200 Security Tools Jobs - Page 7

Setup a job Alert
JobPe aggregates results for easy application access, but you actually apply on the job portal directly.

3.0 - 7.0 years

0 Lacs

karnataka

On-site

Make an impact with NTT DATA Join a company that is pushing the boundaries of what is possible. Renowned for technical excellence and leading innovations, NTT DATA is known for making a difference to clients and society. The workplace embraces diversity and inclusion, providing a space where you can grow, belong, and thrive. As a Senior Associate Security Consultant at NTT DATA, you will be responsible for developing expertise in your area of specialization. Your role involves translating clients" cybersecurity requirements, customizing and implementing security solutions into specific systems, applications, and product designs. You will identify and develop security solutions for clients us...

Posted 3 months ago

AI Match Score
Apply

5.0 - 9.0 years

0 Lacs

karnataka

On-site

As a Senior Python/Django Developer based in Bangalore, your primary role will involve working 2 days per week at the client's office. Your responsibilities include designing modular, object-oriented backends using Django's class-based views, models, and services. You will define reusable app structures (Django "apps"), domain models, and database schemas while applying SOLID principles, composition, and design patterns for clean code. In terms of API development, you will be tasked with building and maintaining RESTful APIs using Django REST Framework (DRF) and optionally integrating GraphQL using libraries like Graphene-Django. This will involve handling serialization, versioning, authenti...

Posted 3 months ago

AI Match Score
Apply

18.0 - 22.0 years

0 Lacs

karnataka

On-site

You are looking to hire an IT Infra and Cybersecurity Lead for a leading Real Estate Developer in Bangalore. As the chosen candidate, you will be entrusted with the crucial task of establishing and maintaining the enterprise vision, strategy, and program to ensure that information assets and technologies are adequately protected. Your role will involve working closely with executive management to define acceptable risk levels for the organization, and you will be spearheading efforts to safeguard the company's information systems and data. Your responsibilities will include overseeing both IT Infrastructure and Cybersecurity domains. Regarding IT Infrastructure, you will lead the planning, d...

Posted 3 months ago

AI Match Score
Apply

4.0 - 8.0 years

0 - 0 Lacs

Mumbai

Work from Office

Role & responsibilities 1. Strong knowledge of security concepts and security tools. 2. Hands-on experience to identify hardening points based on OS, Server, DB, application, zone, Network, general hardening practices, VA findings, existing vulnerabilities and weaknesses etc. 3. Experience of relevant Industry standards security frameworks (NIST, CIS, ISO27001 etc.). 4. Deep understanding of application security best practices for various technologies.

Posted 3 months ago

AI Match Score
Apply

3.0 - 7.0 years

0 Lacs

haryana

On-site

As a Blue Team Cybersecurity Engineer, your main responsibility will involve safeguarding an organization's systems, networks, and applications from cyber threats. You will be part of a team tasked with monitoring, analyzing, and responding to security incidents while also implementing measures to strengthen the organization's security posture. Your expertise is vital in ensuring that the organization's systems are secure, resilient, and capable of withstanding cyber-attacks. You will be responsible for Security Monitoring and Incident Response by monitoring systems, networks, and applications for security incidents, investigating and analyzing security alerts, developing incident response p...

Posted 3 months ago

AI Match Score
Apply

3.0 - 7.0 years

0 Lacs

kapurthala, punjab

On-site

As a Cybersecurity Specialist, you will be responsible for safeguarding your organization's IT systems, networks, data, and digital assets. Your primary objective will be to protect these assets from unauthorized access, cyber attacks, malware, and data breaches. You will play a crucial role in ensuring the continual secure operation of your organization's information systems by conducting risk assessments, developing security policies, configuring firewalls, detecting intrusions, and responding to security incidents. Your key responsibilities will include: Threat Assessment and Risk Management: - Identifying potential vulnerabilities and security threats in systems and networks. - Conductin...

Posted 3 months ago

AI Match Score
Apply

0.0 - 3.0 years

0 Lacs

karnataka

On-site

As an intern in this role, you will be responsible for monitoring and ensuring compliance with laws, regulations, and industry standards. Your tasks will include investigating security threats and incidents, developing and updating compliance policies and procedures, as well as assessing and mitigating compliance and security risks. You will also coordinate responses to security breaches and compliance violations, conduct internal compliance audits, and assist in external audits. It will be crucial for you to ensure data privacy compliance and respond to any incidents that may arise. Additionally, you will need to identify opportunities for program improvement and lead initiatives for enhanc...

Posted 3 months ago

AI Match Score
Apply

2.0 - 6.0 years

0 - 0 Lacs

bihar

On-site

You will be joining Chemist Box Private Limited as an IT Executive, a well-known multi-outlet retail pharmacy chain in Bihar with 14-15 physical stores. As the IT Executive, your primary objective will be to maintain essential IT operations, including operating systems, security tools, applications, servers, email systems, laptops, desktops, software, and hardware. You will also be responsible for handling business-critical IT tasks, system improvements, and enabling faster and smarter business processes to enhance employee productivity. Additionally, you will research and evaluate emerging technologies, hardware, and software while serving as the subject-matter expert supporting Mac OS X, W...

Posted 3 months ago

AI Match Score
Apply

6.0 - 10.0 years

0 Lacs

hyderabad, telangana

On-site

As a Senior Associate / Manager in the cyber security domain, you will be required to have a B.E / B.Tech/ M.CA/M.Sc (IT/CSE) or equivalent with 6-8 years of experience. Your role will involve utilizing your strong technical background in networking/system administration, security administration & testing, as well as hands-on experience in IT security auditing, vulnerability assessment, and penetration testing. You should possess in-depth knowledge of TCP/IP, Networking technologies, LAN Switching, IP Routing, and WAN protocols. An understanding of Data Center architectures and the three pillars of data center infrastructure is essential. Additionally, you should have experience in Perl, Pyt...

Posted 3 months ago

AI Match Score
Apply

4.0 - 8.0 years

7 - 15 Lacs

Mumbai

Work from Office

Role & responsibilities We are looking for an experienced Information Security Leader to drive and enhance our organizations information security governance. The ideal candidate will have strong experience in Security too l implementation , audit management , and security tools deployment . Key Responsibilities: Lead the implementation and continuous improvement of the Information Security Management System (ISMS) . Manage internal and external audits , ensuring compliance with industry standards and regulatory requirements. Oversee the implementation of security tools , controls, and frameworks across the organization. Develop and Implement a strategic enterprise-wide information security p...

Posted 3 months ago

AI Match Score
Apply

5.0 - 13.0 years

0 Lacs

chennai, tamil nadu

On-site

As an experienced L3 SOC Analyst, you will play a crucial role in managing security incidents and ensuring the protection of our clients" data and systems. You will be responsible for utilizing your expertise in SIEM tools such as QRadar, Sentinel, or Splunk to detect and respond to security threats effectively. Your strong knowledge of attack patterns, Tools, Techniques, and Procedures (TTPs) will be essential in identifying and mitigating risks. Your primary responsibilities will include acting as an escalation point for high and critical severity security incidents, conducting thorough investigations to assess impact, and analyzing attack patterns to provide recommendations for security i...

Posted 3 months ago

AI Match Score
Apply

6.0 - 11.0 years

90 - 95 Lacs

Bengaluru

Work from Office

Senior Cyber Security Partner | 8+ yrs exp | Lead threat modeling, secure SDLC, cloud security (AWS/Azure/GCP), compliance (OWASP/NIST/ISO), incident response, mentoring, and tool evaluation. Pref: CISSP/CISM/CEH. Hybrid – Bengaluru.

Posted 3 months ago

AI Match Score
Apply

8.0 - 12.0 years

0 Lacs

noida, uttar pradesh

On-site

As an experienced Application Security Manager, you will play a crucial role in leading our security initiatives to ensure the integrity, confidentiality, and availability of our systems and data. Your responsibilities will involve integrating security tools, standards, and processes into the product life cycle (PLC), training developers and QA personnel on security knowledge, supporting application security tool deployments, and managing periodic penetration testing exercises. You will be tasked with creating, integrating, and managing threat modeling processes/practices, following SSDLC and application framework, as well as managing secure configuration/hardening guidelines and compliance....

Posted 3 months ago

AI Match Score
Apply

6.0 - 10.0 years

0 Lacs

coimbatore, tamil nadu

On-site

As a SOC Architect at Sennovate, located in Coimbatore, you will be a part of an Information Security managed Security Service provider specializing in Identity and Access Management (IAM) and Security Operations Center (SOC) powered by AI. Your role will involve leading the SOC Team with a strong focus on research and development in the Security domain. If you align with Sennovate's culture, which emphasizes accountability, respect, continuous learning, personal ownership, rejecting average standards, showing gratitude, and valuing time and simplicity, then you are the right fit for this role. Your responsibilities will include providing technical leadership in designing, implementing, and ...

Posted 3 months ago

AI Match Score
Apply

3.0 - 7.0 years

0 Lacs

haryana

On-site

You will be joining NTT DATA, a company that is committed to pushing the boundaries of what is possible. Renowned for technical excellence and leading innovations, we make a difference to our clients and society. Our workplace embraces diversity and inclusion, providing a space where you can grow, belong, and thrive. As a Senior Associate Security Consultant, your role involves developing expertise in your area of specialization. You will be responsible for translating clients" cybersecurity requirements, customizing and implementing security solutions into specific systems, applications, and product designs. Identifying and developing security solutions for clients using company products, o...

Posted 3 months ago

AI Match Score
Apply

8.0 - 12.0 years

0 Lacs

delhi

On-site

We are looking for a skilled and dynamic Security & Privacy Architect and SDL Coach to join our team and help enhance the security posture of our software development lifecycle. This role requires a strong foundation in code analysis, security architecture, and coaching teams on security best practices. You will collaborate closely with development teams, conduct security assessments, guide secure coding practices, and ensure adherence to industry standards. As a Security & Privacy Architect, your responsibilities will include identifying vulnerabilities and providing actionable recommendations to mitigate security risks. In your role as an SDL Coach, you will assist application teams in int...

Posted 3 months ago

AI Match Score
Apply

3.0 - 7.0 years

0 Lacs

haryana

On-site

As a Senior Associate Security Consultant at NTT DATA, you will play a crucial role in developing expertise in your area of specialization. Your primary responsibility will involve translating clients" cybersecurity requirements and customizing security solutions to implement them into specific systems, applications, and product designs. By identifying and developing security solutions for clients using a variety of tools and technologies, you will consult with clients on secure product configuration, deployment, and security patches to minimize vulnerabilities effectively. Your key responsibilities will include conducting security assessments, vulnerability scans, and penetration tests to i...

Posted 3 months ago

AI Match Score
Apply

3.0 - 7.0 years

0 Lacs

maharashtra

On-site

Make an impact with NTT DATA Join a company that is pushing the boundaries of what is possible. Renowned for technical excellence, leading innovations, and making a difference to clients and society, the workplace at NTT DATA embraces diversity and inclusion, providing a space where you can grow, belong, and thrive. Your day at NTT DATA As a Senior Associate Security Consultant, you will be tasked with developing expertise in your area of specialization. Your responsibilities include translating clients" cybersecurity requirements, customizing and implementing security solutions into specific systems, applications, and product designs. You will identify and develop security solutions for cli...

Posted 3 months ago

AI Match Score
Apply

5.0 - 9.0 years

0 Lacs

thiruvananthapuram, kerala

On-site

As an L3 SOC Analyst at CyberProof, a UST Company, you will be a key member of our Security Operations Group, dedicated to helping enterprises react faster and smarter to security threats. With 5 to 7 years of experience under your belt, you will play a crucial role in maintaining secure digital ecosystems through automation, threat detection, and rapid incident response. Your must-have skills include expertise with SIEM vendors such as QRadar, Sentinel, and Splunk, incident response capabilities, and a strong understanding of attack patterns, Tools, Techniques, and Procedures (TTPs). You are experienced in writing procedures, runbooks, and playbooks, possess strong analytical and problem-so...

Posted 3 months ago

AI Match Score
Apply

3.0 - 7.0 years

0 Lacs

punjab

On-site

As an API and Application Security Specialist at Cywarden, you will play a crucial role in ensuring the robustness and resilience of APIs and applications. Working closely with developers, architects, and security teams, you will be responsible for implementing advanced security measures to protect critical digital assets. Your expertise will be instrumental in identifying and addressing potential security threats and vulnerabilities within API ecosystems and software applications. Your key responsibilities will include developing and implementing comprehensive security strategies aligned with organizational goals, conducting security assessments through penetration testing and code reviews,...

Posted 3 months ago

AI Match Score
Apply

1.0 - 5.0 years

0 Lacs

haryana

On-site

Are you a tech-savvy individual with a passion for creating innovative solutions using PHP, CodeIgniter, APIs, JSON, JWT, SQL, and security tools Join our dynamic team at Benepik as an Associate Software Developer and be part of a cutting-edge company that is revolutionizing the way organizations engage with their employees. You will be responsible for developing and maintaining high-quality software applications using PHP and the CodeIgniter framework. Your tasks will include troubleshooting, testing, and maintaining the core product software and databases to ensure strong optimization and functionality. You will contribute in all phases of the software development lifecycle and integrate u...

Posted 3 months ago

AI Match Score
Apply

5.0 - 9.0 years

0 Lacs

hyderabad, telangana

On-site

As an experienced individual in responding to security alerts and incidents, with a Bachelor's degree or equivalent practical experience, you have the opportunity to join Google's Security team. Your expertise in programming languages such as Go, Python, C/C++, or Java, along with experience in Identity Management and operating systems like Chrome OS, Linux, will be highly valued. In this role, you will collaborate with the Facilities Management team to develop innovative security strategies, investigate breaches, and create risk assessment plans for the future. Your understanding of security controls on endpoint client and server operating systems, coupled with knowledge of security domains...

Posted 3 months ago

AI Match Score
Apply

3.0 - 6.0 years

7 - 11 Lacs

Bengaluru

Work from Office

We are seeking a skilled and motivated Cyber Security Engineer to lead efforts in securing our Software as a Medical Device (SaaMD) offerings. This pivotal role ensures global compliance and best-in-class security practices throughout the software development lifecycle, anchored in standards like ISO/IEC 27001, ISO/IEC 27002, and ISO 13485. Key Responsibilities : Security Control Implementation : - Design, implement, and monitor robust security controls across the SaaMD SDLC. - Align with ISO/IEC 27001, 27002, and ISO 13485 frameworks. - Guide secure coding, DevSecOps practices, and vulnerability management. - Apply a risk-based approach to identify and mitigate threats proactively. Complian...

Posted 3 months ago

AI Match Score
Apply

8.0 - 12.0 years

20 - 30 Lacs

Aurangabad

Work from Office

We are looking for cyber Security for Aurangabad location. Experience with security tools such as firewalls, intrusion detection/prevention systems (IDS/IPS), SIEM, and encryption technologies Strong skills in system design and architecture.

Posted 3 months ago

AI Match Score
Apply

1.0 years

3 Lacs

IN

Remote

About the job: Position Overview: We are seeking a highly skilled and motivated ASM Specialist to join our Offensive Security Operations team. This role involves simulating real-world cyberattacks, identifying vulnerabilities, and actively managing the attack surface of enterprise environments. You will work closely with red teamers, threat intelligence analysts, and security stakeholders to detect, map, and reduce digital exposure across the organization's infrastructure. Key responsibilities: 1. Lead and execute Attack Surface Management (ASM) operations to identify external-facing vulnerabilities. 2. Simulate real-world attack scenarios within defined rules of engagement. 3. Maintain comp...

Posted 3 months ago

AI Match Score
Apply
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Featured Companies