Jobs
Interviews

609 Security Monitoring Jobs

Setup a job Alert
JobPe aggregates results for easy application access, but you actually apply on the job portal directly.

4.0 - 8.0 years

0 Lacs

karnataka

On-site

At EY, you'll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we're counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all. As part of our EY-cyber security team, you shall work as a SOC Senior consultant who will assist clients in the administration and management of security solutions. We're looking for a Senior Security consultant with expertise in CrowdStrike. This is a fantastic opportunity to be part of a leading firm while being instrumental in the growth of a new service offering. Your key responsibilities include: - Administration and management support of CrowdStrike - Acting as the subject matter expert on the solution for the customer and utilizing its capabilities in daily operational work - Advising customers on best practices and use cases to achieve customer end state requirements - Developing content for automated security event monitoring and alerting, along with corresponding event response plans for systems Skills and attributes for success: - Customer service-oriented with a commitment to meeting customer needs and seeking feedback for improvement - Experience in managing CrowdStrike - Good knowledge of SIEM technologies such as Splunk, Azure Sentinel from an Analysts point of view - Exposure to IOT/OT monitoring (Claroty, Nozomi Networks etc.) is a plus - Strong knowledge and experience in Security Monitoring and Cyber Incident Response - Familiarity with network monitoring technology platforms such as Fidelis XPS or others - Knowledge in other endpoint protection tools, techniques, and platforms such as Carbon Black, Symantec, or others To qualify for the role, you must have: - B. Tech./ B.E. with sound technical skills - Strong command of verbal and written English language - Technical acumen and critical thinking abilities - Strong interpersonal and presentation skills - Minimum 4 years of hands-on experience operating/implementing the above security tools - Certification in any of the SIEM platforms is a plus - Knowledge of RegEx, Perl scripting, and SQL query language - Certification - CCSA, CEH, CISSP, GCIH What working at EY offers: At EY, we're dedicated to helping our clients, from startups to Fortune 500 companies, and the work we do with them is as varied as they are. You'll get to work with inspiring and meaningful projects, receive support, coaching, and feedback from engaging colleagues, opportunities to develop new skills and progress your career, and the freedom and flexibility to handle your role in a way that's right for you. EY exists to build a better working world, helping to create long-term value for clients, people, and society, and build trust in the capital markets. Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform, and operate. Working across assurance, consulting, law, strategy, tax, and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.,

Posted 20 hours ago

Apply

6.0 - 10.0 years

0 Lacs

noida, uttar pradesh

On-site

As a PostgreSQL DBA, you will be responsible for managing the PostgreSQL database system efficiently. Your primary duties will include creating database objects like triggers and indexes, monitoring database performance to ensure optimal functionality, and identifying potential issues early to address them promptly. You will also be in charge of maintaining database backups and implementing disaster recovery procedures in case of database loss. Monitoring security to prevent unauthorized access, scheduling regular server maintenance, managing database schema, and ensuring database availability will be essential tasks in your role. Furthermore, you will provide best practice guidance to the development team, resolve production data issues, handle tablespace and role management, and develop automation technologies to enhance data loading processes. Developing relational databases, ensuring data integrity, managing user access by adding or removing users as necessary, and maintaining the database using utilities like pg_ctl and psql will also fall under your responsibilities. To excel in this position, the ideal candidate should hold a degree and possess a minimum of 6 years of solid experience as a Production Support DBA.,

Posted 21 hours ago

Apply

2.0 - 6.0 years

0 Lacs

maharashtra

On-site

The ideal candidate should possess a minimum of 2 years of experience in the field. You should be able to join immediately or within a maximum of 30 days. Your responsibilities will include: - Having hands-on experience with network, security, infrastructure, and cloud monitoring and observability tools such as NMS, ManageEngine, SIEM, SolarWinds, motadata, etc. - Understanding network monitoring protocols like SNMP, Syslog, NetFlow, etc. - Knowledge of various Microsoft authentication and monitoring protocol methods including WMI, WinRM, LDAP, Kerberos, NTML, Basic, etc. - Understanding of Windows and Linux operating systems, infrastructure monitoring such as SCCM, and web server performance monitoring. - Familiarity with network security products like Firewall, Proxy, Load balancers, WAF. - Understanding of SAN, NAS, and RAID technologies. - Knowledge of SQL, MySQL deployment, and monitoring performance statistics. - Understanding of infrastructure, application availability SLA, and experience in troubleshooting performance challenges and suggesting best practices. - Developing platform-specific alerts and reports based on customer requirements. If you meet the above criteria and are looking for a challenging opportunity, we would like to hear from you.,

Posted 1 day ago

Apply

10.0 - 14.0 years

0 Lacs

haryana

On-site

At EY, you'll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture, and technology to become the best version of you. And we're counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all. As the Threat Detection & Response Operations Manager in the EY-cyber security team, you will lead Operations/Delivery for TDR engagements with end-to-end security incident investigation support to ensure client SLAs and KPIs are met, leveraging multiple SIEM/EDR/NSM solutions. Your key responsibilities will include overseeing the process of detecting, reporting, and responding to security incidents, ensuring that the SOC team can effectively manage incidents when they occur. You will be responsible for managing the security tools and technologies used by the SOC team and ensuring they are properly configured and maintained to monitor and detect security threats effectively. Additionally, you will lead and manage the Security Operation Centre primarily responsible for security event monitoring of clients" networks and ensure that Service Level Agreements are defined, tracked, and met for all clients. Providing technical leadership and advice to junior team members on SOC activities, revising standard operation policies & procedures as required, identifying opportunities to improve security monitoring and operational tasks, and conveying complex technical security concepts to technical and non-technical audiences including executives are also part of your responsibilities. Developing and maintaining productive working relationships with client personnel, overseeing the daily SOC tasks that can be automated, and providing both a strategic view and benefits to clients while working with limited resources to achieve them are essential aspects of the role. To qualify for this role, you must have a B. Tech./ B.E. degree with sound technical skills, the ability to work in the client's time zone, a strong command of verbal and written English language, demonstrate both technical acumen and critical thinking abilities, strong interpersonal and presentation skills, a minimum of 10 years of hands-on experience of operating/implementing/designing SIEM solutions, and proven experience in Project Management. Certification in any of the SIEM platforms, knowledge of RegEx, Perl scripting, and SQL query language are considered value adds. Certifications such as CISM, CEH, CISSP, GCIH, GIAC, SABSA, TOGAF are also preferred. The ideal candidate for this role will have proven experience in leading operations for SOC projects with hands-on experience in SIEM configuration and setup.,

Posted 2 days ago

Apply

3.0 - 8.0 years

4 - 6 Lacs

Karnal

Work from Office

EMPLOYEES ROLE SUMMARY JOB TITLE: Security Officer REPORTING TO: Chief Security Officer DEPARTMENT: SECURITY LOCATION: KARNAL JOB PURPOSE : Supervision of the Security personnel, ensuring safety of men, material, property and reputation of the company. Key Responsibilities Areas :- Supervision of the Security personnel by monitoring day to day performance of the Security manpower, maintaining their duty roster and shift schedules. To Control, Regulate and Monitor the movement of the employees, visitors, contractors entering manufacturing facility as per company requirements and policies and to maintain records thereof. To assist CSO in day to day security operations and administrative work. To oversee the security operations in the absence of the CSO. To oversee the smooth functioning, hygene and housekeeping of the Workers Canteen. To oversee the management of the company vehicles. To conduct investigations of accidents and incidents as and when ordered by the CSO or Management. To remain vigilant and well versed with the latest techniques of incident control measures and shall respond to any alarms or emergencies. To remain in constant contact of the information sources and reporting every suspicious activities to the CSO. To conduct periodic inspections and maintenance of the firefighting system and to maintain its supporting documents. To follow and implement Safety Rules. To monitor the movement of all the material moving in and out of the company and warehouses and ensure correctness in generating the gate passes and records of movement and to oversee Weighbridge operation. Look after all Godowns (Night rounds and Surprise checking). Monitoring surveillance cameras and conducting regular patrols. Securing all exits, gates, doors and windows. Updating reports of daily activities in Whatsapp Group. Ensure transparency during lifting of Bandana/ Scrap. Ensure transparency and high vigilance on Finish Goods despatch. Role & responsibilities Preferred candidate profile

Posted 3 days ago

Apply

3.0 - 7.0 years

0 Lacs

haryana

On-site

As a Blue Team Cybersecurity Engineer, your main responsibility will involve safeguarding an organization's systems, networks, and applications from cyber threats. You will be part of a team tasked with monitoring, analyzing, and responding to security incidents while also implementing measures to strengthen the organization's security posture. Your expertise is vital in ensuring that the organization's systems are secure, resilient, and capable of withstanding cyber-attacks. You will be responsible for Security Monitoring and Incident Response by monitoring systems, networks, and applications for security incidents, investigating and analyzing security alerts, developing incident response plans, and collaborating with other teams to contain and recover from security incidents promptly. In terms of Security Operations and Threat Hunting, you will develop and maintain security monitoring systems, perform security assessments and vulnerability scans, conduct proactive threat hunting activities, and stay updated with the latest threat intelligence to enhance security measures proactively. Security Infrastructure Management will also fall under your duties, involving managing security tools and technologies, monitoring and fine-tuning security configurations, implementing security policies aligned with industry best practices, and collaborating with other teams to ensure secure configurations are in place. You will also conduct Security Awareness and Training programs to educate employees about security threats and best practices, provide guidance on secure coding practices, and foster a culture of security awareness throughout the organization. Your responsibilities will include preparing detailed incident reports, maintaining documentation of security incidents and response activities, and collaborating with stakeholders for proper reporting and escalation of security incidents. Qualifications and Skills: - Bachelor's or Master's degree in Computer Science, Cybersecurity, or a related field. - Proven experience in security monitoring, incident response, and threat hunting. - Strong knowledge of networking protocols, operating systems, and security technologies. - Familiarity with security frameworks (e.g., NIST, CIS) and regulatory requirements (e.g., GDPR, HIPAA). - Experience with security tools such as SIEM solutions, firewalls, and endpoint protection systems. - Understanding of security concepts like encryption, access control, authentication, and vulnerability management. - Knowledge of scripting and automation for security operations tasks. - Excellent problem-solving and analytical skills. - Strong communication and collaboration skills. - Professional certifications such as CISSP, GIAC, CompTIA Security+, or Certified Incident Handler (GCIH) are desirable.,

Posted 3 days ago

Apply

7.0 - 12.0 years

8 - 14 Lacs

Gurgaon, Haryana, India

On-site

Cradlepoint is seeking a highly skilled and dedicated Security Specialist to join our Cyber Defense Center (CDC) within Group Security. This role is integral to defending Cradlepoint from cyberattacks originating from external threat actors. You will be responsible for 24x7 security monitoring, incident handling, and proactive threat detection across a complex network. The ideal candidate will possess deep expertise in incident response, threat hunting, and a strong understanding of various security technologies across on-premises and multi-cloud environments. What You Will Do: Key Responsibilities 24x7 Security Monitoring and Incident Handling: Provide continuous security monitoring and conduct end-to-end triage and investigation of all threat detections originating from various technologies across a complex network. Incident Response Participation: Actively participate in the full lifecycle of security incidents, from initial detection to containment, eradication, and recovery. Detection Analytics Development: Support the use case development of detection analytics to enhance our security monitoring capabilities and improve threat identification. Threat Research: Conduct in-depth research into new and emerging threats, actively identifying new Indicators of Compromise (IOCs) and Tactics, Techniques, and Procedures (TTPs). Shift Work & Handover: Work effectively in shifts, ensuring efficient and accurate handover procedures to maintain continuous security coverage. Process Improvement: Identify and propose improvements in automation and investigation procedures to enhance efficiency and effectiveness within the CDC. Collaboration with Red Team: Work collaboratively with the Red Team to identify gaps or weaknesses in existing security coverage and propose remediation strategies. Threat Hunting Use Case Creation: Create compelling threat hunting use cases informed by in-depth security research and current threat intelligence. SLA Adherence: Strictly adhere to defined Service Level Agreements (SLAs) for all security investigations, ensuring timely responses and resolutions. Required Qualifications A minimum of 7 to 12 years of experience working within a Security Operations Center (SOC) or Managed Security Services (MSS) environment. Strong organizational and project management skills. Excellent documentation skills for reports, procedures, and incident records. A positive can-do attitude with the ability to work effectively at odd hours and constructively under pressure. Experience working across different cultures in a global setting and collaborating with diverse stakeholders. Impeccable integrity and a proven track record of working with sensitive information securely. Technical Competencies Incident Response Process: In-depth understanding and practical experience with the full Incident Response Process. Core Networking Skills: Strong fundamental knowledge of networking concepts and protocols. Forensics: Proficiency in Live Windows, Linux, and Memory Forensics. Active Directory Analysis: Expertise in Active Directory analysis for security investigations. Network Threat Hunting: Proven skills in performing Network Threat Hunting. Vulnerability Management: Basic understanding of Vulnerability Management principles. Cloud Incident Response: Demonstrable experience with Incident Response in leading public Cloud environments including Azure, AWS, and GCP . Microsoft Azure Security: Extensive experience with Microsoft Azure Cloud, including Azure Sentinel, the Microsoft security stack (e.g., Defender for Cloud, Defender for Identity, Defender for Office 365), MS Graph API, and Entra ID (Azure AD) . Amazon Web Services (AWS) Security: Experience with AWS security tools such as Security Hub, AWS GuardDuty, AWS Macie, and AWS CloudTrail . Google Cloud Platform (GCP) Security: Familiarity with GCP security tools such as Chronicle and Security Command Center . Email Threat Triage: Ability to triage and investigate email threats using platforms like Microsoft EOP, Trellix, and Proofpoint . Security Products: Working knowledge of leading Security products including Endpoint Detection and Response (EDR), Identity Threat Detection and Response (ITDR), and Network Detection and Response (NDR) from leading vendors such as Trellix, CrowdStrike, Microsoft Defender for Endpoint, and Vectra . IT Security and Risk Management: Experience in broader IT Security and Risk Management principles. Certifications (Added Advantage) Security-related certifications such as SANS GCIH, GCIA, GMON, GREM, CEH, CISSP, CHFI , and other relevant Incident Response certifications are highly desirable

Posted 3 days ago

Apply

3.0 - 7.0 years

0 Lacs

kapurthala, punjab

On-site

As a Cybersecurity Specialist, you will be responsible for safeguarding your organization's IT systems, networks, data, and digital assets. Your primary objective will be to protect these assets from unauthorized access, cyber attacks, malware, and data breaches. You will play a crucial role in ensuring the continual secure operation of your organization's information systems by conducting risk assessments, developing security policies, configuring firewalls, detecting intrusions, and responding to security incidents. Your key responsibilities will include: Threat Assessment and Risk Management: - Identifying potential vulnerabilities and security threats in systems and networks. - Conducting regular security audits, scans, and penetration tests. - Analyzing security risks and providing recommendations for enhancements and risk mitigation. Security System Deployment and Maintenance: - Configuring and maintaining firewalls, intrusion detection systems, intrusion prevention systems, SIEM solutions, etc. - Implementing access control policies, VPNs, and multi-factor authentication. Security Monitoring and Incident Response: - Monitoring network traffic and system activity in real-time to detect suspicious behavior. - Responding to security incidents like data breaches, DDoS attacks, and malware intrusions, and performing forensic analysis. Policy and Compliance: - Assisting in developing and updating information security policies and best practice guidelines. - Ensuring systems comply with industry standards such as ISO 27001, NIST, PCI-DSS, HIPAA, and GDPR. Staff Training and Awareness Raising: - Organizing network security training for employees to mitigate human factors like social engineering and phishing attacks. - Enhancing the overall security awareness within the organization. To excel in this role, you should have: - A Bachelor's degree or above in Computer Science, Cyber Security, Information Technology, or related fields. - Knowledge of common attack methods and mastery in operating system security, network protocols, and encryption technology. - Proficiency in using security tools like Wireshark, Nmap, Metasploit, Kali Linux, Splunk, and CrowdStrike. - Experience in log analysis, incident response, and vulnerability management. Join our team as a Cybersecurity Specialist and contribute to the protection of our organization's critical assets against evolving cyber threats.,

Posted 3 days ago

Apply

0.0 - 4.0 years

0 Lacs

guwahati, assam

On-site

You will be responsible for maintaining cleanliness and organization of the premises. Your duties will include assisting with daily tasks like opening and closing procedures, providing support with events, meetings, and other activities, as well as performing errands and tasks as assigned by management. Additionally, you will be required to monitor and patrol the premises to prevent security breaches, ensuring the safety of personnel, property, and equipment. In the event of security incidents or emergencies, you must respond promptly and maintain accurate records of such incidents in daily logs. This is a full-time, permanent position suitable for a fresher. The work location will be in person.,

Posted 3 days ago

Apply

7.0 - 11.0 years

0 Lacs

karnataka

On-site

As a Security Admin Engineer at Luminar Technologies, you will play a crucial role in designing, building, monitoring, and enforcing the security infrastructure of a rapidly growing US public company. Your responsibilities will revolve around ensuring the security, confidentiality, integrity, and availability of company data and systems. Collaborating with various functions within the organization, you will be at the forefront of designing security solutions to protect information from threats, ensuring business continuity, and regulatory compliance. A key aspect of your role will involve designing and implementing a Unified Security and Observability Platform (USOP) architecture, including forwarders, indexers, and search heads, to cater to the company's security and operational needs. You will configure and manage USOP applications, develop data ingestion strategies, and create dashboards, reports, and alerts to facilitate security monitoring and incident response. Additionally, you will design and implement architectures like UEM, MDM, CNAPP, EDR, and ZTNA to meet security and operational requirements, ensuring the secure monitoring and control of all endpoints. Your expertise will be crucial in analyzing security incidents, identifying vulnerabilities, and recommending strategies to enhance the company's security posture. Furthermore, you will collaborate with cross-functional teams to mitigate security risks, deploy and configure security tools, and maintain security policies, procedures, and standards in compliance with regulations and best practices. Staying abreast of the latest security trends and technologies, you will continuously assess and improve the company's security posture while providing 24x7 support for critical security incidents as part of an on-call rotation. To qualify for this role, you should possess a Bachelor's Degree in computer science, cybersecurity, or a related discipline, along with at least 7 years of relevant work experience. Your technical proficiency in designing and maintaining enterprise-level security infrastructure, knowledge of security concepts and principles, and familiarity with industry standards and regulatory requirements will be essential. Strong problem-solving skills, attention to detail, self-motivation, and excellent communication skills are also key attributes for success in this position. Preferred qualifications include advanced experience in security engineering roles, knowledge of advanced security tools and automation, familiarity with agile methodologies, and experience in Automotive, Finance, or High-Tech industries. Experience with autonomous vehicles or connected cars would be an added advantage, highlighting your potential to excel in this dynamic and innovative environment at Luminar Technologies.,

Posted 3 days ago

Apply

0.0 - 2.0 years

5 - 5 Lacs

Pune

Work from Office

Overview 170+ Years Strong. Industry Leader. Global Impact. At Pinkerton, the mission is to protect our clients. To do this, we provide enterprise risk management services and programs specifically designed for each client. Pinkerton employees are one of our most important assets and critical to the delivery of world-class solutions. Bonded together, we share a commitment to integrity, vigilance, and excellence. Pinkerton is an inclusive employer who seeks candidates with diverse backgrounds, experiences, and perspectives to join our family of industry subject matter experts. The Global Security Operations Center (GSOC) Operator will play a critical role in monitoring daily operations, various security systems, multiple communications outlets, and fire/life safety systems. The Operator is dedicated to ensuring a swift and effective response to security incidents and emergencies for all sites. This role is encouraged to recommend and work towards continuous improvement and proactive measures to uphold the client’s commitment to safety. Responsibilities Represent Pinkerton’s core values of integrity, vigilance, and excellence. Monitor security, CCTV, access control, alarms, communications, and fire/life safety systems within the designated region using provided monitoring systems. Respond to and manage alarms and incidents and dispatch Security Specialists to various calls for service, customer assistance, emergencies, and security situations. Utilize exceptional customer service skills to handle critical situations with a calm and problem-solving approach while following all safety and security procedures. Thoroughly document security incidents in the case management system. Respond to emergencies with urgency and maintain open communication with management and key leaders. Liaise with public safety agencies and their dispatch centers to coordinate emergency response. Assist client employees with safety and security concerns via email and phone. Investigate alarms with security patrol and facilities, and if necessary, alert fire and/or police services. Assist with after-hours administration of access badges. Conduct audits of panic/duress alarms, badge readers and doors. Perform quality assurance functions to maintain adherence to continuous improvement principles as defined by GSOC Management. Collaborate with the GSOC management and ensure compliance with Key Performance Indicators (KPIs) and/or Standard Operating Procedures (SOPs). Participate in training exercises between field Officers and Operators. All other duties, as assigned. Qualifications High school diploma or GED with one to two years of experience within a GSOC or similar environment as a Dispatcher or Security Operator. Able to ensure compliance, monitoring of assets, and making rapid notifications via mass communication tools. Able to analyze and make decisions regarding data as it pertains to operational responsibilities. Effective written and verbal communication skills. Attentive to meticulous detail and accurate documentation. Able to remain composed under pressure. Serve as a positive team player. Able to make appropriate decisions under pressure/stress. Self-motivated and proactive attitude. Able to adapt as the external environment and organization evolve. Able to effectively interact with other departments and varying levels of management. Able to prioritize workload based on urgency. Efficient time management skills. Maintain confidentiality when dealing with sensitive information Working Conditions: With or without reasonable accommodation, requires the physical and mental capacity to effectively perform all essential functions; Regular computer usage. Occasional reaching and lifting of small objects and operating office equipment. Frequent sitting, standing, and/or walking. Travel, as required. Pinkerton is an equal opportunity employer to all applicants and positions without regard to race/ethnicity, color, national origin, ancestry, sex/gender, gender identity/expression, sexual orientation, marital/prenatal status, pregnancy/childbirth or related conditions, religion, creed, age, disability, genetic information, veteran status, or any protected status by local, state, federal or country-specific law.

Posted 4 days ago

Apply

2.0 - 6.0 years

0 Lacs

noida, uttar pradesh

On-site

The Information Security Officer (ISO) at Wishfin plays a crucial role in safeguarding the organization's information assets and technologies. Reporting to the Technical Lead, you will be at the forefront of establishing and maintaining the enterprise vision and strategy to ensure robust protection against security risks. As an ISO, your key responsibilities will include identifying, assessing, and prioritizing potential security risks to systems, data, and networks. You will develop and implement effective strategies to mitigate these risks while ensuring compliance with regulations such as GDPR and PCI DSS. Leading incident response efforts, you will be responsible for investigating, containing, and resolving security incidents, as well as implementing preventive measures. Developing and enforcing security policies, standards, and procedures to safeguard sensitive information will be a core part of your role. You will also be tasked with delivering security awareness training programs to educate employees on best practices and compliance requirements. Assessing the security posture of third-party vendors and collaborating with IT and engineering teams to design secure architectures for systems will be among your responsibilities. Regular security audits, assessments, and compliance reviews will be conducted by you, in addition to deploying and managing security monitoring tools for real-time threat detection. Establishing and chairing a security governance committee to oversee initiatives and provide strategic direction will also be part of your duties. You will prepare and present reports on information security status to senior management and stakeholders. To qualify for this role, you must possess a Bachelor's degree in Computer Science, Information Technology, or a related field. Professional certifications such as CISSP, CISM, or CISA are advantageous but not mandatory. Two years of experience in information security roles, particularly in risk management, compliance, and incident response within fintech or financial services, is required. Familiarity with security frameworks and regulatory requirements, as well as strong communication skills and an analytical mindset, are essential for success in this position. If you meet the qualifications and are interested in this opportunity, please apply or send your updated resume to hrteam@wishfin.com.,

Posted 6 days ago

Apply

8.0 - 12.0 years

0 Lacs

chennai, tamil nadu

On-site

At EY, you will have the opportunity to shape your future with confidence by joining a globally connected powerhouse of diverse teams. As part of our highly successful Cyber Security team, we are currently seeking Security Architects with varying levels of experience. Whether you are considering a career change now or in the future, we invite you to connect with us and explore this exciting opportunity to contribute to building a better working world. As a Security Architect at EY, you will play a crucial role in leading the implementation of security solutions for our clients. You will work alongside an international team of specialists to address complex information security needs and enhance our clients" business resilience. Your responsibilities will include designing security solutions, developing security policies and guidelines, evaluating existing security controls, and collaborating with stakeholders to ensure effective security measures are in place. To excel in this role, you must possess expert-level knowledge in technical IT security domains such as infrastructure, networks, databases, security monitoring, and cloud security. Additionally, you should have experience in assessing solution architectures for security issues, managing multiple stakeholders, and implementing security vulnerability remediation strategies. Industry certifications such as CISSP, CISA, CISM, and experience in areas like Cyber Threat Management, Identity & Access Management, and Data Protection will be advantageous. To qualify for this role, you should have 8-10 years of professional experience in cyber security consulting, strong project management skills, and advanced communication abilities. While technical skills are essential, we value candidates who demonstrate strong interpersonal skills, relationship-building capabilities, and a commitment to delivering excellence in client service. Joining EY offers you the opportunity to work on inspiring projects, receive support and coaching from engaging colleagues, and develop new skills to progress your career. You will be part of a diverse and interdisciplinary environment that promotes knowledge exchange and emphasizes high quality in all endeavors. At EY, you will have the freedom and flexibility to shape your role in a way that suits you best, supported by a culture that values individual growth and personal development. If you are looking to be part of a market-leading team of professionals, collaborate with leading businesses globally, and contribute to building a better working world, we invite you to explore the exciting opportunities available at EY.,

Posted 6 days ago

Apply

12.0 - 16.0 years

0 Lacs

karnataka

On-site

About Rippling Rippling, based in San Francisco, CA, has secured over $1.4B from renowned investors such as Kleiner Perkins, Founders Fund, Sequoia, Greenoaks, and Bedrock. The company has been recognized as one of America's best startup employers by Forbes. Rippling prioritizes candidate safety, ensuring that all official communications are exclusively sent from @Rippling.com addresses. About The Role Rippling is seeking an experienced Security Engineer to join the Detection and Response Team (DART). As a member of the team, you will play a crucial role in establishing a top-notch incident response function that effectively handles challenging security incidents. Your responsibilities will include driving process enhancements, fostering an open culture of learning from mistakes, and constructing the necessary tools and detection infrastructure to scale our threat response capabilities across both Production and Corporate environments. What You Will Do - Respond promptly to security events, conduct triage, investigations, and incident analysis, and communicate findings effectively to stakeholders. - Contribute to the enhancement of processes, procedures, and technologies for detection and response to ensure continual improvement post-incident. - Develop and manage tools for collecting security telemetry data from cloud-based production systems. - Automate workflows to streamline identification and response times for security events. - Create and refine detection rules to focus efforts on critical alerts. - Establish runbooks and incident playbooks for new and existing detections. - Lead Threat hunting practices, recommend signals for detecting attacks in product and infrastructure, and incorporate discoveries into security controls. What You Will Need - Minimum of 12 years of full-time experience as a security engineer, encompassing security monitoring, incident response, and threat hunting in a cloud environment. - Possess a defensive mindset while understanding offensive security and the scenarios leading to compromise. - Proven experience in managing complex investigations involving numerous stakeholders. - Excellent communication skills with a track record of effectively engaging with internal and external stakeholders of all levels. - Expertise in AWS security controls and services. - Proficiency in coding for automation, alert enrichment, and detections. - Familiarity with adversary tactics, techniques, and procedures (TTPs) and MITRE ATT&CK principles. - Hands-on experience in data analysis, modeling, and correlation at scale. - Strong background in operating systems internals and forensics for macOS, Windows, and Linux. - Domain expertise in handling current SIEM and SOAR platforms. - Experience in developing tools and automation using common DevOps toolsets and programming languages. - Understanding of malware functionality and persistence mechanisms. - Ability to analyze endpoint, network, and application logs for unusual events. Additional Information Rippling places significant value on having in-office employees to promote a collaborative work environment and company culture. For office-based employees residing within a specified radius of a Rippling office, working in the office for at least three days a week is considered an essential function of their role under the current policy.,

Posted 6 days ago

Apply

3.0 - 5.0 years

10 - 16 Lacs

Pune, Chennai

Work from Office

Job Title: Security Operations / Security Analyst (SOC Orange Team) Job Summary: We are seeking a skilled and motivated Security Analyst to join our Security Operations Center (SOC) Orange Team. The ideal candidate will possess hands-on experience in firewall and SIEM tools, with strong analytical and troubleshooting skills in managing security infrastructure. This role is critical in monitoring, auditing, and enhancing the organizations cybersecurity posture. Key Responsibilities: Manage and maintain network security appliances, with a primary focus on Fortinet firewalls . Conduct firewall rule auditing and configuration reviews to ensure alignment with security best practices. Utilize and monitor SIEM tools such as Splunk , QRadar , and SentinelOne for threat detection and incident response. Understand how SIEM systems operate, and demonstrate hands-on experience in usage (L1 and L2) . Create and manage SOAR/XOAR playbooks , including design, development, and implementation . Perform log analysis , incident detection, and threat intelligence correlation. Collaborate with internal teams to strengthen security controls and implement corrective actions. Stay current with emerging security threats and recommend appropriate defensive measures. Required Skills and Experience: Proven experience in managing routers and firewalls , especially Fortinet, following industry best practices. Strong expertise in firewall rule auditing and security configuration management . Practical experience with SIEM platforms : Splunk, QRadar, SentinelOne usage experience is essential (configuration knowledge is a plus). Understanding of SOC operations and incident lifecycle management . Knowledge of SOAR/XOAR platforms and ability to build and customize automated response playbooks. Familiarity with security event analysis, alert triage, and escalation procedures. Preferred Qualifications: Certifications such as Fortinet NSE , Splunk Certified , Security+ , or equivalent. 25 years of experience in a SOC environment or cybersecurity operations. Strong communication and documentation skills.

Posted 1 week ago

Apply

3.0 - 5.0 years

7 - 11 Lacs

Pune

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Mandatory Skills: Microsoft Information Protection. Experience: 3-5 Years.

Posted 1 week ago

Apply

5.0 - 8.0 years

5 - 9 Lacs

Kochi

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Mandatory Skills: GRC Consulting. Experience: 5-8 Years.

Posted 1 week ago

Apply

5.0 - 8.0 years

5 - 9 Lacs

Hyderabad

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Mandatory Skills: Security Incident Response. Experience: 5-8 Years.

Posted 1 week ago

Apply

5.0 - 8.0 years

5 - 9 Lacs

Coimbatore

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Mandatory Skills: Microsoft Identity Manager. Experience: 5-8 Years.

Posted 1 week ago

Apply

3.0 - 5.0 years

7 - 11 Lacs

Bengaluru

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Mandatory Skills: PKI - Certificate Management. Experience: 3-5 Years.

Posted 1 week ago

Apply

3.0 - 5.0 years

7 - 11 Lacs

Pune

Hybrid

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Mandatory Skills: GRC Process. Experience: 3-5 Years.

Posted 1 week ago

Apply

3.0 - 7.0 years

0 Lacs

hyderabad, telangana

On-site

At Celigo, we are pioneering the future of application integration with novel new strategies, cutting edge technologies, and a diehard team that is dedicated to making your most complicated integrations just work. Our core mission at Celigo is simple: to enable independent best of breed applications to work together seamlessly. We believe that every department and every business end user should always have choices when it comes to software selection, and that integration challenges should never be a barrier. As an IT Systems Engineer at Celigo located in Hyderabad, India, you will be responsible for engineering IT solutions and handling level 2 and 3 tickets. Your role will involve solving incoming help desk questions and liaising with third-party support to assist in using cloud-based services. You will also be responsible for our IT infrastructure, general security posture, and administering security monitoring packages like Egnyte. If hired, your responsibilities would include engineering solutions for the IT Department, such as SSO expansion and automation initiatives, handling L1 and L2 tickets for US, EMEA, and APAC regions, managing security monitoring packages, performing functional migrations, learning Celigo's integrator.io product for internal task automation, developing self-service solutions for employees, and building strong relationships across the organization. We are looking for candidates with a B.E/B.Tech in Computer Science and 3-5 years of hands-on experience, familiarity with GSuite and other Google products, experience with applications like JAMF, Intune, BetterCloud, Netsuite, and Concur, knowledge of security audits like CIS Levels, automation scripting skills, experience with API calls, strong troubleshooting skills, willingness to work in shifts, and a passion for technology. Additionally, we value candidates with effective interpersonal skills, strong communication abilities, problem-solving skills, ability to prioritize tasks, and a collaborative mindset. At Celigo, you will love the integrated environment that allows seamless integration of business applications, automation capabilities, core values that promote diversity and inclusion, work-life balance with vacation time and holidays, a strong benefits package, tech stipend, recognition opportunities, and various other perks that contribute to a positive work experience. Join Celigo, where hundreds of applications, thousands of business processes, and millions of combinations are seamlessly integrated through our iPaaS platform.,

Posted 1 week ago

Apply

3.0 - 5.0 years

4 - 5 Lacs

Telangana, Andhra Pradesh

Work from Office

The Security Supervisor will oversee the daily security operations at the total site. This role is responsible for supervising security guards, ensuring the safety of employees and assets, and maintaining vigilance across the plant premises. Key Responsibilities: Supervise and coordinate the duties of security guards deployed across different gates, entry points and key areas. Ensure strict control of entry and exit of employees, visitors, vehicles, and materials as per company policy. Monitor and verify gate passes and material movement; prevent unauthorized access, theft, or pilferage. Conduct routine patrols of the entire plant premises and report any unusual activities. Check CCTV surveillance systems regularly and report any issues to the Security Incharge/HR/Admin. Maintain daily security reports, incident logs, and submit shift reports to the Security Incharge. Assist in conducting security drills and training for guards to ensure alertness and discipline. Coordinate with local police or emergency services in case of incidents or security breaches. Ensure guards maintain proper turnout, discipline, and carry out their duties responsibly. Report any security-related issues promptly to the Security Incharge/HR/Admin Manager. Key Requirements: Minimum Qualification: 12th Pass / Diploma / Graduate preferred. 35 years of experience in industrial security, preferably in a plant or factory. Ability to lead a team of guards and handle shift supervision. Basic knowledge of CCTV and access control systems. Physically fit, disciplined, and able to work in rotational shifts. Good communication and record-keeping skills. Preferred candidate profile Can be able to understand and speak Telugu language.

Posted 1 week ago

Apply

3.0 - 8.0 years

6 - 9 Lacs

Gurugram

Work from Office

Security Analyst Req number: R5734 Employment type: Full time Worksite flexibility: Onsite Who we are CAI is a global technology services firm with over 8,500 associates worldwide and a yearly revenue of $1 billion+. We have over 40 years of excellence in uniting talent and technology to power the possible for our clients, colleagues, and communities. As a privately held company, we have the freedom and focus to do what is right—whatever it takes. Our tailor-made solutions create lasting results across the public and commercial sectors, and we are trailblazers in bringing neurodiversity to the enterprise. Job Summary We are looking for a motivated Security Analyst ready to take us to the next level! If you understand ISMS, Information Security, Vulnerability Management and are looking forward to your next career move, apply now. Job Description We are looking for a Security Analyst . This position will be full-time and Onsite Gurugram. What You’ll Do Ensure compliance with security standards and frameworks (e.g., ISO 27001). Assist in the development and enforcement of internal security policies and procedures. Conduct regular audits to ensure compliance with established security protocols and guidelines. Coordination with relevant stakeholders to identify, assess, and prioritize security vulnerabilities across systems and networks. Coordinate in performing vulnerability assessments and penetration testing to ensure system defense are robust. Collaborate with IT teams to recommend and implement patches, fixes, or configuration changes to address vulnerabilities. Continuously monitor network traffic, security logs, and systems for any signs of security breaches or irregularities. Maintain and manage security tools (e.g. Next gen AV, EDR, SIEM). Educate employees on information security best practices, including secure password policies and safe internet use. What You'll Need 3+ years of experience in a Security Analyst or related role. Hands-on experience with security monitoring, vulnerability management, and incident response. AV, EDR/XDR, SIEM, Network protocol. Incident Response. Vulnerability Assessment. Familiar with the Secure SDLC Framework. Strong analytical and problem-solving skills. Excellent understanding of network protocols (TCP/IP, DNS, HTTP, etc.). Experience with vulnerability management and penetration testing tools. Familiarity with risk management and compliance requirements. Windows/Linux administration. Conduct regular system scans, security checks, and updates to ensure the security tools are functioning optimally. Provide guidance on handling sensitive data and maintaining security hygiene. Document security incidents, investigations, and actions taken for compliance and future reference. Contribute to risk assessments and assist in the identification of key risk areas for the organization. Investigate security incidents, respond promptly, and report findings to the management team. Physical Demands Sedentary work that involves sitting or remaining stationary most of the time with occasional need to move around the office to attend meetings, etc. Ability to conduct repetitive tasks on a computer, utilizing a mouse, keyboard, and monitor. Reasonable accommodation statement If you require a reasonable accommodation in completing this application, interviewing, completing any pre-employment testing, or otherwise participating in the employment selection process, please direct your inquiries to application.accommodations@cai.io or (888) 824 – 8111.

Posted 1 week ago

Apply

8.0 - 13.0 years

22 - 27 Lacs

Noida, New Delhi, Pune

Work from Office

Rockwell Automation is a global technology leader focused on helping the world s manufacturers be more productive, sustainable, and agile. . Behind our customers - amazing companies that help feed the world, provide life-saving medicine on a global scale, and focus on clean water and green mobility - our people are energized problem solvers that take pride in how the work we do changes the world for the better. We welcome all makers, forward thinkers, and problem solvers who are looking for a place to do their best work. And if that s you we would love to have you join us! Job Description Job Summary: Deliver and execute the assigned project / work package on time with good quality, cost effectiveness and customer satisfaction. Ensure technical deliverables matches project / work package requirements. Save engineering cost for GEBS team through application and technical expertise. Ensure site activities are completed as desired by customer and in specified time frame. You will report to the Execution Manager. Your Responsibilities: Conduct risk assessments for OT systems (e.g., SCADA, PLCs, and DCS). Develop and implement OT-specific GRC frameworks. Ensure compliance with standards like IEC 62443, NIST CSF, and ISO 27001. Creating Business Continuity, Incident Response, Disaster Recovery plans and procedures. Collaborate with cybersecurity teams to align OT and IT governance. Advise on regulatory requirements (NERC CIP, GDPR, local safety laws). Support audits and incident response planning for OT environments. Deliver training and awareness programmes for OT personnel. Understand routing and segmentation concepts like VLANs. Technical knowledge of firewalls, IDS and similar. Technical knowledge of OT technologies, networking, and protocols. Have a good understanding of an OT environment (common OT areas, personnel involved, OT constraints). Being able to "explore" the customer main systems under consideration. Understand basic OT flows : client-server, user operativity, user permissions. Basic knowledge about different OT vendors (Siemens, ABB, Schnieder, Mitsubishi. Understand a network diagram being able to identify the different assets and understand, on a high level, how are they connected. Identify network equipment being able to identify a switch, wireless Access Points, routers, net diodes, and firewalls. Identify and trace physically connected assets and documenting them in a network topology. Extract switches configuration and capture traffic. Understand general system configurations like O.S group policy, VMs, update mechanism. Being able to identify potential vulnerabilities and threats . Being able to identify current installed countermeasures/controls including, monitoring, end points security solutions, hardening measures (antivirus/EDR, GPO). Need to create ICS security monitoring and remediation policies using industry-standard reference architecture mapping such as the IEC62443. The Essentials - You Will Have: Bachelors degree in electrical engineering, Industrial Engineering, Computer Science or Information Technology or related technology-driven degree. 8+ years of experience in Manufacturing Control Systems, Network Engineering, and Industrial Security Controls. Security certifications such as IEC 62443, CISSP, GISP, CSSK, or CISM is required. 8+ years of hands-on experience creating ICS security monitoring and remediation policies using industry-standard reference architecture mapping such as the IEC62443. Previous experience working as part of a large, multi-disciplinary global team completing full project life-cycle implementations. Travel Requirements. Flexibility for travel 20% - 30% is required and can include both domestic and international trips. Legal authorization to work in the country of residence is required. Recognized Security certifications such as IEC 62443, CISSP, GISP, CSSK, or CISM is required. The Preferred - You Might Also Have: Masters Degree in Cybersecurity. Configuring IT/OT network infrastructure equipment (Cisco Switches, Virtual Server Environments, Cisco ASA). Experience with AV, EDR or NAC. Experience with monitoring, analyzing, and understanding log sources for threat hunting. Knowledge of common system exploits, network attacks, phishing techniques, and malware. What We Offer: Our benefits package includes Comprehensive mindfulness programmes with a premium membership to Calm. Volunteer Paid Time off available after 6 months of employment for eligible employees. Company volunteer and donation matching programme Your volunteer hours or personal cash donations to an eligible charity can be matched with a charitable donation. Employee Assistance Program. Personalised wellbeing programmes through our OnTrack programme. On-demand digital course library for professional development. ... and other local benefits! At Rockwell Automation we are dedicated to building a diverse, inclusive and authentic workplace, so if youre excited about this role but your experience doesnt align perfectly with every qualification in the job description, we encourage you to apply anyway. You may be just the right person for this or other roles. #LI-Hybrid #LI-RS1

Posted 1 week ago

Apply

Exploring Security Monitoring Jobs in India

The field of security monitoring in India is experiencing a significant growth as organizations place more emphasis on safeguarding their digital assets and information. Security monitoring professionals play a crucial role in detecting, analyzing, and responding to security incidents to protect an organization's systems and data from cyber threats.

Top Hiring Locations in India

  1. Bangalore
  2. Delhi
  3. Mumbai
  4. Hyderabad
  5. Pune

These cities are known for their robust IT infrastructure and a high concentration of tech companies actively hiring for security monitoring roles.

Average Salary Range

The average salary range for security monitoring professionals in India varies based on experience and location. Entry-level positions may start at around INR 3-6 lakhs per annum, while experienced professionals can earn upwards of INR 10-15 lakhs per annum.

Career Path

A typical career path in security monitoring may progress from roles such as Security Analyst, SOC Analyst, Security Engineer, to positions like Security Architect, Security Consultant, and eventually Chief Information Security Officer (CISO). Continuous learning and obtaining relevant certifications can help professionals advance in this field.

Related Skills

In addition to expertise in security monitoring tools and technologies, professionals in this field may benefit from having knowledge of networking, incident response, threat intelligence, and vulnerability management. Strong analytical skills, attention to detail, and the ability to work under pressure are also essential for success in security monitoring roles.

Interview Questions

  • What are the common types of security alerts you have encountered in your previous roles? (medium)
  • How do you stay updated with the latest security threats and trends in the industry? (basic)
  • Can you walk us through your experience using SIEM tools for security monitoring? (advanced)
  • Describe a challenging security incident you have investigated and resolved. (medium)
  • How do you prioritize security alerts for efficient incident response? (medium)
  • Explain the difference between IDS and IPS systems. (basic)
  • What steps would you take to secure a network against a DDoS attack? (advanced)
  • How do you ensure compliance with relevant security standards and regulations in your work? (medium)
  • What is the role of threat intelligence in security monitoring? (basic)
  • Can you explain the concept of zero-trust security model? (advanced)
  • How do you handle incidents involving insider threats? (medium)
  • What are the key components of a security incident response plan? (basic)
  • How do you assess the severity of a security alert? (medium)
  • Describe your experience with conducting security audits and assessments. (medium)
  • What is the importance of encryption in securing sensitive data? (basic)
  • How would you handle a security incident in a cloud environment? (advanced)
  • Explain the concept of a security information and event management (SIEM) system. (basic)
  • How do you collaborate with other teams such as IT and compliance for security monitoring purposes? (medium)
  • Have you worked with threat hunting techniques? If so, please provide an example. (advanced)
  • What measures do you take to ensure the confidentiality, integrity, and availability of data in your organization? (medium)
  • How do you assess the risk posed by a newly discovered vulnerability? (medium)
  • Describe your experience with implementing security controls for network segmentation. (advanced)
  • What steps do you take to investigate a potential data breach in your organization? (medium)
  • How do you handle incidents of phishing attacks targeting employees? (medium)
  • Can you provide an overview of your incident response process from detection to resolution? (advanced)

Closing Remark

As you explore opportunities in the field of security monitoring in India, remember that continuous learning, staying updated with the latest trends, and honing your technical skills are key to succeeding in this dynamic and challenging field. Prepare thoroughly for interviews, showcase your expertise, and apply with confidence to embark on a rewarding career in security monitoring. Good luck!

cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Featured Companies