Home
Jobs
Companies
Resume

575 Security+ Jobs - Page 22

Filter
Filter Interviews
Min: 0 years
Max: 25 years
Min: ₹0
Max: ₹10000000
Setup a job Alert
JobPe aggregates results for easy application access, but you actually apply on the job portal directly.

2 - 5 years

2 - 6 Lacs

Hyderabad

Work from Office

Naukri logo

SOC T1 Analyst What you will do Let’s do this. Let’s change the world. In this vital role you will responsible for the initial response to security events and incidents within a 24/7 Cybersecurity Operations Center (CSOC). This role involves following established procedures to investigate security events, providing feedback to improve processes, and assisting in the incident response lifecycle. Additionally, the associate will participate in knowledge-sharing sessions and correlate security alerts across platforms. Roles & Responsibilities: Follow established procedures to triage, investigate and respond to security events and incidents. Provide feedback to senior analysts to improve, review, and optimize existing procedures and documentation. Correlate security alerts from various platforms based on common elements. Participate in and lead CSOC Tier 1 knowledge-sharing and learning sessions. Assist incident responders in coordinating the response, containment, eradication, recovery, and lessons learned phases of the incident response lifecycle. What we expect of you We are all different, yet we all use our unique contributions to serve patients. Basic Qualifications: Bachelor’s degree with 1 to 3 yeras of experience in Security Operations or related field OR Diploma with 4 to 7 year of experience in Security Operations or related field Solid understanding of security technologies and their core functionality Experience in analyzing cybersecurity threats with up-to-date knowledge of attack vectors and the cyber threat landscape. Ability to prioritize tasks effectively and solve problems efficiently in a diverse, global team environment. Good knowledge of Windows and/or Linux systems. Preferred Qualifications: Familiarity with CSOC operations and incident response procedures. Experience with security alert correlation across different platforms. Professional Certifications: CompTIA Security+ (preferred) CEH (preferred) GSEC (preferred) MTA Security Fundamentals (preferred) Soft Skills: Strong communication and collaboration skills, especially when working with global teams. Ability to prioritize and manage tasks in high-pressure situations. Critical thinking and problem-solving abilities in cybersecurity contexts. A commitment to continuous learning and knowledge sharing. Work Hours: This position requires you to work a later shift and may be assigned a second or third shift schedule. Candidates must be willing and able to work during evening or night shifts, as required. Potential Shifts (subject to change based on business requirements)Second Shift2:00pm – 10:00pm IST; Third Shift10:00 pm – 7:00 am IST. What you can expect of us As we work to develop treatments that take care of others, we also work to care for your professional and personal growth and well-being. From our competitive benefits to our collaborative culture, we’ll support your journey every step of the way. In addition to the base salary, Amgen offers competitive and comprehensive Total Rewards Plans that are aligned with local industry standards. Apply now for a career that defies imagination Objects in your future are closer than they appear. Join us. careers.amgen.com As an organization dedicated to improving the quality of life for people around the world, Amgen fosters an inclusive environment of diverse, ethical, committed and highly accomplished people who respect each other and live the Amgen values to continue advancing science to serve patients. Together, we compete in the fight against serious disease. Amgen is an Equal Opportunity employer and will consider all qualified applicants for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, protected veteran status, disability status, or any other basis protected by applicable law. We will ensure that individuals with disabilities are provided reasonable accommodation to participate in the job application or interview process, to perform essential job functions, and to receive other benefits and privileges of employment. Please contact us to request accommodation.

Posted 1 month ago

Apply

0 years

0 Lacs

Bengaluru, Karnataka

Work from Office

Indeed logo

Job Description: Detailed knowledge and working experience with: Design, Implementation & Deployment of CyberArk on Premise and SaaS Environments Knowledge with Preparing and understanding HLD & LLD Assessing and troubleshooting CyberArk and other PAM solution installations Assisting in the daily operations of CyberArk and other PAM solutions Execution of daily tasks, support tickets, and provisioning tasks as assigned or routed via the ticketing system Applies knowledge, skills and abilities to implement a process or procedure, timely and professionally. Responsible for Privileged User account administration of various Windows and UNIX accounts using CyberArk components. Integrating various platforms with CyberArk, such as different LDAP providers, Windows servers, UNIX servers, Databases and networking Devices. Creating and Managing Safes, Platforms and Owners. Central Policy Manager (CPM) policies management or redistribution. Perform health check monitoring on all CyberArk severs to ensure consistent availability of the system to end-user. Ability to document installation procedures, Standard Operating Procedures (SOP), etc. Extensive experience with digital password vaulting solutions Experience in programming (Perl, Python, PowerShell, Administrative scripting) a plus Basic understanding of high-availability (HA) and failover implementations for network infrastructure and server systems Providing an overview of CyberArk and equivalent Privileged Access Management solution capabilities CPM Plugins and PSM connector Build and Customization skills Communicates project status and escalates issues as needed. Execution of project tasks during engagement activities Works on special projects as assigned. Education (degree) and professional experience required: University Degree in Computer Science, Computer Engineering, Electronics/ Electrical Engineering or equivalent Other requirements: Fluent in English language CyberArk Certifications (Defender/Sentry) CDE Certification (Mandatory) CPC certification preferable Preferred Security Certifications (CISSP, CompTIA Security+). Recruitment fraud is a scheme in which fictitious job opportunities are offered to job seekers typically through online services, such as false websites, or through unsolicited emails claiming to be from the company. These emails may request recipients to provide personal information or to make payments as part of their illegitimate recruiting process. DXC does not make offers of employment via social media networks and DXC never asks for any money or payments from applicants at any point in the recruitment process, nor ask a job seeker to purchase IT or other equipment on our behalf. More information on employment scams is available here .

Posted 1 month ago

Apply

0 - 8 years

0 Lacs

Bengaluru, Karnataka

Work from Office

Indeed logo

We help the world run better At SAP, we enable you to bring out your best. Our company culture is focused on collaboration and a shared passion to help the world run better. How? We focus every day on building the foundation for tomorrow and creating a workplace that embraces differences, values flexibility, and is aligned to our purpose-driven and future-focused work. We offer a highly collaborative, caring team environment with a strong focus on learning and development, recognition for your individual contributions, and a variety of benefit options for you to choose from. Summary An SAP Global Cyber Incident Response and Recovery Investigator is a crucial front-line defender and core part of SAP’s digital enterprise. Our Cyber Incident Investigators are responsible for triaging security events detected by security monitoring operations tools, analyzing all available data to determine severity and priority, doing an initial assessment whether a cyber-attack is occurring. Then the Investigator will escalate to a Global Security Operations Investigator in scoping the extent of a suspected attack, coordinating efforts to contain attacks, and supporting forensic investigation to determine the details around the attack. What you'll do Our Global Cyber Security Incident Response and Recovery Investigator are our first line of response for security event and incidents with a global scope. They are responsible for triaging security alerts detected by Enterprise Detection and SIEM, analyzing available data to determine scope, severity, and priority to determine follow on actions, which could include escalation to a GSO Investigator. In escalation cases, they then work in a supportive capacity to further validate if a cyber-attack is occurring, scoping the extent of a suspected attack, coordinating efforts to contain attacks, supporting forensic investigations to determine the details around an attack, and providing guidance on remediation actions. In this role, you will not only conduct an initial assessment of the event, but also help scope and determine root cause analysis, support development of attack remediation strategies and coordinate the communication and handling of escalations of security activities. This role also triages operational response processes like those intervening in phishing campaigns. You will also assist in the review and updating of incident handling processes, standard operating procedures, playbooks and runbooks. You will work with Detection and SIEM teams to make improvements to detection and alerting mechanisms and support forensic investigations to determine incident details and provide supporting evidence. What you bring You should have demonstrated experience in cyber-attack analysis and of working in a similar 24/7 environments managing cases with enterprise SIEM or Incident Management systems. Previous experience of supporting multi-function, cross-organizational teams is also highly desirable. We are looking for analytical, critical thinkers, who have an eye for detail and are solution orientated. You should be quick to learn and adapt and operate in a dynamic environment. You typically will have most of the following technical skills and experience: 7 to 8 years’ of experience in a similar incident Investigator role or equivalent combination of education, certifications, and trainings Security certification (e.g. Security+, GCIA, GCIH, CISSP) Knowledge APT actors; their tools, techniques, and procedures (TTPs) Knowledge of TTP methods and frameworks Knowledge of TCP/IP communications & knowledge of how common protocols and applications work at the network level, including DNS, HTTP, and SMB Solid knowledge of one or more: Windows/AD file system, registry functions and memory artifacts Unix/Linux file systems and memory artifacts Mac file systems and memory artifacts Database, web application, cloud, or mobile device cyber incident response principals and techniques Cybersecurity automation Web servers and web applications. SIEM Security tools: IPS, Web proxy, Email proxy, pDNS, Deception, EDR etc.... Experience with one or more scripting languages (Powershell, Python, Bash, etc.) Experience with integration of threat hunting and cyber threat intelligence into the incident response process Experience with information security compliance audit frameworks and requirements e.g. ISO, FISMA, FedRAMP, SOC, SOX, PCI, GDPR and Data Privacy Bring out your best SAP innovations help more than four hundred thousand customers worldwide work together more efficiently and use business insight more effectively. Originally known for leadership in enterprise resource planning (ERP) software, SAP has evolved to become a market leader in end-to-end business application software and related services for database, analytics, intelligent technologies, and experience management. As a cloud company with two hundred million users and more than one hundred thousand employees worldwide, we are purpose-driven and future-focused, with a highly collaborative team ethic and commitment to personal development. Whether connecting global industries, people, or platforms, we help ensure every challenge gets the solution it deserves. At SAP, you can bring out your best. We win with inclusion SAP’s culture of inclusion, focus on health and well-being, and flexible working models help ensure that everyone – regardless of background – feels included and can run at their best. At SAP, we believe we are made stronger by the unique capabilities and qualities that each person brings to our company, and we invest in our employees to inspire confidence and help everyone realize their full potential. We ultimately believe in unleashing all talent and creating a better and more equitable world. SAP is proud to be an equal opportunity workplace and is an affirmative action employer. We are committed to the values of Equal Employment Opportunity and provide accessibility accommodations to applicants with physical and/or mental disabilities. If you are interested in applying for employment with SAP and are in need of accommodation or special assistance to navigate our website or to complete your application, please send an e-mail with your request to Recruiting Operations Team: Careers@sap.com For SAP employees: Only permanent roles are eligible for the SAP Employee Referral Program, according to the eligibility rules set in the SAP Referral Policy. Specific conditions may apply for roles in Vocational Training. EOE AA M/F/Vet/Disability: Qualified applicants will receive consideration for employment without regard to their age, race, religion, national origin, ethnicity, age, gender (including pregnancy, childbirth, et al), sexual orientation, gender identity or expression, protected veteran status, or disability. Successful candidates might be required to undergo a background verification with an external vendor. Requisition ID: 411769 | Work Area: Information Technology | Expected Travel: 0 - 10% | Career Status: Professional | Employment Type: Regular Full Time | Additional Locations: #LI-Hybrid.

Posted 1 month ago

Apply

2 years

0 - 0 Lacs

Saibaba Colony, Coimbatore, Tamil Nadu

Work from Office

Indeed logo

Key Responsibilities Design and deliver cybersecurity training programs (online or in-person) Create course materials, labs, and assessments aligned with industry standards Train students on cybersecurity fundamentals, ethical hacking, SOC analysis, SIEM tools, network security, and more Stay current with the latest cybersecurity trends, tools, and threats Support students during practical sessions, helping troubleshoot and explain real-world scenarios Evaluate student progress and provide constructive feedback Customize training content for different audiences (entry-level to advanced) Maintain records of attendance, assessments, and certifications Required Skills & Qualifications Bachelor’s degree in Computer Science, IT, Cybersecurity, or related field (or equivalent experience) 2+ years of hands-on cybersecurity experience (SOC, penetration testing, incident response, etc.) Experience in teaching, training, mentoring, or technical presentations Strong knowledge of: Network security concepts Ethical hacking tools (e.g., Kali Linux, Metasploit) Security frameworks (e.g., NIST, MITRE ATT&CK) SIEM tools (e.g., Splunk, QRadar) Excellent communication and presentation skills Industry certifications preferred: CompTIA Security+, CEH, CISSP, CISA, or similar Job Types: Full-time, Part-time Pay: ₹15,000.00 - ₹20,000.00 per month Schedule: Evening shift Monday to Friday Morning shift Rotational shift Weekend availability Work Location: In person

Posted 1 month ago

Apply

0 - 1 years

0 - 0 Lacs

Calicut, Kerala

Work from Office

Indeed logo

We are seeking a passionate and knowledgeable Cybersecurity Faculty member to join our educational team. The ideal candidate will have a strong background in cybersecurity and computer networking, a commitment to student success, and the ability to engage learners in a dynamic environment. This role involves teaching courses, mentoring students, and contributing to the development of our cybersecurity curriculum. Key Responsibilities: Teach courses in cybersecurity and computer networking, including topics such as network security, ethical hacking, and cybersecurity fundamentals. Develop and update course materials, including lesson plans, assignments, and assessments. Mentor students and provide academic and career guidance. Conduct workshops and seminars on relevant cybersecurity topics at our institute and other educational institutions. Represent our institute at industry events and conferences. Create and deliver engaging video classes for social media to promote cybersecurity education and awareness. Stay current with industry trends and integrate them into the curriculum. Collaborate with industry partners and engage in community outreach. Qualifications: Bachelor’s or Master’s degree in Cybersecurity, Computer Networking, Information Technology, or a related field. Relevant industry certifications (e.g., CISSP, CEH, CompTIA Security+) preferred. Experience teaching in a vocational or training environment is highly desirable. Strong knowledge of cybersecurity concepts and practices, with practical experience in the field. Excellent communication, interpersonal, and organizational skills Candidates who can communicate effectively in Malayalam is preferred. Benefits: Competitive salary and benefits package. Opportunities for professional development and continuing education. Supportive and collaborative work environment focused on student success. Competitive salary Share your CV to +91 9645200014 Job Types: Full-time, Fresher Pay: ₹10,000.00 - ₹17,000.00 per month Schedule: Day shift Fixed shift Morning shift Supplemental Pay: Commission pay Education: Diploma (Required) Experience: Cybersecurity: 1 year (Preferred) Language: Malayalam (Required) Work Location: In person Expected Start Date: 25/05/2025

Posted 1 month ago

Apply

3 - 4 years

0 Lacs

Kochi, Kerala

Remote

Indeed logo

Role Overview: We are looking for a knowledgeable and driven Infrastructure Security Trainer to join our team in Kochi. The trainer will be responsible for equipping learners with the skills and knowledge required to secure enterprise infrastructure, including networks, systems, and cloud environments. You will play a key role in delivering hands-on training programs and ensuring best practices are communicated effectively to internal staff or trainees. Key Responsibilities: Develop and deliver training modules on: Network security fundamentals and advanced topics Secure configuration of firewalls, routers, switches, and servers Endpoint protection and system hardening Secure architecture design for on-prem and hybrid environments Cloud infrastructure security (AWS, Azure, GCP basics) Incident detection, response, and mitigation strategies Create engaging course content, lab exercises, and certification prep materials. Stay current with evolving infrastructure threats, vulnerabilities, and mitigation techniques. Customize training sessions for technical teams, IT admins, or freshers based on skill levels. Evaluate and improve the effectiveness of training through feedback and assessments. Collaborate with SOC, DevOps, and IT teams to align training with real-time scenarios and tools. Required Qualifications: Bachelor’s degree in Information Technology, Cybersecurity, or a related field. Minimum 3 years of experience in infrastructure security or IT system administration with a strong security focus. Solid understanding of networking concepts, firewalls, VPNs, IDS/IPS, and access control. Experience working with tools and platforms like Windows/Linux hardening, VMware, Active Directory, Wireshark, etc. Excellent training, communication, and public speaking skills. Preferred Qualifications: Certifications like CompTIA Security+, CCNA Security, Microsoft AZ-500, or equivalent. Hands-on experience in securing cloud infrastructure (AWS, Azure). Familiarity with compliance frameworks (ISO 27001, NIST, CIS Benchmarks). Work Environment: Location: Kochi (on-site) Schedule: Monday to Friday, 9:00 AM to 6:00 PM Job Type: Full-time Schedule: Day shift Monday to Friday Experience: total work: 4 years (Required) Language: English (Required) Work Location: Hybrid remote in Kochi, Ernakulam, Kerala Expected Start Date: 13/05/2025

Posted 1 month ago

Apply

0 - 4 years

0 Lacs

Kochi, Kerala

Remote

Indeed logo

About the Role: We are seeking an experienced and passionate Threat & Vulnerability Trainer to join our team in Kochi. The ideal candidate will be responsible for delivering comprehensive training programs focused on cybersecurity threats, vulnerability assessments, and remediation strategies. You will work closely with technical teams and trainees to upskill professionals and ensure readiness to tackle evolving cyber threats. Key Responsibilities: Design and deliver in-depth training sessions on cybersecurity topics including: Threat intelligence Vulnerability scanning and management Common attack vectors (phishing, malware, zero-day exploits, etc.) Security frameworks (NIST, ISO 27001, OWASP Top 10) Remediation techniques and best practices Develop customized training materials, hands-on labs, and assessments. Conduct workshops, webinars, and classroom sessions for internal and external learners. Continuously update training content to align with industry trends and threat landscapes. Assess the effectiveness of training sessions through feedback, tests, and practical evaluations. Collaborate with SMEs, SOC teams, and IT departments to understand training needs and integrate real-world scenarios into modules. Required Qualifications: Bachelor’s degree in Computer Science, Information Security, or related field. 3+ years of experience in cybersecurity, with a focus on threat and vulnerability management. Proven experience in delivering technical training or mentoring. Familiarity with tools like Nessus, Qualys, Rapid7, Metasploit, Burp Suite, etc. Strong knowledge of CVEs, threat modeling, penetration testing basics, and SIEM concepts. Excellent communication, presentation, and facilitation skills. Preferred Qualifications: Certifications such as CEH, CompTIA Security+, OSCP, CISSP, or similar. Experience working in a SOC or red/blue team environment. Prior experience with learning management systems (LMS) or e-learning content creation. Work Location & Schedule: Location: Kochi (mandatory on-site presence) Work Hours: Monday to Friday, 9:00 AM – 6:00 PM Job Type: Full-time Benefits: Flexible schedule Internet reimbursement Schedule: Day shift Evening shift Monday to Friday Morning shift US shift Experience: total work: 4 years (Required) Language: English (Required) Work Location: Hybrid remote in Kochi, Ernakulam, Kerala Expected Start Date: 13/05/2025

Posted 1 month ago

Apply

2 - 4 years

6 - 7 Lacs

Nagpur

Work from Office

Naukri logo

Responsibilities: Deliver engaging cybersecurity training (offline) Simplify core topics for beginners Guide learners in exam prep and concept clarity Address student queries and provide mentorship Support learners toward certification success

Posted 1 month ago

Apply

4 - 6 years

0 Lacs

Kolkata, West Bengal, India

On-site

Linkedin logo

At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all. EY- Cyber Security - DPP- Risk – Consulting – Senior As part of our EY-Cyber security in the Risk Consulting team, your role will be primarily responsible for the daily monitoring and/or maintenance of the enterprise Data Protection tools/solutions. The main duties of the person in this role will include proper care and administration of the Data Protection tools, monitoring and responding to the alerts that generate from the tool. This person will interface with IT Operations, Network Operations, Infrastructure teams, Legal, Risk Management, etc. The opportunity We’re looking for Security Analyst in the Risk Consulting team to work on various privacy/data protection related projects for our customers across the globe. In line with EY’s commitment to quality, consultant shall confirm that work is of the highest quality as per EY’s quality standards and is reviewed by the next-level reviewer. As an influential member of the team, consultant shall help to create a positive learning culture, coach and counsel junior team members and help them to develop. Your Key Responsibilities Build DATA PROTECTION solution concepts and deployment requirementsDeploying DATA PROTECTION tools and implementation of endpoint protection.Work with vendors to support the DATA PROTECTION technology (troubleshooting, upgrades, etc.)Administration of the Data Protection tools which includes configuring policies, upgrading and patching, etc.Monitor and respond to alerts generated from the Data Protection systems and other technologiesUnderstand and follow the incident response process through event escalationsRespond to escalations by the Incident Response TeamFollow processes to maintain the leading DATA LOSS PREVENTION/CASB systemAssisting clients in privacy related incident response activities.Supporting the client’s team by acting as an interim team member (e.g., security officer, security manager, security analyst.) Skills And Attributes For Success Should be a good team player.Excellent verbal and written communication skill.Proficient Documentation and Power Point skillsGood social, communication and technical writing skillsShould interface with internal and external clients.Strong analytical/problem solving skills.Ability to prioritize tasks and work accurately under pressure to meet deadlines.Should understand and follow workplace policies and procedures.Should independently manage the assigned project/engagement with minimal oversight/guidance from the manager. To qualify for the role, you must have Bachelor's or Master’s degree in Computer Science, Information Systems, Engineering or a related field.At least 4-6 years of experience in supporting Data Security Technology.At least 4-6 years of experience in two or more of the following:Information Security concepts related to Governance, Risk & ComplianceData Loss Prevention, CASB Technology support and Event HandlingExperience of Administration of the DLP, CASB tools which includes configuring policies, upgrading and patching for leading vendors. (Digital Guardium, McAfee, Forcepoint, Netskope, Symantec CloudSOC, MCAS etc.)MS Purview/ CASB (Netskope/MS/Symantec).Knowledge of Digital Guardium is a Must.Technical/Vendor certification will be added advantage.Experience in utilizing and good knowledge of other data protection technology like Endpoint Security Suite, EDR, ATP will be added advantage.Maintain current data protection and privacy expertise, skills and competences.Ability to independently research and solve technical issues.Demonstrated integrity in a professional environment.Knowledge of core Information Security concepts related to Governance, Risk & Compliance.Ability to work in and adapt to a changing environment.Extend required support for any reported data protection and privacy incidents such as information breaches and leakages.Ability to communicate in a clear and concise manner. Ideally, you’ll also have Professional certificate or be actively pursuing related professional certifications such as the CompTia Security+, CEH, CISSP or Vendor/Technical certification. If not, certified candidates are expected to complete one of the business required certifications within 12 months of hire.To expect some weekend work and 20%-30% travel based on job requirement. What We Look For A Team of people with commercial acumen, technical experience and enthusiasm to learn new things in this fast-moving environment with consulting skills.An opportunity to be a part of market-leading, multi-disciplinary team of 1400 + professionals, in the only integrated global transaction business worldwide.Opportunities to work with EY Consulting practices globally with leading businesses across a range of industries What Working At EY Offers At EY, we’re dedicated to helping our clients, from start–ups to Fortune 500 companies — and the work we do with them is as varied as they are. You get to work with inspiring and meaningful projects. Our focus is education and coaching alongside practical experience to ensure your personal development. We value our employees and you will be able to control your own development with an individual progression plan. You will quickly grow into a responsible role with challenging and stimulating assignments. Moreover, you will be part of an interdisciplinary environment that emphasizes high quality and knowledge exchange. Plus, we offer: Support, coaching and feedback from some of the most engaging colleagues aroundOpportunities to develop new skills and progress your careerThe freedom and flexibility to handle your role in a way that’s right for you EY | Building a better working world EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets. Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate. Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.

Posted 1 month ago

Apply

5 years

0 Lacs

Trivandrum, Kerala, India

On-site

Linkedin logo

At EY, we’re all in to shape your future with confidence. We’ll help you succeed in a globally connected powerhouse of diverse teams and take your career wherever you want it to go. Join EY and help to build a better working world. Encryption Engineer Today’s world is fueled by vast amounts of information which makes data more valuable than ever before. Best security practices have informed many organizations to take full control of their cryptographic keys which encrypt data on-premises and in the cloud rather than leaving those responsibilities to cloud providers or third-party companies. Protecting data in information systems is central to this role, and everyone in EY Information Security has a critical role to play. Join a global team of almost 900 people who collaborate to support the business of EY by protecting EY and client information assets! Our Information Security professionals enable EY to work securely and deliver secure products and services, as well as detect and quickly respond to security events as they happen. Together, the efforts of our dedicated team helps protect the EY brand and build client trust. Within Information Security we blend risk strategy, digital identity, cyber defense, application security and technology solutions as we consider the entire security lifecycle. You will join a team of hardworking, security-focused individuals dedicated to supporting, protecting and enabling the business through innovative, secure solutions that provide speed to market and business value. The opportunity The Encryption Engineer will be a member of the Cryptography team within the Information Security Identity and Access Management Services (IAMS) team. This Engineer will deploy, configure and maintain a centralized key management tool and ensure that storage of sensitive key material reside only in a Hardware Security Module (HSM). Your Key Responsibilities Deploy and configure enterprise key management and HSM tools, which will centralize key lifecycle administration across the global EY platform for data at rest and data in transit. Your responsibilities include:Deploy and configure the Firm’s enterprise key management tools.Deploy and configure the Firm’s Hardware Security Module.Implement process automations as it relates to enterprise key management and HSM administration.Maintain and update the enterprise key management tools to support new business requirements while maintaining the fundamentals of a centralised key management service.Support integration of HSMs to support Apache, Nginx, Windows IIS and Java keystores.Support cloud application teams in centralizing storage of sensitive key material in proprietary repositories such as Azure Key Vault (AKV) and Goggle Cloud Key Management Services while aligning to the overall EY key management strategy.Provide Level 3 and 4 support to operational team on key management which has a direct impact of the Recovery Time Objective (RTO).Document operational procedures for deployment and configuration of security appliance.Update system configuration runbook regularly.Lead HSM engineering and enterprise key management efforts across the internal infrastructure and cloud environments.Work with cross functional teams and collaborate with IAM Operations.Research on impact of future computer security standard such as Federal Information Processing Standard 140-3 (FIPS 140-3), Cryptographic Module Validation Program (CMVP), Common Criteria (ISO/IEC 15408) on EY KMS strategy.Research on business problems that can be solved by a quantum computer faster than a classical computer and suggest areas in EY KMS strategy which require updates.Provide subject matter expertise on HSM, FIPS, CMVP, ISO/IEC 15408 to project teams, and other audiences as needed Skills And Attributes For Success A successful candidate for this role impacts EY business by deploying and configuring security tools recommended in EY key management strategy. As such, candidates must possess:Experience with Key Management Life Cycle - Key Generation, Storage, Distribution, Backup, Rotation, Revocation, Destruction, etc.Experience with major enterprise key management system as well as cloud based key management servicesHands on experience and knowledge of TLS, PKI, HSMs, KMIP, Digital Certificate Management, Azure Key Vault, and transparent database encryptionExperience with FIPS 140-2 compliance requirements and implementationExperience in security key management, security standards, cryptography, certificate management lifecycle and PKIUnderstanding of cloud computing architecture, technical design, and implementationTo qualify for the role, you must haveDegree in Computer Science, Computer Engineering or 5 years Security Engineering Experience or equivalent3+ years’ experience in enterprise key management, HSM configuration, application layer encryption, and transparent data encryption Ideally, you’ll also have Experience working with diverse, globally distributed teamsAbility to work well in a highly matrixed environment yet builds credibility to drive execution outside of direct chain of command while working across all organizational levels.Strong analytical and problem-solving skills.A security industry certification such as Security+, Network+, Cryptography Certification. Ability to work independently or with a team, under minimum supervision What We Look For A successful candidate for this role would be expected to think like an Engineer. Thinking like an engineer means looking at situations from multiple lenses. It means persistence, originality and apply technical concepts rather than popular opinion. Networking with key stakeholders and sponsors, cross-teaming across the organization is required for this role, as such we would look out for relationship builder. As an engineer slowing down to enjoy the process rather than fixating on its conclusion is key in this role. What We Offer As part of this role, you will work in a highly coordinated, globally diverse team with the opportunity and tools to grow, develop and drive your career forward. Here, you can combine global opportunity with flexible working. The EY benefits package goes above and beyond too, focusing on your physical, emotional, financial and social well-being. Your recruiter can talk to you about the benefits available in your country. Here’s a snapshot of what we offer: Continuous learning: You will develop the mindset and skills to navigate whatever comes next.Success as defined by you: We will provide the tools and flexibility, so you can make a significant impact, your way.Confidence: We will provide you the insights, coaching and self-assurance in your decision making that the world needs.Diverse and inclusive culture: You will be accepted for who you are and empowered to use your voice to help others find theirs. EY | Building a better working world EY is building a better working world by creating new value for clients, people, society and the planet, while building trust in capital markets. Enabled by data, AI and advanced technology, EY teams help clients shape the future with confidence and develop answers for the most pressing issues of today and tomorrow. EY teams work across a full spectrum of services in assurance, consulting, tax, strategy and transactions. Fueled by sector insights, a globally connected, multi-disciplinary network and diverse ecosystem partners, EY teams can provide services in more than 150 countries and territories.

Posted 1 month ago

Apply

5 years

0 Lacs

Kochi, Kerala, India

On-site

Linkedin logo

At EY, we’re all in to shape your future with confidence. We’ll help you succeed in a globally connected powerhouse of diverse teams and take your career wherever you want it to go. Join EY and help to build a better working world. Encryption Engineer Today’s world is fueled by vast amounts of information which makes data more valuable than ever before. Best security practices have informed many organizations to take full control of their cryptographic keys which encrypt data on-premises and in the cloud rather than leaving those responsibilities to cloud providers or third-party companies. Protecting data in information systems is central to this role, and everyone in EY Information Security has a critical role to play. Join a global team of almost 900 people who collaborate to support the business of EY by protecting EY and client information assets! Our Information Security professionals enable EY to work securely and deliver secure products and services, as well as detect and quickly respond to security events as they happen. Together, the efforts of our dedicated team helps protect the EY brand and build client trust. Within Information Security we blend risk strategy, digital identity, cyber defense, application security and technology solutions as we consider the entire security lifecycle. You will join a team of hardworking, security-focused individuals dedicated to supporting, protecting and enabling the business through innovative, secure solutions that provide speed to market and business value. The opportunity The Encryption Engineer will be a member of the Cryptography team within the Information Security Identity and Access Management Services (IAMS) team. This Engineer will deploy, configure and maintain a centralized key management tool and ensure that storage of sensitive key material reside only in a Hardware Security Module (HSM). Your Key Responsibilities Deploy and configure enterprise key management and HSM tools, which will centralize key lifecycle administration across the global EY platform for data at rest and data in transit. Your responsibilities include:Deploy and configure the Firm’s enterprise key management tools.Deploy and configure the Firm’s Hardware Security Module.Implement process automations as it relates to enterprise key management and HSM administration.Maintain and update the enterprise key management tools to support new business requirements while maintaining the fundamentals of a centralised key management service.Support integration of HSMs to support Apache, Nginx, Windows IIS and Java keystores.Support cloud application teams in centralizing storage of sensitive key material in proprietary repositories such as Azure Key Vault (AKV) and Goggle Cloud Key Management Services while aligning to the overall EY key management strategy.Provide Level 3 and 4 support to operational team on key management which has a direct impact of the Recovery Time Objective (RTO).Document operational procedures for deployment and configuration of security appliance.Update system configuration runbook regularly.Lead HSM engineering and enterprise key management efforts across the internal infrastructure and cloud environments.Work with cross functional teams and collaborate with IAM Operations.Research on impact of future computer security standard such as Federal Information Processing Standard 140-3 (FIPS 140-3), Cryptographic Module Validation Program (CMVP), Common Criteria (ISO/IEC 15408) on EY KMS strategy.Research on business problems that can be solved by a quantum computer faster than a classical computer and suggest areas in EY KMS strategy which require updates.Provide subject matter expertise on HSM, FIPS, CMVP, ISO/IEC 15408 to project teams, and other audiences as needed Skills And Attributes For Success A successful candidate for this role impacts EY business by deploying and configuring security tools recommended in EY key management strategy. As such, candidates must possess:Experience with Key Management Life Cycle - Key Generation, Storage, Distribution, Backup, Rotation, Revocation, Destruction, etc.Experience with major enterprise key management system as well as cloud based key management servicesHands on experience and knowledge of TLS, PKI, HSMs, KMIP, Digital Certificate Management, Azure Key Vault, and transparent database encryptionExperience with FIPS 140-2 compliance requirements and implementationExperience in security key management, security standards, cryptography, certificate management lifecycle and PKIUnderstanding of cloud computing architecture, technical design, and implementationTo qualify for the role, you must haveDegree in Computer Science, Computer Engineering or 5 years Security Engineering Experience or equivalent3+ years’ experience in enterprise key management, HSM configuration, application layer encryption, and transparent data encryption Ideally, you’ll also have Experience working with diverse, globally distributed teamsAbility to work well in a highly matrixed environment yet builds credibility to drive execution outside of direct chain of command while working across all organizational levels.Strong analytical and problem-solving skills.A security industry certification such as Security+, Network+, Cryptography Certification. Ability to work independently or with a team, under minimum supervision What We Look For A successful candidate for this role would be expected to think like an Engineer. Thinking like an engineer means looking at situations from multiple lenses. It means persistence, originality and apply technical concepts rather than popular opinion. Networking with key stakeholders and sponsors, cross-teaming across the organization is required for this role, as such we would look out for relationship builder. As an engineer slowing down to enjoy the process rather than fixating on its conclusion is key in this role. What We Offer As part of this role, you will work in a highly coordinated, globally diverse team with the opportunity and tools to grow, develop and drive your career forward. Here, you can combine global opportunity with flexible working. The EY benefits package goes above and beyond too, focusing on your physical, emotional, financial and social well-being. Your recruiter can talk to you about the benefits available in your country. Here’s a snapshot of what we offer: Continuous learning: You will develop the mindset and skills to navigate whatever comes next.Success as defined by you: We will provide the tools and flexibility, so you can make a significant impact, your way.Confidence: We will provide you the insights, coaching and self-assurance in your decision making that the world needs.Diverse and inclusive culture: You will be accepted for who you are and empowered to use your voice to help others find theirs. EY | Building a better working world EY is building a better working world by creating new value for clients, people, society and the planet, while building trust in capital markets. Enabled by data, AI and advanced technology, EY teams help clients shape the future with confidence and develop answers for the most pressing issues of today and tomorrow. EY teams work across a full spectrum of services in assurance, consulting, tax, strategy and transactions. Fueled by sector insights, a globally connected, multi-disciplinary network and diverse ecosystem partners, EY teams can provide services in more than 150 countries and territories.

Posted 1 month ago

Apply

4 years

0 Lacs

Thane, Maharashtra, India

On-site

Linkedin logo

About us:Embark on a fintech journey like never before with 5paisa. We're not just redefining finance; we're rewriting the rules. Join us at the forefront of innovation, where your career is a thrilling adventure in the future of fintech. With cutting-edge tech, transparent transactions, and user centric design, 5paisa is your gateway to a career that's as dynamic as you are. Ready to be a part of the revolution? Welcome to 5paisa, where your aspirations meet innovation. Position Overview:The Information Security Assistant will play a key role in supporting the CISO by managing security operations, monitoring threats, ensuring compliance, and facilitating effective cyber incident response. This role requires a strong understanding of IT infrastructure, Cloud infrastructure, information security principles and practices, excellent organizational skills, and the ability to work collaboratively with various teams. Key Responsibilities:1. Security Operations:Assist in monitoring of security systems (CSPM, SIEM, CASB, ZTNA), including firewalls, intrusion detection systems, and anti-virus solutions.Support daily security operations and help ensure the security infrastructure is functioning as intended.2. Threat Monitoring and Analysis:Monitor security alerts and reports to identify potential threats and vulnerabilities.Assist in the analysis of security incidents and collaborate with the team to develop mitigation strategies.3. Compliance and Documentation:Help maintain and update security policies, procedures, and documentation.Develop Guidelines and manuals to the IT and Information security based on industry best practices (NIST CSF, CIS, etc.)Support compliance with relevant regulations and standards (e.g., SEBI, DPDP, ISO 27001, industry-specific requirements).4. Incident Response:Assist in responding to security incidents, including investigating and documenting events.Provide support during incident handling and coordinate with relevant teams to resolve issues.5. Reporting and Communication:Prepare and present security reports and updates to the CISO and other stakeholders.Communicate effectively with various departments to ensure security practices are understood and followed.6. Administrative Support:Manage scheduling and coordination of security meetings and training sessions.Assist in maintaining an inventory of security tools and assets. Qualifications:Bachelor’s degree in Information Security, Computer Science, or a related field (or equivalent experience).Proven experience in a security-related role or a strong understanding of information security principles.4+ Years of experience in a similar role, preferably in the financial services industry.Familiarity with security technologies and tools (e.g., SIEM, firewalls, IDS/IPS).Knowledge of regulatory requirements and standards relevant to information security.Excellent organizational and multitasking abilities.Strong analytical and problem-solving skills.Exceptional communication and interpersonal skills.High level of integrity and discretion in handling sensitive information. Preferred Skills:Individual with experience of Networking would be preferred.Security certifications such as CompTIA Security+, CEH, CISSP, ISO 27001 LA or similar.Hands on experience in using MsOffice. Proficient with MS excel and MS PowerPoint.Experience with scripting or automation for security tasks.Work experience on working in a Cloud / hybrid environment will be an advantage.Familiarity with risk management and vulnerability assessment.

Posted 1 month ago

Apply

0 years

0 Lacs

Vadodara, Gujarat

Remote

Indeed logo

Welcome to Veradigm! Our Mission is to be the most trusted provider of innovative solutions that empower all stakeholders across the healthcare continuum to deliver world-class outcomes. Our Vision is a Connected Community of Health that spans continents and borders. With the largest community of clients in healthcare, Veradigm is able to deliver an integrated platform of clinical, financial, connectivity and information solutions to facilitate enhanced collaboration and exchange of critical patient information. Veradigm Veradigm is here to transform health, insightfully. Veradigm delivers a unique combination of point-of-care clinical and financial solutions, a commitment to open interoperability, a large and diverse healthcare provider footprint, along with industry proven expert insights. We are dedicated to simplifying the complicated healthcare system with next-generation technology and solutions, transforming healthcare from the point-of-patient care to everyday life. For more information, please explore www.veradigm.com. What will your job look like: Cyber Security Engineers supports and implements cloud and application security tools and technologies. These technologies include firewalls, IDS/IPS, antivirus, web proxy, certificate management, SIEM, patch management, access controls as well as vulnerability assessments within the Veradigm environment. The Cyber Security Engineer should be comfortable working with a variety of security technologies and implements security measures to protect our systems from attacks, intrusion, and infiltration. An Ideal Candidate will have: Experience monitoring and maintaining firewalls, IDS/IPS systems, web proxy, and content filtering security products for policy violations, intrusions, anomalous behaviors, and day to day incident response activities. Experience with deployment, administration and troubleshooting of endpoint detection and response (EDR) and antivirus (AV) solutions supporting both servers and workstations. Experience securing cloud infrastructure (Azure or AWS). Administers authentication and access controls including provisioning, changes and deprovisioning of user and system accounts, security/access roles and access permissions. Monitoring and analyzing system access logs and deployment and implementation of SIEM solution such as Microsoft Sentinel or Splunk. Experience with Active Directory, Entra ID, and IAM protocols such as SAML, Single Sign On (SSO) and MFA solutions. Experience with email security and filtering, and sender authentication. Experience creating and maintaining automation and scripting tools such as PowerShell, JavaScript, Python, Perl, or Bash. Working knowledge of Windows Server administration and support including security best practices and understanding of Active Directory/Entra ID. Analyze and report organizational security posture trends. Experience with Linux distros such as RHEL, CentOS, Ubuntu, or Oracle Linux a plus. Experience conducting vulnerability assessments or risk assessments with tools such as Nessus, Qualys, Metasploit, Kali and working with application and server owners to review scan results, suggest remediation actions, and track/report on progress to management Certification Requirements Comptia Security Certification Security+ or CySA+ or CASP+ or PenTest+ Other Security Certifications- GSEC or CEH or OSCP or CCSP or MS-500 or AZ-500 Benefits Veradigm believes in empowering our associates with the tools and flexibility to bring the best version of themselves to work. Through our generous benefits package with an emphasis on work/life balance, we give our employees the opportunity to allow their careers to flourish. Quarterly Company-Wide Recharge Days Flexible Work Environment (Remote/Hybrid Options) Peer-based incentive "Cheer" awards "All in to Win" bonus Program Tuition Reimbursement Program To know more about the benefits and culture at Veradigm, please visit the links mentioned below: - https://veradigm.com/about-veradigm/careers/benefits/ https://veradigm.com/about-veradigm/careers/culture/ We are an Equal Opportunity Employer. No job applicant or employee shall receive less favorable treatment or be disadvantaged because of their gender, marital or family status, color, race, ethnic origin, religion, disability or age; nor be subject to less favorable treatment or be disadvantaged on any other basis prohibited by applicable law. #LI-SM1 #LI-REMOTE Veradigm is proud to be an equal opportunity workplace dedicated to pursuing and hiring a diverse and inclusive workforce. Thank you for reviewing this opportunity! Does this look like a great match for your skill set? If so, please scroll down and tell us more about yourself!

Posted 1 month ago

Apply

0 years

0 Lacs

Pune, Maharashtra, India

On-site

Linkedin logo

About Gruve Gruve is an innovative software services startup dedicated to transforming enterprises to AI powerhouses. We specialize in cybersecurity, customer experience, cloud infrastructure, and advanced technologies such as Large Language Models (LLMs). Our mission is to assist our customers in their business strategies utilizing their data to make more intelligent decisions. As a well-funded early-stage startup, Gruve offers a dynamic environment with strong customer and partner networks. About The Role We are seeking a highly skilled Security Analyst (Level 2) to join our MSSP SOC team. The ideal candidate will have expertise in SIEM (Splunk, QRadar), XDR/EDR solutions, and security analysis with hands-on experience in investigating and responding to security alerts. This role requires proficiency in reviewing and analyzing Level 1 alerts, providing detailed recommendations, and engaging with customers for incident handling. The candidate should also have basic SIEM administration knowledge and Python scripting skills for troubleshooting and playbook development. Key Responsibilities Threat Detection & Response: Analyze and investigate security alerts, events, and incidents generated by SIEM, XDR, and EDR solutions.Incident Investigation & Handling: Conduct in-depth security incident investigations, assess impact, and take appropriate actions. Incident Escalation & Communication: Escalate critical incidents to Level 3 analysts or senior security teams while maintaining detailed documentation.Content Management: Develop and fine-tune correlation rules, use cases, and alerts in SIEM/XDR platforms to improve detection accuracy.Malware Analysis: Perform basic malware analysis and forensic investigation to assess threats.Customer Request Handling: Collaborate with customers to address security concerns, provide recommendations, and respond to inquiries.SIEM Administration: Assist in the administration and maintenance of SIEM tools like Splunk or QRadar, ensuring smooth operations.Automation & Playbooks: Utilize Python scripting for automation, troubleshooting, and playbook development to enhance SOC efficiency.Reporting & Documentation: Prepare detailed reports on security incidents, trends, and mitigation strategies. Basic Qualifications B.E/B. Tech degree in computer science, Information Technology, Masters in Cybersecurity3+ years of experience in a SOC or cybersecurity operations role.Strong knowledge of SIEM tools (Splunk, QRadar) and XDR/EDR solutions.Hands-on experience in threat detection, security monitoring, and incident response.Knowledge of network security, intrusion detection, malware analysis, and forensics.Basic experience in SIEM administration (log ingestion, rule creation, dashboard management).Proficiency in Python scripting for automation and playbook development.Good understanding of MITRE ATT&CK framework, security frameworks (NIST, ISO 27001), and threat intelligence.Strong analytical, problem-solving, and communication skills.Ability to work in a 24x7 SOC environment (if applicable) Preferred Qualifications Certified SOC Analyst (CSA)Certified Incident Handler (GCIH, ECIH)Splunk Certified Admin / QRadar Certified AnalystCompTIA Security+ / CEH / CISSP (preferred but not mandatory Why Gruve At Gruve, we foster a culture of innovation, collaboration, and continuous learning. We are committed to building a diverse and inclusive workplace where everyone can thrive and contribute their best work. If you’re passionate about technology and eager to make an impact, we’d love to hear from you. Gruve is an equal opportunity employer. We welcome applicants from all backgrounds and thank all who apply; however, only those selected for an interview will be contacted.

Posted 1 month ago

Apply

5 - 8 years

0 Lacs

Sahibzada Ajit Singh Nagar, Punjab, India

On-site

Linkedin logo

About Us We are a global climate technologies company engineered for sustainability. We create sustainable and efficient residential, commercial and industrial spaces through HVACR technologies. We protect temperature-sensitive goods throughout the cold chain. And we bring comfort to people globally. Best-in-class engineering, design and manufacturing combined with category-leading brands in compression, controls, software and monitoring solutions result in next-generation climate technology that is built for the needs of the world ahead. Whether you are a professional looking for a career change, an undergraduate student exploring your first opportunity, or recent graduate with an advanced degree, we have opportunities that will allow you to innovate, be challenged and make an impact. Join our team and start your journey today! Job Title Security Analyst Reports to Sr. Manager Job Purpose As a Security Analyst, you will be a key member of our Global Cybersecurity Team, helping to strengthen Copeland’s cybersecurity posture. This role involves monitoring tools and dashboards, identifying and mitigating security vulnerabilities, and collaborating with teams to address risks effectively. You will also contribute to continuously improving our vulnerability management processes and play an active role in ensuring our IT systems remain secure. Key Responsibilities Monitor security tools and dashboards to identify vulnerabilities, assess risks, and propose compensating controls to reduce threats.Communicate findings to appropriate teams and track vulnerabilities through resolution.Create detailed vulnerability reports for technical teams and summary reports for management.Collaborate with IT and development teams to prioritize and remediate vulnerabilities.Maintain an up-to-date database of vulnerabilities, including their status and remediation progress.Contribute to the development and improvement of vulnerability management processes and tools. Duties And Responsibilities Support product security programs, projects, and initiatives to align with organizational security objectives.Lead small to medium-scale security initiatives, ensuring timely and successful execution.Collaborate with business units and engineering teams to implement security policies, establish sustainable processes, and enhance compliance while reducing risk.Identify and address gaps within the cybersecurity program, applying your expertise to strengthen the organization’s security posture.Conduct security scans, validate vulnerabilities through penetration testing, and retest fixes to ensure effectiveness.Recommend and participate in initiatives to prevent repeated vulnerability findings.Provide support for cybersecurity projects, technical discussions, and collaborative meetings.Respond to and assist in resolving outputs from security tools and engagement activities. Qualifications Bachelor’s degree in Engineering, Computer Science, or related discipline3+ years of experience in vulnerability assessment, penetration testing, or cybersecurity.Hands-on experience with vulnerability scanning tools and remediation processes.Knowledge of networking, operating systems (Windows, Linux), and application security.Some experience with programming or scripting and familiarity with DevSecOps practices.Experience with vulnerability frameworks (NIST, CVSS, etc.)Proficient in MS Office (Word, Excel, PowerPoint, etc.)Strong communication skills, with the ability to deliver clear oral, written, and visual presentations.Strong organizational skills, with the ability to plan, prioritize, and align tasks effectively.Customer-focused mindset with a strong eagerness to learn and grow.SANS GIAC, Network+, Security+ or other industry certifications preferred Key Competencies Customer Focus, Tech Savvy, Action Oriented, Collaborates, Communicates Effectively, Instills Trust, Being Resilient Our Commitment to Our People Across the globe, we are united by a singular Purpose: Sustainability is no small ambition. That’s why everything we do is geared toward a sustainable future—for our generation and all those to come. Through groundbreaking innovations, HVACR technology and cold chain solutions, we are reducing carbon emissions and improving energy efficiency in spaces of all sizes, from residential to commercial to industrial. Our employees are our greatest strength. We believe that our culture of passion, openness, and collaboration empowers us to work toward the same goal - to make the world a better place. We invest in the end-to-end development of our people, beginning at onboarding and through senior leadership, so they can thrive personally and professionally. Flexible and competitive benefits plans offer the right options to meet your individual/family needs. We provide employees with flexible time off plans, including paid parental leave (maternal and paternal), vacation and holiday leave. Together, we have the opportunity – and the power – to continue to revolutionize the technology behind air conditioning, heating and refrigeration, and cultivate a better future. Learn more about us and how you can join our team! Our Commitment to Diversity, Equity & Inclusion At Copeland, we believe having a diverse, equitable and inclusive environment is critical to our success. We are committed to creating a culture where every employee feels welcomed, heard, respected, and valued for their experiences, ideas, perspectives and expertise. Ultimately, our diverse and inclusive culture is the key to driving industry-leading innovation, better serving our customers and making a positive impact in the communities where we live. Equal Opportunity Employer Copeland is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to sex, race, color, religion, national origin, age, marital status, political affiliation, sexual orientation, gender identity, genetic information, disability or protected veteran status. We are committed to providing a workplace free of any discrimination or harassment.

Posted 1 month ago

Apply

4 years

0 Lacs

Indore, Madhya Pradesh, India

On-site

Linkedin logo

Position: Cybersecurity ConsultantJob Type: Full TimeLocation: IndoreExperience: 2–4 years Job Summary: We are seeking a skilled Full-Time Cybersecurity Consultant to enhance our organization's security posture. The ideal candidate will assess our current systems, identify vulnerabilities, and implement robust security measures to protect our digital assets. This role requires a proactive individual who can work independently and provide expert guidance on cybersecurity best practices. Key Responsibilities:● Conduct comprehensive security assessments of our IT infrastructure, including networks, systems, and applications.● Identify potential vulnerabilities and recommend appropriate mitigation strategies.● Experienced with DevOps tools● Develop and implement security policies, protocols, and procedures.● Monitor and analyze security incidents, providing incident response and remediation support.● Advise on compliance with relevant cybersecurity regulations and standards.● Collaborate with internal teams to ensure security measures are integrated into all aspects of operations.● Stay updated on the latest cybersecurity threats and trends to proactively address potential risks. Required Skills & Qualifications: ● Bachelor’s degree in computer science, Information Technology, Cybersecurity, or a related field.● Minimum of 2 years of experience in cybersecurity roles.● Proficiency in security assessment tools and methodologies.● Strong understanding of network security, firewalls, intrusion detection systems, and encryption protocols.● Familiarity with compliance standards such as ISO 27001, GDPR, and NIST.● Excellent analytical and problem-solving skills.● Strong communication skills, both written and verbal. Preferred Certifications:● Certified Information Systems Security Professional (CISSP)● Certified Ethical Hacker (CEH)● Certified Information Security Manager (CISM)● CompTIA Security+ What We Offer: ● Opportunity to work with a dynamic team focused on innovation and security.● Competitive compensation based on experience and qualifications.● Access to the latest tools and technologies in cybersecurity. If you are passionate about cybersecurity and looking for a flexible consulting opportunity, we encourage you to apply on engage@qualwebs.com.

Posted 1 month ago

Apply

0 years

0 Lacs

Nagpur, Maharashtra, India

On-site

Linkedin logo

About the job We’re looking for a passionate cybersecurity trainer to deliver engaging and practical training for cybersecurity certification aspirants (like CEH, CompTIA Security+, etc.). Ideal for candidates with real-world security experience and a passion for teaching. Location: Pan-India (Must be open to travelling in India.)Type: Contract/Full-time (based on performance) Requirements:Any 1 cybersecurity certification (like CEH, CompTIA Security+, etc.)2.5-3 years of experience in cybersecurity or IT security rolesPrior experience teaching or mentoring (formal or informal)Strong grasp of cybersecurity topics: threats, encryption, network security, risk management, penetration testingAbility to simplify technical concepts for beginnersComfortable with online training tools (Zoom, Google Meet, etc.) Nice To Have:Experience creating quizzes or mock testsStrong communication skillsFamiliarity with virtual labs or basic demo tools Role Highlights:Deliver cybersecurity courses online or offlineHelp students understand core concepts and exam prep strategiesProvide guidance, answer doubts, and support learners toward certification Apply now if you're ready to help others launch their cybersecurity careers - while growing your own!

Posted 1 month ago

Apply

2 years

0 Lacs

Gurugram, Haryana, India

Hybrid

Linkedin logo

This job is with Marsh McLennan, an inclusive employer and a member of myGwork – the largest global platform for the LGBTQ+ business community. Please do not contact the recruiter directly. We are seeking a talented individual to join our GIS team at MMC Corporate This role will be based in Gurgaon. This is a hybrid role that has a requirement of working at least three days a week in the office. Global Cyber Defense - Security Operations Center What can you expect? We are looking for someone to join and grow in our Security Operations Center (SOC) in a technical analyst role on various daytime business hours shifts.As an Analyst, you will be responsible for analyzing security event data, assessing the potential impact of events, and creating recommendations to defend against emerging threats. You will follow security events through the triage and response lifecycle and document all processes in a centralized knowledgebase.In this role, you will participate in ongoing security incidents and continuous SOC initiatives, such as new content development and enrichment.Additionally, you will collaborate across multiple teams on various efforts to continue to strengthen the security posture of Marsh & McLennan Companies. What is in it for you? Be able to work with a global team with a company with a strong brand and strong results to match.Be part of an organization with a culture of internal mobility, collaboration, valued partnership from the business and drive for innovation in data & analytics, including the latest AI technologyGrow your career with direct exposure to Senior Technologists, Business Leaders, and Employee Resource Groups which provide access relevant volunteer and mentoring opportunities and interactions with counterparts in industry groups and client organizations.Competitive pay (salary and bonus potential), Full benefits package - starting day one (medical, dental, vision, STD/LTD, life insurance, RSP (Retirement Savings Plan or TFSA (tax free savings account.)Entitled to vacation, floating holidays, time off to give back to your community, sick days, and national holidays. We Will Count On You To Analyzing network traffic, endpoint security events, and other various log sources to identify threats, assess potential impact, and recommend mitigationsSupporting other security functions and teams to ensure the holistic implementation of security controls, technologies, practices, and programsContributing to the development and improvement of response processes, documentation, tool configurations, and detection logic Assisting in additional Security Operation Center initiatives, including playbook development and documentation, new rule creation, and tool evaluationsMaintaining an operational knowledge of global threat trends, known threat actors, common tactics, techniques, and procedures (TTPs), and emerging security technologiesCollaborating on Security Operation Center team training opportunities and other cross training opportunitiesOperating as a subject matter expert on various security topics across multiple domainsSupporting 24x7 operations by assisting in ongoing incidents during non-standard hours What you need to have? Undergraduate degree in Computer Science (CS), Computer Information Systems (CIS), other related degrees, or equivalent experience2+ years of information security experience and/or 2-4 years of experience in security analysis in a non-security focused roleExcellent critical thinking skills, with proven analytical expertise and the ability to learn adaptivelyDemonstrated effective verbal, written and interpersonal communication skills with the ability to communicate security concepts to both technical and non-technical audiences Demonstrated experience with security technologies and alerts, such as intrusion prevention and detection systems, web proxies, SIEM, SOAR, EDR, firewalls, web application scanner, vulnerability scanners, forensics tools, open-source tools, or other security technologiesKnowledge in one or more of the following domains: Network Operations and Architecture, Operating Systems, Identity and Access Management, Programming, Cloud Computing, Databases, or Cryptography What Makes You Stand Out Ability to operate independently in a dynamic, evolving environment with multiple inputs and tasks simultaneouslyKnowledge of common attacks, current threats, threat actors, and industry trendsFamiliarity with common security frameworks and models, such as MITRE ATT&CK, Lockheed Martin Cyber Kill Chain, The Diamond Model of Intrusion Analysis and NIST Cybersecurity FrameworkProfessional or technical certifications, such as Security+, GIAC Certified Incident Handler (GCIH), Certified Ethical Hacker (CEH), or other related certifications Why Join Our Team We help you be your best through professional development opportunities, interesting work and supportive leaders.We foster a vibrant and inclusive culture where you can work with talented colleagues to create new solutions and have impact for colleagues, clients and communities.Our scale enables us to provide a range of career opportunities, as well as benefits and rewards to enhance your well-being. Marsh McLennan (NYSE: MMC) is the world's leading professional services firm in the areas of risk, strategy and people. The Company's more than 85,000 colleagues advise clients in over 130 countries. With annual revenue of $23 billion, Marsh McLennan helps clients navigate an increasingly dynamic and complex environment through four market-leading businesses. Marsh provides data-driven risk advisory services and insurance solutions to commercial and consumer clients. Guy Carpenter develops advanced risk, reinsurance and capital strategies that help clients grow profitably and pursue emerging opportunities. Mercer delivers advice and technology-driven solutions that help organizations redefine the world of work, reshape retirement and investment outcomes, and unlock health and well being for a changing workforce. Oliver Wyman serves as a critical strategic, economic and brand advisor to private sector and governmental clients. For more information, visit marshmclennan.com, or follow us on LinkedIn and X. Marsh McLennan is committed to embracing a diverse, inclusive and flexible work environment. We aim to attract and retain the best people and embrace diversity of age, background, caste, disability, ethnic origin, family duties, gender orientation or expression, gender reassignment, marital status, nationality, parental status, personal or social status, political affiliation, race, religion and beliefs, sex/gender, sexual orientation or expression, skin color, or any other characteristic protected by applicable law. Marsh McLennan is committed to hybrid work, which includes the flexibility of working remotely and the collaboration, connections and professional development benefits of working together in the office. All Marsh McLennan colleagues are expected to be in their local office or working onsite with clients at least three days per week. Office-based teams will identify at least one "anchor day" per week on which their full team will be together in person Marsh McLennan (NYSE: MMC) is a global leader in risk, strategy and people, advising clients in 130 countries across four businesses: Marsh, Guy Carpenter, Mercer and Oliver Wyman. With annual revenue of $24 billion and more than 90,000 colleagues, Marsh McLennan helps build the confidence to thrive through the power of perspective. For more information, visit marshmclennan.com, or follow on LinkedIn and X. Marsh McLennan is committed to embracing a diverse, inclusive and flexible work environment. We aim to attract and retain the best people and embrace diversity of age, background, caste, disability, ethnic origin, family duties, gender orientation or expression, gender reassignment, marital status, nationality, parental status, personal or social status, political affiliation, race, religion and beliefs, sex/gender, sexual orientation or expression, skin color, or any other characteristic protected by applicable law. Marsh McLennan is committed to hybrid work, which includes the flexibility of working remotely and the collaboration, connections and professional development benefits of working together in the office. All Marsh McLennan colleagues are expected to be in their local office or working onsite with clients at least three days per week. Office-based teams will identify at least one "anchor day" per week on which their full team will be together in person.

Posted 1 month ago

Apply

5 - 8 years

0 Lacs

Trivandrum, Kerala, India

On-site

Linkedin logo

At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all. Cyber Managed Service -Senior – TDR-SOC Infrastructure Maintenance Specialist TDR/SOC (Security Operations Center) infrastructure lab maintenance job typically involves the upkeep and management of the technical environment used for security monitoring, analysis, and response. This role is crucial for ensuring that the SOC has a reliable and efficient infrastructure to support its operations Job Summary: The SOC Infrastructure Lab Maintenance Specialist is responsible for maintaining and improving the SOC's technical lab environment. This includes managing the hardware, software, and network components that comprise the SOC's lab infrastructure. The specialist ensures that the lab is operational, secure, and up to date with the latest technologies and security measures. Key Responsibilities: Infrastructure Management:Install, configure, and maintain SOC lab hardware and software, in a highly virtualized environment, including servers, workstations, network devices, and security appliances.Perform regular system updates, patches, and upgrades to ensure security and performance.Monitor system performance and troubleshoot issues to minimize downtime.Lab Environment Configuration:Set up and maintain a variety of security tools and platforms used for training, testing, and simulation purposes.Create and manage virtual environments to emulate different network configurations and scenarios for training and testing.Security and Compliance:Implement and enforce security policies and procedures within the lab environment.Conduct regular security audits and vulnerability assessments to identify and mitigate risks.Ensure compliance with industry standards and regulatory requirements.Technical Support and Training:Provide technical support to SOC analysts and other staff using the lab environment.Assist in the development and delivery of training programs for SOC personnel on new tools, technologies, and procedures.Documentation and Reporting:Maintain detailed documentation of the lab infrastructure, including network diagrams, configuration settings, and inventory lists.Prepare reports on lab usage, performance metrics, and maintenance activities.Collaboration and Innovation:Work closely with SOC analysts, engineers, and management to understand their needs and incorporate feedback into lab improvements.Stay informed about emerging technologies and security trends to propose and implement innovative solutions in the lab. Qualifications: Bachelor’s degree in computer science, Information Technology, Cybersecurity, or a related field.Relevant certifications (e.g., CompTIA Network+, Security+, Cisco CCNA, RHCE) are a plus.Experience with network administration, system administration, and security technologies.VMware Virtualization and vCenter server appliance and Virtual NetworkingExperience with both Linux and Windows Server/Desktop Operating Systems and Cloud services (Azure, AWS)Strong problem-solving skills and attention to detail.Excellent communication and interpersonal skills. EY | Building a better working world EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets. Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate. Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.

Posted 1 month ago

Apply

0 - 2 years

0 Lacs

Kottakkal, Kerala, India

On-site

Linkedin logo

Key Responsibilities Develop, update, and maintain high-quality training content and modules. Deliver engaging and informative training sessions (online and offline) for RedTeam courses, including ADCD, CPT, CICSA, CSA, CCSA, CRTA, CEH, P+, S+, CYSA+, and CHFI Guide and mentor students and junior trainers across various RedTeam branches. Ensure timely course completion and maintain training quality. Prepare students for success with assessments, mock interviews, and career guidance. Maintain training documentation: attendance, course diaries, feedback, and evaluations. Represent RedTeam in college workshops, webinars, and events like the RedTeam Security Summit. Collaborate with the R&D team for innovation and content enhancement. Conduct corporate training based on your area of expertise. About Company: RedTeam Hacker Academy is a premier cybersecurity training institute that equips learners with practical, real-world skills in ethical hacking, penetration testing, and cyber defense. Known for its hands-on approach and expert-led training, the academy offers globally recognized certifications like CEH, CHFI, CySA+, Security+, PenTest+, CPENT, OSCP, and more. Courses are tailored for students, IT professionals, and career changers, with flexible learning modes - online, offline, and hybrid. Whether you're starting out or upskilling, RedTeam provides the foundation and expertise to thrive in the cybersecurity field.

Posted 1 month ago

Apply

0 - 2 years

0 Lacs

Kozhikode, Kerala, India

On-site

Linkedin logo

Key Responsibilities Develop, update, and maintain high-quality training content and modules. Deliver engaging and informative training sessions (online and offline) for RedTeam courses, including ADCD, CPT, CICSA, CSA, CCSA, CRTA, CEH, P+, S+, CYSA+, and CHFI Guide and mentor students and junior trainers across various RedTeam branches. Ensure timely course completion and maintain training quality. Prepare students for success with assessments, mock interviews, and career guidance. Maintain training documentation: attendance, course diaries, feedback, and evaluations. Represent RedTeam in college workshops, webinars, and events like the RedTeam Security Summit. Collaborate with the R&D team for innovation and content enhancement. Conduct corporate training based on your area of expertise. About Company: RedTeam Hacker Academy is a premier cybersecurity training institute that equips learners with practical, real-world skills in ethical hacking, penetration testing, and cyber defense. Known for its hands-on approach and expert-led training, the academy offers globally recognized certifications like CEH, CHFI, CySA+, Security+, PenTest+, CPENT, OSCP, and more. Courses are tailored for students, IT professionals, and career changers, with flexible learning modes - online, offline, and hybrid. Whether you're starting out or upskilling, RedTeam provides the foundation and expertise to thrive in the cybersecurity field.

Posted 1 month ago

Apply

2 - 5 years

0 Lacs

Chennai, Tamil Nadu, India

On-site

Linkedin logo

Skills: Threat Intelligence, Incident Response, SIEM Tools, Network Security, Penetration Testing, Vulnerability Assessment, Firewalls and VPNs, Scripting Languages, Job Title: Cyber Security Specialist Key Responsibilities Threat Detection and Response: Monitor systems and networks for potential security threats and respond to incidents. Vulnerability Management: Identify and remediate vulnerabilities in systems and applications. Security Policy Development: Develop and implement security policies and procedures. Compliance: Ensure compliance with security regulations and standards. Penetration Testing: Conduct penetration testing to identify weaknesses in systems and applications. Security Awareness Training: Provide security awareness training to employees. Requirements Education: Bachelor's degree in Computer Science, Cyber Security, or related field. Experience: 2-5 years of cyber security experience. Skills: Strong knowledge of security frameworks, threat analysis, and incident response. Certifications: CompTIA Security+, CISSP, or other relevant certifications. Goals Protect company assets: Protect company systems, networks, and data from cyber threats. Ensure compliance: Ensure compliance with security regulations and standards. Improve security posture: Continuously evaluate and improve the company's security posture. Some Common Roles In Cyber Security Include Security Analyst: Analyze security threats and incidents. Penetration Tester: Conduct penetration testing to identify weaknesses. Incident Responder: Respond to security incidents. Security Engineer: Design and implement security solutions. Chief Information Security Officer (CISO): Oversee the company's overall security strategy. Akash HR Contact -7824848607

Posted 1 month ago

Apply

0 years

0 Lacs

Kanayannur, Kerala, India

On-site

Linkedin logo

At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all. Cyber Risk and Compliance Consultant - Senior The opportunity This is a role where no two days are the same – so you’ll find yourself taking on plenty of new responsibilities as you go. You’ll work alongside clients and colleagues, balancing your time between developing security strategies, designing security and privacy controls, advising client stakeholders, facilitating workshops and supporting business development. Your Key Responsibilities As a Cyber GRC Professional in our Cyber Security practice, you will be occupied in the following domains: a) Strategy, b) Risk, c) Compliance. As part of our team strategy you will be expected to take on responsibility and initiative early, providing you with real experience working with a wide range of major clients in EY. You will be taking responsibility for the quality of your work, while continually developing your personal and professional skills through formal training, hands-on experience and coaching. Skills And Attributes For Success To qualify for the role, you must have: Degree, or equivalent, in Information Security, Cyber Security, Information Technology, Informatics, or other similar and technical areasEvidence of self-motivation to continuously develop in the areas of cybersecurityGood organizational and time management skills with the ability to prioritize and complete multiple complex projects under tight deadlinesAbility to translate security issues into business risksExcellent interpersonal skills and ability to work effectively within a team at all hierarchical levelsWillingness to research client inquiries and emerging issues, including regulations, industry practices, and new technologiesExperience, knowledge and strong interest in information and cyber security domains are essential for this roleExperience on Cyber Governance, Risk & Compliance (GRC), Cyber risk assessments & management methodologiesExperience on assessing, designing and implementing security strategies, governance frameworks over processes and controls, allowing organisations to optimally manage cyber securityExperience on design and implementation of security policies, procedures, standards and controls in line with regulation and/or current standards, such as ISO27001, NIST, SANS etc.Experience in data classification exercises and controls / mechanisms enforcementWorking knowledge of control frameworks such as ISO 27001/27002, COBIT, NIST, ITIL, etc. Ability to conduct Security regulatory and compliance assessment independently Hands on with assessment report preparation and presenting to senior technical and business stakeholdersHand on knowledge of excel, PowerPoint and wordArticulative and confident in presentation to senior stakeholdersAbility to lead workstreams or dedicated portions of projectsCyber maturity assessments, recommendations, roadmap and strategy creationknowledge of use of and risks related to modern and emerging technologies Cybersecurity auditAbility to plan and deliver cyber security training and awareness Ideally, you’ll also have: Security-related qualifications / certifications such as CISSP, SSCP, CISM, ISO27001 lead implementer or auditor, CompTIA Security+, are desirableExperience in Third Party Risk Management (TPRM) and / or vendor risk assessment engagementsExperience in design and implementation of Information Security Management Systems (i.e. security policies, procedures and guidelines) according to leading International StandardsSecurity-related vendor / technology certifications are desirable EY | Building a better working world EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets. Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate. Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.

Posted 1 month ago

Apply

5 - 8 years

0 Lacs

Pune, Maharashtra, India

Hybrid

Linkedin logo

Job Title - Senior Security AnalystJob Location - Baner, Pune Position OverviewAs a Sr. Security Analyst, you will play a crucial role in conducting meticulous assessments, orchestrating proactive monitoring, and spearheading strategic enhancements to fortify and advance our identity security offerings. You will be helping our customers strengthen their identity security posture and maintain compliance with industry regulations by analyzing, detecting, and responding to identity-related threats, as well as providing strategic guidance and recommendations to defend against evolving threats and safeguard customers’ critical assets. ResponsibilitiesLeverage the companies Identity SecOps platform to monitor and analyze identity-related threats and incidents, including account compromise, identity theft, and unauthorized access attempts.Lead incident response efforts for identity-related security incidents, coordinating with cross-functional teams - both internal and external - to contain, mitigate, and remediate security breaches on time.Maintain accurate and detailed documentation of security incidents, investigations, and remediation activities, and prepare comprehensive reports for management and stakeholders.Facilitate regular monthly calls with customers to ensure alignment with their security objectives and address any concerns or inquiries. Provide weekly reports on security posture, incident trends, and mitigation efforts. Promptly communicate critical alerts to customers as they occur to maintain transparency and trust in our services.Conduct proactive monitoring of identity-related security events and anomalies by leveraging the companies Identity SecOps platform.Conduct risk assessments and impact analyses of identity-related security risks, prioritize remediation efforts, and implement controls and safeguards to mitigate identified risks effectively.Promote security awareness and best practices related to identity security among employees, partners, and customers through training sessions, educational materials, and outreach initiatives.Stay abreast of emerging threats and vulnerabilities in the identity security landscape, leveraging threat intelligence sources to enhance detection capabilities and help develop proactive security measures in our product.Collaborate closely with product management, engineering team, and other stakeholders throughout the product development lifecycle.Thrive in a dynamic startup environment, contributing to a culture of innovation and excellence. RequirementsAt least 8 years of hands-on experience in cybersecurity, with a focus on identity security, authentication, and access management.Strong understanding of identity protocols and standards, such as SAML, OAuth, OpenID Connect, and LDAP.Proficiency in security analysis tools and technologies, including SIEM, SOC, and SOAR solutions, XDR/EDR, intrusion detection/prevention systems, and identity and access management (IAM) platforms.Proficiency in scripting and programming languages (e.g., Python, PowerShell) for automation, data analysis, and scripting purposes, enabling the creation of efficient analysis scripts and automation workflows to enhance security operations and streamline processes.Familiarity with security frameworks and compliance requirements, such as SOC 2, GDPR, HIPAA, and PCI DSS.Excellent attention to detail, analytical and problem-solving skills, with the ability to analyze complex security incidents and recommend effective mitigation strategies.A solid understanding of cybersecurity concepts, principles, and best practices, with experience in security testing methodologies and tools, is a significant advantage.Relevant certifications such as CISSP, CISM, CompTIA Security+, or GIAC certifications (e.g., GCIH, GCIA) are preferred.Strong communication and collaboration skills.Ability to thrive in a fast-paced, dynamic work environment.Master’s or Bachelor's degree in Computer Science, Engineering, or a related field.

Posted 1 month ago

Apply

0 years

0 Lacs

Bengaluru, Karnataka

Work from Office

Indeed logo

Regeneron is founded on the belief that the right idea, combined with the right team, can lead to significant transformations. Our growing global network is dedicated to inventing, developing, and commercializing medicines that change lives for those with serious diseases. In doing so, we are pioneering innovative approaches to science, manufacturing, and commercialization, as well as redefining our understanding of health. TVM Analysts focus on cybersecurity vulnerability identification, facilitate priority-based patching, and validate remediation efficiency. Operational requirements include leveraging TVM and information technology service management (ITSM) platforms to provide transparency, quantification, and accountability for remediation efficacy. This includes the utilization of reporting, executive summaries, and real-time dashboards. Additional responsibilities include chipping in to cybersecurity’s strategic maturity roadmaps, collection and analysis of cyber vulnerability intelligence, IT, and business unit partnership. A typical day might include the following: Manage cybersecurity vulnerabilities and risks across Regeneron including identifying, supporting application and system owners to manage risks and remediate vulnerabilities. Conduct vulnerability assessments of scans of servers, websites, workstations, serverless technology, network devices, cloud infrastructure, and other assets using various vulnerability management platforms and tools. Analyze enterprise cybersecurity policies and configurations to evaluate compliance with regulations and enterprise policies and standards. Assist with selection of industry best of breed cybersecurity controls to mitigate risk Collection, reporting, and metrics generation for multiple cyber TVM datasets. This includes patching efficiency, identifying system misconfigurations, and security hygiene assessments. Support the process of Security Compliance assessments of systems and multi-tenant cloud services, using industry standard processes, to include, Center for Internet Security (CIS) hardening guidelines Analysis and monitoring of cybersecurity feeds, cyber threat intelligence, and open-source intelligence on trending vulnerabilities and exploits. Partner with IT service providers to operate, maintain, and enhance TVM platforms. This includes native Operating System, cloud security, and data aggregation platforms Collaborate and partner with cross-departmental peers (technical and non-technical) to report, synthesize, and prioritize vulnerabilities and threats based on contextual assets and relationship data. Leverage industry and compute environment data to assess current and alternative technical solutions and processes for continuous enhancement and issue resolution. Supports and enables Regeneron’s, global (US (United States), EU (European Union), APAC) Science to Medicine business objectives through enriching the cybersecurity defense posture. Support Regeneron's TVM capability to identify, assign, and validate remediation of compute environment vulnerabilities. This encompasses Regeneron’s on-prem, hybrid, and multi-tenant cloud environments. This job might be for you if you: Possess a Bachelor’s Degree and 2+ years of relevant experience into Threat and Vulnerability Knowledge, proven track record, and skills in vulnerability assessment, prioritization, assignment, validation, and tracking. Experience and working knowledge of vulnerability management tools such as Nmap, Qualys, Tenable, Nessus, Microsoft Defender, Wiz, Rapid7, AWS Inspector, Orca. Familiarity with OWASP (Open Web Application Security Project) Top 10, CIS Security Controls, MITRE ATT&CK Framework Solid understanding of multi-tenant cloud environments (AWS, Azure, GCP), vulnerability mitigation techniques, and system hardening. Proven threat and vulnerability assessment skills or knowledge gained through experience or academia. Ability to understand threat modeling and apply technical, administrative, and security control risk mitigation. Organized, reliable, detail oriented. Proven or conceptual abilities to navigate levels through thought equity. Cybersecurity tool familiarity. E.g., SIEM (Security Information and Event Management), IDS/IPS, Email Protection, Firewalls, DLP (Data Loss Prevention), EDR (Endpoint Detection and Response), etc. Experience gained through a sophisticated organization and managed security providers and vendors. Excellent problem-solving skills and attention to detail. Demonstrable experience in customer service, communication, and relationship building. Ability to work independently and as part of a team. CISSP, CEH, Security+, Network+ or equivalent are preferred. Connect with us, so we can learn more about you, and you can learn more about our medicines. And join us in crafting the future of healthcare. Regeneron is an equal opportunity employer and all qualified applicants will receive consideration for employment without regard to race, color, religion or belief (or lack thereof), sex, nationality, national or ethnic origin, civil status, age, citizenship status, membership of the Traveler community, sexual orientation, disability, genetic information, familial status, marital or registered civil partnership status, pregnancy or parental status, gender identity, gender reassignment, military or veteran status, or any other protected characteristic in accordance with applicable laws and regulations. We will ensure that individuals with disabilities are provided reasonable accommodations to participate in the job application process. Please contact us to discuss any accommodations you think you may need. Does this sound like you? Apply now to take your first step towards living the Regeneron Way! We have an inclusive and diverse culture that provides comprehensive benefits, which often include (depending on location) health and wellness programs, fitness centers, equity awards, annual bonuses, and paid time off for eligible employees at all levels! Regeneron is an equal opportunity employer and all qualified applicants will receive consideration for employment without regard to race, color, religion or belief (or lack thereof), sex, nationality, national or ethnic origin, civil status, age, citizenship status, membership of the Traveler community, sexual orientation, disability, genetic information, familial status, marital or registered civil partnership status, pregnancy or parental status, gender identity, gender reassignment, military or veteran status, or any other protected characteristic in accordance with applicable laws and regulations. The Company will also provide reasonable accommodation to the known disabilities or chronic illnesses of an otherwise qualified applicant for employment, unless the accommodation would impose undue hardship on the operation of the Company's business. For roles in which the hired candidate will be working in the U.S., the salary ranges provided are shown in accordance with U.S. law and apply to U.S.-based positions. For roles which will be based in Japan and/or Canada, the salary ranges are shown in accordance with the applicable local law and currency. If you are outside the U.S, Japan or Canada, please speak with your recruiter about salaries and benefits in your location. Please note that certain background checks will form part of the recruitment process. Background checks will be conducted in accordance with the law of the country where the position is based, including the type of background checks conducted. The purpose of carrying out such checks is for Regeneron to verify certain information regarding a candidate prior to the commencement of employment such as identity, right to work, educational qualifications etc.

Posted 1 month ago

Apply
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Featured Companies