Jobs
Interviews

1107 Security Monitoring Jobs - Page 25

Setup a job Alert
JobPe aggregates results for easy application access, but you actually apply on the job portal directly.

10.0 - 15.0 years

6 - 7 Lacs

Jaipur

Work from Office

Security Manager- Key Responsibilities: Oversee Security Operations: Manage and supervise security staff at all Derewala Group facilities, including the MD House. Implement Security Protocols: Develop and implement security procedures, ensuring compliance with all company policies and industry standards. Risk Management: Identify potential security risks, recommend preventive measures, and implement strategies to mitigate any threats to personnel or property. Coordinate with Authorities: Act as the point of contact for local law enforcement and emergency services in case of security incidents. Material inward/outward: Material inward and outward process should be followed. Monitor Security Systems: Regularly review surveillance systems, access controls, and alarm systems to ensure they are functioning properly. Conduct Regular Inspections: Perform regular security audits and inspections of all premises to identify areas of improvement. Training and Development: Provide regular security training for security personnel, ensuring they are well-equipped to handle emergencies and security threats. Reporting: Maintain detailed records of security incidents, incidents reports, and staff attendance. Oversee Canteen Activities: Manage the day-to-day operations of the canteens in all factories, ensuring they meet the required health, safety, and quality standards. Menu Planning: Coordinate with the HOD and set menu of Lunch and snacks (OT). Vendor Coordination: Coordinate with external vendors for the supply of food materials, ensuring timely delivery and quality of ingredients. Staff Management: Supervise canteen staff, ensuring service, and cleanliness. Health and Safety Compliance: Ensure that the canteen follows hygiene and sanitation standards as per health regulations, and that food safety protocols are strictly adhered to. Employee Feedback: Regularly collect feedback from employees regarding food quality, menu variety, and implement improvements where necessary. Stock Management: Maintain proper inventory levels and monitor stock usage to minimize waste and optimize cost efficiency. Quality Control: Perform regular inspections to ensure that housekeeping staff follow established protocols for cleanliness, organization, and maintenance. Regular inspections: Regular cleaning inspections/audits should be conducted and maintain the proofs of dirty areas. (Vendor purpose) Regular inspection of consumable items related to HK and check the material quality should be maintained as per the agreement. Inventory Management: Oversee the procurement and usage of cleaning supplies and equipment, ensuring that they are stocked and in good working condition. Health and Safety Compliance: Ensure compliance with workplace health and safety regulations related to cleaning and sanitation, including the use of non-toxic chemicals and maintaining safe practices. Employee and Visitor Comfort: Ensure that all facilities are welcoming, clean, and comfortable for employees, clients, and visitors. Pest Control: Check regular visits should be happen of Pest control vendor as per the agreement. Gardening: Coordinate with the vendor and ensure the gardening area should be updated in all the factories. Laundry: Laundry activities should be monitored with the vendor. Check monthly Invoices and the legal compliances of each vendor Canteen, Security, Gardening and HK

Posted 2 months ago

Apply

4.0 - 7.0 years

8 - 11 Lacs

Pune

Work from Office

For IR L2-Position: 5Yrs+ hands on Exp. Ready to work for Rotational shifts.(24*7), T Location: Pune Roles and Responsibilities For Soc/IR L2-Role: 5Yrs+ hands on Exp. Ready to work for Rotational shifts.(24*7) Roles and Responsibilities Key Skills: 1.SIEM tool exp-preferably Arc sight, 2. Log Analysis 3.Incident Response 4.DLP experience 5.Investigation Knowledge 6.Rules creation 7.Alert management. 8.Network monitoring Tool (Cisco Nbad) 9.Use case Creation Key Responsibilities To handle the daily monitoring of information security events. To function as an intrusion analyst by examining security events for context, appropriateness and criticality To act as an information security researcher to provide insight and understanding of new and existing information security threats Key Operational Activities Daily checklists and tasks Log analysis and review Vulnerability management activities Alert analysis Investigation of suspicious security event activity Maintain and enforce adherence to corporate standards, policies and procedure Please share your profile to anwar.shaik@locuz.com

Posted 2 months ago

Apply

3.0 - 5.0 years

4 - 8 Lacs

Hyderabad

Hybrid

Security Response Coordinator Role Overview As a Security Response Coordinator you will play a critical role in ensuring the effective management and response to security incidents within our organization You will collaborate with cross functional teams and stakeholders to develop and implement incident response plans coordinate incident investigations and drive the resolution of security incidents in a timely manner The ideal candidate will possess excellent communication skills strong problemsolving abilities and a deep understanding of security incident management Responsibilities Collaborate with key stakeholders to identify potential security threats and vulnerabilities Regularly review and refine incident response procedures based on industry best practices and lessons learned Perform initial triage and analysis of security incidents Escalate incidents to Level 2 or Level 3 as necessary Document and track incidents in the incident management system Coordinate incident response efforts Serve as the primary point of contact for all security incidents ensuring timely response and resolution Establish and maintain communication channels with internal teams and external partners to facilitate incident response activities Coordinate and lead cross functional incident response teams providing clear guidance and direction Investigate security incidents Conduct thorough investigations into security incidents including data breaches system intrusions and policy violations Collect and analyze evidence identify the root cause of incidents and provide recommendations to prevent future occurrences Document incident details actions taken and lessons learned for post incident analysis and reporting Incident escalation and reporting Assess the severity and impact of security incidents and escalate as necessary to senior management or executive leadership Prepare comprehensive incident reports and communicate findings to relevant stakeholders Provide regular updates on incident response activities metrics and key performance indicators KPIs to management Continuous improvement Stay abreast of the latest security trends emerging threats and industry best practices Contribute to the enhancement of security policies procedures and guidelines Participate in tabletop exercises drills and simulations to test and improve incident response capabilities Participate in regular training and awareness programs Requirements Bachelors degree in computer science Information Security or a related field Relevant certifications eg CISSP CISM GIAC are a plus Proven experience in security incident management preferably in a fast paced and complex environment Strong understanding of security frameworks standards and regulations eg GDPR Familiarity with incident response tools technologies and forensic techniques Excellent communication skills both written and verbal with the ability to convey complex technical concepts to nontechnical stakeholders Strong analytical and problemsolving abilities with a keen attention to detail Ethical mindset and commitment to maintaining the confidentiality integrity and availability of sensitive information if interetsed send your resume on payal.banchare@ltimindtree.com

Posted 2 months ago

Apply

0.0 - 1.0 years

1 - 2 Lacs

Kochi, Ernakulam

Work from Office

A monitoring executive is responsible for overseeing and ensuring the proper functioning of systems, processes, or activities. This includes tasks like data monitoring, system surveillance, maintaining operational efficiency

Posted 2 months ago

Apply

2.0 - 7.0 years

2 - 7 Lacs

Gurugram, Delhi / NCR

Work from Office

We are hiring to monitor CCTV cameras for our multiple production and retail locations. The candidate will be expected to do following: Managing and supervising CCTV operators from our office for all brand franchises. Overseeing the installation, maintenance, and repair of CCTV equipment Monitoring CCTV footage and analysing it for potential security risks or incidents Providing training and guidance to staff on the use of CCTV equipment and monitoring techniques Coordinating with other departments and ensure the proper response to any incidents identified through CCTV monitoring Developing and implementing policies and procedures for the use and management of CCTV system Ensuring compliance with relevant laws and regulations related to CCTV, including data protection and privacy laws Keeping accurate records of CCTV footage and other relevant information Providing regular reports on CCTV system performance and incidents to management.

Posted 2 months ago

Apply

8.0 - 12.0 years

1 - 5 Lacs

Navi Mumbai

Work from Office

company name=Apptad Technologies Pvt Ltd., industry=Employment Firms/Recruitment Services Firms, experience=8 to 12 , jd= This role focuses on various functions including SOC onboarding incident response vulnerability remediation and security technology enhancements You will be responsible for managing and improving our security infrastructure monitoring threat events coordinating incident response tracking vulnerability remediation efforts and ensuring that security technologies are continuously assessed improved and implemented Primary Secondary Responsibilities SOC Security Operations Center Extended Support SOC Onboarding Extended Support Support the onboarding of new systems tools and environments into the SOC to ensure they are properly monitored for security incidents and events Assist with integrating security tools and providing training for SOC analysts SOC Incident Response Extended Support Provide extended support for incident response activities including the detection investigation and mitigation of security incidents Collaborate with internal teams and external partners to resolve security issues efficiently and effectively Vulnerability Remediation Tracking and Reporting Extended Support Track and report on vulnerability remediation efforts across the organization Ensure vulnerabilities are identified assessed and remediated in a timely manner Provide regular status reports to leadership on vulnerability management and risk reduction Security Technology Enhancements Assessment and Improvements Conduct assessments of existing security technologies tools and processes Identify areas for improvement and work with teams to implement enhancements to strengthen the organizations overall security posture AI and Automation in Cybersecurity Explore and implement AI and automation solutions to improve threat detection response efficiency and security operations Drive initiatives to automate repetitive tasks improve accuracy and reduce timetoresponse for security incidents New Security Technology Implementation Assist with the evaluation testing and implementation of new security technologies to enhance the organizations security capabilities Ensure that new technologies are aligned with the organizations security goals and can be effectively integrated into the existing environment , Title=Security Analyst, ref=6566372

Posted 2 months ago

Apply

2.0 - 5.0 years

2 - 5 Lacs

Ahmedabad

Work from Office

AphelionCyber is looking for Security Analyst to join our dynamic team and embark on a rewarding career journeyDefining, planning, implementing, maintaining, and upgrading security measures, policies, and controls.Assisting with the creation of updates and training programs to secure the network and train the employees.Keeping the security systems up to date.Monitoring security access and maintaining the relevant data.Conducting vulnerability testing and risk analyses to assess security and performing internal and external security audits.Analyzing security breaches to identify the cause and to update incidence responses and disaster recovery plans.

Posted 2 months ago

Apply

4.0 - 9.0 years

6 - 11 Lacs

Noida

Work from Office

R1 RCM Inc. is a leading provider of technology-enabled revenue cycle management services which transform and solve challenges across health systems, hospitals and physician practices. Headquartered in Chicago, R1 is a publicly-traded organization with employees throughout the US and international locations. Our mission is to be the one trusted partner to manage revenue, so providers and patients can focus on what matters most. Our priority is to always do what is best for our clients, patients and each other. With our proven and scalable operating model, we complement a healthcare organizations infrastructure, quickly driving sustainable improvements to net patient revenue and cash flows while reducing operating costs and enhancing the patient experience. We are looking for a self-motivated Cybersecurity Analyst to join the R1 Cybersecurity Operations Team. We have a relentless focus on driving results for our customers and enabling them to invest more in patient care; in turn, this allows us to continue to grow our company and your career. The successful candidate must be well-versed in security operations, cyber security tools, intrusion detection, and secured networks. They will serve as an expert and be responsible for providing network and security operations technical analysis, assessment, and recommendations in the areas of real-time security situational awareness, operational network system and applications systems security monitoring. Responsibilities : Monitoring various security tools (e.g., Crowdstrike, Proofpoint, MS Sentinel, Azure VM ) to identify potential incidents, network intrusions, and malware events, etc. to ensure confidentiality, integrity, and availability of R1s architecture and information systems are protected Reviewing and analyzing log files to report any unusual or suspect activities. Utilize incident response use-case workflows to follow established and repeatable processes for triaging and escalating. Generating trouble tickets and performing initial validation and triage to determine whether incidents are security events using open-source intelligence (OSINT) Following established incident response procedures to ensure proper escalation, analysis and resolution of security incidents. Analyzing and correlating incident event data to develop preliminary root cause and corresponding remediation strategy. Providing technical support for new detection capabilities, recommendations to improve upon existing tools/capabilities to protect the R1s network, and assessments for High Value Assets. In this role, the successful candidate will maintain and monitor compliance with enterprise change management policies and procedures. Develop and maintain metrics & reports on the status of the R1 cyber security operations program. Attend and participate in Cyber security projects and the change management process. This includes interacting with business units and technical teams to understand what is coming and how their projects can be more secure from the beginning. As part of the overall Cybersecurity Operations Team, work in tandem with the security operations center (SOC), incident responders (when anomalous activity and host compromise occurs), and technology infrastructure and development team members. Participate in established incident response procedures to ensure proper escalation,analysisand resolution of security events and incidents. Managing and maintaining change detection and auditing tools Researching technology and application processing environments, operation, and associated user workflow to design, build, configure, implement, and document change compliance and audit rules within designated technologies. Reconciling changes detected by the system to authorized changes documented in service desk and change management applications. Analyzing large volumes of security event data from a variety of sources to identify suspicious and malicious activity. Documenting, logging and investigating security incidents. Performing case management throughout the incident lifecycle for moderately complex security incidents Design, build, and documenting security technology standards, processes, and operational workflows Operating and maintaining physical security monitoring systems Review, investigate, track, and monitor viruses and malware propagation and eradication throughout the enterprise. Monitoring compliance with enterprise security, compliance, and change management programs, policies, and processes Researching Threat Intelligence sources on the latest malware, trends, patches in order to keep the Security Program up-to-date. Providing metrics & reports on the status of tools, environments, and assets within the organization. Database and Application security to prevent attacks via Input Validation, Cross-Site Scripting, Buffer Overflowetc Required Qualifications : A minimum of 4 years of professional experience in an IT-related field Intermediate knowledge of security, monitoring, and networking technologies, tools, protocols and standards Knowledge of security policy, programs, process, and metrics CompTIA Security+ certification or equivalent professional experience in security operations Intermediate or advanced security, networking, or audit certification Recent experience with static and/or dynamic code review process Strong drive and passion to deliver distinctive end-products, a quick learner with a strong attention to detail and quality. Excellent interpersonal and communication skills Desired Qualifications: A Bachelors degree in a technical discipline (e.g., Computer Science, Business Analyst, etc.) Certification (or ability to obtain certification) in at least one of the following areasGeneral Security (CISSP), Incident Handling (GCIH), Cloud Security (GCLD, Cloud+, CCSK), and Ethical Hacking (CEH) Experience with advanced cyber security tools, network topologies, intrusion detection, and secured networks In-depth understanding of NIST SP 800-61,SOC 2 AICPA controls and frameworks. Working in an evolving healthcare setting, we use our shared expertise to deliver innovative solutions. Our fast-growing team has opportunities to learn and grow through rewarding interactions, collaboration and the freedom to explore professional interests. Our associates are given valuable opportunities to contribute, to innovate and create meaningful work that makes an impact in the communities we serve around the world. We also offer a culture of excellence that drives customer success and improves patient care. We believe in giving back to the community and offer a competitive benefits package. To learn more, visit:R1RCM.com. R1 RCM Inc. (the Company) is committed to the principles of equal employment opportunity. The Companys practices and employment decisions, including those regarding recruitment, hiring, assignment, promotion, compensation, benefits, training, discipline, and termination shall not be based on any persons age, color, national origin, citizenship status, physical or mental disability, medical condition, race, religion, creed, gender, sex, sexual orientation, gender identity and/or expression, genetic information, marital status, status with regard to public assistance, veteran status or any other characteristic protected by federal, state or local law. Furthermore, the Company is committed to providing a workplace free from harassment based on any of the foregoing protected categories. Working in an evolving healthcare setting, we use our shared expertise to deliver innovative solutions. Our fast-growing team has opportunities to learn and grow through rewarding interactions, collaboration and the freedom to explore professional interests. Our associates are given valuable opportunities to contribute, to innovate and create meaningful work that makes an impact in the communities we serve around the world. We also offer a culture of excellence that drives customer success and improves patient care. We believe in giving back to the community and offer a competitive benefits package. To learn more, visitr1rcm.com Visit us on Facebook

Posted 2 months ago

Apply

2.0 - 5.0 years

4 - 8 Lacs

Hyderabad

Work from Office

: 1. Monitoring and analysis of cyber security events using Microsoft Sentinel SIEM. 2. Monitor internal and external threats, examine logs, events, and alerts generated by multiple platforms for anomalous activity. 3. Development and execution of SOC and standard operating procedures (SOP). 4. Triage security events and incidents, detect anomalies, and report/direct remediation actions. 5. Timely escalate security incidents whenever SLA's are not met. 6. Assist in incident detection and resolving incidents by following all phases of incident management lifecycle. 7. Integrate and collaborate threat information to improve incident detection capabilities. 8. Should be capable of report generation from security solutions and preparation of report for management or leadership review. 9. Collect evidence of security incidents, and other error conditions that may constitute a breach in security or a degradation of integrity or confidentiality of systems and data. Ability to coordinate and work with stakeholders to track security incidents till closure.

Posted 2 months ago

Apply

6.0 - 9.0 years

8 - 10 Lacs

Hyderabad

Work from Office

We are looking for a skilled professional with 6-9 years of experience to join our team as an SIEM specialist. The ideal candidate will have a strong background in security information and event management. Roles and Responsibility Design, implement, and manage SIEM systems to ensure the security and integrity of our organization's data. Develop and maintain dashboards and reports to provide insights into security threats and trends. Collaborate with cross-functional teams to identify and mitigate potential security risks. Conduct regular vulnerability assessments and penetration testing to identify weaknesses. Analyze log files and system logs to detect anomalies and suspicious activity. Develop and enforce security policies and procedures to ensure compliance with industry standards. Job Requirements Strong understanding of security principles and technologies such as firewalls, intrusion detection systems, and encryption. Experience with SIEM tools such as Splunk, LogRhythm, or QRadar. Excellent analytical and problem-solving skills with attention to detail. Ability to work effectively in a fast-paced environment and meet deadlines. Strong communication and collaboration skills to work with technical and non-technical stakeholders. Familiarity with industry standards and regulations related to security such as HIPAA, PCI-DSS, or NIST.

Posted 2 months ago

Apply

4.0 - 9.0 years

6 - 16 Lacs

Gurugram

Work from Office

Immediate Job Openings on Security Analyst _ Gurgaon_ Contract Experience 4+ Years Skills Security Analyst Location Gurgaon Notice Period Immediate . Employment Type Contract Work Mode WFO 1. 4 to 8 years of exp in Security Analyst. 2. 2 to 3 Years of exp in Fine-tune SIEM rules to reduce false positive and remove false negatives. 3. Good exp in SOC (Security Operation Center)

Posted 2 months ago

Apply

5.0 - 6.0 years

7 - 8 Lacs

Chennai

Work from Office

Manage Microsoft Sentinel SIEM platform to detect, investigate, and respond to security incidents. Configure alerts, monitor security events, and ensure compliance with security policies and best practices.

Posted 2 months ago

Apply

4.0 - 5.0 years

6 - 7 Lacs

Hyderabad

Work from Office

Implements cybersecurity solutions to protect IT infrastructure from threats. Responsibilities include threat analysis, security monitoring, compliance audits, and security tool deployment. Expertise in SIEM, IDS/IPS, and vulnerability management is required.

Posted 2 months ago

Apply

2.0 - 7.0 years

2 - 6 Lacs

Mumbai

Work from Office

B2 Role L1/ L2 Support resource ( 2 years experience in DLP) Daily Summary Report with list of activities to be shared on daily. Configure Client tasks Purge events on frequent basis Help Desk Support Support in Troubleshooting during Agent installation Providing VPN evidences Support user in installation or uninstallation of Agents Support in resolving Agent Communication issues Support in Agent Upgrade Generate and share MIS reports with end user Troubleshooting Policy related issues Whitelisting of IPs, PF IDs Sharing of granular details of Infringements. Provide Root cause analysis documents

Posted 2 months ago

Apply

6.0 - 11.0 years

8 - 18 Lacs

Hyderabad

Hybrid

Immediate Openings on Trellix Endpoint Security PAN INDIA - Contract Skills:Trellix Endpoint Security LOCATION : PAN INDIA Period :Immediate Employment Mode : Contract Description Evaluation Criteria Description Job Title Email security Analyst L2 Skill Name PGP email encryption Personal Qualities - Excellent written and verbal communication skills - Ability to multi-task, prioritize, coordinate, work well under pressure and meet deadlines Key Responsibilities PGP Key Management: Generate, store, and distribute public/private key pairs for email encryption. Manage key lifecycle, including key rotation, revocation, and expiration. Encryption Implementation: Implement PGP encryption on company email systems (e.g., Outlook, Thunderbird).

Posted 2 months ago

Apply

3.0 - 7.0 years

10 - 20 Lacs

Bengaluru

Hybrid

Say hello to possibilities. Its not everyday that you consider starting a new career. We’re RingCentral, and we’re happy that someone as talented as you is considering this role. First, a little about us, we’re the global leader in cloud-based communications and collaboration software. We are fundamentally changing the nature of human interaction—giving people the freedom to connect powerfully and personally from anywhere, at any time, on any device. We’re a $2 billion company that’s growing at 30+% annually. Job Type: Full-Time Department: Security This is a great opportunity to work at a rapidly growing, market leading Unified Communications as-a-service company. RingCentral provides Voice-over-IP (VoIP), hosted PBX, voicemail, SMS, e-fax, and HD video meeting solutions for business. About this role: As a SOC Analyst at RingCentral, your primary responsibilities are to implement a comprehensive security monitoring, incident response and threat intelligence program for RingCentral’s global cloud service, corporate and development environments. You will also be collaboratively providing feedback to improve security operations processes, generating actionable analysis and threat intelligence from tools, logs, and other data sources, ensuring strong documentation is in place to support ongoing SOC activities, and reporting your observations to other Security, Operations and IT personnel. Successful Candidates will: Have proven skills in application security, security monitoring, incident response and intrusion analysis Have strong knowledge of the diverse methods and technologies used to attack web/mobile/desktop applications, SaaS infrastructure, and data Think critically, work well under pressure, and possess strong analytical, written, verbal, and interpersonal skills Demonstrated track record of quality processes in candidate’s work history Be strongly self-motivated with an aptitude for both individual and team-oriented work Have experience following and refining standard operating procedures and playbooks Responsibilities: Monitor security events, analyze and investigate alarms, and maintain day-to-day operational activities of a secure cloud environment Engage teams within and outside of RingCentral to mitigate and resolve cases Maintain relevant documentation and audit artifacts Identify and track suspicious system activity Identify trends and patterns, and present them to Security Engineers to enhance our processes and systems This role participates in on-call rotations Qualifications / Requirements: 3+ years in a security engineering, SRE, or SOC roles in a cloud services environment Experience with SIEM Experience investigating security incidents Basic knowledge AWS or GCP Experience with IDS, case management, and related tools and practices Experience with Linux, RedHat preferred Basic knowledge of broad security topics such as encryption, application security, malware, ransomware, etc. Knowledge of network, VoIP and web related protocols (e.g., TCP/IP, UDP, IPSEC, HTTP, HTTPS, SIP, RTP) Preferred Skills/Experience: Any combination of the following certifications: GCIA (GIAC Certified Intrusion Analyst) GCIH (GIAC Certified Incident Handler) GCFA (GIAC Certified Forensic Analyst) GNFA (GIAC Certified Network Forensic Analyst) GCFE (GIAC Forensic Examiner) GASF (GIAC Advanced Smartphone Forensics) GICA GCTI (GIAC Certified Cyber Threat Intelligence) GPEN (GIAC Certified Pentester) GWAPT (GIAC Certified Web Application Pentester) GPYC (GIAC Certified Python Coder) OSCP (Offensive Security Certified Pentester) Experience using Crowdstrike, Cloudflare, FirePower, Splunk, ELK, Imperva, Syslog, packet capture, and Windows Event Log tools and similar tools Knowledge of current hacking techniques, malicious code trends, botnets, exploits, malware, DDoS, and data breach events Strong knowledge of Microsoft Windows Experience automating security tasks, including scripting, programming and/or SecDevOps Experience working with global teams

Posted 2 months ago

Apply

1.0 - 5.0 years

2 - 3 Lacs

Udaipur

Work from Office

Detailed JD - 1. As part of Investigation team he / she will be a single point of contact (SPOC) for the cases assigned and within the Region its follow up 2. Adhere to Investigation protocol and procedures. Collate and furnish breach statistics data and present the action initiatives to major stakeholders 3. Conduct case assessment and evaluation. Post assessment prepare investigation plan 4. Take up the Assigned cases for investigation , based on case evaluation 5. Follow up on cases, resolution and raise flags where management attention is needed 6. Support & coordinate with regional investigation teams for investigations, coordinate and support the external agency whenever the specific task of investigation is outsourced to them. 7. Review investigation reports, prepare executive summary for trends and patterns, fine tune remedial measures with an objective of reducing losses and mitigate the evolving risks 8. Follow up with relevant stakeholders for status updates on remediation measures of the case outcome. Support and Guide the Security and Ops Teams on timely and effective execution of the same 9. . Assist & ensure the support for Externalisation / Customer Support / Hub Operations Team is structured. 10. Prepare and maintain database of investigation cases, resolved cases to be used for trend analysis as well as historical data 12. Deeply connect with data analytical teams , to obtain relevant shrinkage and loss related information and devise methodology for prevention, detection and resolution of frauds 13. Co-develop and document on the known standards on breach management and disciplinary processes under guidance of the Security Manager 15. Should have the knowledge working on tools and applications used for investigation

Posted 2 months ago

Apply

3.0 - 5.0 years

7 - 11 Lacs

Bengaluru

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT Mandatory Skills: ForgeRock Identity Manager. Experience3-5 Years.

Posted 2 months ago

Apply

5.0 - 8.0 years

5 - 9 Lacs

Bengaluru

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT Mandatory Skills: Microsoft Threat Protection. Experience5-8 Years.

Posted 2 months ago

Apply

5.0 - 8.0 years

5 - 9 Lacs

Bengaluru

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT Mandatory Skills: PingFederate. Experience5-8 Years.

Posted 2 months ago

Apply

5.0 - 8.0 years

5 - 9 Lacs

Gurugram

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT Mandatory Skills: Checkpoint Firewalls and VPN. Experience5-8 Years.

Posted 2 months ago

Apply

2.0 - 6.0 years

5 - 9 Lacs

Hyderabad

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT Experience in wide range of DLP services - MIP/AIP, DAR, Policy . DLP policy - design, development, maintenance and fine tuning. Good stakeholder engagement experience - involvement in multiple projects. Good understanding of data controls and risk assessment. Experience in implementation of case management tool for DLP tickets. DLP tool - McAfee, Symantec.

Posted 2 months ago

Apply

1.0 - 3.0 years

6 - 10 Lacs

Hyderabad

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT Mandatory Skills: OT/IOT Security Operations Centre (SOC). Experience1-3 Years.

Posted 2 months ago

Apply

1.0 - 3.0 years

6 - 10 Lacs

Ahmedabad

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT Mandatory Skills: Fortinet Firewall. Experience1-3 Years.

Posted 2 months ago

Apply

3.0 - 5.0 years

7 - 11 Lacs

Hyderabad

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT Mandatory Skills: Symantec DLP. Experience3-5 Years.

Posted 2 months ago

Apply
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Featured Companies