Home
Jobs

2144 Siem Jobs - Page 38

Filter Interviews
Min: 0 years
Max: 25 years
Min: ₹0
Max: ₹10000000
Setup a job Alert
Filter
JobPe aggregates results for easy application access, but you actually apply on the job portal directly.

3.0 - 5.0 years

7 - 11 Lacs

Bengaluru

Work from Office

Naukri logo

Cyderes (Cyber Defense and Response) is a pure-play, full life-cycle cybersecurity services provider with award-winning managed security services, identity and access management, and professional services designed to manage the cybersecurity risks of enterprise clients. We specialize in multi-technology, complex environments with the in speed and agility needed to tackle the most advanced cyber threats. We leverage our global scale and decades of experience to accelerate our clients cyber outcomes through a full lifecycle of cybersecurity services. We are a global company with operating centers in the United States, Canada, the United Kingdom, and India. About the Job: We are seeking a skilled and driven Dark Web Researcher to join our Threat Intelligence team. In this role, you will leverage the CyberInt platform and a suite of dark web and threat actor monitoring tools to proactively identify emerging risks, data exposures, and threat activity targeting our clients across industries such as healthcare, education, and finance. You will play a key role in brand protection, leaked credential discovery, social media risk analysis, and monitoring for phishing domains and attack surface exposures. Your research will extend to initial access brokers (IABs) and dark web chatter that could signal intent or active targeting of our clients. Youll also support our threat hunting operations by creating queries and validating whether observed risks have materialized into active threats Responsibilities: Monitor and analyze dark web forums, marketplaces, Telegram channels, and leak sites using CyberInt and other OSINT/darknet tools. Identify and assess: Leaked credentials and sensitive data Phishing domains and impersonation sites Threat actor discussions mentioning client brands or environments Sale of access by Initial Access Brokers (IABs) Track emerging threat actor TTPs, malware families, ransomware groups, and underground ecosystem trends. Correlate dark web findings with client infrastructure and attack surface to assess risk and exposure. Develop threat hunting queries (e.g., using SIEM/EDR platforms) based on dark web discoveries to determine active targeting or compromise Create concise, actionable intelligence reports to communicate risks to internal and client stakeholders. Assist in incident enrichment, providing dark web context and attribution to ongoing investigations or IR cases Stay current on major malware and ransomware variants, and support attribution or profiling work when actors reference client asset Requirements: 3+ years of experience in threat intelligence, dark web research, or cybercrime investigations Hands-on experience with CyberInt or similar dark web intelligence platforms (e.g., Flashpoint, Cybersixgill, KELA, Recorded Future) Strong OSINT skills and familiarity with darknet environments and tradecraft Understanding of malware families, ransomware operations, and threat actor group dynamics Experience with brand protection monitoring, phishing detection, and social media threat analysis Ability to write clear, intelligence-driven reports for technical and executive audiences Familiarity with attack surface management and common enterprise exposure risk Preferred Qualifications: Experience tracking Initial Access Brokers (IABs) and ransomware affiliates Knowledge of security risks specific to healthcare, education, and financial sectors Basic scripting or automation skills (Python, Regex, etc.) for hunting or parsing data Experience writing threat hunting queries (e.g., Splunk, Elastic, Sigma rules) Previous consulting or client-facing experience in intelligence reporting or briefings Note: This job posting is intended for direct applicants only. We request that outside recruiters do not contact us regarding this position.

Posted 2 weeks ago

Apply

4.0 - 9.0 years

8 - 12 Lacs

Shimla

Work from Office

Naukri logo

Overview of the Role The ideal candidate will be responsible for implementing, configuring, and managing advanced security technologies to safeguard against sophisticated threats. This role requires hands-on experience with next-generation security solutions and a proactive approach to ensuring high availability, performance, and secure access across both internal and external networks. Roles and Responsibilities Manage secure and redundant routing and switching infrastructure to ensure 24x7 availability of critical services. Implement network segmentation to enhance security, improve performance, and isolate faults across departments. Ensure VPN connectivity (IPSec/SSL) for remote offices and departments in line with security policy frameworks. Deploy, configure, and maintain Next Generation Firewalls (NGFWs) for traffic inspection, threat prevention, and application control. Operate Anti-DDoS solutions to counter volumetric and protocol-based attacks. Enforce Web Application Firewall (WAF) protections for public-facing applications and servers. Utilize Anti-APT solutions to detect, analyze, and contain advanced persistent threats. Administer Software and Link Load Balancers to ensure service uptime and bandwidth optimization across multiple ISP connections. Design and maintain high-availability security architectures for critical enterprise applications. Deploy and manage Endpoint Security tools including antivirus, device control, and policy enforcement for desktops, laptops, and servers. Monitor and control sensitive data using Data Loss Prevention (DLP) tools aligned with organizational data classification guidelines. Integrate and operate EDR/XDR solutions for continuous endpoint monitoring and incident response. Implement malware protection tools for both end-user and server environments. Enforce Access Control Policies including role-based access, least privilege, and scheduled access reviews. Implement data encryption standards and manage secure key handling and PKI-based authentication mechanisms. Operate Intrusion Detection/Prevention Systems (IDS/IPS) to identify and mitigate malicious traffic. Analyze logs and security events using SIEM tools to uncover policy violations and emerging threats. Lead incident response efforts in coordination with CERT-In, Third Party Auditors (TPA), and MeitY in case of security breaches. Desired Skills/Background Certifications: CCNP Security, Fortinet NSE, or JNCIS-SEC (mandatory). Strong grasp of network and cybersecurity principles, standards, and best practices. Hands-on experience with firewalls, VPNs, IDS/IPS, load balancers, DLP, SIEM, EDR/XDR, and endpoint protection technologies. Excellent analytical, problem-solving, and troubleshooting capabilities. Ability to manage complex, high-availability security architectures in enterprise-scale environments. Proven experience in incident handling, root cause analysis, and working with regulatory bodies and third parties.

Posted 2 weeks ago

Apply

0 years

0 Lacs

Kochi, Kerala, India

On-site

Linkedin logo

Introduction In this role, you'll work in one of our IBM Consulting Client Innovation Centers (Delivery Centers), where we deliver deep technical and industry expertise to a wide range of public and private sector clients around the world. Our delivery centers offer our clients locally based skills and technical expertise to drive innovation and adoption of new technology. Your Role And Responsibilities Senior SOC Analyst must have skills in email security, system event, network event, log analysis. Knowledge of common IT and security technology concepts with emphasis on TCP/IP network security, operating system security, modern attack and exploitation techniques is important. Experience conducting event analysis in AWS and Azure environments. Characterize and analyse alerts to understand potential and active threats. Perform event correlation using information gathered from a variety of sources within the enterprise to gain situational awareness and determine the nature and characteristics of events that could be an observed attack Preferred Education Master's Degree Required Technical And Professional Expertise Document and escalate events/incidents that may cause adverse impact to the environment. Provide daily summary reports of events and activity relevant to cyber operations. Perform Cyber Operations trend analysis and reporting. Perform high-quality triage and thorough analysis for all alerts. Demonstrate effective communication skills both written and verbal. Actively engage in team chats, calls, and face to face settings. Constantly contribute to SOC runbooks/playbooks Recommend improvements to automations, alert fidelity, and security controls. Preferred Experience: Experience / Knowledge in CyberArk, Azure SSO. Knowledge of enterprise web technologies, security, and cutting-edge infrastructures Preferred Technical And Professional Experience Senior SOC Analyst works within the 24/7 Cyber Fusion Center (CFC). The role is responsible for monitoring, triaging, analyzing and escalating incidents and events in the technology environment. This Senior SOC Analyst will evaluate data collected from a variety of cyber operations tools (e.g., SIEM, IDS/IPS, Firewalls, network traffic logs, cloud platforms, and SOAR solutions to analyze events that occur within the environments for the purposes of detecting and mitigating threats in both structured and unstructured situations. Individuals in this role are proactive and well-versed in log, identity, cloud, network, and root cause analysis Show more Show less

Posted 2 weeks ago

Apply

0 years

0 Lacs

Chandigarh, India

On-site

Linkedin logo

We are now looking for Senior Information Security Specialist to join our team. Investigate and respond to alerts raised by the Security Operations Center (SOC). Act as a coordinator for security incidents. Monitor and Investigate security alerts from SIEM systems. Serve as part of the 24-hour on-call Security Incident Response Team, managing and responding to security incidents. Handle malware and perform malware analysis. Correlate information from various security tools during incident investigations. Monitor and analyze threat intelligence feeds to identify relevant threats and enter identified vulnerabilities into the vulnerability management process Execute vulnerability management processes, monitor scanning tools, and enter identified vulnerabilities into the management system. Configure IT security tools such as Microsoft Defender, Sentinel and Intune Monitor the security email inbox and respond to received notifications and requests Collaborate with teams to enhance security education and awareness across the organization. , Proficiency in coordinating all phases of security incident response: identification, containment, eradication, recovery and post-incident analysis. Proficient in analyzing logs from SIEM systems, firewalls, and network devices to identify malicious activity. Relevant certifications such as GCIH, ECIH or equivalent are an advantage. Experience for working in a SOC is good to have for candidates. Sound knowledge of Microsoft and AWS security tools. Candidate should possess knowledge of some of the following tools Dynamic Application Scanning Tools (DAST) Network scanners Open-Source forensic tools Microsoft/AWS security tools Anti Malware Scanners Web Application Firewalls Show more Show less

Posted 2 weeks ago

Apply

5.0 years

0 Lacs

New Delhi, Delhi, India

Remote

Linkedin logo

Our Mission At Palo Alto Networks® everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are. Who We Are We take our mission of protecting the digital way of life seriously. We are relentless in protecting our customers and we believe that the unique ideas of every member of our team contributes to our collective success. Our values were crowdsourced by employees and are brought to life through each of us everyday - from disruptive innovation and collaboration, to execution. From showing up for each other with integrity to creating an environment where we all feel included. As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual. Knowing we all have different needs, our development and personal wellbeing programs are designed to give you choice in how you are supported. This includes our FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees, our mental and financial health resources, and our personalized learning opportunities - just to name a few! At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work full time from our office with flexibility offered where needed. This setup fosters casual conversations, problem-solving, and trusted relationships. Our goal is to create an environment where we all win with precision. Job Description Your Career As a Domain Consultant you will be the expert for our Cortex portfolio, a Next-Gen AI-powered security operations platform. You will play a key role in defining technical solutions that secure a customer’s key business imperatives. You evangelize our industry leading solutions in Security Intelligence and Automation, XDR, Attack Surface Management, SOAR and Incident Response that establish Palo Alto Networks as a customer’s cybersecurity partner of choice Your Impact Collaborate with account teams to recommend and develop customer solutions within your assigned specialization area Present to customers as our expert at all levels in the customer hierarchy, from practitioner to senior leadership Lead and support customer demonstrations that showcase our unique value proposition Scope and Lead Proof of Value (PoV) projects for prospective customers based on best practices to ensure technical win in your assigned opportunities Drive high technical validation and PoV win rates within your assigned specialization area Architect solutions that will help our customers strengthen and simplify their security posture Accelerate technical validation of proposed solutions within your specialization Document High-Level Design and Key Use Cases to ensure proper implementation and value realization of Palo Alto Networks Solutions Help our customers build and develop further their services around Cortex solutions Lead conversations about industry trends and emerging changes to the security landscape Discuss, with credibility, competitive offers in the marketplace and position ours as the best alternative Assist account solutions consultants to respond effectively to RFIs/RFPs while serving as the main technical point of contact for Cortex Position Palo Alto Networks or Partner delivered services as appropriate to ensure proper implementation and value realization of Palo Alto Networks solutions Qualifications Your Experience Deep experience with security incident response, both IR tools and IR workflow process or SOC operational processes Strong technical hands-on experience (At least 5+ years) with EDR/XDR Experience around SOAR and SIEM will be an added advantage Strong practical experiences with threat hunting, malware, exploits and be able to demonstrate simulation of cyber attacks Experience installing, configuring and integrating a complex Security environment Experience with Security Analytics or Threat Intel is a plus Deep understanding of Unix/Linux and Windows operating systems and scripting skill in Python/JavaScript/PowerShell is an advantage Strong problem finding and solving skills, ability to analyze complex multivariate problems and use a systematic approach to gain quick resolution 8+ years of experience in a customer facing role Strong English language skills, both oral and written - Ability to confidently present with impact to an audience in person and remotely A team player - ability to share knowledge openly, interact with integrity, embrace diversity A Self-Starter, self-motivated and a quick learner with the ability to embrace change - the Cortex portfolio is always evolving and as a technical Specialist your expertise must be at the leading edge Additional Information The Team Palo Alto Networks has brought technology to market that is reshaping the cybersecurity threat and protection landscape. Our ability to protect digital transactions is limited only by our ability to establish relationships with our potential customers and help them understand how our products can protect their environments. You won’t find someone at Palo Alto Networks that isn’t committed to your success – with everyone pitching in to assist when it comes to solutions selling, learning, and development. As a member of our systems engineering team, you are motivated by a solutions-focused sales environment and find fulfillment in working with clients to resolve incredible complex cyber threats. Our Commitment We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together. We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at accommodations@paloaltonetworks.com. Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics. All your information will be kept confidential according to EEO guidelines. Covid-19 Vaccination Information for Palo Alto Networks Jobs Vaccine requirements and disclosure obligations vary by country. Unless applicable law requires otherwise, you must be vaccinated for COVID or qualify for a reasonable accommodation if: The job requires accessing a company worksite The job requires in-person customer contact and the customer has implemented such requirements You choose to access a Palo Alto Networks worksite If you have questions about the vaccine requirements of this particular position based on your location or job requirements, please inquire with the recruiter. Show more Show less

Posted 2 weeks ago

Apply

1.0 years

0 Lacs

Bengaluru, Karnataka, India

On-site

Linkedin logo

Job Description WHO WE ARE Led by the Chief Information Security Officer (CISO), Technology Risk secures Goldman Sachs against hackers and other cyber threats. We are responsible for detecting and preventing attempted cyber intrusions against the firm, helping the firm develop more secure applications and infrastructure, developing software in support of our efforts, measuring cybersecurity risk, and designing and driving implementation of cybersecurity controls. The team has global presence across the Americas, APAC, India and EMEA. Within Technology Risk, Global Cyber Defense and Intelligence (GCDI) team identifies malicious activity, manages the lifecycle of vulnerabilities within GS technologies, and investigates and manages threats across the firm. We are a team of security, software, and product engineers that allow the firm to respond appropriately to firm risks using detection models, security architecture, and cutting-edge cyber threat analysis to manage internal and external threats against the firm. YOUR IMPACT In this role, you will have the opportunity to significantly enhance the organization's security posture by being part of the Security Orchestration and Automated Response (SOAR) program to automate and streamline incident response, reducing reaction times and improving overall threat management efficiency. Technical expertise and leadership will drive continuous improvement, ensuring robust protection against evolving cyber threats. How You Will Fulfill Your Potential As a Security Engineer in GCDI’s Threat Management Center, you will be an integral part of a technical team that is responsible for providing the GCDI organization with security sensors and data sets that increase awareness of current and potential Cyber Threats. This role offers the chance to fully harness and expand your technical expertise in advanced SOAR technologies, driving critical security initiatives that directly impact the organization’s resilience against cyber threats. The position also provides continuous exposure to the latest innovations in automated threat response, allowing the candidate to stay ahead of emerging threats and industry trends. This will not only solidify their standing as an expert in the field but also open up opportunities for further career growth and influence within the cybersecurity domain. Job Responsibilities Enable a world-class cyber defense program by working closely with other technical, incident management, and forensic personnel to develop a fuller understanding of the intent, objectives, and activity of cyber threat actors Work at the forefront of designing an innovative threat and security incident management solution Develop and optimize SOAR playbooks, integrating various security tools and platforms to automate threat detection, incident response, and remediation processes. Work closely with cross-functional teams, including SOC, IT, DevOps, and Risk Management, to align SOAR capabilities with organizational security objectives. Customize SOAR workflows, scripts, and connectors to meet the specific needs of the organization, ensuring seamless interoperability between systems. Participate in a 24x7 coverage model to prevent and remediate security threats against Goldman Sachs’ global business network Basic Qualifications Strong verbal and written communication skills, with the ability to convey complex technical concepts to both technical and non-technical stakeholders. Strong analytical and problem-solving skills, with a proactive approach to identifying and addressing security challenges. In-depth understanding of security frameworks (MITRE ATT&CK, NIST), threat intelligence, and automation strategies. Strong sense of ownership and driven to manage tasks to completion Proficient scripting skills utilizing both Python and PowerShell Preferred Qualifications 1+ years of experience in cybersecurity, with SOAR technologies and incident response. Proficiency in SOAR platforms (e.g., Splunk Phantom, Demisto, Siemplify), scripting languages (Python, PowerShell), and integration with security tools (SIEM, EDR, etc.). Knowledge conducting incident response within a major public cloud (i.e. AWS, Google, Azure) Any of following certifications: GNFA, GCFE, GCFA, CCFP, CFCE, ACE, OSCP, GCFR #TechRiskCybersecurity About Goldman Sachs At Goldman Sachs, we commit our people, capital and ideas to help our clients, shareholders and the communities we serve to grow. Founded in 1869, we are a leading global investment banking, securities and investment management firm. Headquartered in New York, we maintain offices around the world. We believe who you are makes you better at what you do. We're committed to fostering and advancing diversity and inclusion in our own workplace and beyond by ensuring every individual within our firm has a number of opportunities to grow professionally and personally, from our training and development opportunities and firmwide networks to benefits, wellness and personal finance offerings and mindfulness programs. Learn more about our culture, benefits, and people at GS.com/careers. We’re committed to finding reasonable accommodations for candidates with special needs or disabilities during our recruiting process. Learn more: https://www.goldmansachs.com/careers/footer/disability-statement.html © The Goldman Sachs Group, Inc., 2023. All rights reserved. Goldman Sachs is an equal employment/affirmative action employer Female/Minority/Disability/Veteran/Sexual Orientation/Gender Identity Show more Show less

Posted 2 weeks ago

Apply

10.0 years

0 Lacs

Delhi, India

On-site

Linkedin logo

Our Mission At Palo Alto Networks® everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are. Who We Are We take our mission of protecting the digital way of life seriously. We are relentless in protecting our customers and we believe the unique ideas of every member of our team contributes to our collective success. Our values were crowdsourced by employees and are brought to life through each of us everyday - from disruptive innovation and collaboration, to execution. From showing up for each other with integrity to creating an environment where we all feel included. As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual. Knowing we all have different needs, our development and personal wellbeing programs are designed to give you choice in how you are supported. This includes our FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees, our mental and financial health resources, and our personalized learning opportunities - just to name a few! Job Description Your Career We are seeking a dynamic and experienced Sales Specialist to drive the growth of our Cortex and Cloud business across the region. The ideal candidate will operate in a high-growth environment at scale, thrive in driving innovation, have a solid background in cybersecurity sales, and a deep understanding of security solutions. They will have a proven track record of developing strong customer relationships and executing strategies that support rapid expansion and success. This role requires a strategic thinker who excels in collaboration with internal teams, engages effectively with customers, and drives revenue growth through the sale of complex solutions. Your Impact Join the fastest growing team where experience meets cutting-edge solutions Build and cultivate strong customer relationships, driving business growth within the region. Partner with the core sales team to align customer strategies and engagements with Cortex and Cloud business objectives. Take full ownership of leading strategic sales campaigns, sales forecasting, utilizing in-depth knowledge of sales cycles from initial contact through procurement. Engage in deep technical discussions beyond standard sales presentations and pitches; while translating complex technical cybersecurity solutions into clear business value propositions for customers. Collaborate closely with cross-functional teams, including sales engineers, to provide tailored customer-centric solutions. Partner with Alliances to develop joint strategies, enhance customer engagement and deliver innovative solutions for existing and prospective clients. Travel domestically as needed to meet with customers and attend key business events. Qualifications Your Experience 10+ years of field sales experience focusing on key customer accounts and delivering value to Enterprise or Major-level accounts in the cybersecurity industry. Extensive platform selling experience in complex sales with multiple buying centers. Experience selling SecOps SIEM, EDR or CNAPP (DevSecOps, CloudOps) solutions is highly preferred. Established trusted relationships with CIOs and CISOs with the ability to influence and drive strategic conversations Expertise in applying complex solution sales methodologies to drive results. Experience working with channel partners and a deep understanding of a channel-centric go-to-market strategy. Demonstrated ability to thrive in a fast-paced, high-growth startup environment while collaborating effectively with sales engineers and cross-functional teams. Experience operating in a continuous adoption, expansion, and upsell sales motion within a matrixed sales organization is preferred Willingness to travel domestically as necessary to meet business needs. Additional Information The Team Our sales team members work hand-in-hand with large organizations around the world to keep their digital environments protected. We educate, inspire, and empower our potential clients in their journey to security. As part of our sales team, you are empowered with unmatched systems and tools, constantly updated research and sales libraries, and a team built on joint success. You won't find someone at Palo Alto Networks that isn't committed to your success - with everyone pitching in to assist when it comes to solutions selling, learning, and development. As a member of our sales team, you are motivated by a solutions-focused sales environment and find fulfillment in working with clients to resolve incredibly complex cyberthreats. Our Commitment We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together. We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at accommodations@paloaltonetworks.com. Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics. All your information will be kept confidential according to EEO guidelines. Is role eligible for Immigration Sponsorship? No. Please note that we will not sponsor applicants for work visas for this position. Covid-19 Vaccination Information for Palo Alto Networks Jobs Vaccine requirements and disclosure obligations vary by country. Unless applicable law requires otherwise, you must be vaccinated for COVID or qualify for a reasonable accommodation if: The job requires accessing a company worksite The job requires in-person customer contact and the customer has implemented such requirements You choose to access a Palo Alto Networks worksite If you have questions about the vaccine requirements of this particular position based on your location or job requirements, please inquire with the recruiter. Show more Show less

Posted 2 weeks ago

Apply

8.0 years

0 Lacs

Kochi, Kerala, India

On-site

Linkedin logo

Grow and shape a secure future together with us! mispa Technologies is an innovative IT security services and solution provider with head office in Langenfeld (Rhineland), Germany and Dev & Operations Center in Cochin (India). We focus on leading German based international companies and deliver IT consulting, technology services and managed services that use Innovative Technologies . As a fast-growing IT security service provider focusing on managed services, solution development and service automation, we offer you an environment in which you can work with an international team and apply your skills in terms of innovation and creativity. You will have the unique opportunity to be part of a team where you can explore multiple areas such as Infrastructure Security services, Cyber Security, Automation, DevOps, and Software Development. We rely on strong teamwork, and a strong customer focus, and are looking for people who enjoy setting new horizons in their career and want to make a difference. Your Prospects Senior System Engineer – DevOps & Observability, responsible for the design and implementation of the DevOps and Observability services as well as implementation administration of the infrastructure. mispa as a global MSSP (managed security service provider), you build the architecture for managing multiple clients and make the architecture capable of delivering the service efficiently and seamlessly. You design the Implementation and Integration of client infrastructure, you ensure as service owner the System administration and management of service and ensure the enhancements with focus of service efficiency and improvements. You will be working with development, infrastructure, and system owners to design and implement business requirements, and you will analyze the requirements of the technical and functional areas and build a scalable observability service portfolio. This role offers a unique chance to accelerate your career in the fast-paced and ever-evolving field of IT security. With your profound knowledge and experience in technology, as well as your creativity, you can help our customers succeed and grow together with us. Join us to broaden your horizons and take the next step in your professional journey Key Deliverables: DevOps & Automation: Design and implement automation and service efficiency approaches on DevOps platforms. Responsible for implementing and enhancing Infrastructure as Code as well as cloud services, bringing efficiency through DevOps and automation services. Observability Platform Integration: Design and manage Observability platforms and their integration with DevOps infrastructure, ensuring seamless observability and correlation across environments. Service Ownership: Service owner for enterprise Observability Service, ensure Observability Infrastructure is fully operational and delivered in line with agreed service levels, continuously evaluating and enhancing the quality of services, processes, and procedures. Proactively detect, analyze, and troubleshoot infrastructure-related issues using advanced Observability analytics. Coordinate with cross-functional teams to resolve incidents quickly, identify root causes, and implement preventive actions to mitigate future risks. Security & Compliance Monitoring Support: Support security teams by integrating log and metric monitoring with SIEM tools and providing availability and performance insights relevant to security audits and compliance checks. Service efficiency & Improvement: Continuously review, refine, and optimize monitoring processes and infrastructure to enhance operational efficiency. Drive automation initiatives through scripting and orchestration tools (e.g., Ansible, Terraform, Puppet, Python scripts) to streamline monitoring operations. Incident & Problem Management: As service owner, responsible for incidents, problems, and change-management process. Investigate, diagnose and resolve issues around system and application monitoring using troubleshooting tools and techniques. Process optimization & Stakeholder Management: Act as a leader in developing dashboards and delivering detailed monitoring reports, and performance analytics to stakeholders. Maintain accurate and comprehensive documentation of infrastructure monitoring procedures, architecture designs, configurations, and best practices. Qualifications & Skills: More than 8 years of experience with DevOps technologies both Infrastructure as Code platforms and cloud and other related solutions such as Terraform, Ansible, Python, Jenkins, Docker, and JSON, YAML AWS, Azure and GCP and other DevOps tools. Deep knowledge and expert level competencies with observability tools and solutions such as Nagios, Zabbix, Prometheus, Grafana, and Datadog across diverse IT environments, and clear understanding to NetFlow, and performance analysis tools. At least 5 years of successful work experience as Senior System Engineer for observability infrastructure within a complex, internationally active organizations. You have solid skills of specially Linux/Unix servers and windows servers and scripting areas such as shell, Python and Perl scripting, and can quickly familiarize yourself with application architectures (e.g., microservices, containerized workloads). Experience with container orchestration platforms (e.g., Kubernetes) and their monitoring challenges is a strong plus. Good understanding of Big Data and ML frameworks and workflows such as Apache Hadoop, Spark, TensorFlow, PyTorch, and Mlflows are highly recommended. You have sound engineering knowledge of infrastructure and performance monitoring systems and the integration of infrastructure and application components in production monitoring. Bachelor's or master's Degree in engineering or a related field. And well familiar with TCP/IP networking, firewalls, and network troubleshooting. A flexible, resilient, and well-organized professional with a proactive and goal-oriented approach. Should be open-minded team player with the ability to build strong service Our Offer At mispa Technologies, we offer you the opportunity to become part of an international team and enhance the service we provide to our customers. This role allows you to make a key contribution to challenging and exciting customer projects. We actively support your training and further development. You will have the opportunity to work in a collegial and diverse environment that is uniquely inspiring and respectful. Here, employees develop and share experiences, insights, perspectives, and creative solutions in cross-functional teams. Don't just build a career, Love IT . Have we sparked your interest? We look forward to your application documents, stating the earliest possible start date, preferably in an e-mail to recruitment@mispa.com Show more Show less

Posted 2 weeks ago

Apply

3.0 years

0 Lacs

Pune, Maharashtra, India

On-site

Linkedin logo

The HiLabs Story HiLabs is a leading provider of AI-powered solutions to clean dirty data, unlocking its hidden potential for healthcare transformation. HiLabs is committed to transforming the healthcare industry through innovation, collaboration, and a relentless focus on improving patient outcomes. HiLabs Team Multidisciplinary industry leaders Healthcare domain experts AI/ML and data science experts Professionals hailing from the worlds best universities, business schools, and engineering institutes including Harvard, Yale, Carnegie Mellon, Duke, Georgia Tech, Indian Institute of Management (IIM), and Indian Institute of Technology (IIT). Be a part of a team that harnesses advanced AI, ML, and big data technologies to develop cutting-edge healthcare technology platform, delivering innovative business solutions. Job Title : Security Test Engineer Job Location : Pune, Maharashtra, India Job summary: We are a leading Software as a Service (SaaS) company that specializes in the transformation of data in the US healthcare industry through cutting-edge Artificial Intelligence (AI) solutions. HiLabs is looking for highly motivated and technical Sr. Software Development Engineers focused on the application of emerging technologies, who should continually strive to advance engineering excellence and technology innovation. The mission is to power the next generation of digital products and services through innovation, collaboration, and transparency. Responsibilities Design, implement, and manage security controls across cloud environments. Conduct regular vulnerability assessments, penetration tests, and risk analyses. Develop and execute test plans, test cases, and security automation scripts. Lead incident response activities including identification, containment, mitigation, and post-incident analysis. Collaborate with cross-functional teams to remediate vulnerabilities and strengthen defenses Work collaboratively with IT and engineering teams to integrate security best practices into daily operations and development cycles. Assess security controls and ensure compliance with relevant standards (e.g., OWASP, NIST, HIPAA, SocII Type2) by working closely with the compliance team. Maintain detailed security documentation and provide periodic reports to management Stay up to date with emerging threats, vulnerabilities, and security best practices. Desired Profile Bachelor’s degree in Computer Science, Information Security, or a related field. 3-6 years of experience in IT security, or related roles. Strong knowledge of IT security frameworks, best practices, and standards (e.g., NIST, ISO 27001). Hands-on experience with vulnerability management tools, SIEM solutions, and endpoint security technologies. Hands-on experience with security tools such as Kali Linux, Metasploit, Burpsuite, Wireshark, SonarQube, AppSec, Nmap, OWASP ZAP, and Nessus Understanding of security vulnerabilities, exploits, and mitigation techniques Proficiency in cloud security (AWS, Azure, or GCP) is a plus Solid understanding of network protocols, firewalls, VPNs, and IDS/IPS systems. Knowledge of security frameworks and standards (e.g., OWASP Top 10, CVSS, CIS Benchmarks). Excellent problem-solving skills and the ability to respond effectively under pressure Passionate about technology and delivering solutions to solve complex business problems Great collaboration and interpersonal skills Ability to work with team members and lead by example in code, feature development, and knowledge sharing Nice to Have Certifications such as CEH, OSCP or CompTIA Security+. Experience in the healthcare industry and knowledge of HIPAA compliance. Familiarity with container security and DevSecOps practices. Experience with automation and scripting (Python, Bash) for security tasks HiLabs is an equal opportunity employer (EOE). No job applicant or employee shall receive less favorable treatment or be disadvantaged because of their gender, marital or family status, color, race, ethnic origin, religion, disability, or age; nor be subject to less favorable treatment or be disadvantaged on any other basis prohibited by applicable law. HiLabs is proud to be an equal opportunity workplace dedicated to pursuing and hiring a diverse and inclusive workforce to support individual growth and superior business results. Thank you for reviewing this opportunity with HiLabs! If this position appears to be a good fit for your skillset, we welcome your application. HiLabs Total Rewards Competitive Salary, Accelerated Incentive Policies, H1B sponsorship, Comprehensive benefits package that includes ESOPs, financial contribution for your ongoing professional and personal development, medical coverage for you and your loved ones, 401k, PTOs & a collaborative working environment, Smart mentorship, and highly qualified multidisciplinary, incredibly talented professionals from highly renowned and accredited medical schools, business schools, and engineering institutes. CCPA disclosure notice - https://www.hilabs.com/privacy Show more Show less

Posted 2 weeks ago

Apply

6.0 years

0 Lacs

Hyderabad, Telangana, India

On-site

Linkedin logo

Roles & Responsibilities Reviews alerts generated by SentinelOne and implements appropriate containment and mitigation measures Proficient in SIEM, with a focus on QRadar SIEM, as well as threat monitoring and hunting within SIEM environments. Analyzes payloads using JoeSandbox and escalates to the appropriate team as necessary Collaborates with the Forensics team to conduct threat hunting using identified Indicators of Compromise (IoCs) and Tactics, Techniques, and Procedures (TTPs) Assists the Tiger Team in targeted collections of systems based on identified malicious activities in the client's environment Conducts historical log reviews to support threat hunting efforts and ensures all malicious artifacts are mitigated in the SentinelOne console Examines client-provided documents and files to supplement the SOC investigation and mitigation strategy Conducts perimeter scans of client infrastructure and reports any identified vulnerabilities to the Tiger Team for appropriate escalation Manages client-related tasks within the ConnectWise Manage ticketing system as part of the Client Handling Lifecycle Creates user accounts in SentinelOne console for the client Generates Threat Reports showcasing activity observed within the SentinelOne product Executes passphrase exports as needed for client offboarding Submits legacy installer requests to ensure the team is properly equipped for deployment Provides timely alert notifications to the IR team of any malicious activity impacting our clients Assists with uninstalling/migrating SentinelOne Generates Ranger reports to provide needed visibility into client environments Manages and organizes client assets (multi-site and multi-group accounts) Applies appropriate interoperability exclusions relating to SentinelOne and client applications Performs SentinelOne installation / interoperability troubleshooting as needed Contributes to the overall documentation of SOC processes and procedures Participates in “Handler on Duty (HOD) shifts as assigned to support the TT client matters Internally escalates support ticket / alerts to Tier II-IV Analysts as needed May perform other duties as assigned by management Skills And Knowledge Demonstrated knowledge of Windows and Unix operating systems Thorough understanding of Digital Forensics and Incident Response practices Proficiency in advanced analysis techniques for processing and reviewing large datasets in various formats Familiarity with TCP/IP and OSI Model concepts at a basic level Expertise in the Incident Response Life Cycle stages (Preparation, Identification, Containment, Eradication, Recovery, and Lessons Learned) Working knowledge of the MITRE ATT&CK framework at an intermediate level Proven ability to work independently and solve complex problems with little direction from management Highly detail-oriented and committed to producing quality work Job Requirements Associate’s degree and 6+ years of IT related experience or Bachelor’s Degree and 2-5 years related experience Current or previous knowledge of, or previous experience with, Endpoint Detection and Response (EDR) toolsets General knowledge of the Incident Handling Lifecycle Ability to communicate in both technical and non-technical terms both oral and written DISCLAIMER The above statements are intended to describe the general nature and level of work being performed. They are not intended to be an exhaustive list of all responsibilities, duties and skills required personnel so classified. WORK ENVIRONMENT While performing the responsibilities of this position, the work environment characteristics listed below are representative of the environment the employee will encounter: Usual office working conditions. Reasonable accommodation may be made to enable people with disabilities to perform the essential functions of this job. PHYSICAL DEMANDS No physical exertion required Travel within or outside of the state Light work: Exerting up to 20 pounds of force occasionally, and/or up to 10 pounds of force as frequently as needed to move objects TERMS OF EMPLOYMENT Salary and benefits shall be paid consistent with Arete salary and benefit policy. FLSA OVERTIME CATEGORY Job is exempt from the overtime provisions of the Fair Labor Standards Act. DECLARATION The Arete Incident Response Human Resources Department retains the sole right and discretion to make changes to this job description. EQUAL EMPLOYMENT OPPORTUNITY We’re proud to be an equal opportunity employer- and celebrate our employees’ differences, regardless of race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, or Veteran status. Different makes us better. Arete Incident Response is an outstanding (and growing) company with a very dedicated, fun team. We offer competitive salaries, fully paid benefits including Medical/Dental, Life/Disability Insurance, 401(k) and the opportunity to work with some of the latest and greatest in the fast-growing cyber security industry. When you join Arete… You’ll be doing work that matters alongside other talented people, transforming the way people, businesses, and things connect with each other. Of course, we will offer you great pay and benefits, but we’re about more than that. Arete is a place where you can craft your own path to greatness. Whether you think in code, words, pictures or numbers, find your future at Arete, where experience matters. Equal Employment Opportunity We’re proud to be an equal opportunity employer- and celebrate our employees’ differences, regardless of race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, or Veteran status. Different makes us better. Show more Show less

Posted 2 weeks ago

Apply

0 years

0 Lacs

Bengaluru East, Karnataka, India

On-site

Linkedin logo

Primary skills:Technology->Finacle-Core-Payments->SWIFT->Advance,Technology->Infrastructure Security->SOC Operations,Technology->Infrastructure Security->Threat Hunting,Technology->Oracle Industry Solutions->Oracle Clinical->Oracle LSH [Life Sciences Data Hub] A day in the life of an Infoscion As part of the Infosys consulting team, your primary role would be to get to the heart of customer issues, diagnose problem areas, design innovative solutions and facilitate deployment resulting in client delight. You will develop a proposal by owning parts of the proposal document and by giving inputs in solution design based on areas of expertise. You will plan the activities of configuration, configure the product as per the design, conduct conference room pilots and will assist in resolving any queries related to requirements and solution design You will conduct solution/product demonstrations, POC/Proof of Technology workshops and prepare effort estimates which suit the customer budgetary requirements and are in line with organization’s financial guidelines Actively lead small projects and contribute to unit-level and organizational initiatives with an objective of providing high quality value adding solutions to customers. If you think you fit right in to help our clients navigate their next in their digital transformation journey, this is the place for you! Ability to develop value-creating strategies and models that enable clients to innovate, drive growth and increase their business profitability Good knowledge on software configuration management systems Awareness of latest technologies and Industry trends Logical thinking and problem solving skills along with an ability to collaborate Understanding of the financial processes for various types of projects and the various pricing models available Ability to assess the current processes, identify improvement areas and suggest the technology solutions One or two industry domain knowledge Client Interfacing skills Project and Team management Show more Show less

Posted 2 weeks ago

Apply

4.0 years

5 - 7 Lacs

Hyderābād

On-site

GlassDoor logo

bout this role: Wells Fargo is seeking a Senior Information Security Engineer. In this role, you will: Lead or participate in computer security incident response activities for moderately complex events Conduct technical investigation of security related incidents and post incident digital forensics to identify causes and recommend future mitigation strategies Provide security consulting on medium projects for internal clients to ensure conformity with corporate information, security policy, and standards Design, document, test, maintain, and provide issue resolution recommendations for moderately complex security solutions related to networking, cryptography, cloud, authentication and directory services, email, internet, applications, and endpoint security Review and correlate security logs Utilize subject matter knowledge in industry leading security solutions and best practices to implement one or more components of information security such as availability, integrity, confidentiality, risk management, threat identification, modeling, monitoring, incident response, access management, and business continuity Identify security vulnerabilities and issues, perform risk assessments, and evaluate remediation alternatives Collaborate and consult with peers, colleagues and managers to resolve issues and achieve goals Required Qualifications: 4+ years of Information Security Engineering experience, or equivalent demonstrated through one or a combination of the following: work experience, training, military experience, education Desired Qualifications: 4+ years of Privileged Access Management experience, or equivalent demonstrated through one or a combination of the following: work experience, training, military experience, education Strong Knowledge on Cyberark PIM Suite. 4+ years' experience in Implementation and Operations of Privileged Identity Management using Cyberark Solution for large scale customers across different verticals. 2+ years of information security applications and systems experience. Hands on Knowledge on all Cyberark Components (Vault , PVWA , CPM, PSM , CP/CCP is a must) Hands on knowledge on Hashicorp Vault and Hashicorp Consul. Hands on knowledge on Hitachi Password Manager. Basic knowledge of Active Directory, SQL ,Unix & Database systems. Sound knowledge on Windows /Linux OS troubleshooting and Web Server Management. Hands on experience in implementing SIEM, SNMP and syslog integration to CyberArk. Administration experience of Vault, Private Ark Client , Safe Management, LDAP Integration & User Access Management. Experience on Privileged Threat Analytics (PTA) and Application Identity Manager (AIM) is a plus. Experience in day-to-day operational support in adding and deleting accounts, applying policies , synchronizing failed accounts and platform Management . Hands on Experience on Splunk, Grafana, Thousand Eyes, Big Panda monitoring system. Working knowledge of automation and languages including Powershell and Rest API. Sound experience on Azure/AWS/GCP . Experience working in an Agile/Scrum development process. Experience working in Remedy/Service Now or any ticketing tool and should have ITIL exposure. Excellent verbal, written, and interpersonal communication skills. Knowledge and work experience with the Service Now , Change Management process and tools Demonstrate the ability to provide written and verbal communications to management to address real time operational and product issues as they arise. Exceptional organizational skills, ability to manage multiple priorities in a fast-paced dynamic environment. Troubleshoot issues when servers or applications go down and correct. Once server or application is validated to be up and running as expected; communicate with reporter. Work in partnership with WINDOWS group on OS Administrative issues. Identify and pursue opportunities to improve infrastructure in order to accommodate application needs. Sound knowledge on IAM process Risk Management and Controls. Posting End Date: 6 Jun 2025 *Job posting may come down early due to volume of applicants. We Value Equal Opportunity Wells Fargo is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, status as a protected veteran, or any other legally protected characteristic. Employees support our focus on building strong customer relationships balanced with a strong risk mitigating and compliance-driven culture which firmly establishes those disciplines as critical to the success of our customers and company. They are accountable for execution of all applicable risk programs (Credit, Market, Financial Crimes, Operational, Regulatory Compliance), which includes effectively following and adhering to applicable Wells Fargo policies and procedures, appropriately fulfilling risk and compliance obligations, timely and effective escalation and remediation of issues, and making sound risk decisions. There is emphasis on proactive monitoring, governance, risk identification and escalation, as well as making sound risk decisions commensurate with the business unit's risk appetite and all risk and compliance program requirements. Candidates applying to job openings posted in Canada: Applications for employment are encouraged from all qualified candidates, including women, persons with disabilities, aboriginal peoples and visible minorities. Accommodation for applicants with disabilities is available upon request in connection with the recruitment process. Applicants with Disabilities To request a medical accommodation during the application or interview process, visit Disability Inclusion at Wells Fargo . Drug and Alcohol Policy Wells Fargo maintains a drug free workplace. Please see our Drug and Alcohol Policy to learn more. Wells Fargo Recruitment and Hiring Requirements: a. Third-Party recordings are prohibited unless authorized by Wells Fargo. b. Wells Fargo requires you to directly represent your own experiences during the recruiting and hiring process.

Posted 2 weeks ago

Apply

5.0 years

0 Lacs

Hyderābād

On-site

GlassDoor logo

At DigitalOcean, we're not just simplifying cloud computing - we're revolutionizing it. We serve the developer community and the businesses they build with a relentless pursuit of simplicity. With our customers at the heart of what we do - and powered by a diverse culture that values boldness, speed, simplicity, ownership, and a growth mindset - we are committed to building truly useful products. Come swim with us! Position Overview: We are seeking an inspired and motivated technical contributor to join the DigitalOcean Security Team as an Infrastructure Security Engineer. You will report to the Security Engineering Manager for the APAC region and will be a key member of DigitalOcean's security team. In this role, you will play an essential part in enhancing DigitalOcean's security posture. This includes collaborating with various Engineering and Security teams to: Design and implement infrastructure security solutions at scale Identify and mitigate security issues, vulnerabilities, and misconfigurations for both internal users and customers Your efforts will provide security instrumentation and establish secure architectures within DigitalOcean's environments, both corporate and customer-facing. What You'll Do: Establishing an understanding of DigitalOcean's production and corporate environments, from applications to infrastructure, keeping up-to-date with material changes and future directions Partnering closely with the other technical teams within the Security Organization and across our engineering and other functions to harden accounts, platforms, and service structures to combat intrusions, hijackings, and potential compromises Developing early warning systems to detect, respond, and mitigate risks to the business as well as the customer environment Develop, maintain, and monitor the adoption of sound Cloud security practices Ownership of vulnerability management and patching policies of Virtual machines, Containers and Kubernetes infrastructure Identify and help mitigate security issues and misconfigurations related to Cloud services, Virtual machines, Containers and Kubernetes infrastructure Ownership and management of preventative security measures and services such as WAF, SIEM and similar security solutions. Consistently improving security as the company scales, driving continuous improvement through data collection and correlation, being mindful that security should be an efficiency enabler for the business, not a detractor What We'll Expect From You: 5+ years of experience automating security tooling, alerting, and remediation workflows, especially security event enrichment, reduction, and correlation Vulnerability Management experience, focused on prioritizing known vulnerabilities for remediation at scale and classifying previously unknown vulnerabilities Strong understanding of Linux systems and common O/S hardening practices Hands-on experience with cloud service providers. Amazon Web Services (AWS) is a core requirement, while familiarity with Google Cloud Platform (GCP) is a strong advantage. Focus areas include security issues and misconfigurations across cloud services, virtual machines, containers, and Kubernetes infrastructure. Strong understanding of systems in a multi-tenant, cloud environment Clear written and verbal communication skills to include: technical writing, presenting, coaching, mentoring Bonus: Experience in one or more of the following areas: Endpoint Intrusion Detection, Response, and Remediation, open source or commercial Configuration as Code software and methods (eg, Chef, Salt, Ansible) Message Bus Architectures and Data Processing Pipelines (eg, Kafka) Log management (e.g., ELK, Splunk, BigQuery) Engineering and maintaining Identity and Access management systems (e.g., OpenLDAP, Okta, VPN or Zero Trust) Why You'll Like Working for DigitalOcean: We innovate with purpose. You'll be a part of a cutting-edge technology company with an upward trajectory, who are proud to simplify cloud and AI so builders can spend more time creating software that changes the world. As a member of the team, you will be a Shark who thinks big, bold, and scrappy, like an owner with a bias for action and a powerful sense of responsibility for customers, products, employees, and decisions. We prioritize career development. At DO, you'll do the best work of your career. You will work with some of the smartest and most interesting people in the industry. We are a high-performance organization that will always challenge you to think big. Our organizational development team will provide you with resources to ensure you keep growing. We provide employees with reimbursement for relevant conferences, training, and education. All employees have access to LinkedIn Learning's 10,000+ courses to support their continued growth and development. We care about your well-being. Regardless of your location, we will provide you with a competitive array of benefits to support you from our Employee Assistance Program to Local Employee Meetups to flexible time off policy, to name a few. While the philosophy around our benefits is the same worldwide, specific benefits may vary based on local regulations and preferences. We reward our employees. The salary range for this position is based on market data, relevant years of experience, and skills. You may qualify for a bonus in addition to base salary; bonus amounts are determined based on company and individual performance. We also provide equity compensation to eligible employees, including equity grants upon hire and the option to participate in our Employee Stock Purchase Program. We value diversity and inclusion. We are an equal-opportunity employer, and recognize that diversity of thought and background builds stronger teams and products to serve our customers. We approach diversity and inclusion seriously and thoughtfully. We do not discriminate on the basis of race, religion, color, ancestry, national origin, caste, sex, sexual orientation, gender, gender identity or expression, age, disability, medical condition, pregnancy, genetic makeup, marital status, or military service. This job is located in Hyderabad, India #LI-Hybrid

Posted 2 weeks ago

Apply

7.0 years

40 - 50 Lacs

Hyderābād

On-site

GlassDoor logo

E xperience - 7-10 years Strong understanding of security practices in AWS and Azure environments. Hands-on experience with SAST , DAST , SCA tools, and integrating security into CI/CD pipelines . Familiarity with threat modeling and risk assessment techniques. Knowledge of Kubernetes and container security . Awareness of AI/ML application security considerations. Experience working with SIEM systems , cloud logging, and monitoring solutions. Ability to communicate security concepts effectively across technical and non-technical teams. 4+ years in application security, cloud security, or a related engineering field. Experience working in fast-paced, cloud-native environments. Exposure to secure development lifecycle (SDLC) best practices. Job Types: Full-time, Permanent Pay: ₹4,000,000.00 - ₹5,000,000.00 per year Benefits: Health insurance Life insurance Paid time off Schedule: Day shift Monday to Friday Experience: Product Security : 7 years (Required) Work Location: In person

Posted 2 weeks ago

Apply

5.0 years

4 - 7 Lacs

Hyderābād

On-site

GlassDoor logo

About Atlas Hello and welcome! Atlas Consolidated Pte Ltd. owns and operates two brands: Hugosave, a B2C consumer finance app, and HugoHub, a B2B Banking as a Service platform. Atlas is Headquartered in Singapore. Hugosave Hugosave is a personal financial management application that puts saving first. Our initial market is Singapore, but regional and global expansion is taking place swiftly. Through our product vision of Better Budgeting, Smarter Spending, and Sustainable Saving, we aim to build financially healthy and thriving communities. HugoHub HugoHub is a standalone B2B technology platform consisting of both frontend experience layer and backend platforms that offer a full suite of modular banking services through a single integration. HugoHub comprises 5 key Product Pillars: 1. Accounts, Wallets & Payments, 2. Card Programmes, 3. Wealth, Savings & Investments, 4. Full Stack BaaS (Banking as a Service) and 5. Bank of API’s Using these Product Pillars built on our platform, our clients can build financial products that delight their customers in any part of the world. A regulated entity with strong credentials Atlas Consolidated Pte Ltd satisfies stringent corporate governance, operations, and regulatory integrity requirements to maintain licenses from regulatory bodies, such as: Monetary Authority of Singapore - Major Payment Institution license and Financial Advisors license Ministry of Law, Singapore - Regulated Precious Metals Dealers license Visa Inc. - Principal Members Issuing licence Requirements About the Role We are seeking a skilled SecOps Analyst to join our Information Security team. In this role, you will be responsible for maintaining and enhancing our security posture through incident response, security monitoring, and automation initiatives. The ideal candidate will combine technical expertise with analytical skills to protect our infrastructure and data. Key Responsibilities Lead incident response efforts, including investigation, containment, eradication, and recovery of security incidents Monitor and analyze security events using Elastic SIEM, developing and maintaining detection rules and alerts Design and implement security automation workflows to streamline operations and reduce response times Manage and enhance cloud security controls across our infrastructure Perform threat hunting and vulnerability assessments to proactively identify security risks Develop and maintain security playbooks and documentation Collaborate with other IT teams to implement security best practices Required Qualifications 5+ years of experience in information security, with focus on security operations Strong incident response experience, including handling various types of security incidents Proven expertise with Elastic SIEM, including custom rule development and threat hunting Experience in security automation using Python, or similar scripting languages In-depth knowledge of cloud security principles and hands-on experience securing cloud environments (AWS) Understanding of common attack vectors, threat actor TTPs, and defensive strategies Preferred Qualifications Relevant security certifications (CISSP, GCIA, GCIH, or similar) Experience with SOAR platforms and building automated response workflows Knowledge of compliance frameworks (SOC 2, ISO 27001, NIST) Familiarity with container security and Kubernetes environments Experience with threat intelligence platforms and integration Required Skills Strong analytical and problem-solving abilities Excellent communication skills and ability to explain technical concepts to non-technical stakeholders Experience working in fast-paced environments with ability to prioritize effectively Strong documentation skills Team player with ability to work independently when needed

Posted 2 weeks ago

Apply

2.0 years

0 - 0 Lacs

Cochin

On-site

GlassDoor logo

Job Title: SOC Analyst (SA- Security Analyst – L1 Threat Hunt) Location: Kochi We are seeking a highly motivated Level 1 SOC Threat Hunte r to join our Security Operations Center team. This entry-level role is ideal for individuals with a foundational understanding of cybersecurity who are eager to grow their skills in proactive threat detection and response. As an L1 Threat Hunter, you will work closely with SOC analysts and incident responders to identify, analyze, and escalate suspicious activity using a variety of tools and threat intelligence sources. Your background should include exposure to security technologies including firewalls, IPS/IDS, logging, monitoring and vulnerability management. You should understand network security practices. Excellent customer service while solving problems should be a top priority for you. Requirements Must-have: 2 - 3 Year Experience as SOC Analyst – (Experience in SIEM Tool ELK & Wazuh preferable) Process and Procedure adherence General network knowledge and TCP/IP Troubleshooting Ability to trace down an endpoint on the network, based on ticket information Familiarity with system log information and what it means Understanding of common network services (web, mail, DNS, authentication) Knowledge of host-based firewalls, Anti-Malware, HIDS Knowledge of creating and modifying the dashboards. Understanding of common network device functions (firewall, IPS/IDS, NAC) General Desktop OS and Server OS knowledge TCP/IP, Internet Routing, UNIX / LINUX & Windows Deep Knowledge in SIEM, Ticketing tool, EDR, Vulnerability Management, MimeCast, Email security. Excellent written and verbal communication skills. Good to have: Good to have industry certifications on any SIEM Platform, CEH, C|SA, CompTIA Security+ & Others Main Responsibilities Monitor security alerts and events from SIEM and other security tools. Perform basic threat hunting across endpoints, network traffic, and log sources using predefined queries and playbooks. Investigate anomalies, potential indicators of compromise (IOCs), and low-fidelity alerts. Escalate verified threats to L2/L3 analysts with relevant context and documentation. Assist in identifying false positives and refining detection rules in collaboration with senior analysts. Document findings, maintain accurate logs of activities, and contribute to reports. Follow standard operating procedures and incident handling workflows. Work proactively to seek out weaknesses and stealthy attackers, review vulnerability assessments (CVEs) on monitored assets. Focus more on doing deep dives into datasets to understand what's happening during and after attacks. Leading efforts to counter SLA breaches and anticipating the likelihood of future security alerts, incidents. Staying up to date with emerging security threats including applicable regulatory security requirements. Bring enhancements to SOC security process, procedures, and policies. Keep updated with new threats, vulnerabilities, create/contribute to use cases, threat hunting etc. Keep updated with the likes of OWASP Top 10 vulnerabilities, Bleeping Computer articles etc., for acquiring the knowledge over current threats in security perspective. Other responsibilities and additional duties as assigned by the security management team or service delivery manager. Job Types: Full-time, Permanent Pay: ₹20,000.00 - ₹50,000.00 per month Benefits: Internet reimbursement Supplemental Pay: Performance bonus Application Question(s): Did you have worked in the role Threat Hunting and SIEM Tools ? Education: Bachelor's (Required) Experience: minimum: 2 years (Required) Language: English (Required) Location: Kochi, Kerala (Required) Work Location: In person

Posted 2 weeks ago

Apply

5.0 years

5 - 9 Lacs

Gurgaon

On-site

GlassDoor logo

Requisition Number: 101209 Consultant II- Azure Security Location: This is a hybrid opportunity in Delhi-NCR, Bangalore, Hyderabad and Gurugram area. Insight at a Glance 14,000+ engaged teammates globally with operations in 25 countries across the globe. Received 35+ industry and partner awards in the past year $9.2 billion in revenue #20 on Fortune’s World's Best Workplaces™ list #14 on Forbes World's Best Employers in IT – 2023 #23 on Forbes Best Employers for Women in IT- 2023 $1.4M+ total charitable contributions in 2023 by Insight globally Now is the time to bring your expertise to Insight. We are not just a tech company; we are a people-first company. We believe that by unlocking the power of people and technology, we can accelerate transformation and achieve extraordinary results. As a Fortune 500 Solutions Integrator with deep expertise in cloud, data, AI, cybersecurity, and intelligent edge, we guide organisations through complex digital decisions. About the role As a Consultant II, we are seeking a highly skilled and motivated Azure Security Consultant to join our ICAT team. As an individual contributor, you will lead technical security engagements with clients, including discovery and assessments, Proof of Concept (PoC) implementations, and hands-on workshops. You will play a critical role in showcasing the value of Microsoft Azure’s security capabilities through practical demonstrations and strategic guidance, working closely with sales, presales, and regional teams to drive client success. Key Responsibilities: Client Engagements: Conduct security assessments and discovery workshops to understand client environments, security gaps, and cloud readiness. Deliver technical Proof of Concepts (PoCs) and hands-on demonstrations of Microsoft Azure security solutions. Host and facilitate technical workshops on Zero Trust, Microsoft Defender, Sentinel, Entra, and related technologies. Provide technology walkthroughs, highlight use cases, and share practical experience to illustrate business value. Solution Design & Implementation: Design and recommend secure architectures and configurations using Azure-native tools and services. Collaborate on solution development, documentation, and client readiness for security modernization. Internal & Cross-Functional Collaboration: Work closely with Sales, PreSales, and regional delivery teams to align on customer needs, technical strategy, and success metrics. Contribute to proposal development and client presentations from a technical security standpoint. Thought Leadership & Enablement: Stay updated on Azure security advancements and share knowledge internally and with clients. Support internal enablement sessions and mentor junior team members, where applicable. What we’re looking for- Required Skills & Experience: Technical Expertise: Strong understanding of Azure security offerings, including but not limited to: Microsoft Defender for Cloud / Endpoint / Identity Microsoft Sentinel (SIEM/SOAR) Microsoft Entra (Identity Governance, Conditional Access) Microsoft Purview (Information Protection, Compliance) Hands-on experience with cloud security assessments, PoC deployments, and client workshops. Familiarity with Zero Trust architecture and related best practices. Professional Experience: 5+ years in IT security roles, with 2+ years focused on Azure or cloud security. Proven track record of leading technical engagements independently. Soft Skills: Excellent communication and presentation skills. Ability to articulate technical concepts to both technical and business audiences. Self-starter who thrives in a fast-paced, client-facing environment. Preferred Qualifications: Microsoft certifications (e.g., SC-100, AZ-500, SC-200) Experience working with Microsoft partners or within funded engagement programs. Exposure to regulatory compliance frameworks (e.g., ISO, NIST, GDPR) What you can expect We’re legendary for taking care of you, your family and to help you engage with your local community. We want you to enjoy a full, meaningful life and own your career at Insight. Some of our benefits include: Freedom to work from another location—even an international destination—for up to 30 consecutive calendar days per year. Medical Insurance Health Benefits Professional Development: Learning Platform and Certificate Reimbursement Shift Allowance But what really sets us apart are our core values of Hunger, Heart, and Harmony, which guide everything we do, from building relationships with teammates, partners, and clients to making a positive impact in our communities. Join us today, your ambITious journey starts here. When you apply, please tell us the pronouns you use and any reasonable adjustments you may need during the interview process. At Insight, we celebrate diversity of skills and experience so even if you don’t feel like your skills are a perfect match - we still want to hear from you! Today's talent leads tomorrow's success. Learn more about Insight: https://www.linkedin.com/company/insight/ Insight is an equal opportunity employer, and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, disability status, protected veteran status, sexual orientation or any other characteristic protected by law. Insight India Location:Level 16, Tower B, Building No 14, Dlf Cyber City In It/Ites Sez, Sector 24 &25 A Gurugram Gurgaon Hr 122002 India

Posted 2 weeks ago

Apply

3.0 years

0 Lacs

Bengaluru, Karnataka, India

On-site

Linkedin logo

OPENTEXT OpenText is a global leader in information management, where innovation, creativity, and collaboration are the key components of our corporate culture. As a member of our team, you will have the opportunity to partner with the most highly regarded companies in the world, tackle complex issues, and contribute to projects that shape the future of digital transformation. Your Impact Sr. Technical Support Specialists are responsible for providing exceptional technical support on OpenText products. As a Senior Technical Support Specialist, you will reproduce, troubleshoot, and resolve customer issues. You’ll identify defects and escalate to OpenText Product Engineering, and test software patches for customers. You will be recognized by your peers as an expert in your chosen product area. This position offers you an opportunity to learn exciting technologies and exercise critical and creative thinking. Our strong team-based environment ensures that our team members support each other to deliver excellent Customer Experience. What The Role Offers 3+ years’ experience in a technical support environment. Flexible to provide on-call / outside business support hours as, and when, needed. A Science /Technology Engineering or bachelor’s degree preferred. Strong analytical and critical thinking skills. Strong verbal and written communication skills. Proven experience working in a fluid environment that is ever growing and changing. Ability to multi-task and prioritize work effectively. Strong attention to detail and the ability to grasp concepts quickly with a thirst for knowledge. What You Need To Succeed Hands-on experience troubleshooting Windows/Linux Operating Systems. Strong troubleshooting skills, diagnostic analysis using traces, dumps and other tools, and hypothesis formulation and testing. Database knowledge - PostgreSQL, Oracle, MS SQL, Vertica Network and security protocols like TPC/IP, HTTP, TLS/SSL, REST API, SOAP and SAML Virtualization Skills – VMware, Hyper-V Experience on Cloud technologies – AWS, Azure or Google Cloud Good Scripting knowledge - Perl, Python, Shell Must be familiar with HA and DR setup. Experience in Docker/Kubernetes Experience in Web Service/Java script Identity Management, Access Management, Data Security, Application Security SIEM applications. Experience on Cloud technologies – AWS, Azure Familiarity with containerization tools like Docker or Kubernetes Experience in Docker/Kubernetes is a plus. OpenText's efforts to build an inclusive work environment go beyond simply complying with applicable laws. Our Employment Equity and Diversity Policy provides direction on maintaining a working environment that is inclusive of everyone, regardless of culture, national origin, race, color, gender, gender identification, sexual orientation, family status, age, veteran status, disability, religion, or other basis protected by applicable laws. If you need assistance and/or a reasonable accommodation due to a disability during the application or recruiting process, please contact us at hr@opentext.com. Our proactive approach fosters collaboration, innovation, and personal growth, enriching OpenText's vibrant workplace. 46697 Show more Show less

Posted 2 weeks ago

Apply

1.0 - 2.0 years

1 - 5 Lacs

Pune

Hybrid

Naukri logo

So, what’s t he r ole all about? As a member of the Cloud Security team, a successful Cloud Security Analyst will need to be self-sufficient to collaborate effectively with multiple teams, such as Application Support, Infrastructure Operations, DevOps, Product R&D, Security teams, customers and 3 rd party auditors. This role will hold the responsibility of understanding the Cloud security policies, procedures, practices and technologies and documenting them appropriately as well as demonstrating to auditors and customers the excellent Cloud Security at NICE. A successful candidate in this role will be able to work in production cloud environments to collect and curate evidence and explain it to anyone who asks for it. Experience with Governance, Risk and Compliance (GRC) is a big plus! How will you make an impact? You will directly impact the success of the NICE cloud business by ensuring all customer and auditory security requirements are met and demonstrated. A diverse, merit-driven work environment which rewards a growth mindset and encourages innovation and continued professional development; The opportunity to work in a global, highly skilled, passionate workforce to deliver world-class service and products to market. Competitive pay and excellent benefits. Generous PTO policies. A highly focused security & compliance team which is collaborative, supportive, experienced, and driven to help everyone from the individual to enterprise to our customers realize the success for which they aim. Have you got what it takes? 1-2 years of experience with Information Security & Compliance or GRC University-level degree in InfoSec, Computer Science or other related field. knowledge with major compliance frameworks such as PCI, ISO 27001/17, SOC 2, HITRUST, GDPR. A burning curiosity to learn as much as you can about the NICE cloud environment and the services and products we offer our customers as well as the existing security infrastructure we have in place today; Excellent communications skills along to work collaboratively with security team members and operations and development teams or independently to achieve tactical and strategic security goals; Strong organization and prioritization skills; Education, training or experience with security and compliance fundamentals; Experience working with work tracking tools such as JIRA, Service Now or others. What’s in it for you? Join an ever-growing, market disrupting, global company where the teams – comprised of the best of the best – work in a fast-paced, collaborative, and creative environment! As the market leader, every day at NICE is a chance to learn and grow, and there are endless internal career opportunities across multiple roles, disciplines, domains, and locations. If you are passionate, innovative, and excited to constantly raise the bar, you may just be our next NICEr! Enjoy NICE-FLEX! At NICE, we work according to the NICE-FLEX hybrid model, which enables maximum flexibility: 2 days working from the office and 3 days of remote work, each week. Naturally, office days focus on face-to-face meetings, where teamwork and collaborative thinking generate innovation, new ideas, and a vibrant, interactive atmosphere. Requisition ID: 7117 Reporting into: Technical Manager Role Type: Individual Contributor

Posted 2 weeks ago

Apply

3.0 - 8.0 years

10 - 20 Lacs

Hyderabad, Bengaluru, Delhi / NCR

Hybrid

Naukri logo

Job Summary: We are looking for a skilled Microsoft Sentinel SIEM Engineer to join our Cybersecurity Operations team. The ideal candidate will be responsible for the deployment, configuration, integration, and operational support of Microsoft Sentinel as a core SIEM platform, ensuring efficient threat detection, incident response, and security monitoring. Key Responsibilities: Design, implement, and manage Microsoft Sentinel for enterprise security monitoring. Develop and maintain analytic rules (KQL-based) and detection use cases aligned with MITRE ATT&CK. Integrate various log sources (on-prem and cloud) including Microsoft 365, Azure, AWS, endpoints, firewalls, etc. Create and manage playbooks using Azure Logic Apps for automated incident response. Monitor data connectors and ensure log ingestion health and optimization. Conduct threat hunting and deep dive analysis using Kusto Query Language (KQL). Optimize performance, cost, and retention policies in Sentinel and Log Analytics workspace. Collaborate with SOC analysts, incident responders, and threat intelligence teams. Participate in use case development, testing, and fine-tuning of alert rules to reduce false positives. Support compliance and audit requirements by producing relevant reports and documentation. Required Skills & Qualifications: 3+ years of experience working with Microsoft Sentinel SIEM. Strong hands-on experience with KQL (Kusto Query Language) . Solid understanding of log ingestion from different sources including Azure, O365, Defender, firewalls, and servers. Experience with Azure Logic Apps for playbook creation and automation. Familiarity with incident response workflows and threat detection methodologies. Knowledge of security frameworks such as MITRE ATT&CK, NIST, or ISO 27001 . Microsoft certifications such as SC-200 (Microsoft Security Operations Analyst) or AZ-500 are preferred. Good to Have: Experience with Defender for Endpoint, Defender for Cloud, Microsoft Purview. Knowledge of other SIEM platforms (e.g., Splunk, QRadar) for hybrid environments. Scripting experience (PowerShell, Python) for automation and integration. Certifications (Preferred but not mandatory): SC-200 : Microsoft Security Operations Analyst AZ-500 : Microsoft Azure Security Technologies CEH , CompTIA Security+ , or equivalent

Posted 2 weeks ago

Apply

0 years

4 - 6 Lacs

Chennai

On-site

GlassDoor logo

Greetings from Datamark !!! Position: Information Security Analyst Experience : 7 Yrs + Position Overview: The Information Security Analyst is responsible for the administration of the organization’s information and data security policies and practices of the overall internal security audit program to ensure that the Company is protected in terms of security, compliance and confidentiality. Primary Responsibilities: Coordinates and assists with security activities for the enterprise Operate, maintain, and validate vulnerability scanning of Infrastructure, Applications, and APIs Review daily threat intelligence. Ensures compliance to security standards for assigned sites Schedules and administers internal security audits for Client and Physical Site Audits Follows up on remediation plans Support the management and maintenance of security tools with an emphasis on Security Information and Event Monitoring (SIEM) tools. Assist with the review of technical deployments for risk prior to deployment across the campus. Recommends risk mitigation solutions based on audit findings Maintains Security and Compliance Metrics monthly Assists in the development and delivery of IT risk and security awareness and compliance training programs Willingness to travel to DATAMARK global sites as necessary Other duties as assigned Minimum Qualifications: Education Requirements: Bachelor’s degree in Computer Science or related field, experience in lieu of degree can be considered Field Experience: At least four years of experience in Information Security Position Experience: At least four years of experience in an Information Security Analyst position, or similar position Demonstrated experience with traditional vulnerability analysis: identify, categorize, prioritize, track, and validate remediation of known vulnerabilities by accountable IT teams Other Qualifications: Certification in IT Security required Knowledge in Information Security policies and practices Knowledge of third-party auditing and risk assessment methodologies Experience in an IT Security related environment preferred Required Skills: Extremely organized and detail oriented. Capable of holding team members accountable to timely delivery of audit evidences. Practices and methods of IT strategy, enterprise architecture and security architecture Excellent analytical and problem-solving abilities to identify and remediate security risks Team-work mentality to develop security solutions in collaboration with other IT professionals.

Posted 2 weeks ago

Apply

130.0 years

0 Lacs

Chennai

On-site

GlassDoor logo

Company Profile: Lennox (NYSE: LII) Driven by 130 years of legacy, HVAC and refrigeration success, Lennox provides our residential and commercial customers with industry-leading climate-control solutions. At Lennox, we win as a team, aiming for excellence and delivering innovative, sustainable products and services. Our culture guides us and creates a workplace where all employees feel heard and welcomed. Lennox is a global community that values each team member’s contributions and offers a supportive environment for career development. Come, stay, and grow with us. Job Description: Monitor all the endpoint , Network , Cloud and application security incidents. As SOC team member , perform the basic investigation and all the security incidents and document the evidence. Performing Security controls health & Compliance check. Adhere to shift timings and provide uninterrupted 24/7 monitoring. Properly share shift handovers, updating the next shift on ongoing incidents and activities. Respond to all security incidents within a SLA period Resolve incidents assigned to the shift promptly and escalate to the Senior team when necessary. Work across all categories of incidents without limiting to specific types. Follow the incident handling as per the documented SOP. Complete and close all assigned task requests within SLA timelines. Attend weekly and monthly team meetings as mandatory. Qualifications: OSINT : knowledge about open-source platforms for analyzing URL, IP Addresses , suspicious files. Email Analysis : Operating Systems: Basics of Linux and Windows, kernel concepts, and system differences. Networking: OSI model, TCP/IP, firewalls, VPNs, proxies, IP addressing, and subnetting. SIEM Tools: Basics of SIEM operations, alerts, and dashboards (e.g., Splunk). Authentication & Access Control: MFA, SSO, and password management best practices. Malware Protection: Antivirus strategies, malware analysis, phishing email analysis, and IOC gathering. Trending Cyber Attacks : update knowledge about the trending cyber-attacks & its attack patterns .

Posted 2 weeks ago

Apply

0 years

2 - 7 Lacs

Noida

On-site

GlassDoor logo

JOB DESCRIPTION About KPMG in India KPMG entities in India are professional services firm(s). These Indian member firms are affiliated with KPMG International Limited. KPMG was established in India in August 1993. Our professionals leverage the global network of firms, and are conversant with local laws, regulations, markets and competition. KPMG has offices across India in Ahmedabad, Bengaluru, Chandigarh, Chennai, Gurugram, Jaipur, Hyderabad, Jaipur, Kochi, Kolkata, Mumbai, Noida, Pune, Vadodara and Vijayawada. KPMG entities in India offer services to national and international clients in India across sectors. We strive to provide rapid, performance-based, industry-focused and technology-enabled services, which reflect a shared knowledge of global and local industries and our experience of the Indian business environment. QUALIFICATIONS Strong hands-on experience with one or more EDR platforms (e.g., CrowdStrike Falcon, SentinelOne, Microsoft Defender for Endpoint, Sophos Intercept X, Trend Micro Apex One). Knowledge of MITRE ATT&CK framework and threat detection techniques. Familiarity with malware analysis, endpoint forensics, and log analysis. Experience with SIEM platforms (e.g., Splunk, QRadar, LogRhythm) for correlation and alerting. Scripting knowledge (PowerShell, Python, Bash) for automation and custom detection. Understanding of endpoint operating systems (Windows, macOS, Linux) and their security internals. Familiarity with enterprise IT infrastructure, Active Directory, and networking basics. Experience with ticketing and incident management tools (e.g., ServiceNow, JIRA). Understanding of compliance standards Equal employment opportunity information KPMG India has a policy of providing equal opportunity for all applicants and employees regardless of their color, caste, religion, age, sex/gender, national origin, citizenship, sexual orientation, gender identity or expression, disability or other legally protected status. KPMG India values diversity and we request you to submit the details below to support us in our endeavor for diversity. Providing the below information is voluntary and refusal to submit such information will not be prejudicial to you.

Posted 2 weeks ago

Apply

5.0 years

0 Lacs

Delhi Cantonment, Delhi, India

On-site

Linkedin logo

Make an impact with NTT DATA Join a company that is pushing the boundaries of what is possible. We are renowned for our technical excellence and leading innovations, and for making a difference to our clients and society. Our workplace embraces diversity and inclusion – it’s a place where you can grow, belong and thrive. Your day at NTT DATA The Security Managed Services Engineer (L2) is a developing engineering role, responsible for providing a managed service to clients to ensure that their Security Infrastructures and systems remain operational. Through the proactive monitoring, identifying, investigating, and resolving of technical incidents and problems, this role is able to restore service to clients. The primary objective of this role is to proactively review client requests or tickets and apply technical/process knowledge to resolve them without breaching service level agreement (SLA) and focuses on second-line support for incidents and requests with a medium level of complexity. The Security Managed Services Engineer (L2) may also contribute to / support on project work as and when required. What You'll Be Doing Academic Qualifications and Certifications: BE/BTech in Electronics/EC/EE/CS/IT Engineering or MCA At least one security certification such as CCNA Security, CCSA, CEH, CompTIA, GCIH/GCIA Required Experience: At least one SIEM solution certifications with one or more SIEM/ Security solutions (i.e., RSA NetWitness, Splunk ES, Elastic ELK, HP ArcSight, IBM QRadar Log Rhythm). Minimum overall 5 years of experience in handling security related products & services in a reputed organization out of which 3 years’ experience should be in SIEM solution. Person should have adequate knowledge of security devices like firewalls, IPS, Web Application Firewall, DDOS, EDR, Incident response, SOAR and other security devices Administration of SIEM environment (e.g.: deployment of solution, user management, managing the licenses, upgrades and patch deployment, addition or deletion of log sources, configuration management, change management, report management, manage backup and recovery, etc.) Construction of SIEM content required to produce Content Outputs (e.g., filters, active lists, correlation rules, reports, report templates, queries, trends, variables) Integration of customized threat intelligence content feeds provided by the Threat Intelligence & Analytics service Identifies possible sensor improvements to prevent incidents Collects/updates threat intelligence feeds from various sources Creates situational awareness briefings Co-ordinates with the different departments for incident analysis, containment and remediation Liaise with Security monitoring team to discover repeatable process that lead to new content development Provides engineering analysis and architectural design of technical solutions Knowledge of networking protocols and technologies and network security Sound analytical and troubleshooting skills Key Responsibilities: Monitors client infrastructure and solutions. Identifies problems and errors prior to or when they occur. Routinely identifies common incidents and opportunities for avoidance as well as general opportunities for incident reduction. Investigates first line incidents assigned and identifies the root cause of incidents and problems. Provides telephonic or chat support to clients when required. Schedules maintenance activity windows for patching and configuration changes. Follows the required handover procedures for shift changes to ensure service continuity. Reports and escalates incidents where necessary. Ensures the efficient and comprehensive resolutions of incidents and requests. Updates existing knowledge articles or create new ones. Identifies opportunities for work optimization including opportunities for automation of work, request fulfilment, incident resolution, and other general process improvement opportunities. May also contribute to / support on project work as and when required. May work on implementing and delivering Disaster Recovery functions and tests. Performs any other related task as required. Workplace type: On-site Working About NTT DATA NTT DATA is a $30+ billion trusted global innovator of business and technology services. We serve 75% of the Fortune Global 100 and are committed to helping clients innovate, optimize and transform for long-term success. We invest over $3.6 billion each year in R&D to help organizations and society move confidently and sustainably into the digital future. As a Global Top Employer, we have diverse experts in more than 50 countries and a robust partner ecosystem of established and start-up companies. Our services include business and technology consulting, data and artificial intelligence, industry solutions, as well as the development, implementation and management of applications, infrastructure, and connectivity. We are also one of the leading providers of digital and AI infrastructure in the world. NTT DATA is part of NTT Group and headquartered in Tokyo. Equal Opportunity Employer NTT DATA is proud to be an Equal Opportunity Employer with a global culture that embraces diversity. We are committed to providing an environment free of unfair discrimination and harassment. We do not discriminate based on age, race, colour, gender, sexual orientation, religion, nationality, disability, pregnancy, marital status, veteran status, or any other protected category. Join our growing global team and accelerate your career with us. Apply today. Show more Show less

Posted 2 weeks ago

Apply

2.0 years

0 Lacs

Delhi, India

On-site

Linkedin logo

Make an impact with NTT DATA Join a company that is pushing the boundaries of what is possible. We are renowned for our technical excellence and leading innovations, and for making a difference to our clients and society. Our workplace embraces diversity and inclusion – it’s a place where you can grow, belong and thrive. Your day at NTT DATA The Security Managed Services Engineer (L1) is an entry level engineering role, responsible for providing a managed service to clients to ensure that their Firewall infrastructure remain operational through proactively identifying, investigating, and routing the incidents to correct resolver group. The primary objective of this role is to ensure zero missed service level agreement (SLA) conditions and focuses on first-line support for standard and low complexity incidents and service requests. The Security Managed Services Engineer (L1) may also contribute to / support on project work as and when required. What You'll Be Doing Academic Qualifications and Certifications: BE/BTech in Electronics/EC/EE/CS/IT Engineering At least one security certification such as CCNA Security, CCSA, CEH, CompTIA Required Experience: Minimum 2 years of experience in handling security related products & services and preferably SIEM solution. Person should have adequate knowledge of security devices like firewalls, IPS, Web Application Firewall, DDOS, EDR, Incident response, SOAR and other security devices. Construction of SIEM content required to produce Content Outputs (e.g., filters, active lists, correlation rules, reports, report templates, queries, trends, variables) Knowledge of packet level analysis Knowledge of networking protocols and technologies and network security Sound analytical and troubleshooting skills Key Responsibilities: Monitors client infrastructure and solutions. Identifies problems and errors prior to or when they occur. Routinely identifies common incidents and opportunities for avoidance as well as general opportunities for incident reduction. Investigates first line incidents assigned and identifies the root cause of incidents and problems. Provides telephonic or chat support to clients when required. Schedules maintenance activity windows for patching and configuration changes. Follows the required handover procedures for shift changes to ensure service continuity. Reports and escalates incidents where necessary. Ensures the efficient and comprehensive resolutions of incidents and requests. Updates existing knowledge articles or create new ones. Identifies opportunities for work optimization including opportunities for automation of work, request fulfilment, incident resolution, and other general process improvement opportunities. May also contribute to / support on project work as and when required. May work on implementing and delivering Disaster Recovery functions and tests. Performs any other related task as required. Workplace type: On-site Working About NTT DATA NTT DATA is a $30+ billion trusted global innovator of business and technology services. We serve 75% of the Fortune Global 100 and are committed to helping clients innovate, optimize and transform for long-term success. We invest over $3.6 billion each year in R&D to help organizations and society move confidently and sustainably into the digital future. As a Global Top Employer, we have diverse experts in more than 50 countries and a robust partner ecosystem of established and start-up companies. Our services include business and technology consulting, data and artificial intelligence, industry solutions, as well as the development, implementation and management of applications, infrastructure, and connectivity. We are also one of the leading providers of digital and AI infrastructure in the world. NTT DATA is part of NTT Group and headquartered in Tokyo. Equal Opportunity Employer NTT DATA is proud to be an Equal Opportunity Employer with a global culture that embraces diversity. We are committed to providing an environment free of unfair discrimination and harassment. We do not discriminate based on age, race, colour, gender, sexual orientation, religion, nationality, disability, pregnancy, marital status, veteran status, or any other protected category. Join our growing global team and accelerate your career with us. Apply today. Show more Show less

Posted 2 weeks ago

Apply

Exploring SIEM Jobs in India

The Security Information and Event Management (SIEM) job market in India is thriving, with a growing demand for professionals who can monitor, analyze, and respond to security incidents in real-time. SIEM jobs offer lucrative career opportunities for individuals with a strong understanding of cybersecurity concepts and technologies.

Top Hiring Locations in India

  1. Bangalore
  2. Pune
  3. Hyderabad
  4. Delhi/NCR
  5. Mumbai

Average Salary Range

The average salary range for SIEM professionals in India varies based on experience level: - Entry-level: INR 4-6 lakhs per annum - Mid-level: INR 8-12 lakhs per annum - Experienced: INR 15-20 lakhs per annum

Career Path

Career progression in the SIEM field typically follows a path from: - SIEM Analyst - SIEM Engineer - SIEM Consultant - SIEM Architect

Related Skills

In addition to SIEM expertise, professionals in this field are often expected to have knowledge of: - Network Security - Incident Response - Threat Intelligence - Security Operations Center (SOC) operations

Interview Questions

  • What is SIEM and how does it work? (basic)
  • Can you explain the difference between IDS and SIEM? (medium)
  • How would you handle a security incident detected by the SIEM tool? (medium)
  • What are some common challenges faced when implementing a SIEM solution? (advanced)
  • How do you stay updated with the latest cybersecurity threats and trends? (basic)
  • Can you describe a successful SIEM deployment project you were involved in? (medium)
  • What are some key performance indicators (KPIs) used to measure the effectiveness of a SIEM system? (advanced)
  • How do you ensure compliance with industry regulations using a SIEM tool? (medium)
  • Explain the concept of correlation rules in SIEM. (medium)
  • How do you handle false positives in a SIEM system? (advanced)
  • Describe a time when you had to troubleshoot a SIEM-related issue. (medium)
  • What are the benefits of integrating threat intelligence feeds with a SIEM tool? (medium)
  • Can you explain the concept of log aggregation in the context of SIEM? (basic)
  • How do you prioritize security alerts generated by a SIEM tool? (medium)
  • What are the key components of a SIEM architecture? (advanced)
  • How would you assess the effectiveness of a SIEM tool in an organization? (medium)
  • What are some best practices for SIEM tuning and optimization? (advanced)
  • How do you handle data retention and storage requirements in a SIEM system? (medium)
  • Explain the role of machine learning in enhancing SIEM capabilities. (advanced)
  • How do you ensure the confidentiality and integrity of SIEM data? (medium)
  • Can you discuss the importance of user behavior analytics in a SIEM environment? (medium)
  • What are the limitations of a SIEM tool and how can they be overcome? (advanced)
  • How do you collaborate with other teams (e.g., IT, compliance) to enhance SIEM operations? (medium)
  • Describe a time when you had to communicate a complex security incident detected by the SIEM to non-technical stakeholders. (medium)

Closing Remark

As you explore SIEM jobs in India, remember to continuously upgrade your skills, stay informed about the latest cybersecurity trends, and practice answering interview questions to showcase your expertise confidently. With the right preparation and dedication, you can excel in the dynamic field of SIEM and carve out a successful career for yourself. Good luck!

cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Featured Companies