12403 Siem Jobs - Page 25

Setup a job Alert
JobPe aggregates results for easy application access, but you actually apply on the job portal directly.

5.0 - 10.0 years

0 Lacs

bengaluru, karnataka, india

Remote

About Us Sophos is a global leader and innovator of advanced security solutions for defeating cyberattacks. The company acquired Secureworks in February 2025, bringing together two pioneers that have redefined the cybersecurity industry with their innovative, native AI-optimized services, technologies and products. Sophos is now the largest pure-play Managed Detection and Response (MDR) provider, supporting more than 28,000 organizations. In addition to MDR and other services, Sophos’ complete portfolio includes industry-leading endpoint, network, email, and cloud security that interoperate and adapt to defend through the Sophos Central platform. Secureworks provides the innovative, market-l...

Posted 1 week ago

AI Match Score
Apply

5.0 - 10.0 years

0 Lacs

mumbai metropolitan region

Remote

About Us Sophos is a global leader and innovator of advanced security solutions for defeating cyberattacks. The company acquired Secureworks in February 2025, bringing together two pioneers that have redefined the cybersecurity industry with their innovative, native AI-optimized services, technologies and products. Sophos is now the largest pure-play Managed Detection and Response (MDR) provider, supporting more than 28,000 organizations. In addition to MDR and other services, Sophos’ complete portfolio includes industry-leading endpoint, network, email, and cloud security that interoperate and adapt to defend through the Sophos Central platform. Secureworks provides the innovative, market-l...

Posted 1 week ago

AI Match Score
Apply

2.0 years

0 Lacs

mumbai, maharashtra, india

On-site

Line of Service Advisory Industry/Sector FS X-Sector Specialism Risk Management Level Senior Associate Job Description & Summary At PwC, our people in cybersecurity focus on protecting organisations from cyber threats through advanced technologies and strategies. They work to identify vulnerabilities, develop secure systems, and provide proactive solutions to safeguard sensitive data. As a cybersecurity generalist at PwC, you will focus on providing comprehensive security solutions and experience across various domains, maintaining the protection of client systems and data. You will apply a broad understanding of cybersecurity principles and practices to address diverse security challenges e...

Posted 1 week ago

AI Match Score
Apply

0 years

5 - 8 Lacs

hyderābād

On-site

Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. HSBC is one of the largest banking and financial services organisations in the world, with operations in 64 countries and territories. We aim to be where the growth is, enabling businesses to thrive and economies to prosper, and, ultimately, helping people to fulfil their hopes and realise their ambitions. We are currently seeking an experienced professional to join our team i...

Posted 1 week ago

AI Match Score
Apply

3.0 years

0 Lacs

delhi

On-site

Job requisition ID :: 90437 Date: Oct 31, 2025 Location: Delhi Designation: Assistant Manager Entity: Deloitte South Asia LLP Your potential, unleashed. India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realize your potential amongst cutting edge leaders, and organizations shaping the future of the region, and indeed, the world beyond. At Deloitte, your whole self to work, every day. Combine that with our drive to propel with purpose and you have the perfect playground to collaborate, innovate, grow, and make an impact that matters. The team Deloitte helps organizations prevent cyberattacks and protect valuable asset...

Posted 1 week ago

AI Match Score
Apply

3.0 years

0 Lacs

india

On-site

At EY, we’re all in to shape your future with confidence. We’ll help you succeed in a globally connected powerhouse of diverse teams and take your career wherever you want it to go. Join EY and help to build a better working world. Cyber Managed Service -Threat Detection & Response - Security Orchestration, Automation and Response (Splunk SOAR) - Senior KEY Capabilities: Excellent teamwork skills, passion and drive to succeed and combat Cyber threats Working with the customer to identify security automation strategies and provide creative integrations and playbooks. Work collaboratively with other team members to find creative and practical solutions to customers’ challenges and needs. Respo...

Posted 1 week ago

AI Match Score
Apply

3.0 - 7.0 years

0 Lacs

india

On-site

At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all. Senior (Signature Development) KEY Capabilities: Experience in working with SIEM Solutions such as Splunk or Azure Sentinel. Experience in working with any of Endpoint Detection and Response tools preferably Crowdstrike, Sentinel One or Microsoft Defender for Endpoint. Expertise in SIEM and EDR content development with an eye towards behavior...

Posted 1 week ago

AI Match Score
Apply

3.0 years

5 - 7 Lacs

thiruvananthapuram

On-site

3 - 5 Years 1 Opening Trivandrum Role description Role Proficiency: With strong knowledge and competence independently carry out the assigned tasks with minimal support from the supervisors. Handle the internal audits to ensure the compliance requirements of various applicable standards and more independently handle VAPT/Red Teaming assignments and involve in customer discussions to identify requirements. (Minimum Supervision) Outcomes: Handle the assigned tasks from the allocated domain with minimal guidance from the leads. (Domain Examples: BCMS Risk assessment Incident management HITRUST SOC Customer Assurance Awareness activities Data Privacy VAPT Red Teaming etc.) Should independently h...

Posted 1 week ago

AI Match Score
Apply

4.0 years

10 - 22 Lacs

bhubaneshwar

On-site

Bhubaneswar, India Job Category : Security Research Posting Date : 01 January 2024 Job Type : Engineering Years of Experience : 5-10 Does this position require a security clearance? No Applicants are required to read,write and speak the following languages Hindi/English Additional Info : Job Description As an esteemed Security Research Engineer with expertise in offensive methodologies and substantiating exploitation, your indispensable role within our security team cannot be understated. Your principal task entails spearheading team exercises to evaluate and enhance our organizational defenses. Moreover, you will partake in team exercises, working alongside the team to strengthen detection ...

Posted 1 week ago

AI Match Score
Apply

0 years

6 - 9 Lacs

bengaluru

On-site

Make an impact with NTT DATA Join a company that is pushing the boundaries of what is possible. We are renowned for our technical excellence and leading innovations, and for making a difference to our clients and society. Our workplace embraces diversity and inclusion – it’s a place where you can grow, belong and thrive. Your day at NTT DATA The Manager, Information Security Incident Response is a management role, responsible for managing the Information Security Incident Response Management team. This role ensures their team is equipped and enabled to detect and monitor threats and suspicious activity affecting the organization's technology domain. This role serves as the escalation point f...

Posted 1 week ago

AI Match Score
Apply

12.0 years

6 - 8 Lacs

bengaluru

On-site

About Us Diligent is the AI leader in governance, risk and compliance (GRC) SaaS solutions, helping more than 1 million users and 700,000 board members to clarify risk and elevate governance. The Diligent One Platform gives practitioners, the C-Suite and the board a consolidated view of their entire GRC practice so they can more effectively manage risk, build greater resilience and make better decisions, faster. At Diligent, we're building the future with people who think boldly and move fast. Whether you're designing systems that leverage large language models or part of a team reimaging workflows with AI, you'll help us unlock entirely new ways of working and thinking. Curiosity is in our ...

Posted 1 week ago

AI Match Score
Apply

0 years

6 - 8 Lacs

bengaluru

On-site

Job Description : Education Qualification : Any Graduate Skills : Primary -> Technology | Cybersecurity | SOC Alert Management | 3 - Experienced Primary -> Technology | Cybersecurity | SIEM-SOAR | 3 - Experienced Secondary -> Technology | Cybersecurity | End Point Security | 2 - Knowledgeable Secondary -> Technology | Cybersecurity | Vulnerability Management | 2 - Knowledgeable Tertiary -> Behavioral | Aptitude | Communication | 3 - Experienced Certification : Technology | IT Security Certifications | EC-Council Certifications | EC-Council Certified Ethical Hacker (CEH) Details: Security Event Monitoring (SIEM): 1) Login to Security event monitoring (SIEM) management console and navigate on ...

Posted 1 week ago

AI Match Score
Apply

5.0 years

0 Lacs

bengaluru

On-site

Oracle is seeking a Security Operations Center (SOC) analyst with experience protecting critical infrastructure to help us defend Oracle cloud infrastructure. Our team is skilled in threat hunting, analyzing indicators of compromise (IOCs), investigating adverse security events, security incident management, and digital forensics across LaaS, PaaS and SaaS environments. Analyst will be part of a corporate security operations center responsible for defending infrastructure from adversaries and insider threats. This includes using tools to analyze and respond to threats, creating tools/scripts to aid in analysis, and responding in real time to adverse security events. We are expanding the team...

Posted 1 week ago

AI Match Score
Apply

7.0 years

6 - 8 Lacs

bengaluru

On-site

About Us Diligent is the AI leader in governance, risk and compliance (GRC) SaaS solutions, helping more than 1 million users and 700,000 board members to clarify risk and elevate governance. The Diligent One Platform gives practitioners, the C-Suite and the board a consolidated view of their entire GRC practice so they can more effectively manage risk, build greater resilience and make better decisions, faster. At Diligent, we're building the future with people who think boldly and move fast. Whether you're designing systems that leverage large language models or part of a team reimaging workflows with AI, you'll help us unlock entirely new ways of working and thinking. Curiosity is in our ...

Posted 1 week ago

AI Match Score
Apply

4.0 years

0 Lacs

india

On-site

Role Infosec_Assistant Manager/Manager - L3 C-SOC Analyst Location Mumbai (Andheri and Kurla) Qualification Profile BE / Diploma in Computer / Information Technology / Electronics / Electronics and Communications etc. BSc in Computer Science / Information Technology / Computer Applications etc Experience 4+ Years Job Responsibilities Job Description – Assistant Manager/Manager - L3 C-SOC Analyst Department: Infosec About MSE - Metropolitan Stock Exchange of India (MSE) is a SEBI-recognized stock exchange dedicated to fostering a transparent, efficient, and technology-driven marketplace. It provides a well-regulated platform for trading across multiple asset classes, including Equity, Equity ...

Posted 1 week ago

AI Match Score
Apply

5.0 years

3 - 7 Lacs

mumbai

On-site

John Cockerill, enablers of opportunities Driven since 1817 by the entrepreneurial spirit and thirst for innovation of its founder, the John Cockerill Group develops large-scale technological solutions to meet the needs of its time: facilitating access to low carbon energies, enabling sustainable industrial production, preserving natural resources, contributing to greener mobility, enhancing security and installing essential infrastructures. Its offer to businesses, governments and communities consists of services and associated equipment for the sectors of energy, defence, industry, the environment, transports, and infrastructures. With over 6,000 employees, John Cockerill achieved a turnov...

Posted 1 week ago

AI Match Score
Apply

3.0 years

3 - 7 Lacs

chennai

On-site

Chennai, IN-TN Position Type Full Time Requisition ID 12492 Level of Education 3 Year Degree or equivalent Years of Experience 10+ to 15 Years About XBP XBP Global is a workflow automation leader that leverages decades of industry experience, global footprint and Agentic AI to rethink business process automation and enable digital transformation for our clients. We are approximately 11,000 professionals strong, present across 20 countries, and support over 2,500 clients worldwide. We are seeking a highly experienced and strategic Principal Architect – Cybersecurity to lead the design and development of our enterprise security architecture. This role will play a critical part in defining the ...

Posted 1 week ago

AI Match Score
Apply

3.0 years

3 - 4 Lacs

chennai

On-site

Chennai, IN-TN Position Type Full Time Requisition ID 12491 Level of Education 3 Year Degree or equivalent Years of Experience 7+ to 10 Years About XBP XBP Global is a workflow automation leader that leverages decades of industry experience, global footprint and Agentic AI to rethink business process automation and enable digital transformation for our clients. We are approximately 11,000 professionals strong, present across 20 countries, and support over 2,500 clients worldwide. The Network Security Manager is responsible for the day-to-day management, operational stability, and continuous improvement of the organization's network security infrastructure. This role involves leading a team o...

Posted 1 week ago

AI Match Score
Apply

6.0 - 10.0 years

0 Lacs

noida

On-site

Lead Assistant Manager EXL/LAM/1505314 Information & Cyber Security, Data Privacy, BCM Noida Posted On 01 Nov 2025 End Date 16 Dec 2025 Required Experience 6 - 10 Years Basic Section Number Of Positions 3 Band B2 Band Name Lead Assistant Manager Cost Code G070401 Campus/Non Campus NON CAMPUS Employment Type Permanent Requisition Type New Max CTC 1500000.0000 - 1900000.0000 Complexity Level Not Applicable Work Type Hybrid – Working Partly From Home And Partly From Office Organisational Group Enabling Sub Group Information & Cyber Security, Data Privacy, BCM Organization Information & Cyber Security, Data Privacy, BCM LOB Information & Cyber Security, Data Privacy, BCM SBU Information & Cyber ...

Posted 1 week ago

AI Match Score
Apply

3.0 years

0 Lacs

noida, uttar pradesh, india

Remote

Devo, the cloud-native logging and security analytics company, empowers security and operations teams to maximize the value of all their data. Only the Devo platform delivers the powerful combination of real-time visibility, high-performance analytics, scalability, multitenancy, and low TCO crucial for monitoring and securing business operations as enterprises accelerate their shift to the cloud. JOB SUMMARY: Devo unleashes the power of the SOC. The Devo Security Data Platform, powered by our HyperStream technology, is purpose-built to provide the speed and scale, real-time analytics, and actionable intelligence global enterprises need to defend expanding attack surfaces. An ally in keeping ...

Posted 1 week ago

AI Match Score
Apply

3.0 years

0 Lacs

noida, uttar pradesh, india

Remote

Devo, the cloud-native logging and security analytics company, empowers security and operations teams to maximize the value of all their data. Only the Devo platform delivers the powerful combination of real-time visibility, high-performance analytics, scalability, multi-tenancy, and low TCO crucial for monitoring and securing business operations as enterprises accelerate their shift to the cloud. Headquartered in Boston, Mass., Devo is backed by Insight Partners, Georgian, and Bessemer Venture Partners. Learn more at www.devo.com. Job Summary Technical Services Engineers are responsible for systems implementation, configuration, training, and content development for our customers of the Dev...

Posted 1 week ago

AI Match Score
Apply

3.0 - 8.0 years

0 Lacs

karnataka

On-site

As an Automotive Threat Detection & Automation Engineer, your role will involve developing automated solutions and enhancing security monitoring processes within the automotive sector. You will be based in Whitefield, Bangalore and should have a strong background in programming and automation. Key Responsibilities: - Read and analyze security incidents and assessments effectively - Develop automation using programming/scripting languages such as Python, JavaScript, C++, Ruby, PHP, or Rust - Work independently on assigned activities related to security monitoring and automation - Interact with team leads and customers to understand requirements - Communicate with relevant stakeholders for rel...

Posted 1 week ago

AI Match Score
Apply

2.0 - 6.0 years

0 Lacs

haryana

On-site

You will be joining Re:Sources, the backbone of Publicis Groupe, a leading communications group. With a team of 5,000+ professionals, we provide essential business services and technology solutions to a global network of advertising, PR, media, healthcare, and digital marketing agencies. Your role will involve understanding and developing accurate security design plans, mitigating risks, and creating standard operating procedures. You will work with various technology platforms, collaborate with different groups, and ensure compliance with security risk assessments. **Key Responsibilities:** - Understand business security requirements and develop accurate design plans with risk mitigation so...

Posted 1 week ago

AI Match Score
Apply

13.0 years

0 Lacs

hyderabad, telangana, india

On-site

Our client — a leading healthcare provider — is looking for a SIEM / EDR Specialist (8–13 years) to design, deploy, and implement enterprise-level security solutions that safeguard critical data and operations. Location : Hyderabad (Onsite) Experience : 8–13 years Industry : Healthcare Key Responsibilities: Architect, deploy, and manage SIEM and EDR solutions across large enterprise environments. Integrate multiple log sources and build detection rules to improve threat visibility. Develop custom dashboards, alerts, and use cases for proactive monitoring. Support incident response teams with actionable insights and forensic data. Continuously optimize and fine-tune security tools for better ...

Posted 1 week ago

AI Match Score
Apply

0 years

0 Lacs

noida, uttar pradesh, india

On-site

TCS has been a great pioneer in feeding the fire of Young Techies like you. We are a global leader in the technology arena and there's nothing that can stop us from growing together. Role**: Cyber Security - Information Security Desired Skill Set Any: SIEM, SOC Management, good understanding of SIEM and SOC operations Experience Range: 3 to 12 Joining Location: Noida Interested in starting this journey? Join us at the TCS walk-in event on 8th Nov 2025 – Saturday Locations: New Delhi - Noida Lucerna Tower 4, 5, Buddha Road, Block A, Phase 2, Noida, Uttar Pradesh 201305 Job Description Role & Responsibilities: · Key Responsibilities of SIEM Admin**: Deploy, configure, and maintain SIEM solutio...

Posted 1 week ago

AI Match Score
Apply
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Featured Companies