Jobs
Interviews

153 Security Consulting Jobs - Page 3

Setup a job Alert
JobPe aggregates results for easy application access, but you actually apply on the job portal directly.

5.0 - 10.0 years

10 - 16 Lacs

surat

Work from Office

Key Responsibilities: Configure and support SAP GRC modules (ARA, BRM, ARM, EAM) Perform SoD analysis and manage risk violations Design and maintain SAP roles and authorizations Handle user provisioning and access issues Collaborate with audit/compliance teams (SOX, GDPR) Support security-related transports and documentation Requirements : 4+ years in SAP Security and GRC Strong knowledge of SAP GRC Access Control Experience with role design, SoD, and compliance Familiarity with Fiori and S/4HANA security Strong problem-solving and cross-functional collaboration skills. Job Location(s ) - Pan India.

Posted 4 weeks ago

Apply

5.0 - 10.0 years

10 - 16 Lacs

vadodara

Work from Office

Key Responsibilities: Configure and support SAP GRC modules (ARA, BRM, ARM, EAM) Perform SoD analysis and manage risk violations Design and maintain SAP roles and authorizations Handle user provisioning and access issues Collaborate with audit/compliance teams (SOX, GDPR) Support security-related transports and documentation Requirements : 4+ years in SAP Security and GRC Strong knowledge of SAP GRC Access Control Experience with role design, SoD, and compliance Familiarity with Fiori and S/4HANA security Strong problem-solving and cross-functional collaboration skills. Job Location(s ) - Pan India.

Posted 4 weeks ago

Apply

5.0 - 10.0 years

10 - 16 Lacs

visakhapatnam

Work from Office

Key Responsibilities: Configure and support SAP GRC modules (ARA, BRM, ARM, EAM) Perform SoD analysis and manage risk violations Design and maintain SAP roles and authorizations Handle user provisioning and access issues Collaborate with audit/compliance teams (SOX, GDPR) Support security-related transports and documentation Requirements : 4+ years in SAP Security and GRC Strong knowledge of SAP GRC Access Control Experience with role design, SoD, and compliance Familiarity with Fiori and S/4HANA security Strong problem-solving and cross-functional collaboration skills. Job Location(s ) - Pan India.

Posted 4 weeks ago

Apply

5.0 - 10.0 years

10 - 16 Lacs

chandigarh

Work from Office

Key Responsibilities: Configure and support SAP GRC modules (ARA, BRM, ARM, EAM) Perform SoD analysis and manage risk violations Design and maintain SAP roles and authorizations Handle user provisioning and access issues Collaborate with audit/compliance teams (SOX, GDPR) Support security-related transports and documentation Requirements : 4+ years in SAP Security and GRC Strong knowledge of SAP GRC Access Control Experience with role design, SoD, and compliance Familiarity with Fiori and S/4HANA security Strong problem-solving and cross-functional collaboration skills. Job Location(s ) - Pan India.

Posted 4 weeks ago

Apply

5.0 - 10.0 years

10 - 16 Lacs

kochi

Work from Office

Key Responsibilities: Configure and support SAP GRC modules (ARA, BRM, ARM, EAM) Perform SoD analysis and manage risk violations Design and maintain SAP roles and authorizations Handle user provisioning and access issues Collaborate with audit/compliance teams (SOX, GDPR) Support security-related transports and documentation Requirements : 4+ years in SAP Security and GRC Strong knowledge of SAP GRC Access Control Experience with role design, SoD, and compliance Familiarity with Fiori and S/4HANA security Strong problem-solving and cross-functional collaboration skills. Job Location(s ) - Pan India.

Posted 4 weeks ago

Apply

5.0 - 10.0 years

10 - 16 Lacs

coimbatore

Work from Office

Key Responsibilities: Configure and support SAP GRC modules (ARA, BRM, ARM, EAM) Perform SoD analysis and manage risk violations Design and maintain SAP roles and authorizations Handle user provisioning and access issues Collaborate with audit/compliance teams (SOX, GDPR) Support security-related transports and documentation Requirements : 4+ years in SAP Security and GRC Strong knowledge of SAP GRC Access Control Experience with role design, SoD, and compliance Familiarity with Fiori and S/4HANA security Strong problem-solving and cross-functional collaboration skills. Job Location(s ) - Pan India.

Posted 4 weeks ago

Apply

5.0 - 10.0 years

10 - 16 Lacs

nagpur

Work from Office

Key Responsibilities: Configure and support SAP GRC modules (ARA, BRM, ARM, EAM) Perform SoD analysis and manage risk violations Design and maintain SAP roles and authorizations Handle user provisioning and access issues Collaborate with audit/compliance teams (SOX, GDPR) Support security-related transports and documentation Requirements : 4+ years in SAP Security and GRC Strong knowledge of SAP GRC Access Control Experience with role design, SoD, and compliance Familiarity with Fiori and S/4HANA security Strong problem-solving and cross-functional collaboration skills. Job Location(s ) - Pan India.

Posted 4 weeks ago

Apply

5.0 - 10.0 years

10 - 16 Lacs

kanpur

Work from Office

Key Responsibilities: Configure and support SAP GRC modules (ARA, BRM, ARM, EAM) Perform SoD analysis and manage risk violations Design and maintain SAP roles and authorizations Handle user provisioning and access issues Collaborate with audit/compliance teams (SOX, GDPR) Support security-related transports and documentation Requirements : 4+ years in SAP Security and GRC Strong knowledge of SAP GRC Access Control Experience with role design, SoD, and compliance Familiarity with Fiori and S/4HANA security Strong problem-solving and cross-functional collaboration skills. Job Location(s ) - Pan India.

Posted 4 weeks ago

Apply

5.0 - 10.0 years

10 - 16 Lacs

lucknow

Work from Office

Key Responsibilities: Configure and support SAP GRC modules (ARA, BRM, ARM, EAM) Perform SoD analysis and manage risk violations Design and maintain SAP roles and authorizations Handle user provisioning and access issues Collaborate with audit/compliance teams (SOX, GDPR) Support security-related transports and documentation Requirements : 4+ years in SAP Security and GRC Strong knowledge of SAP GRC Access Control Experience with role design, SoD, and compliance Familiarity with Fiori and S/4HANA security Strong problem-solving and cross-functional collaboration skills. Job Location(s ) - Pan India.

Posted 4 weeks ago

Apply

5.0 - 10.0 years

10 - 16 Lacs

jaipur

Work from Office

Key Responsibilities: Configure and support SAP GRC modules (ARA, BRM, ARM, EAM) Perform SoD analysis and manage risk violations Design and maintain SAP roles and authorizations Handle user provisioning and access issues Collaborate with audit/compliance teams (SOX, GDPR) Support security-related transports and documentation Requirements : 4+ years in SAP Security and GRC Strong knowledge of SAP GRC Access Control Experience with role design, SoD, and compliance Familiarity with Fiori and S/4HANA security Strong problem-solving and cross-functional collaboration skills. Job Location(s ) - Pan India.

Posted 4 weeks ago

Apply

5.0 - 10.0 years

10 - 16 Lacs

ahmedabad

Work from Office

Key Responsibilities: Configure and support SAP GRC modules (ARA, BRM, ARM, EAM) Perform SoD analysis and manage risk violations Design and maintain SAP roles and authorizations Handle user provisioning and access issues Collaborate with audit/compliance teams (SOX, GDPR) Support security-related transports and documentation Requirements : 4+ years in SAP Security and GRC Strong knowledge of SAP GRC Access Control Experience with role design, SoD, and compliance Familiarity with Fiori and S/4HANA security Strong problem-solving and cross-functional collaboration skills. Job Location(s ) - Pan India.

Posted 4 weeks ago

Apply

5.0 - 10.0 years

10 - 16 Lacs

pune

Work from Office

Key Responsibilities: Configure and support SAP GRC modules (ARA, BRM, ARM, EAM) Perform SoD analysis and manage risk violations Design and maintain SAP roles and authorizations Handle user provisioning and access issues Collaborate with audit/compliance teams (SOX, GDPR) Support security-related transports and documentation Requirements : 4+ years in SAP Security and GRC Strong knowledge of SAP GRC Access Control Experience with role design, SoD, and compliance Familiarity with Fiori and S/4HANA security Strong problem-solving and cross-functional collaboration skills. Job Location(s ) - Pan India.

Posted 4 weeks ago

Apply

5.0 - 10.0 years

10 - 16 Lacs

hyderabad

Work from Office

Key Responsibilities: Configure and support SAP GRC modules (ARA, BRM, ARM, EAM) Perform SoD analysis and manage risk violations Design and maintain SAP roles and authorizations Handle user provisioning and access issues Collaborate with audit/compliance teams (SOX, GDPR) Support security-related transports and documentation Requirements : 4+ years in SAP Security and GRC Strong knowledge of SAP GRC Access Control Experience with role design, SoD, and compliance Familiarity with Fiori and S/4HANA security Strong problem-solving and cross-functional collaboration skills. Job Location(s ) - Pan India.

Posted 4 weeks ago

Apply

5.0 - 10.0 years

10 - 16 Lacs

bengaluru

Work from Office

Key Responsibilities: Configure and support SAP GRC modules (ARA, BRM, ARM, EAM) Perform SoD analysis and manage risk violations Design and maintain SAP roles and authorizations Handle user provisioning and access issues Collaborate with audit/compliance teams (SOX, GDPR) Support security-related transports and documentation Requirements : 4+ years in SAP Security and GRC Strong knowledge of SAP GRC Access Control Experience with role design, SoD, and compliance Familiarity with Fiori and S/4HANA security Strong problem-solving and cross-functional collaboration skills. Job Location(s ) - Pan India.

Posted 4 weeks ago

Apply

5.0 - 10.0 years

10 - 16 Lacs

chennai

Work from Office

Key Responsibilities: Configure and support SAP GRC modules (ARA, BRM, ARM, EAM) Perform SoD analysis and manage risk violations Design and maintain SAP roles and authorizations Handle user provisioning and access issues Collaborate with audit/compliance teams (SOX, GDPR) Support security-related transports and documentation Requirements : 4+ years in SAP Security and GRC Strong knowledge of SAP GRC Access Control Experience with role design, SoD, and compliance Familiarity with Fiori and S/4HANA security Strong problem-solving and cross-functional collaboration skills. Job Location(s ) - Pan India.

Posted 4 weeks ago

Apply

5.0 - 10.0 years

10 - 16 Lacs

kolkata

Work from Office

Key Responsibilities: Configure and support SAP GRC modules (ARA, BRM, ARM, EAM) Perform SoD analysis and manage risk violations Design and maintain SAP roles and authorizations Handle user provisioning and access issues Collaborate with audit/compliance teams (SOX, GDPR) Support security-related transports and documentation Requirements : 4+ years in SAP Security and GRC Strong knowledge of SAP GRC Access Control Experience with role design, SoD, and compliance Familiarity with Fiori and S/4HANA security Strong problem-solving and cross-functional collaboration skills. Job Location(s ) - Pan India.

Posted 4 weeks ago

Apply

8.0 - 10.0 years

12 - 17 Lacs

pune

Work from Office

Role Purpose The purpose of this role is to design the organisations computer and network security infrastructure and protect its systems and sensitive information from cyber threats Do 1. Design and develop enterprise cyber security strategy and architecture a. Understand security requirements by evaluating business strategies and conducting system security vulnerability and risk analyses b. Identify risks associated with business processes, operations, information security programs and technology projects c. Identify and communicate current and emerging security threats and design security architecture elements to mitigate threats as they emerge d. Identify security design gaps in existing and proposed architectures and recommend changes or enhancements e. Provide product best fit analysis to ensure end to end security covering different faucets of architecture e.g. Layered security, Zoning, Integration aspects, API, Endpoint security, Data security, Compliance and regulations f. Demonstrate experience in doing security assessment against NIST Frameworks, SANS, CIS, etc. g. Provide support during technical deployment, configuration, integration and administration of security technologies h. Demonstrate experience around ITIL or Key process-oriented domains like incident management, configuration management, change management, problem management etc. i. Provide assistance for disaster recovery in the event of any security breaches, attacks, intrusions and unusual, unauthorized or illegal activity j. Provide solution of RFPs received from clients and ensure overall design assurance i. Develop a direction to manage the portfolio of to-be-solutions including systems, shared infrastructure services, applications, hardware related to cyber risk security in order to better match business outcome objectives ii. Analyse technology environment, enterprise specifics, client requirements to set a collaboration design framework/ architecture iii. Depending on the clients need with particular standards and technology stacks create complete RFPs iv. Provide technical leadership to the design, development and implementation of custom solutions through thoughtful use of modern technology v. Define and understand current state solutions and identify improvements, options & tradeoffs to define target state solutions vi. Clearly articulate and sell architectural targets, recommendations and reusable patterns and accordingly propose investment roadmaps vii. Evaluate and recommend solutions to integrate with overall technology ecosystem viii. Tracks industry and application trends and relates these to planning current and future IT needs 2. Stakeholder coordination & audit assistance a. Liaise with stakeholders in relation to cyber security issues and provide timely support and future recommendations b. Provide assistance in maintaining an information security risk register and help with internal and external audits relating to information security c. Support audit of security best practices and implementation of security principles across the organization, to meet business goals along with customer and regulatory requirements d. Assist with the creation, maintenance and delivery of cyber security awareness training to team members and customers e. Provide training to employees on issues such as spam and unwanted or malicious emails Mandatory Skills: Data Security Consulting.Experience: 8-10 Years.

Posted 4 weeks ago

Apply

2.0 - 6.0 years

0 Lacs

maharashtra

On-site

You will be joining Essen Vision, a renowned "Digital Security Specialists" company with over 28 years of experience in providing digital protection services across more than 18 countries worldwide. The company excels in various cybersecurity domains such as Data Protection, Zero Trust Networks, Cloud Security, Endpoint and Server Security, Perimeter Defence, and Compliance. Essen Vision is also a pioneer in designing and deploying SOC and SOAR projects, with strategic alliances in 68 cities to cater to customer support needs effectively. As a Forcepoint DLP Specialist based in Mumbai, your role will involve implementing and managing Forcepoint Data Loss Prevention (DLP) solutions. This on-site, full-time position requires you to conduct security consulting, ensure application security, enhance cybersecurity measures, and handle network and information security tasks. You will also be responsible for analyzing security requirements, managing security incidents, and collaborating with stakeholders to ensure comprehensive digital protection for the organization. To excel in this role, you should possess proficiency in Security Consulting and Application Security, expertise in Cybersecurity, Network Security, and Information Security, strong analytical and problems-solving skills, and excellent written and verbal communication abilities. The role demands the ability to work both independently and collaboratively in a team environment. A Bachelor's degree in Cybersecurity, Information Technology, or a related field is required, and experience with Forcepoint DLP solutions is considered advantageous. Holding professional certifications like CISSP, CISM, or relevant credentials will be beneficial. Ideally, you should have 2-4 years of experience specifically in DLP Forcepoint. This position is located in Mumbai, offering you an opportunity to contribute significantly to Essen Vision's digital security initiatives.,

Posted 1 month ago

Apply

3.0 - 7.0 years

0 Lacs

pune, maharashtra

On-site

You are a skilled Cybersecurity Specialist with expertise in Vulnerability Assessment and Penetration Testing (VAPT), vulnerability lifecycle management, and regulatory compliance, specifically HIPAA. Your primary responsibility is to identify, analyze, and mitigate security vulnerabilities across infrastructure, applications, and cloud environments, ensuring alignment with healthcare data protection standards. Your key responsibilities include: 1. Conducting Vulnerability Assessment Penetration Testing (VAPT) by performing internal and external assessments across networks, applications, APIs, and cloud platforms. Utilize tools like Qualys, Nessus, Burp Suite, Nmap, and Metasploit to identify vulnerabilities. Perform manual testing to validate findings, reduce false positives, and simulate real-world attacks for system resilience assessment. 2. Managing the end-to-end vulnerability lifecycle, including detection, triage, remediation tracking, and closure. Collaborate with IT and DevOps teams to ensure timely patching and configuration hardening. Generate vulnerability metrics, dashboards, and executive summaries. Maintain and optimize vulnerability scanning infrastructure and policies. 3. Ensuring HIPAA Regulatory Compliance by aligning all security assessments and controls with HIPAA Security Rule requirements. Conduct periodic risk assessments and audits for systems handling PHI (Protected Health Information). Support compliance documentation, incident response, and audit readiness. Work with GRC teams to map vulnerabilities to HIPAA safeguards and recommend corrective actions. 4. Providing Security Consulting Collaboration by offering technical guidance to development and infrastructure teams on secure design and remediation. Participate in red teaming, tabletop exercises, and security awareness initiatives. Stay updated on emerging threats, vulnerabilities, and regulatory changes.,

Posted 1 month ago

Apply

3.0 - 7.0 years

0 Lacs

haryana

On-site

As an Information Security Analyst at Sun Life Global Solutions, you will play a crucial role in assessing the security posture and controls of external vendors. Your responsibilities will include analyzing vendor questionnaires, drafting risk reports summarizing security assessments, and collaborating with internal and external stakeholders to validate information related to security initiatives. You will also review legal agreements with vendors from an information security perspective and provide security consulting services to Enterprise Services and Business Units. To excel in this role, you should hold a Bachelor's Degree in Computer Science or a related field and have 3 to 7 years of relevant experience in Information Security. Strong verbal and written communication skills are essential, as you will be required to communicate complex technical issues in simple terms and write detailed reports. You should possess excellent analytical and problems solving abilities, along with a deep understanding of both existing and emerging Information Security technologies. In addition, you should have strong consulting skills, the ability to influence positive outcomes, and be a self-starter with strategic thinking capabilities. Collaboration and consensus-building skills are key, as you will be working with diverse groups within Sun Life's business units. While not mandatory, it would be advantageous to have a sound knowledge of technologies related to Information Security, such as encryption, firewalls, intrusion detection/prevention, anti-virus, DDoS, and behavioral analysis/advanced malware detection. Join us at Sun Life Global Solutions and be part of a dynamic team that is shaping the future of Digital and Innovation, driving transformation, and delivering superior client experiences through expert Technology, Business, and Knowledge Services. Your contributions will help our clients achieve lifetime financial security and lead healthier lives, reflecting our core purpose and mission.,

Posted 1 month ago

Apply

10.0 - 14.0 years

0 Lacs

karnataka

On-site

CYFIRMA is a threat discovery and Cyber intelligence platform company that offers industry-disrupting solutions in the cybersecurity and threat intelligence category with innovative ways of deciphering threats. The company applies Cyber intelligence across all layers, including business controls. As a Cyber Threat Intelligence Lead/Manager at CYFIRMA, you will be responsible for conducting in-depth research on nation-state threat actors, campaigns, and malware from various sources, including public and dark/deep web. Your primary task will be to generate predictive and relevant threat intelligence for clients. Additionally, you will be required to outline risk scenarios and recommend actions based on the threat landscape to help clients make informed decisions regarding threat intelligence information consumption. You will also be expected to present research findings, reports, and advisories in both public conferences/seminars/blogs and private client meetings. Collaboration with international teams to enhance research, service operations, and service platform development is a crucial aspect of this role. The ideal candidate for this position should possess at least 10-12 years of experience in cyber threat intelligence research, incident response, forensic analysis, malware research, or EDR/SIEM event analysis (tier 2 or higher). Additionally, a minimum of 10-12 years of experience in OSINT or the usage of paid/private security analysis tools such as Shodan, Censys, BinaryEdge, Spiderfoot, Domain tools, Virus Total, Hybrid Analysis, EDR, SIEM, IDS/IPS, etc., is required. Proficiency in creating and enhancing the strategy for threat intelligence research, process automation, knowledge sharing, and training other team members is essential. Moreover, the ability to develop and write scripts/programs from scratch using at least one programming language such as python, perl, ruby, php, javascript, C, C++, C#, etc., is highly desirable. Strong communication skills are a must for writing and presenting technical documents, blogs, reports, and papers in both public conferences and private client meetings. A flexible mindset and a willingness to collaborate with various teams, including pre-sales, partner alliances, marketing, customer success, product management, etc., on local and international levels, are essential for success in this role. Proficiency in English, including reading, writing, and speaking, is required. This is a client-facing role that will be conducted remotely. The qualification required for this position is a Bachelors's degree in computer science/IT or an equivalent field, along with a security certification (GCTI, CHFI, CEH, Security +, etc.). The relevant experience expected for this role is 10 to 12 years, and the position will report to the Vertical SVP or a similar authority. Join CYFIRMA and be a part of a team dedicated to revolutionizing cybersecurity and threat intelligence solutions.,

Posted 1 month ago

Apply

5.0 - 9.0 years

0 Lacs

pune, maharashtra

On-site

As a Security-focused Code Reviewer, your primary responsibility will be conducting thorough security assessments by reviewing source code utilizing the Checkmarx Platform. Your tasks will involve performing static application security testing (SAST) and software composition analysis (SCA) across various programming languages and frameworks. It will be essential for you to identify, document, and communicate vulnerabilities discovered during the code review process, ensuring comprehensive reports and analysis are provided. In terms of Customer Support for Vulnerability Mitigation, you will directly collaborate with customers" Application Security (AppSec) and Development teams to offer actionable advice on remediating vulnerabilities. Your role will also include providing hands-on guidance on secure coding practices, assisting in understanding the root cause of vulnerabilities, and applying best practices for remediation. Additionally, you will support customers in prioritizing security fixes based on severity and potential impact. You will be expected to develop and present proof-of-concept (PoC) attacks to illustrate how identified vulnerabilities can be exploited in real-world scenarios. Providing technical demonstrations to help customers understand the risk level of specific vulnerabilities and the importance of remediation will be crucial aspects of your responsibilities. Collaboration with AppSec and Dev teams for Application Architecture Analysis will also be part of your role. You will collaborate to analyze the security aspects of application architecture, provide recommendations to secure the architecture at the design stage, and conduct threat modeling to identify potential attack vectors, embedding security into the development lifecycle. Furthermore, you will play a key role in mentoring junior engineers and security analysts, conducting internal training sessions, and staying updated on the latest security vulnerabilities, exploit techniques, and industry trends to contribute to continuous improvement. Act as a trusted advisor to clients, provide security consulting services, and collaborate with internal teams to ensure that security tools and platforms remain at the cutting edge of technology. Your skills should include a Bachelor's degree in computer science or a related technical discipline, 8+ years of experience in high-level programming languages, 5+ years of experience in security-focused code review, a deep understanding of enterprise-grade systems and architectures, and a proactive approach to problem-solving. Proficiency in English and security-related certifications are highly desirable. Please note that the role involves a hybrid work model with international travel occasionally required.,

Posted 1 month ago

Apply

4.0 - 9.0 years

5 - 9 Lacs

Nashik

Work from Office

This technical position sits inside the Global SAP Center of Excellence is responsible for managing the health of our Global SAP Architecture consisting of a number of Key Systems including SAP ERC, GRC, PO, BPC This position will also work with other IT Staff to ensure successful SAP connections to various business connectors and applications. This hands-on role will ensure that all projects and system support areas are implemented and maintained to quality by adopting best practice configuration and technology. This technical role will be involved with analysis and design, system configuration, integration, testing, maintenance and support for the delivery of projects and minor/major releases of SAP. The successful candidate will work closely with SAP technical analysts and functional consultants to understand the business requirements and deliver solutions that support the ongoing Global IT and business strategy. Skill Requirements Performs SAP software application installation, configuration, integration, upgrades, enhancement-pack upgrades, support pack and kernel patch updates Experience in SQL Server database installation, upgrade and patch updates Experience working with SAP NW Portal, Webdispatcher, Webapplications and SCPI (SAP Cloud Platform Integration) Experience working with BSI Tax factory and release updates Installation, setup and configuration of open text archive server, experience in Designing and executing archiving of standard objects in areas like FI/MM/SD/PP and archiving custom tables, provides support for SAP Archiving using Opentext components Provide SAP & third party interface software version updates and coordinate implementation of fixes/changes to application interfaces and application client installations Collaborates with the business departments in analyzing and defining requirements Manages projects and ensure deadlines are met. Plans system sizing (capacity planning), disk / storage / server layout Completes performance monitoring of the SAP system landscape Coordinates SAP QA system refreshes, backups and client copy administration Knowledge on networks, VPNs, encryption, Web-Services, SFTP, Authentication SSO, SAML, LDAP, Integration with identity manager, Collaborates with other IT teams on SSO implementation and support Ensures high availability of SAP systems and databases Perform daily monitoring of SAP production systems, review system logs to identify signs of potential problems Experience working with Solution Manger 7.2, EWA config, CCMS and other monitoring tools Experience working in DR (Disaster Recovery) process Demonstrates high level of communication skills (verbal and written) Keeps well-informed of the latest SAP technologies, system releases to determine compatibility and enhancements. Researches and implements enhancements and new technologies as required. Defines, creates, reviews, updates, and maintains standard-operational-procedure documentation relating to SAP application support and processes Leads process improvement in the SAP Basis area

Posted 1 month ago

Apply

10.0 - 14.0 years

0 Lacs

karnataka

On-site

CYFIRMA is a threat discovery and Cyber intelligence platform company that provides industry-disrupting solutions in the cybersecurity and threat intelligence domain, focusing on innovative ways to decode threats across all layers, including business controls. We specialize in: - Providing multi-dimensional and actionable strategic, management, and tactical cyber threat visibility and intelligence. - Anticipating cyberattacks that are most likely to occur in your industry and IT environment. - Delivering potential cyber-attack insights at the planning stage rather than the execution and exploitation phase. - Employing a predictive and deep understanding of threats through our unique Outside-In approach. We are currently seeking a dynamic individual with hands-on experience in threat intelligence research, malware analysis, forensic investigation, and/or security consulting to join our research team in the role of Cyber Threat Intelligence Lead/Manager based in Bangalore. **Role and Responsibility:** - Conduct in-depth research on nation-state threat actors, campaigns, and malware from public and dark/deep web sources to generate predictive and relevant threat intelligence for clients. - Develop risk scenarios and recommend actions based on the threat landscape to assist clients in consuming threat intelligence information effectively. - Present research findings, reports, and advisories at public conferences, seminars, blogs, etc., as well as in private client meetings. - Collaborate with international teams to enhance research, service operations, and service platform development. **Skills & Experience:** - Minimum 10-12 years of experience in cyber threat intelligence research, incident response, forensic analysis, malware research, or EDR/SIEM event analysis (tier 2 or higher). - Minimum 10-12 years of experience in OSINT or paid/private security analysis tools such as Shodan, Censys, BinaryEdge, Spiderfoot, Domain tools, Virus Total, Hybrid Analysis, EDR, SIEM, IDS/IPS, etc. - Proficiency in creating and enhancing the strategy for threat intelligence research, process automation, knowledge sharing, and training other team members. - Ability to develop and script programs from scratch using programming languages like python, perl, ruby, php, javascript, C, C++, C#, etc. - Strong skills in writing and presenting technical documents, blogs, reports, and papers for public conferences and private client meetings. - Adaptable mindset with a keen willingness to collaborate with various teams such as pre-sales, partner alliances, marketing, customer success, product management, etc., locally and internationally. - Fluent in English language for reading, writing, and speaking. **Client Facing Role:** Remotely **Qualification:** - Bachelor's degree in computer science/IT or equivalent. - Security certification (GCTI, CHFI, CEH, Security +, etc.). **Industry:** Cyber Security **Relevant Experience:** 10 to 12 Years **Reporting to:** Vertical SVP or similar,

Posted 1 month ago

Apply

3.0 - 7.0 years

7 - 11 Lacs

Bengaluru

Work from Office

We are seeking an experienced QRadar Incident Forensic Specialist to manage the deployment, configuration, and day-to-day operations of the QRadar SIEM platform while supporting incident response and forensic investigations. The ideal candidate will play a critical role in enhancing security monitoring, investigating incidents, and ensuring seamless SIEM operations. This role requires a blend of expertise in QRadar deployment, incident handling, and forensic analysis to improve the organization’s security posture, Plan, design, and deploy QRadar SIEM environments including Incident forensic, ensuring proper integration with network devices, servers, and applications Required education Bachelor's Degree Preferred education Master's Degree Required technical and professional expertise Develop and maintain documentation, including deployment guides, SOPs. Generate forensic reports and compliance dashboards for internal stakeholders and external audits. Proactively identify gaps in threat detection capabilities and recommend enhancements. Implement updates, patches, and upgrades to maintain system reliability and performance. Optimize architecture and storage allocation to ensure scalability and efficiency. Hands-on experience with QRadar architecture, deployment, and administration. Strong knowledge in Linux, unix, redhat OS. Strong knowledge in TCP/IP & networking. Proven track record in incident handling, forensic investigations, and log analysis. Expertise in QRadar features such as AQL queries, rule creation, offense management, and dashboards. Proficiency in forensic tools and methodologies for log analysis and evidence gathering Preferred technical and professional experience Support threat hunting activities by leveraging anomaly detection and root cause analysis. Research and implement emerging QRadar features, integrations, and third-party tools to enhance functionality. Perform daily health checks, ensure system availability, and resolve performance bottlenecks. Use the tools in IBM QRadar Incident Forensics in specific scenarios in the different types of investigations, such as network security, insider analysis, fraud and abuse, and evidence-gathering. Investigate security incidents by analyzing logs, offenses, and related data within QRadar. Manage and troubleshoot log ingestion, data flow, and parsing issues across multiple data sources. Extract and analyze digital evidence to support forensic investigations and incident response. Reconstruct attack scenarios and provide root cause analysis for post-incident reviews

Posted 1 month ago

Apply
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Featured Companies