Get alerts for new jobs matching your selected skills, preferred locations, and experience range. Manage Job Alerts
3.0 - 7.0 years
0 Lacs
karnataka
On-site
As a Security Analyst/Engineer, you will be responsible for supporting the security operations of the organization by assisting in the monitoring, detection, and response to security incidents. This role offers a blend of security analysis and engineering tasks, providing a progression from foundational knowledge to more advanced responsibilities, enabling you to contribute significantly to the organization's cybersecurity efforts. You will be involved in various key responsibilities, including security monitoring and analysis. This involves monitoring security events and alerts from sources such as SIEM, IDS/IPS, antivirus systems, and endpoint detection platforms. Additionally, you will conduct initial analysis of security events, collaborate with senior analysts to investigate and respond to security incidents like malware infections, phishing attempts, and unauthorized access. In incident response activities, you will provide technical assistance during security incidents for containment, eradication, and recovery efforts. You will also document incident response procedures, develop post-incident reports, and implement proactive measures to enhance incident detection and response capabilities, such as developing playbooks for common attack scenarios. Supporting the vulnerability management process will be part of your responsibilities, including assisting in vulnerability scanning, assessment, and remediation efforts. You will help prioritize and track the resolution of identified vulnerabilities, collaborate with system owners and IT teams for timely patching and mitigation, and conduct security assessments and penetration tests to identify weaknesses in systems, applications, and network infrastructure. Furthermore, you will assist in the administration and configuration of security tools and technologies, participate in evaluating and testing new security technologies, optimize the configuration and tuning of security tools, and recommend enhancements based on industry best practices and organizational requirements. You will also support security awareness and training initiatives by assisting in the development of educational materials and delivering security awareness briefings to staff. The ideal candidate should have a Bachelor's degree in computer science, Information Security, or related field, along with 3-5 years of experience in a cybersecurity role. Strong understanding of cybersecurity principles, proficiency in security tools and technologies, excellent analytical and problem-solving skills, effective communication, and stakeholder management abilities are essential. Certifications such as CompTIA Security+, CEH, or equivalent are a plus. Demonstrated experience in conducting security analysis, incident response, and vulnerability management in a complex environment, hands-on experience with security tool optimization, security assessments, and penetration testing, as well as a proven track record of incident response efforts are desired qualifications for this role. This position offers a valuable opportunity for career growth and development in the field of cybersecurity, with the possibility to progress into more specialized roles such as Senior Security Analyst, Incident Responder, or Security Engineer. Continued learning and professional certifications will be encouraged to enhance skills and knowledge in the cybersecurity domain. Joining the global cyber security team at Carmeuse will provide you with the opportunity to contribute to the organization's digitalization strategy while ensuring security. Working with a team of regional senior security managers and cyber architects, you will be involved in security design, delivery, and operations to safeguard Carmeuse's digital IT & OT footprint, participating in innovative initiatives to strengthen operations. Reporting to Victor Alexandrescu, the leader of the team, you will benefit from his extensive experience and practical knowledge. Victor's management style focuses on efficiency, continuous improvement, and proactive problem-solving, aiming to optimize processes and enhance team performance. The organization offers a permanent contract, flexible working hours, home working policy, competitive salary package and benefits, growth opportunities, strong HR and training policy, and work-life balance. The recruitment process includes steps such as resume and cover letter analysis by Georges Mensah-Boateng, a first "Teams" interview with personality questionnaires, a second interview with Victor Alexandrescu and Aurelie Mordant, and a final interview with Stavros Georgakopoulos, Rusty Gavin, and Eugene Marchenko to assess your suitability for the role.,
Posted 3 weeks ago
8.0 - 13.0 years
13 - 22 Lacs
Bengaluru, Delhi / NCR, Mumbai (All Areas)
Work from Office
Title: OT Operation and Security Consultant Job Title: Senior Consultant/ Assistant Manager OT (Operational Technology) Security & Consulting Location: Anywhere in India (Any Protiviti office) Travel: Up to 70% travel to the Middle East (UAE, KSA, Oman, Qatar, Kuwait, Bahrain etc.) Experience: 8+ Years Preferred Certificate: ISA/IEC 62443 Certification (any level), CISA, CRISC, CEH Employment Type: Full-time | Auditing & Consulting | Client-facing Position Summary: We are looking for a highly skilled Senior Consultant/ Assistant Manager OT Security & Consulting to join our Audit and Risk Advisory practice. The role requires hands-on experience in Operational Technology (OT) environments, focusing on Operational aspects, security assessments, governance reviews, and regulatory compliance audits for critical infrastructure. This role will be based in India, with frequent travel to client sites across the Middle East (up to 70%). The ideal candidate will bring deep domain knowledge in OT/ICS cybersecurity, solid audit experience, and the ability to work across industrial sectors including Oil & Gas, Utilities, Aviation, and Telecom. Key Responsibilities: OT Security Assessments Perform security audits of OT environments, including SCADA, PLC, DCS systems, and IIoT integrations. Review OT-specific policies and procedures for access management, configuration baselines, and asset inventories. Assess implementation of network segmentation, firewalls, and endpoint protection mechanisms in OT infrastructure. Evaluate OT vulnerability management, patching practices, and secure configurations. Assess backup & disaster recovery mechanisms for OT systems with focus on RTO/RPO alignment. Conduct OT-specific incident response readiness reviews, including logging, alerting, and simulation exercises. Review logging and monitoring practices using SIEM or similar tools for OT systems. OT Governance & Strategic Alignment Review OT strategy documents and validate alignment with business objectives and regional regulations (e.g., GACAR, ICAO). Evaluate OT governance structures including roles, responsibilities, and oversight mechanisms. Assess integration of cybersecurity risk into strategic planning. Review OT-related stakeholder engagement and communication mechanisms. Regulatory & Compliance Perform compliance assessments against global and regional standards: IEC 62443, NIST 800-82, NCA ECC, ISO 27019, GACAR, ICAO. Develop detailed audit reports, control gap analyses, and risk treatment recommendations. Support development of risk and control matrices (RCMs) and minimum baseline security standards. Experience: Minimum of 8+ years in OT/ICS cybersecurity, consulting, or auditing roles. Strong hands-on exposure to OT protocols (Modbus, DNP3, OPC, etc.), SCADA/DCS/PLC systems. Experience with risk assessment, control testing, and policy development in industrial environments. Prior consulting experience in sectors such as Energy, Utilities, Oil & Gas, Aviation, or Manufacturing is highly preferred. Certifications (Mandatory: One or more recent): GICSP – GIAC Global Industrial Cyber Security Professional ISA/IEC 62443 Certification (any level) CISM or CISSP (preferred) CISA – Certified Information Systems Auditor (audit-focused candidates) ISO 27001:2022 Lead Auditor CRISC – Certified in Risk and Information Systems Control (desirable) Interested candidates can directly share their updated resumes at kirti.goyal@protivitiglobal.in
Posted 3 weeks ago
3.0 - 7.0 years
0 Lacs
pune, maharashtra
On-site
Job Description Job Summary We are seeking a talented and experienced Cyber Security Engineer to join our dynamic team. The ideal candidate will have 3-5 years of hands-on experience in cybersecurity operations, incident response, and vulnerability management. You will play a critical role in protecting our systems, networks, and data from cyber threats. Duties And Responsibilities Implement and monitor security measures for the protection of computer systems, networks, and information. Conduct regular system tests and security assessments to identify vulnerabilities and risks. Respond to security incidents and provide thorough post-event analyses. Recommend and implement security enhancements to ensure optimal security posture. Collaborate with cross-functional teams to define and implement security best practices. Develop technical solutions and new security tools to help mitigate security vulnerabilities and automate repeatable tasks. Stay current with emerging security threats, vulnerabilities, and technologies. Requirements Bachelors degree in Computer Science, Information Technology, or related field. 3-5 years of experience in cybersecurity engineering or a related field. Hands-on experience with various security technologies (firewalls, IDS/IPS, SIEM, etc.). Strong understanding of network protocols, operating systems, and infrastructure architecture. Experience with security testing tools and techniques. Ability to work in the US Central / Eastern time shift. Relevant certifications (e.g., CISSP, CEH, CompTIA Security+, etc.) preferred. Excellent analytical and problem-solving skills. Ability to work independently and as part of a team in a fast-paced environment. Basic Qualifications Effective communication and documentation skills Total Experience of 3-5 years Relevant Experience of 3-5 years Qualification: Minimum should be B.E. (Information Security) or equivalent Certifications: ISC2 CISSP, CEH, Security+ Any equivalent Cyber Security Certifications.,
Posted 3 weeks ago
5.0 - 9.0 years
0 Lacs
maharashtra
On-site
As a Roadmap Development Specialist, you will be responsible for designing and building a detailed roadmap for transitioning to a zero trust architecture. This roadmap will emphasize the implementation of passwordless authentication methods and FIDO2 compliance within a primarily Microsoft eco-system, including Entra ID, InTune, and MS Authenticator, complemented by Saviynt and CyberArk/Conjur. Your role will involve creating secure identity and access management solutions that align with zero trust principles. This will include minimizing reliance on traditional password-based authentication methods to enhance overall security. You will oversee the implementation of FIDO2 standards across various applications and platforms, ensuring compatibility and adherence to best practices for secure authentication. Additionally, you will conduct thorough assessments of existing identity management systems, recommending enhancements based on zero trust and passwordless principles. Collaboration will be a key aspect of your role, as you work closely with IT, security teams, and business units to define identity governance policies. This collaboration will ensure alignment with organizational strategies and compliance requirements. Advocating for user-friendly authentication solutions will also be part of your responsibilities. You will strive to enhance user experience by promoting the adoption of biometrics and hardware-based authentication methods that balance security and convenience. Establishing metrics to monitor the implementation of zero trust and passwordless initiatives will be essential. You will provide insights and reporting on the effectiveness of these initiatives, contributing to ongoing enhancements and improvements in the organization's security measures.,
Posted 3 weeks ago
6.0 - 10.0 years
12 - 22 Lacs
Pune, Gurugram, Bengaluru
Work from Office
Role The role involves supporting the end to end Security Technical Assessment service. The security Technical Assessments service helps defend KPMG and its clients by ensuring Security Technical assessments of KPMG information assets are performed and pro-actively driving findings and remediations in conjunction with Enterprise wide and Technology engineering teams, in alignment with KPMG risk objectives. The Security Technical Assessment Analyst will: Work collaboratively with internal stakeholders and external 3rd parties to perform security technical configuration reviews, perform security technical assessments, support the delivery of security testing across the software development lifecycle on technology solutions & services, support the completion of Red Team exercises, proactively manage the end to end penetration testing process for technology solutions, review any technical security exception requests, providing recommendations and documenting findings and actions and provide risk-based pragmatic technical security advice and recommendations; Maintain good relationships with internal stakeholders and ensure customer satisfaction, by delivering quality service and escalation of issues as necessary; Influence colleagues to drive technical remediation in a collaborative manner in line with KPMG risk appetite; Identify and drive security technical assessments service improvements, especially using automation. Provide advice to security technical assessments service owner on ways to improve control mechanisms, identify, evaluate, and mitigate risks, Attend and support internal and external audits from a security technical assessments service perspective Support investigations and resolutions of security problems to find a root cause and find a balanced outcome; Provide analysis on trends and proactively highlight issues and areas of concern; Create any required documentation to support the security technical assessment conducted; Maintain and update service documentation, such as process guides; Assist with reporting to leadership and other service stakeholders on service performance (against KPIs) and risk exposure (against KRIs). Input to development of security technical assessments standards and security policies; Work towards and achieve or extend professional certifications as part of personal development.
Posted 3 weeks ago
4.0 - 8.0 years
5 - 7 Lacs
Delhi, India
On-site
Key Responsibilities: Security Assessments: Conduct security assessments, including vulnerability assessments, penetration testing, and risk assessments. Security Consulting: Provide expert security advice and guidance to clients. Incident Response: Assist clients in responding to security incidents. Security Policy Development: Develop and implement security policies and procedures. Staying Updated: Stay current with the latest security technologies and trends. Required Skills and Experience: Strong understanding of security principles and concepts. Experience with security frameworks and standards (NIST, CIS). Strong knowledge of network and system security. Excellent problem-solving and analytical skills. Strong written and verbal communication skills.
Posted 3 weeks ago
3.0 - 7.0 years
0 Lacs
hyderabad, telangana
On-site
Job Title: Solution Architect Cybersecurity Job Location: Hyderabad Day Shift & 5 days a week Experience: 4+ Years Relevant Experience: 2+ Years Certification: CISSP, CISM, CEH, or equivalent Job Summary: We are looking for a seasoned Cybersecurity Solution Architect to join our team. The ideal candidate will have a deep understanding of cybersecurity principles, extensive experience in designing secure IT infrastructure solutions, and a proven track record in driving security initiatives. This role will involve collaborating with clients to understand their security needs and architecting solutions that align with their business goals. Key Responsibilities: Design and implement comprehensive cybersecurity solutions for IT infrastructure. Conduct security assessments and gap analysis to identify vulnerabilities and recommend remediation strategies. Develop and maintain security architecture artifacts (models, templates, standards, and procedures). Collaborate with cross-functional teams to ensure seamless integration of security solutions. Stay updated on the latest cybersecurity threats, technologies, and regulatory requirements. Provide technical leadership and guidance to clients and internal teams. Support pre-sales activities by providing technical expertise and designing security solutions for proposals. Conduct risk assessments and develop risk management strategies. Ensure compliance with industry standards and best practices (e.g., ISO 27001, NIST). Mentor and train junior staff on cybersecurity practices and principles. Qualifications: Bachelors degree in computer science, Information Technology, or a related field. Masters degree preferred. Minimum of 5 years of experience in cybersecurity, with at least 3 years in a solution architect role. Professional certifications such as CISSP, CISM, CEH, or equivalent. Strong knowledge of cybersecurity frameworks, protocols, and best practices. Experience with security technologies such as firewalls, IDS/IPS, SIEM, DLP, and endpoint protection. Familiarity with cloud security (AWS, Azure, GCP) and hybrid cloud environments. Excellent problem-solving skills and the ability to think strategically. Strong communication and interpersonal skills. Ability to work independently and as part of a team. Preferred Skills: Experience in IT infrastructure design and implementation. Knowledge of software development and secure coding practices. Understanding of regulatory requirements and industry standards. Experience with network security and architecture. Why Join Us: Be part of a dynamic and innovative team. Opportunity to work on cutting-edge cybersecurity projects. Competitive salary and benefits package. Professional growth and development opportunities www.locuz.com | www.cymune.com Best Regards, Talent Acquisition Team Sales & Consulting Email shiva.vobaigari@locuz.com,
Posted 3 weeks ago
5.0 - 8.0 years
15 - 25 Lacs
Gandhinagar
Work from Office
Position Summary The Network Security Engineer plays a critical role in safeguarding our organization's sensitive data and maintaining the integrity of our network infrastructure. This role focuses on implementing, managing, and monitoring network security solutions to ensure compliance with industry standards such as PCI-DSS, NIST, ISO 27001, HIPAA and some others. Will conduct regular security assessments, including firewall reviews and vulnerability analysis, and provide recommendations for enhancing our security posture, additionally will be required to conducting regular WIFI security reviews. This position requires a strong understanding of network security principles, hands-on experience with technologies such as: FIREMON, Palo Alto firewalls, Cisco switches, and other network security technologies. Job Description Manage and optimize security tools including FIREMON, Palo Alto firewalls, and Cisco infrastructure Identify and respond to security incidents, compromised assets, and potential threats Monitor network traffic patterns and analyze security events using IDS/IPS systems Perform real-time security monitoring and incident response Handle security request related but not limited to troubleshootings, enrollment, reports, investigations, etc. Technical analysis of network activity; monitors and evaluates network flow data and signature-based IDS events. Recommend new IDS signatures and detection strategies. Monitor and report on trends and activity on network sensor platforms. Review daily Firewall logs. Review Firewall rules. Conduct monthly audit on WIFI SSID and users. Conduct quarterly WIFI scan and analysis. Note: The candidate should have exp in Security Audit & Compliance Shift: Rotational (Including Night Shfit)
Posted 1 month ago
5.0 - 8.0 years
4 - 6 Lacs
Mumbai, Bengaluru
Work from Office
Location: Mumbai/Bangalore Experience: 5 to 8 years Responsibilities: Conduct comprehensive security assessments, including network penetration testing and vulnerability analysis, to identify security gaps in critical systems. Simulate real-world attacks to test the effectiveness of security measures and identify potential weaknesses. Develop and execute red team operations, including social engineering, network exploitation, and physical security testing. Create detailed reports documenting findings, attack vectors, and remediation strategies. Stay up-to-date with the latest security trends, tools, and techniques to ensure cutting-edge testing methodologies. Complete the projects within budgeted efforts and deliver high quality reports. Open for onsite deployments anywhere across the world as business demands Required skill set: Bachelors degree in computer science, Information Security, or a related field. Strong understanding of network protocols, operating systems, and security architectures. Proficiency in using penetration testing tools such as Nessus, Metasploit, Burp Suite, and Wireshark and similar. Flexible and creative in helping to find acceptable solutions for customers. Excellent problem-solving skills and the ability to think like an attacker. Strong verbal and written communication skills to effectively convey complex security issues to technical and non-technical stakeholders. Relevant certifications such as OSCP, OSCE, CRTP or similar. Good to have Skills: Experience with reverse engineering and exploit development. Knowledge of cloud security and containerization technologies. Familiarity with regulatory requirements and industry standards (e.g., GDPR, PCI-DSS, ISO) Ability to work on multiple complex assignments simultaneously.
Posted 1 month ago
0.0 years
0 Lacs
Mumbai, Maharashtra, India
On-site
Wipro Limited (NYSE: WIT, BSE: 507685, NSE: WIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients most complex digital transformation needs. Leveraging our holistic portfolio of capabilities in consulting, design, engineering, and operations, we help clients realize their boldest ambitions and build future-ready, sustainable businesses. With over 230,000 employees and business partners across 65 countries, we deliver on the promise of helping our customers, colleagues, and communities thrive in an ever-changing world. For additional information, visit us at www.wipro.com. Job Description Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT Mandatory Skills: Vulnerability Management . Reinvent your world. We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. Applications from people with disabilities are explicitly welcome.
Posted 1 month ago
0.0 years
4 Lacs
Bengaluru / Bangalore, Karnataka, India
On-site
Job Description Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT
Posted 1 month ago
5.0 - 10.0 years
7 - 12 Lacs
Bengaluru
Work from Office
About The Role : Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA??s (90-95%), response time and resolution time TAT
Posted 1 month ago
5.0 - 8.0 years
4 - 7 Lacs
Bengaluru
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT Mandatory Skills: Security Log Monitoring. Experience: 5-8 Years.
Posted 1 month ago
5.0 - 8.0 years
4 - 7 Lacs
Hyderabad
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT Mandatory Skills: Security Log Monitoring. Experience: 5-8 Years.
Posted 1 month ago
5.0 - 8.0 years
4 - 7 Lacs
Coimbatore
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT Mandatory Skills: Security Log Monitoring. Experience: 5-8 Years.
Posted 1 month ago
3.0 - 5.0 years
5 - 7 Lacs
Bengaluru
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT Mandatory Skills: Active Directory.
Posted 1 month ago
5.0 - 8.0 years
8 - 10 Lacs
Kochi
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT Mandatory Skills: Security Log Monitoring.
Posted 2 months ago
5.0 - 8.0 years
8 - 10 Lacs
Noida
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA??s (90-95%), response time and resolution time TAT Mandatory Skills: SailPoint Identity Mgmt and Governance.
Posted 2 months ago
3.0 - 5.0 years
3 - 6 Lacs
Pune
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT Mandatory Skills: Vulnerability Management. Experience: 3-5 Years.
Posted 2 months ago
3.0 - 5.0 years
3 - 6 Lacs
Hyderabad
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT Mandatory Skills: Vulnerability Management. Experience: 3-5 Years.
Posted 2 months ago
5.0 - 8.0 years
4 - 7 Lacs
Pune
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT Mandatory Skills: ZScaler URL Filtering. Experience: 5-8 Years.
Posted 2 months ago
5.0 - 8.0 years
4 - 7 Lacs
Kochi
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT Mandatory Skills: ZScaler URL Filtering. Experience: 5-8 Years.
Posted 2 months ago
5.0 - 8.0 years
4 - 7 Lacs
Bengaluru
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT Mandatory Skills: ZScaler URL Filtering. Experience: 5-8 Years.
Posted 2 months ago
6.0 - 8.0 years
4 - 7 Lacs
Hyderabad
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT Mandatory Skills: ZScaler URL Filtering. Experience: 5-8 Years.
Posted 2 months ago
3.0 - 5.0 years
7 - 11 Lacs
Bengaluru
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT Mandatory Skills: Saviynt. Experience: 3-5 Years.
Posted 2 months ago
Upload Resume
Drag or click to upload
Your data is secure with us, protected by advanced encryption.
Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.
We have sent an OTP to your contact. Please enter it below to verify.
Accenture
39581 Jobs | Dublin
Wipro
19070 Jobs | Bengaluru
Accenture in India
14409 Jobs | Dublin 2
EY
14248 Jobs | London
Uplers
10536 Jobs | Ahmedabad
Amazon
10262 Jobs | Seattle,WA
IBM
9120 Jobs | Armonk
Oracle
8925 Jobs | Redwood City
Capgemini
7500 Jobs | Paris,France
Virtusa
7132 Jobs | Southborough