security monitoring solutions, including those from Meraki for network security. Threat Intelligence & Analysis: Continuously evaluate and update threat intelligence to identify potential threats and vulnerabilities. Perform in-depth analysis of security events and incidents to determine their nature and impact. Security Management: Develop and implement security policies, procedures, and best practices for Microsoft Sentinel, Azure Security, and Meraki Networks. Ensure compliance with industry regulations and standards. System & Network Security: Configure, manage, and troubleshoot security solutions on Azure and Meraki Network environments. Conduct regular security assessments and vulnerability scans to identify and remediate potential security weaknesses. Collaboration & Reporting: Work closely with IT and cybersecurity teams to enhance overall security posture. Prepare and present detailed incident reports and security analyses to senior management. Continuous Improvement: Stay up-to-date with the latest cybersecurity trends, threats, and technologies. Recommend and implement improvements to security practices and tools. Qualifications: Experience: Proven experience as a Cybersecurity SOC Analyst or similar role with a strong focus on Microsoft Sentinel, Azure Security, and Meraki Network solutions. Demonstrated experience in incident detection, analysis, and response. Skills: Proficient in using Microsoft Sentinel for security information and event management (SIEM). Hands-on experience with Azure Security services and tools. Strong knowledge of Meraki Network solutions and their integration with security practices. Familiarity with other security tools and frameworks is a plus. Certifications: Relevant certifications such as CISSP, CISM, CEH, or Microsoft Certified: Azure Security Engineer Associate are highly desirable. Education: Bachelors degree in Computer Science, Information Technology, Cybersecurity, or a related field. Advanced degree or relevant certifications are a plus.

Posted 1 month ago

Apply

9 - 12 years

11 - 13 Lacs

Pune

Work from Office

Naukri logo

We are looking for a Product & Solution Security Professional Youll make a difference by: Mandatory Skills - Needs to be specialized in at least one/two of different areas: Secure Architecture & Design, Threat & Risk Analysis, Secure Project Integration. Network security firewall & network IDS, IPS PSSE will be primarily involved in the secure architecture and design, defines secure design principles, supports selection of secure suppliers and technologies and the development of secure configuration standards and security topics such as IDS, security patch management or Anti-Virus systems must be considered. Also, as part of project integration- defines, supervises, and tests the components/ subsystems with regards to system security, defines and establishes zones and conduits taking physical security concerns into account and prepares and performs security handover of complex systems to customers. Supports and consults the project leaders in implementing the required product & solution security. Supports project teams in conducting the corresponding security activities during the project execution process and / or services. Can support multiple projects and should occupy the function for the main part of is defined working time. Reports to the Project / Functional Lead and the Product & Solution Security Officer. Specification and maintenance of secure coding, secure design guidelines, configuration, and hardening guidelines Synchronize adequately with Information Security organization to ensure architecture and design, and integration IT-infrastructure is sufficiently secure. Specification and maintenance of security requirements for the project. Support for meeting international and regional security standards and regulations (like IEC62443, ISO27000, CENELEC, NIST, SANS) in the project. Planning and performing threat and risk analysis and definition of countermeasures in line with risk acceptance criteria of organization. Evaluation of third-party components regarding product & solution security. Clearance of implementation and documentation of security critical components (e.g., cryptographic functions, hidden function, firewall settings) Verification of implementation regarding security requirements (e.g., as part of system test, factory, or site acceptance test). This includes recommendation and creation of security testing tools. Validation (e.g., friendly hacking, penetration testing) to ensure that implementation fulfills security expectations. Involvement in the analysis and handling of security vulnerabilities & incidents. Sound understanding of Product and solution security topic. Hands on experience of Threat and Risk Analysis (TRA) Supporting the systems engineering for security issues. Monitoring and evaluation of vulnerabilities and security incidents Assessment of security-related requirements Proficient in MS Word, Excel (Writing Macros) and PowerPoint Management and Reporting Exhibiting excellent communication and analytical skills Desired Skills: 9+ years of experience is required. Great Communication skills. Analytical and problem-solving skills

Posted 1 month ago

Apply

5 - 7 years

7 - 11 Lacs

Bengaluru

Work from Office

Naukri logo

Hello Talented Techie! We provide support in Project Services and Transformation, Digital Solutions and Delivery Management. We offer joint operations and digitalization services for Global Business Services and work closely alongside the entire Shared Services organization. We make efficient use of the possibilities of new technologies such as Business Process Management (BPM) and Robotics as enablers for efficient and effective implementations. We are looking for Information Security Professional (ISMS/InfoSec) Job Summary: We are seeking a dedicated Information Security Professional to join our team. The ideal candidate will focus on maintaining and managing our ISO27001 certification. This role involves handling the overall Information Security Management System (ISMS), managing internal stakeholders, conducting internal audits, facilitating external audits, and overseeing the information security program management. Key Responsibilities: Maintain and manage the ISO27001 certification and related processes. Oversee the Information Security Management System (ISMS) ensuring compliance with ISO27001 standards. Manage and coordinate internal audits, identifying areas for improvement and implementing necessary changes. Facilitate external audits, acting as the primary point of contact with external auditors. Engage with internal stakeholders to ensure information security policies and practices are effectively communicated and implemented. Develop, implement, and manage information security programs to enhance organizational security posture. Stay updated with the latest developments in information security standards and best practices. Qualifications: Bachelor"™s degree in Information Security, Computer Science, or a related field. 5-7 years of experience in information security with at least 5 years in direct ISMS. Strong knowledge of ISO27001 standards and requirements. Experience in managing and maintaining an Information Security Management System (ISMS). Excellent stakeholder management skills and the ability to communicate effectively with various levels of the organization. Strong organizational and program management skills. Certifications such as ISO27001 Lead Auditor (LA) and Certified Information Systems Auditor (CISA) are preferred. Preferred Certifications: ISO27001 Lead Auditor (LA) Certified Information Systems Auditor (CISA) Skills: Excellent analytical and problem-solving abilities. Strong communication and interpersonal skills. Ability to work independently and as part of a team. High attention to detail and a commitment to maintaining high standards of work. Create a better #TomorrowWithUs! This role, based in Bangalore, is an individual contributor position. You may be required to visit other locations within India and internationally. In return, you'll have the opportunity to work with teams shaping the future. At Siemens, we are a collection of over 312,000 minds building the future, one day at a time, worldwide. We value your unique identity and perspective and are fully committed to providing equitable opportunities and building a workplace that reflects the diversity of society. Come bring your authentic self and create a better tomorrow with us. Find out more about Siemens careers atwww.siemens.com/careers

Posted 1 month ago

Apply

2 - 3 years

7 - 11 Lacs

Bengaluru

Work from Office

Naukri logo

Introduction Siemens Healthineers develops MedTech products that support better patient outcomes with greater efficiencies, giving providers confidence that they need to meet the clinical, operational, and financial challenges of a changing healthcare landscape. With 70,000+ employees Siemens Healthineers is one of the world"™s largest suppliers of technology to the healthcare industry. As a global leader in medical imaging, laboratory diagnostics, and healthcare information technology, we have a keen understanding of the entire patient care continuum"”from prevention and early detection to diagnosis and treatment. Brief Description: An Information Security Management system is maintained to address the complex challenges and threats in the rapidly evolving digital landscape and fulfill the organization"™s purpose and values. As an Information Security Professional, you will play an essential role in implementing and maintaining our Information Security requirements in accordance with ISO27001 and other relevant regulatory standards. You will gain expertise in driving implementation of various Information security topics in a cross-collaborative environment. What are my key Responsibilities? Assist the implementation and continuous improvement of the ISO27001 Information Security Management System (ISMS). Conduct regular risk assessments and internal audits to ensure compliance with ISO27001 standards. Ensure adherence to all relevant regulatory requirements as directed by the Global Cybersecurity Governance Organization and country specific cybersecurity requirements. Assist to Develop and maintain policies, procedures, and process documentation to meet the Information Security requirements. Work closely with various departments to collect and analyze operational security measures and help integrate measures into all aspects of operations without the need for follow-ups or reminders. Assist project teams for information security inquiries and incident response. Monitor and respond to security incidents and breaches, ensuring timely resolution and documentation of incidents. Assist with Planning, coordinating, conducting and preparing detailed audit reports for internal and external audits to assess the effectiveness of the information security program. Follow up on audit recommendations to ensure timely implementation of corrective actions. Maintain a comprehensive audit trail for all information security activities and initiatives. What do I need to qualify for this job? Bachelor"™s degree in engineering, Information Security, Computer Science, or a related field with 4-6 years of working experience. Minimum of 2-3 years of hands-on experience in information security, with a focus on implementing ISO27001. Strong understanding of ISO 27001 requirements, information security principles, risk management, IT infrastructure set up and regulatory requirements. Good understanding of ISO 27701 PIMS standards. Proven ability to work independently and collaboratively with cross-functional teams. Excellent communication, presentation and interpersonal skills. Self-directed with an ability to take ownership and accountability of assigned tasks. Familiarity with Software development best practices for ensuring security. Previous experience with Software quality assurance responsibilities will be preferred. Highly Recommended to have completed Lead Implementor certification in ISO 27001 standard . What else do I need to know? Siemens Healthineers is dedicated to equality and we welcome applications that reflect the diversity of the communities we work in. All employment decisions at Siemens Healthineers are based on qualifications, merit and business need. Bring your curiosity and imagination and help us shape tomorrow. We are looking forward to receiving your online application. Please ensure you complete all areas of the application form to the best of your ability as we will use the data to review your suitability for the role.

Posted 1 month ago

Apply

15 - 20 years

20 - 25 Lacs

Bengaluru

Work from Office

Naukri logo

You will be responsible for developing and maintaining a robust application security strategy and architecture that aligns with industry best practices and regulatory requirements. The ideal candidate will possess a deep understanding of both AppSec and general cybersecurity principles. Your Day to Day Develop and maintain a robust application security strategy, standards and target state architectures which aligns with industry best practices and regulatory requirements. Be the application security advocate across the organization. Lead discussions and reviews around new technologies, framework enhancements and product reviews. Define and improve application security in the SDLC, ensuring security is prioritized from inception to deployment. Conduct regular security architecture risk assessments and threat modelling to implement effective risk mitigation strategies. Ensure compliance with relevant security standards, regulations, and industry frameworks (eg, PCI DSS, GDPR). Maintain awareness on latest DevSecOps approaches and how they fit into large enterprise organization s AppSec program. Collaborate with software engineers and leadership teams as we'll and cybersecurity teams to integrate security controls throughout the software development lifecycle. Be comfortable interfacing and providing guidance to senior and technical leadership on application security issues/approaches, to achieve the deployment of effective security solutions. What do you need to bring Degree in Computer Science, Cybersecurity, Mathematics, or a related field. 15+ years experience in AppSec, Software/Systems Engineering, and/or Architecture. Expert level understanding of NodeJS, Java, modern web development frameworks and Service Oriented Architecture (SOA). Familiarity with iOS, Android and browser SDK development. Expert level understanding of AppSec scanning tools across SAST/SCA/DAST/IAST/Container Security/API Security/Secret Scanning/Fuzzing in large enterprise environments. In depth knowledge of SDLC, and CI/CD pipelines best practices. Good understanding of SLSA and supply chain security. Expert level understanding of containerized platforms and security best practices. In depth understanding of cybersecurity principles, including cryptography, authentication, web security, vulnerability assessments and threat detection. Desired expertise in various security testing activities, including penetration testing, vulnerability scanning, and code reviews. Working knowledge of major cloud platforms such as AWS, Azure, Google Cloud. Industry certifications (eg, CISSP, CISM, CCSP, or equivalent) are a plus.

Posted 1 month ago

Apply

1 - 3 years

3 - 5 Lacs

Mumbai, Navi Mumbai

Work from Office

Naukri logo

Job Title: Associate Engineer- Mobile Security Testing Location : Mumba-Airoli Experience: 1 to 3 years The ideal candidate will be responsible for identifying vulnerabilities in mobile applications and ensuring that our products meet the highest security standards. You will work closely with development teams to implement security measures and enhance application security. Key Responsibilities: Conduct security assessments of mobile applications on iOS and Android platforms. Perform penetration testing to identify security vulnerabilities and risks. Analyze application architecture, design, and code for security weaknesses. Develop and execute test plans, test cases, and test scripts for mobile applications. Collaborate with development teams to remediate security vulnerabilities. Stay updated on the latest security threats, vulnerabilities, and industry trends. Provide detailed reports on findings, including risk assessments and remediation recommendations. Assist in the development of secure coding practices and security guidelines for mobile applications. Conduct security training and awareness sessions for development teams. Qualifications: Bachelor s degree in computer science, Information Security, or related field. Proven experience in mobile application security testing ( 0-2 years preferred ). Strong knowledge of mobile application architectures, security frameworks, and best practices. Familiarity with security testing tools such as OWASP ZAP, Burp Suite, and mobilespecific tools (e.g., MobSF). Understanding of common vulnerabilities (OWASP Mobile Top 10) and secure coding practices. Experience with static and dynamic application security testing (SAST/DAST). Relevant security certifications Skills: Strong analytical and problem-solving skills. Excellent communication and collaboration abilities. Attention to detail and a proactive approach to security. Ability to work independently and manage multiple tasks effectively #Eviden

Posted 1 month ago

Apply

1 - 3 years

3 - 5 Lacs

Mumbai, Navi Mumbai

Work from Office

Naukri logo

Job Title: Associate Engineer- Mobile Security Testing Location : Mumba-Airoli Experience: 1 to 3 years The ideal candidate will be responsible for identifying vulnerabilities in mobile applications and ensuring that our products meet the highest security standards. You will work closely with development teams to implement security measures and enhance application security. Key Responsibilities: Conduct security assessments of mobile applications on iOS and Android platforms. Perform penetration testing to identify security vulnerabilities and risks. Analyze application architecture, design, and code for security weaknesses. Develop and execute test plans, test cases, and test scripts for mobile applications. Collaborate with development teams to remediate security vulnerabilities. Stay updated on the latest security threats, vulnerabilities, and industry trends. Provide detailed reports on findings, including risk assessments and remediation recommendations. Assist in the development of secure coding practices and security guidelines for mobile applications. Conduct security training and awareness sessions for development teams. Qualifications: Bachelor s degree in computer science, Information Security, or related field. Proven experience in mobile application security testing ( 0-2 years preferred ). Strong knowledge of mobile application architectures, security frameworks, and best practices. Familiarity with security testing tools such as OWASP ZAP, Burp Suite, and mobilespecific tools (e.g., MobSF). Understanding of common vulnerabilities (OWASP Mobile Top 10) and secure coding practices. Experience with static and dynamic application security testing (SAST/DAST). Relevant security certifications Skills: Strong analytical and problem-solving skills. Excellent communication and collaboration abilities. Attention to detail and a proactive approach to security. Ability to work independently and manage multiple tasks effectively Let s grow together.

Posted 1 month ago

Apply

4 - 7 years

10 - 20 Lacs

Hyderabad

Work from Office

Naukri logo

Role Overview : The Application Security Senior Engineer will play a crucial role in safeguarding our applications and digital assets against security threats. With a primary focus on Vulnerability Assessment and Penetration Testing (VAPT), the role involves identifying, assessing, and mitigating security vulnerabilities across our application portfolio. This position requires a proactive mindset, strong technical skills, and the ability to collaborate effectively with cross-functional teams and support the security projects. Key Responsibilities : 1. Vulnerability Assessment and Penetration Testing (VAPT): - Conduct comprehensive security assessments of applications using industry-standard tools and techniques.- Perform manual testing and automated scans to identify vulnerabilities such as OWASP Top 10, SQL injection, XSS, CSRF, etc.- Analyze and interpret assessment findings, providing clear and actionable recommendations to development teams.- Support the security gating process with timely security assessment and reporting.- Provide guidance and assistance on secure software development life cycle.- Track identified vulnerabilities through to resolution, collaborating closely with development teams to ensure timely mitigation.- Provide detailed vulnerability reports and metrics to stakeholders, including risk assessments and remediation progress. 2. Support for Security Projects: - Actively participate in security projects and initiatives, providing expertise and guidance on application security best practices.- Perform Security Architecture review for existing and new security projects and guide on security best practices.- Collaborate with architects and developers to integrate security into the SDLC (Secure Development Life Cycle) and CI/CD pipelines. 3. Incident Response and Support: - Assist in incident response activities related to application security incidents.- Contribute to root cause analysis and lessons learned sessions to improve incident handling and prevention strategies. 4. Security Awareness and Training: - Develop and deliver training sessions on secure coding practices and application security awareness.- Promote a culture of security within the organization, advocating for continuous improvement and adherence to security policies. Requirements: Bachelors degree in Computer Science/Information Technology, or a related field. Minimum of 5 years of experience in application security, with a focus on VAPT and secure development practices. Proven experience with security assessment tools such as Burp Suite, Qualys, Nessus, etc. Strong understanding of web application architecture, including front-end, back-end, and APIs. Solid knowledge of OWASP guidelines and best practices for secure coding. Certifications such as CISSP, CEH, OSCP, or similar are preferred. Excellent communication skills with the ability to articulate technical concepts to non-technical stakeholders. Strong analytical and problem-solving skills, with attention to detail. Why join us? Impactful Work: Play a pivotal role in safeguarding Tanla's assets, data, and reputation in the industry. Tremendous Growth Opportunities: Be part of a rapidly growing company in the telecom and CPaaS space, with opportunities for professional development. Innovative Environment: Work alongside a world-class team in a challenging and fun environment, where innovation is celebrated. Tanla is an equal opportunity employer. We champion diversity and are committed to creating an inclusive environment for all employees. www.tanla.com

Posted 1 month ago

Apply

3 - 8 years

5 - 9 Lacs

Thiruvananthapuram

Work from Office

Naukri logo

We are looking for a skilled Security Consultant / Senior Security Consultant with expertise in penetration testing to join our team. The ideal candidate will have 3-9 years of experience. ### Roles and Responsibility Lead engagements from kickoff with clients through scoping, penetration testing, and reporting while adhering to the agreed scope and deadlines. Perform penetration testing including network, web application, mobile app (Android & iOS), APIs, cloud security, thick client applications, wireless, social engineering, physical penetration testing, and red team assessments. Execute penetration testing projects using established methodology, tools, and rules of engagement. Identify and exploit security vulnerabilities in various systems. Conduct in-depth analysis of penetration testing results and create reports describing findings, exploitation procedures, risks, and recommendations. Convey complex technical security concepts to both technical and non-technical audiences, including executives. Utilize tools such as BurpSuite, Nessus, Nmap, Kali Linux, and Nessus for effective vulnerability assessment and penetration testing. Stay up-to-date with the latest techniques and concepts, including Active Directory attacks. Support SDLC and agile environments with application security testing and source code reviews. Serve as a mentor and guide to junior pen testers, sharing knowledge, skills, and best practices to foster their growth and development. Provide technical expertise and guidance to clients on remediation strategies and security best practices. ### Job Requirements BE/ B.Tech/ MCA or equivalent degree. Minimum 3 years of work experience in penetration testing, including at least three of the following: network, web application, mobile app (Android & iOS), thick client, APIs, wireless, social engineering, physical, and red team assessments. One of the following certifications: OSCP, OSCE, OSEP, OSWE, CREST, CRTE, eCPTX, or eWPTX. Knowledge of Windows, Linux, UNIX, and other major operating systems. Strong understanding of security principles, policies, and industry best practices. Proven ability to lead client engagements, build strong client relationships, and deliver exceptional results. Excellent communication and presentation skills, both written and verbal. Demonstrated thought leadership in cybersecurity through publications, speaking engagements, or contributions to industry forums. Exceptional problem-solving skills, strategic thinking, and the ability to influence and lead. Familiarity with OWASP methodologies and application security vulnerabilities. Exceptional ability to educate and guide application developers in security best practices. Excellent communication, presentation, and interpersonal skills. Strong Word, Excel, and PowerPoint skills.

Posted 1 month ago

Apply

10 - 15 years

10 - 14 Lacs

Bengaluru

Work from Office

Naukri logo

We are looking for a skilled iOS Technical Lead with 10 to 15 years of experience in iOS native application development using SwiftUI, Swift, and Objective-C. The ideal candidate will have excellent UI/UX and architecture skills, with experience in unit testing and ensuring developed code passes quality gates from Sonar. ### Roles and Responsibility Develop new user interfaces for iOS through Storyboarding, Swift UI, or coding. Integrate networking libraries and third-party frameworks into applications. Build reusable components and libraries for future use. Translate designs and wireframes into high-quality code. Optimize code using instruments and memory profiling techniques. Guide the team in following best industry practices to deliver clean, performance-optimized code. Foster teamwork and lead by example. Participate in organization-wide people initiatives and mentor junior team members and campus freshers. Manage people and stakeholders through close interaction with clients and internal stakeholders. ### Job Requirements In-depth knowledge of the latest stable Swift (5+) and Objective-C. Expertise in iPhone SDK, Cocoa Touch frameworks such as UIKit, Foundation, Core Data, push notifications, AVFoundation, Core Location, ARKit, Health App integration, and APIs. Ability to develop code that meets Americans with Disabilities Act regulatory requirements. Experience in concurrency and performance testing. Ability to organize large-scale front-end mobile application codebases using common mobile design patterns such as MVVM, Clean Swift, MVC, or Viper. Must have developed apps using Swift and Objective-C interoperability. In-depth understanding of Adaptive layouts - iOS storyboards, auto layout, size classes. Understanding of interactive application development paradigms, GUI, memory management, file I/O, network & socket programming, concurrency, and multi-threading. Develop cutting-edge functional modules that will be integrated across our iOS Application. Experience in code versioning tools such as Git or SVN. Understanding and implementation of SOLID principles in an iOS Application. Stay updated on the latest iOS platform features and propose evolution of application to take advantage of them. Experience in Swift UI, Apple iOS class libraries. Experience with two-way data synchronization between client and server database for applications supporting offline capability. Unit-test code for robustness, including edge cases, usability, and general reliability. Continuously discover, evaluate, and implement new technologies to maximize development efficiency. Experience in implementing security policies. Experience in automation, CI/CD, and unit testing frameworks. Ability to analyze crash logs and provide fixes. Ability to write code that passes multiple quality gates from Fortify, MobSF, Sonar, etc., Good knowledge of fixing quality issues from Fortify and penetration testing. Exposure to AWS/Azure or any cloud is a plus. SSO, LDAP, OAuth, SSL integration, Alamofire, and StoreKit framework exposure is beneficial. Experience in emerging technologies such as IoT and AI/ML is desirable. Awareness of enterprise Mobile Application Management (MAM)/Mobile Device Management (MDM) frameworks such as Microsoft Intune, Citrix Endpoint Management is a plus. More advanced data handlers such as WebSocket’s and Offline mobile applications are preferred. Awareness of Enterprise mobile applications and data protection policies and methods would be a plus.

Posted 1 month ago

Apply

3 - 8 years

5 - 9 Lacs

Thiruvananthapuram

Work from Office

Naukri logo

We are looking for a skilled Security Consultant / Senior Security Consultant with expertise in penetration testing to join our team. The ideal candidate will have 3-9 years of experience. ### Roles and Responsibility Lead client engagements from kickoff to scoping, penetration testing, and reporting, ensuring adherence to agreed scope and deadlines. Conduct penetration testing including network, web application, mobile app (Android & iOS), APIs, cloud security, thick client applications, wireless, social engineering, physical, and red team assessments. Execute penetration testing projects using established methodologies, tools, and rules of engagement. Identify and exploit security vulnerabilities in various systems. Perform in-depth analysis of penetration testing results and create reports describing findings, exploitation procedures, risks, and recommendations. Convey complex technical security concepts to both technical and non-technical audiences, including executives. Utilize tools such as BurpSuite, Nessus, Nmap, Kali Linux, and Nessus for effective vulnerability assessment and penetration testing. Stay updated with the latest techniques and concepts, including Active Directory attacks. Support SDLC and agile environments with application security testing and source code reviews. Serve as a mentor and guide to junior pen testers, sharing knowledge, skills, and best practices to foster their growth and development. Provide technical expertise and guidance to clients on remediation strategies and security best practices. ### Job Requirements Minimum 3 years of work experience in penetration testing, including at least three of the following: network, web application, mobile app (Android & iOS), thick client, APIs, cloud security, thick client applications, wireless, social engineering, physical, and red team assessments. One of the following certifications: OSCP, OSCE, OSEP, OSWE, CREST, CRTE, eCPTX, or eWPTX. Knowledge of Windows, Linux, UNIX, and other major operating systems. Strong understanding of security principles, policies, and industry best practices. Proven ability to lead client engagements, build strong client relationships, and deliver exceptional results. Excellent communication and presentation skills, both written and verbal. Demonstrated thought leadership in cybersecurity through publications, speaking engagements, or contributions to industry forums. Exceptional problem-solving skills, strategic thinking, and the ability to influence and lead. BE/ B.Tech/ MCA or equivalent. Familiarity with OWASP methodologies and application security vulnerabilities. Exceptional ability to educate and guide application developers in security best practices. Excellent communication, presentation, and interpersonal skills. Strong Word, Excel, and PowerPoint skills.

Posted 1 month ago

Apply

4 - 9 years

15 - 20 Lacs

Mumbai

Work from Office

Naukri logo

We are looking for a highly skilled and experienced Consultant to join our team in Mumbai. The ideal candidate will have 4+ years of experience in the field, with a strong background in Forensics and Discovery. ### Roles and Responsibility Conduct computer forensic investigations and analyze digital evidence. Utilize cyber tools and technologies such as SIEM, Firewall, and EDR. Develop and implement effective business process and control optimization strategies. Perform vulnerability assessments and penetration testing on various platforms. Investigate and triage security incidents, conducting in-depth analysis of security logs and network traffic. Collaborate with cross-functional teams to provide services across multiple client departments while adhering to commercial and legal requirements. ### Job Requirements Graduate degree required; relevant HR policy qualifications apply. Technical expertise in specified domains, including IT skills and information security experience. Proficient in IT governance and quality standards, with hands-on experience using scripting languages. Experience in SOC operations, focusing on securing network technologies and operating systems. Ability to work collaboratively to provide services across multiple client departments. Practical approach to solving issues and complex problems, delivering insightful and practical solutions. Agile, curious, mindful, and able to sustain positive energy, adaptable and creative in their approach.

Posted 1 month ago

Apply

Exploring Penetration Testing Jobs in India

The field of penetration testing, also known as ethical hacking, is rapidly growing in India as organizations prioritize the security of their digital assets. Penetration testers play a crucial role in identifying vulnerabilities in systems, networks, and applications to help companies protect themselves from cyber threats. If you are considering a career in penetration testing in India, here is some valuable information to help you navigate the job market.

Top Hiring Locations in India

  1. Bangalore
  2. Pune
  3. Hyderabad
  4. Mumbai
  5. Delhi

These cities are known for their thriving IT industries and have a high demand for skilled penetration testers.

Average Salary Range

The average salary for penetration testing professionals in India ranges from INR 4-6 lakhs per annum for entry-level positions to INR 12-18 lakhs per annum for experienced professionals. Salaries may vary based on location, company size, and level of expertise.

Career Path

A typical career path in penetration testing may include roles such as Junior Penetration Tester, Penetration Tester, Senior Penetration Tester, and eventually progressing to positions like Penetration Testing Team Lead or Chief Information Security Officer (CISO).

Related Skills

In addition to expertise in penetration testing tools and techniques, professionals in this field are often expected to have knowledge of networking, operating systems, coding/scripting languages, and cybersecurity best practices.

Interview Questions

  • What is the difference between penetration testing and vulnerability assessment? (basic)
  • Explain the steps involved in a penetration testing process. (medium)
  • How do you stay updated with the latest security trends and vulnerabilities? (basic)
  • Can you describe a recent penetration testing project you worked on? (medium)
  • What are common techniques used in social engineering attacks? (medium)
  • How would you prioritize vulnerabilities based on their severity? (medium)
  • What is the importance of a penetration testing report? (basic)
  • How do you handle ethical dilemmas in penetration testing? (medium)
  • Can you explain the concept of privilege escalation in penetration testing? (medium)
  • Describe a scenario where you encountered a challenging vulnerability and how you addressed it. (advanced)
  • What tools do you use for network reconnaissance in penetration testing? (basic)
  • How would you approach testing the security of a web application? (medium)
  • Explain the difference between black-box, white-box, and grey-box testing. (medium)
  • What are the limitations of automated penetration testing tools? (medium)
  • How do you ensure compliance with relevant regulations and standards in penetration testing? (medium)
  • Can you discuss the role of threat modeling in penetration testing? (medium)
  • Describe a time when you had to explain technical findings to non-technical stakeholders. (medium)
  • What is the impact of false positives in a penetration testing report? (medium)
  • How would you handle a situation where a client does not prioritize fixing critical vulnerabilities? (medium)
  • Have you ever discovered a zero-day vulnerability during a penetration test? (advanced)
  • How do you approach testing the security of IoT devices? (medium)
  • What are the best practices for securely storing and managing penetration testing results? (medium)
  • Can you explain the concept of a pivot in a penetration testing context? (medium)
  • How would you assess the security of a mobile application? (medium)
  • What steps do you take to ensure the confidentiality and integrity of sensitive data during a penetration test? (medium)

Conclusion

As the demand for cybersecurity professionals continues to rise, pursuing a career in penetration testing can be a rewarding and challenging path. By honing your skills, staying updated with industry trends, and preparing for interviews diligently, you can position yourself for success in this dynamic field. Good luck on your job search journey!

cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Featured Companies