Jobs
Interviews

4984 Siem Jobs - Page 4

Setup a job Alert
JobPe aggregates results for easy application access, but you actually apply on the job portal directly.

2.0 years

1 - 9 Lacs

Chandigarh

On-site

About the Role We are looking for a skilled Security Operations Center (SOC) Analyst to join our growing 24x7x365 cybersecurity team. This is a night shift role (7 PM – 7 AM EST) requiring hands-on experience in security monitoring, threat detection, incident response, and forensic investigation. You will play a key role in safeguarding our clients' infrastructure by analyzing events, responding to incidents, leveraging SOAR and SIEM platforms, and continuously improving detection and response capabilities. If you are detail-oriented, thrive in a high-paced environment, and have a passion for cyber defense—this role is for you. Key Responsibilities Monitor and respond to Tier I & II security incidents and alerts in real-time. Analyze security events and logs using SIEM and EDR tools to distinguish real threats from false positives. Execute incident triage, response, and remediation activities. Perform threat hunting using IOCs, IOAs, and advanced detection methods. Automate and optimize workflows using SOAR platforms and XDR tools. Document incidents with accuracy, including timelines, root causes, and resolutions. Collaborate with cross-functional teams to escalate complex issues. Generate daily, weekly, and ad-hoc security reports. Train and mentor junior team members. Suggest hardening strategies and validate deployment of security controls. Stay updated on security trends and frameworks such as MITRE ATT&CK, NIST, ISO 27001, and CMMC. Qualifications & Skills Education: Bachelor’s degree in Computer Science or related field. Certifications: Must have at least one of the following – CompTIA Security+, Certified SOC Analyst (CSA), or equivalent. Experience: 2–4 years in SOC or IT Security Operations. Hands-on experience with SIEM platforms like Splunk, CrowdStrike, AlienVault, Arctic Wolf, or Seceon. Familiarity with SOAR tools and incident response workflows. Good understanding of cybersecurity frameworks and compliance standards (PCI, NIST, CIS, etc.). Willingness to work night shifts, weekends, and holidays as part of a 24x7x365 SOC. Behavioral Traits Strong commitment to long-term roles and responsibilities. Reliable team player with a proactive attitude. Ability to perform under pressure and meet deadlines. Energetic, professional demeanor with excellent communication skills. Job Type: Full-time Pay: ₹195,731.25 - ₹966,401.22 per year Shift: Night shift Rotational shift Work Location: In person Expected Start Date: 15/08/2025

Posted 2 days ago

Apply

15.0 years

0 Lacs

Hyderābād

On-site

Project Role : Security Architect Project Role Description : Define the cloud security framework and architecture, ensuring it meets the business requirements and performance goals. Document the implementation of the cloud security controls and transition to cloud security-managed operations. Must have skills : Security Information and Event Management (SIEM) Good to have skills : NA Minimum 5 year(s) of experience is required Educational Qualification : 15 years full time education Summary: As a Security Architect, you will define the cloud security framework and architecture, ensuring it meets the business requirements and performance goals. Your typical day will involve collaborating with various teams to document the implementation of cloud security controls and facilitating the transition to cloud security-managed operations. You will engage in discussions to align security strategies with organizational objectives, ensuring that all security measures are effectively integrated into the cloud environment. Your role will also require you to stay updated on the latest security trends and technologies to enhance the overall security posture of the organization. Roles & Responsibilities: 1) Design and implement Microsoft Sentinel architecture, including data connectors, analytics rules, and workbooks. 2) Integrate Sentinel with various data sources, including Azure services on-premises systems, and third-party security products. 3) Develop and maintain data connectors, APIs and custom integrations. 4) Configure and optimize incident response workflows, including automated response actions and playbooks. 5) Collaborate with security operations teams to implement Sentinel-based security monitoring and incident response processes. 6) Provide training and support to security teams on Sentinel features and functionality 7) Continuously monitor and optimize Sentinel performance, scalability, and reliability 8) Develop and maintain custom dashboards, reports, and workbooks to provide security insights and metrics. 9) Integrate Azure Logic Apps with Azure Sentinel to automate security workflows and incident response. 10) Develop custom connectors for Logic apps to integrate with Azure Sentinel and other security tools. 11) Collaborate with security teams, developers, and operation teams to ensure seamless integration and deployment of Logic Apps with Azure Sentinel 12) Configure and maintain Sentinel workspaces, including data connectors, analytics rules. 13) Optimize Sentinel workspace performance, scalability, and security. 14) Develop and maintain reports and dashboards to provide visibility into security metrics and trends. 15) Strong knowledge of KQL and experience writing complex queries. Professional & Technical Skills: - Must To Have Skills: Proficiency in Microsoft Sentinel, Azure Security Center and Azure Monitor - Experience with data analytics, machine learning, and threat intelligence. - Strong understanding of cloud security principles and practices. - Experience with security incident response and management. - Knowledge of regulatory compliance frameworks such as GDPR, HIPAA, or PCI-DSS. - Familiarity with security tools and technologies used in cloud environments. Additional Information: - The candidate should have minimum 5 years of experience in Security Information and Event Management (SIEM). - This position is based at our Hyderabad office. - A 15 years full time education is required. 15 years full time education

Posted 2 days ago

Apply

4.0 years

5 - 8 Lacs

Hyderābād

On-site

SUMMARY The Security Engineer II GSOC is responsible for all aspects of onboarding and troubleshooting for SentinelOne and AlienVault for all MDR engagements. The Security Engineer II GSOC provides onboarding support, SentinelOne agent installation, troubleshooting the issues if any, sensor deployments in AlienVault and deployment of other components in SIEM solutions, log source onboarding in SIEM, and related activities for all active engagements. The Security Engineer II GSOC supports overall implementation by providing necessary support for current matters. The Security Engineer II GSOC role takes direction on what is needed regarding all aspects of SentinelOne and AlienVault for the engagements. The Security Engineer II GSOC works with the MDR team to support SentinelOne installations, interoperability issues, exclusions, whitelisting, and overall troubleshooting. The Security Engineer II GSOC ensures that SentinelOne is deployed to a client’s environment they are fully protected by it and clients opting for SIEM solutions are aptly covered from security standpoint. ROLES & RESPONSIBILITIES Communicates with the client to initiate the onboarding Manages the project governance and leads weekly/monthly status call with client to ensure there are no gaps Acts as the first escalation point of contact to ensure all the issues are tracked and resolved in timely manner Tracks all SentinelOne-related inquiries and tasks for all running projects Trains team members on SentinelOne and its related component and engages with clients as needed to showcase the demonstration of new features Leads technical training and acclimation for clients to familiarize themselves with the SentinelOne interface and functionalities Drives all AlienVault deployments with customers Ensures and creates use case preparation on the tool Develops custom parsers for applications to onboard them to SIEM solutions May perform other duties as assigned by management SKILLS AND KNOWLEDGE General understanding of API queries General understanding of scripting General understanding of developing PowerShell scripts and writing batch files for ad hoc requirements Thorough understanding of Windows and Unix Intervals General understanding of information security Thorough understanding of analysis techniques for reviewing large datasets General understanding of TCP/IP and OSI Model Thorough understanding of the Incident Response Life Cycle (Preparation, Identification, Containment, Eradication, Recovery, Lesson Learned) General understanding of the MITRE ATT&CK framework Ability to communicate in both technical and non-technical terms both oral and written General understanding of: Network Security Monitoring (NSM), network traffic analysis, and log analysis Penetration Testing / Vulnerability Scanning Thorough understanding of enterprise security controls in Active Directory / Windows environments Experience with hands-on penetration testing against Windows, Unix, or web application targets JOB REQUIREMENTS Bachelor’s degree and 4-8 years of IT security-related experience or Master’s or advanced degree and 3+ years related experience Current or previous experience with Endpoint Detection and Response (EDR) toolsets SOC/CIRT team experience Applied knowledge in at least one scripting or development language (such as Python) DISCLAIMER The above statements are intended to describe the general nature and level of work being performed. They are not intended to be an exhaustive list of all responsibilities, duties and skills required personnel so classified. WORK ENVIRONMENT While performing the responsibilities of this position, the work environment characteristics listed below are representative of the environment the employee will encounter: Usual office working conditions. Reasonable accommodation may be made to enable people with disabilities to perform the essential functions of this job. PHYSICAL DEMANDS No physical exertion required Travel within or outside of the state Light work: Exerting up to 20 pounds of force occasionally, and/or up to 10 pounds of force as frequently as needed to move objects TERMS OF EMPLOYMENT Salary and benefits shall be paid consistent with Arete salary and benefit policy. FLSA OVERTIME CATEGORY Job is exempt from the overtime provisions of the Fair Labor Standards Act. DECLARATION The Arete Incident Response Human Resources Department retains the sole right and discretion to make changes to this job description. EQUAL EMPLOYMENT OPPORTUNITY We’re proud to be an equal opportunity employer- and celebrate our employees’ differences, regardless of race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, or Veteran status. Different makes us better. Arete Incident Response is an outstanding (and growing) company with a very dedicated, fun team. We offer competitive salaries, fully paid benefits including Medical/Dental, Life/Disability Insurance, 401(k) and the opportunity to work with some of the latest and greatest in the fast-growing cyber security industry. When you join Arete… You’ll be doing work that matters alongside other talented people, transforming the way people, businesses, and things connect with each other. Of course, we will offer you great pay and benefits, but we’re about more than that. Arete is a place where you can craft your own path to greatness. Whether you think in code, words, pictures or numbers, find your future at Arete, where experience matters. Equal Employment Opportunity We’re proud to be an equal opportunity employer- and celebrate our employees’ differences, regardless of race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, or Veteran status. Different makes us better. About Us Arete Incident Response is an elite team of the world’s leading cybersecurity and digital forensics experts who combat today’s sophisticated cyberattacks. We work tirelessly to provide unparalleled capabilities and solutions throughout the entire cyber incident life cycle. These include incident response readiness assessments and penetration tests as well as post-incident response, remediation, containment, and eradication services. We work in close collaboration with industry leaders and government agencies along with leading cybersecurity technology platforms to deliver an innovative, intelligence-based approach to solving our client’s toughest challenges. If you want to work with the most talented and experienced people in the industry with the desire to be a cyber hunter and industry expert, we want you to be a part of our team.

Posted 2 days ago

Apply

5.0 years

3 - 8 Lacs

Hyderābād

Remote

Senior Threat Researcher Hyderabad, Telangana, India Date posted Jul 31, 2025 Job number 1853457 Work site Up to 50% work from home Travel 0-25 % Role type Individual Contributor Profession Security Engineering Discipline Security Research Employment type Full-Time Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified solutions. The Microsoft Security organization accelerates Microsoft’s mission and bold ambitions to ensure that our company and industry is securing digital technology platforms, devices, and clouds in our customers’ heterogeneous environments, as well as ensuring the security of our own internal estate. Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. In doing so, we create life-changing innovations that impact billions of lives around the world. The Defender Experts (DEX) Research team is at the forefront of Microsoft’s threat protection strategy, combining world-class hunting expertise with AI-driven analytics to protect customers from advanced cyberattacks. Our mission is to move protection left—disrupting threats early, before damage occurs—by transforming raw signals into intelligence that powers detection, disruption, and customer trust. We’re looking for a passionate and curious Senior Threat Researcher to join this high-impact team. In this role, you will collaborate closely with researchers, analysts, and detection engineers to advance managed Sentinel expertise and drive research on emerging cloud threats that impact both Microsoft and third-party products. Leveraging a deep understanding of multi-cloud environments and diverse security architectures, you will develop strategies and models that enhance threat detection and response capabilities within Microsoft Sentinel. Your research will directly contribute to the development of real-time protections for enterprises worldwide, ensuring comprehensive coverage across cloud platforms and strengthening the security posture of organizations leveraging a heterogeneous mix of technologies. This is a unique opportunity to work at scale, tackle complex cloud security challenges, and shape the evolution of threat research within Microsoft Security. Microsoft’s mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond. Qualifications 5+ years of relevant experience in security research, detection engineering, threat lifecycle, cloud security in large-scale in complex cloud environments, as well as disciplines related to managed services for SIEM platforms. Proven ability to lead and execute advanced research on emerging cloud-based threats affecting both Microsoft and third-party security products across heterogeneous cloud environments. Demonstrated expertise in developing and refining detection and response strategies leveraging major SIEM platforms, with a strong emphasis on Microsoft Sentinel, to provide comprehensive threat coverage and response capabilities. Extensive hands-on experience with cloud platforms—including, but not limited to, Azure—as well as a deep understanding of multi-cloud security challenges and solutions. Strong practical experience identifying, analyzing, and mitigating real-world cyber threats in complex cloud environments. Proven ability to work independently and deliver complete solutions. Demonstrated capability to effectively articulate technical insights and influence multidisciplinary teams. Responsibilities We are seeking a Senior Threat Researcher with a deep passion for advancing cloud security and a proven track record in high-throughput, multi-tenant environments. The successful candidate will demonstrate expertise in designing and deploying advanced detection engineering solutions—including Sentinel playbooks, workbooks, analytical rules, and custom detections. In this pivotal role, you will drive advanced research on emerging threats, architect innovative detection and response solutions, and play a key role in enhancing Microsoft Security’s capabilities to anticipate, detect, and disrupt sophisticated attacks across complex, heterogeneous cloud ecosystems. Responsibilities include: Lead and execute advanced research on emerging cloud-based threats impacting Microsoft and third-party security products across heterogeneous cloud environments. Develop and refine detection and response strategies leveraging major SIEM platforms, with a strong emphasis on Microsoft Sentinel, to provide comprehensive threat coverage and response capabilities. Collaborate with internal and external security teams to design and implement scalable, innovative solutions for multi-cloud threat intelligence, detection, mitigation and response. Translate complex raw security data into actionable intelligence that enhances the effectiveness of cloud security operations for a global customer base. Mentor, guide, and drive best practices among researchers and detection engineers on advanced threat hunting and incident response across diverse SIEM ecosystems. Contribute to industry knowledge and Microsoft’s security posture by publishing research, developing threat models, and proactively identifying threats and attack trends in the cloud. Benefits/perks listed below may vary depending on the nature of your employment with Microsoft and the country where you work.  Industry leading healthcare  Educational resources  Discounts on products and services  Savings and investments  Maternity and paternity leave  Generous time away  Giving programs  Opportunities to network and connect Microsoft is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to age, ancestry, citizenship, color, family or medical care leave, gender identity or expression, genetic information, immigration status, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran or military status, race, ethnicity, religion, sex (including pregnancy), sexual orientation, or any other characteristic protected by applicable local laws, regulations and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application process, read more about requesting accommodations.

Posted 2 days ago

Apply

15.0 years

0 Lacs

Hyderābād

On-site

Project Role : Security Advisor Project Role Description : Provide enterprise-level advice to make organizations cyber resilient. Assist in navigating the complex landscape of cyber threats, ensuring robust digital asset protection while maintaining trust with stakeholders. Must have skills : Security Information and Event Management (SIEM) Good to have skills : NA Minimum 2 year(s) of experience is required Educational Qualification : 15 years full time education Summary: As a Level 1.5 SOC Analyst, your role involves deeper investigation of security alerts and confirmed incidents. You will validate escalated events using Sentinal One and Splunk SIEM, enrich them with context, and work closely with L3 analysts to assist in containment and timely remediation. You will also assist in improving detection fidelity and supporting SOAR automation. This role requires deep expertise in detection, investigation, containment, and remediation, as well as collaboration with multiple teams across security, IT, and compliance. Roles & Responsibilities: - Investigate alerts escalated by L1 to determine scope, impact, and root cause - Perform in-depth endpoint and network triage using Sentinel One - Use Sentinel One to perform endpoint analysis and threat validation - Correlate multiple log sources in Splunk to trace attacker activity - Enrich events with asset, identity, and threat intelligence context - Document investigation workflows, evidence, and final conclusions - Support L2 during major incidents by performing log or memory triage - Suggest improvements in alert logic & fine tunning. - Conduct threat research aligned to alert patterns and business context - Enhance alert fidelity with threat intel and historical context - Document investigation findings and communicate with stakeholders Professional & Technical Skills: - Alert Triage & Monitoring: Experience investigating escalated alerts using SIEM or EDR - Incident Response and Containment: Take necessary actions to contain, eradicate and recover from security incidents. - Identify opportunities for automation and work with SIEM Platform Support team for implementing it. - EDR Deep Dive: Using Real Time Response (RTR), Threat Graph, custom IOA rules - Proficiency in writing SPL queries, dashboards and providing fine tuning opportunities - Threat Hunting: Behavior-based detection using TTPs - Good understanding of malware, lateral movement, privilege escalation, and exfiltration patterns - Threat Intel Integration: Automation of IOC lookups and enrichment flows - Forensic Skills: Live host forensics, log correlation, malware behavioral analysis - Good experience in advanced threat detection and incident response - Proficiency in Sentinal One forensic and incident response capabilities - Playbook Development/Updation: Able to define, update, and optimize IR playbooks and workflows - Forensic analysis (memory, file systems, logs) - Cloud incident handling (AWS, Azure) - Dashboarding: Advanced visualizations and business-focused metrics in Splunk - Certifications: Splunk Certified Admin/ES Admin, SC-200, Sentinal One EDR vendor training - Sentinal One: Custom detections, forensic triage, threat graphs - Splunk SIEM (core + ES module): Searching Logs, Monitoring and investigating alerts. Additional Information: - The candidate should have minimum 2+ years in SOC/IR . - Experience in 24x7 environments, shift-based operations, or critical infrastructure response - This position is based at our Hyderabad office. - A 15 years full time education is required. - Bachelors in IT/Cybersecurity + advanced certifications (CISSP), Splunk Certified Admin/ES admin, EDR Certification (like Sentinal One) etc. 15 years full time education

Posted 2 days ago

Apply

3.0 years

3 - 8 Lacs

Hyderābād

Remote

Threat Researcher 2 Hyderabad, Telangana, India Date posted Jul 31, 2025 Job number 1853455 Work site Up to 50% work from home Travel 0-25 % Role type Individual Contributor Profession Security Engineering Discipline Security Research Employment type Full-Time Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified solutions. The Microsoft Security organization accelerates Microsoft’s mission and bold ambitions to ensure that our company and industry is securing digital technology platforms, devices, and clouds in our customers’ heterogeneous environments, as well as ensuring the security of our own internal estate. Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. In doing so, we create life-changing innovations that impact billions of lives around the world. The Defender Experts (DEX) Research team is at the forefront of Microsoft’s threat protection strategy, combining world-class hunting expertise with AI-driven analytics to protect customers from advanced cyberattacks. Our mission is to move protection left—disrupting threats early, before damage occurs—by transforming raw signals into intelligence that powers detection, disruption, and customer trust. We’re looking for a passionate and curious Threat Researcher to join this high-impact team. In this role, you will collaborate closely with researchers, analysts, and detection engineers to advance managed Sentinel expertise and drive research on emerging cloud threats that impact both Microsoft and third-party products. Leveraging a deep understanding of multi-cloud environments and diverse security architectures, you will develop strategies and models that enhance threat detection and response capabilities within Microsoft Sentinel. Your research will directly contribute to the development of real-time protections for enterprises worldwide, ensuring comprehensive coverage across cloud platforms and strengthening the security posture of organizations leveraging a heterogeneous mix of technologies. This is a unique opportunity to work at scale, tackle complex cloud security challenges, and shape the evolution of threat research within Microsoft Security. Microsoft’s mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond. Qualifications 3+ years relevant experience in security research, detection engineering, threat lifecycle, cloud security in large-scale in complex cloud environments, as well as disciplines related to managed services for SIEM platforms. Proven ability to execute advanced research on emerging cloud-based threats affecting both Microsoft and third-party security products across heterogeneous cloud environments. Demonstrated experience in developing and refining detection and response strategies leveraging major SIEM platforms, with a strong emphasis on Microsoft Sentinel, to provide comprehensive threat coverage and response capabilities. Extensive hands-on experience with cloud platforms—including, but not limited to, Azure—as well as an understanding of multi-cloud security challenges and solutions. Strong practical experience identifying, analyzing, and mitigating real-world cyber threats in complex cloud environments. Proven ability to work independently and deliver complete solutions. Demonstrated capability to effectively articulate technical insights and influence multidisciplinary teams. Responsibilities We are seeking a Threat Researcher with a deep passion for advancing cloud security and a proven track record in high-throughput, multi-tenant environments. The successful candidate will demonstrate expertise in designing and deploying advanced detection engineering solutions—including Sentinel playbooks, workbooks, analytical rules, and custom detections. In this pivotal role, you will drive advanced research on emerging threats, architect innovative detection and response solutions, and play a key role in enhancing Microsoft Security’s capabilities to anticipate, detect, and disrupt sophisticated attacks across complex, heterogeneous cloud ecosystems. Responsibilities include: Execute advanced research on emerging cloud-based threats impacting Microsoft and third-party security products across heterogeneous cloud environments. Develop and refine detection and response strategies leveraging major SIEM platforms, with a strong emphasis on Microsoft Sentinel, to provide comprehensive threat coverage and response capabilities. Collaborate with internal and external security teams to implement scalable, innovative solutions for multi-cloud threat intelligence, detection, mitigation and response. Translate complex raw security data into actionable intelligence that enhances the effectiveness of cloud security operations for a global customer base. Mentor, guide, and drive best practices among researchers and detection engineers on advanced threat hunting and incident response across diverse SIEM ecosystems. Contribute to industry knowledge and Microsoft’s security posture by publishing research, developing threat models, and proactively identifying threats and attack trends in the cloud. Benefits/perks listed below may vary depending on the nature of your employment with Microsoft and the country where you work.  Industry leading healthcare  Educational resources  Discounts on products and services  Savings and investments  Maternity and paternity leave  Generous time away  Giving programs  Opportunities to network and connect Microsoft is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to age, ancestry, citizenship, color, family or medical care leave, gender identity or expression, genetic information, immigration status, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran or military status, race, ethnicity, religion, sex (including pregnancy), sexual orientation, or any other characteristic protected by applicable local laws, regulations and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application process, read more about requesting accommodations.

Posted 2 days ago

Apply

0 years

2 - 4 Lacs

Cochin

Remote

At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all. Remote Access Product Engineer EY Technology: Technology has always been at the heart of what we do and deliver at EY. We need technology to keep an organization the size of ours working efficiently. We have 350,000 people in more than 140 countries, all of whom rely on secure technology to be able to do their job every single day. Everything from the laptops we use, to the ability to work remotely on our mobile devices and connecting our people and our clients, to enabling hundreds of internal tools and external solutions delivered to our clients. Technology solutions are integrated in the client services we deliver and is key to us being more innovative as an organization. EY Technology supports our technology needs through three business units: Client Technology (CT) - focuses on developing new technology services for our clients. It enables EY to identify new technology-based opportunities faster and pursue those opportunities more rapidly. Enterprise Technology (ET) – ET supports our Core Business Services functions and will deliver fit-for-purpose technology infrastructure at the cheapest possible cost for quality services. ET will also support our internal technology needs by focusing on a better user experience. Information Security (Info Sec) - Info Sec prevents, detects, responds and mitigates cyber-risk, protecting EY and client data, and our information management systems. The opportunity This exciting role is inside the Remote Access Product team, part of the ESPM, Network Product team in Enterprise Technology. In the role of a Remote Access Product Engineer, you'll be responsible for the design, engineering, documentation and release of Remote Access Products and technology components. This will include ensuring key technologies associated with remote access technology and controls across all aspects of the EY environment are suitably designed and modified to enable the production release of Remote Access Product initiatives. Additionally, you will provide consulting services to other teams, as well as acting as a level four escalation for the Operations teams for complex issues. Your key responsibilities Your role is essential to the success of the team’s products, you will be providing consultative engagement in the most complex problem management activities, thus helping to drive client satisfaction, demonstrated using various KPIs and metrics. You’ll be responsible for Solution Design and Engineering in conjunction with our Managed Service Provider [MSP], Solution Certification, Documentation and Operational Escalation support. In the Solution Design aspect, you will create designs based on industry best practices, solid engineering principles while clearly ensuring fit for purpose localization. As part of solution certification, you will ensure appropriate software versions have been selected, reviewed and appropriately tested. Deployment planning and management allowing the technology estate to be updated by deploying certified code and configurations globally. In the Service Documentation aspect, you will develop and maintain documentation for configuration guidelines and templates. Document new services as built for handover to the Operations team and provide consultancy on service operationalisation. Skills and attributes for success Create designs based on industry best practices, sound solid engineering principles incorporating both local and global requirements while clearly understanding that one size does not fit all Advanced skills in planning, designing and troubleshooting complex security environments including delivering projects within scope and budget Able to make technical decisions in support of Architecture, Strategy, Service Management and Operations functions within the project and escalated troubleshooting contexts Demonstrated experience in dealing with external vendors and suppliers in the network industry Excellent knowledge of remote access technology, environments, management and monitoring tools associated with EY security systems To qualify for the role, you must have You must be a Self-starter who can operate without direct supervision on multiple complex projects and tasks in parallel Present complex and difficult messages skilfully, using a variety of media and methods. Produce writing that contains clear, precise descriptive language. Experience with infrastructure implementation/management, service/operations management, etc. Maintains awareness of related new and emerging technologies. Knowledge of Windows and Mac Operating systems specifically around networking. SIEM reporting and data mining capability. Intermediate scripting knowledge, preferably Python and bash (Linux), PowerShell (Windows) Technology requirements. Zscaler Cloud Security technologies SonicWall VPN technologies SD-WAN awareness preferably Versa Wider cloud technologies, SAML Integrations, Azure AD Firewall (Check Point/Palo Alto/Fortinet) In depth understanding of networking concepts, including IoT, IPv4 and IPv6 and how to deploy and configure in the security product set. Ideally, you’ll also have Bachelor's degree in a technical discipline such as Engineering or Computer Science or a related discipline, plus an industry accreditation or equivalent work experience Demonstrable experience in various aspects of Security technology infrastructure design and implementation. Security related Professional qualifications Service management qualifications [ITIL Foundation] What we look for We look for inclusive, proactive, high achieving team players who show a passion for the technology and services that it delivers. We are a small team, in diverse locations providing a service at global scale. This will necessitate an individual who is flexible in their working patterns with a strong work ethic to do the right thing at the right time – even if that is late evening or at weekends. What working at EY offers We offer a competitive remuneration package where you’ll be rewarded for your individual and team performance. Our comprehensive Total Rewards package includes support for flexible working and career development, and with FlexEY you can select benefits that suit your needs, covering holidays, health and well-being, insurance, savings and a wide range of discounts, offers and promotions. Plus, we offer: Support, coaching and feedback from some of the most engaging colleagues around Opportunities to develop new skills and progress your career The freedom and flexibility to handle your role in a way that’s right for you EY is committed to being an inclusive employer and we are happy to consider flexible working arrangements. We strive to achieve the right balance for our people, enabling us to deliver excellent client service whilst allowing you to build your career without sacrificing your personal priorities. While our client-facing professionals can be required to travel regularly, and at times be based at client sites, our flexible working arrangements can help you to achieve a lifestyle balance. EY | Building a better working world EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets. Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate. Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.

Posted 2 days ago

Apply

8.0 years

4 - 6 Lacs

Gurgaon

On-site

AHEAD builds platforms for digital business. By weaving together advances in cloud infrastructure, automation and analytics, and software delivery, we help enterprises deliver on the promise of digital transformation. At AHEAD, we prioritize creating a culture of belonging, where all perspectives and voices are represented, valued, respected, and heard. We create spaces to empower everyone to speak up, make change, and drive the culture at AHEAD. We are an equal opportunity employer, and do not discriminate based on an individual's race, national origin, color, gender, gender identity, gender expression, sexual orientation, religion, age, disability, marital status, or any other protected characteristic under applicable law, whether actual or perceived. We embrace all candidates that will contribute to the diversification and enrichment of ideas and perspectives at AHEAD. SOC Analysts at AHEAD monitor customer environments and perform Incident Detection, Validation, and Incident Reporting. SOC Analysts are the frontline of SOC and are customer-facing representatives. SOC Analysts are responsible for triaging events, incidents, and reporting validated incidents to the customer for incident response. Incumbents will possess strong technical and analytical skills while providing accurate analysis of security related problems. They have a well-rounded networking background and are responsible for performing troubleshooting of customer issues. This individual is user focused and works to resolve client needs in a timely manner. These needs may involve resolving hardware/software failures, investigating, and responding to security threats, and making change request to the security policy of company devices. The SOC Analyst is expected to monitor security feeds streaming from client servers, network devices, and end user workstations, operate and maintain network security equipment at client locations. The Analyst is expected to be familiar with a wide range of security tools and understand basic security fundamentals. The Analyst will perform information security event analysis and must possess knowledge of operating systems, TCP/IP networking, network attacks, attack signatures, defense countermeasures, vulnerability management, and log analysis. Roles & Responsibilities: Monitor and analyze network traffic and alerts Investigate intrusion attempts and perform in-depth analysis of exploits Provide network intrusion detection expertise to support timely and effective decision making of when to declare an incident Conduct proactive threat research Review security events that are populated in a Security Information and Event Management (SIEM) system Tuning of rules, filters, and policies for detection-related security technologies to improve accuracy and visibility Data mining of log sources to uncover and investigate anomalous activity, along with related items of interest Independently follow procedures to contain, analyze, and eradicate malicious activity Document all activities during an incident and provide leadership with status updates during the life cycle of the incident Incident management, response, and reporting Provide information regarding intrusion events, security incidents, and other threat indications and warning information to the client Track trends, statistics, and key figures for each assigned client Assist with the development of processes and procedures to improve incident response times, analysis of incident, and overall SOC functions Reporting Incident reports Security status reports Client-facing security meetings Position Requirements: Incident handling/response experience Experience with Automation tools. Working knowledge of common operating systems (Windows, Linux, etc.) and basic endpoint security principles Understanding of and a strong desire to learn common security technologies (IDS, Firewall, SIEM, etc.) The ability to think creatively to find elegant solutions to complex problems Excellent verbal and written communication skills The desire to work both independently and collaboratively with a larger team A willingness to be challenged along with a strong appetite for learning 8-10 years of experience in Information Security, Incident Response, etc. (or related field) Hands-on experience with common security technologies (IDS, Firewall, SIEM, etc.) Knowledge of common security analysis tools & techniques Understanding of common security threats, attack vectors, vulnerabilities and exploits Knowledge of regular expressions Education: Bachelors Degree in Computer Science, Information Security or related/equivalent educational or work experience One or more of the following certifications: CISSP, GCIA, Security+, CEH, ACSE Why AHEAD: Through our daily work and internal groups like Moving Women AHEAD and RISE AHEAD, we value and benefit from diversity of people, ideas, experience, and everything in between. We fuel growth by stacking our office with top-notch technologies in a multi-million-dollar lab, by encouraging cross department training and development, sponsoring certifications and credentials for continued learning. USA Employment Benefits include: Medical, Dental, and Vision Insurance 401(k) Paid company holidays Paid time off Paid parental and caregiver leave Plus more! See benefits https://www.aheadbenefits.com/ for additional details. The compensation range indicated in this posting reflects the On-Target Earnings (“OTE”) for this role, which includes a base salary and any applicable target bonus amount. This OTE range may vary based on the candidate’s relevant experience, qualifications, and geographic location.

Posted 2 days ago

Apply

15.0 years

0 Lacs

Gurugram, Haryana, India

On-site

Over the past 15 years, Medanta has created an unrivalled impact in delivering world class multi-specialty care for patients in India. We have hospitals in Gurgaon, Lucknow, Patna, Indore and Ranchi. In addition, we have clinics in Defence Colony (South Delhi), Cybercity & Subhash Chowk (Gurgaon), and at the Delhi Airport. Medanta is constantly growing and has also ventured in Retail vertical through Diagnostics (Laboratory Services) and Pharmacies. We also have also launched homecare services. We further plan to scale up existing facilities and expand into a few more geographical areas and also identify new avenues (Academics - Medical College) within the Healthcare eco-system. As we continue to scale and grow into new geographies, explore innovative methods of healthcare delivery, we are looking to hire exceptional talent to help us achieve our vision and grow in the process to achieve their professional aspiration. Roles & Responsibilities: Leverage the existing cybersecurity tools and capable to identify open-source tools to discover threat agent actions. Identify potential threats and mitigation strategies to enable a proactive defense mechanism before an actual security incident. Design and implement a security incident response process. Act as the primary control point during significant information security incidents, manage the development of incident response plans and generate detailed reports. Identify and propose the implementation of the key information security initiatives, plans, practices and tools to the management. Proactive support on the approved information security projects, internal/external security audits, internal audits, application security assessment and reviews and compliance. Identify and understand potential and emerging information security threats and vulnerabilities and implement an effective communication channel across the appropriate teams. Detect and respond to cyber security threats and implement remediation controls. Perform GRC assessment on IT infrastructure and Applications and prepare plan to mitigate. Hardening reviews of endpoints, networks and servers. Manage security compliance for end points, networks, servers, databases, etc. Proficient in operating cyber security solutions to protect IT Infrastructure and data it hold What we are looking for Bachelor’s degree specializing in Information Security, Computer Science, Information Management Systems, or relevant work experience. Minimum 6 years of experience in Cyber Security . Individual Contributor and capable of working independently. Strong technical skills relevant to Information Security such as SIEM, IDAM, PIM/PAM, Breach Attack Simulation and Micro segmentation An excellent knowledge and deep understanding of the complex network and end point security principles and concepts. Practical knowledge of operating systems (such as: Windows, Linux, Hypervisors). Detailed experience with vulnerability scanning solutions. Ability to identify and mitigate network vulnerabilities and an understanding of their remediation. Required to assist with root cause identification for incident management. Should be acquainted with Information Security Industry standards/best practices and relevant regulations (such as: SSAE16, SOC 2, PCI DSS, HIPAA, GLBA, FISMA, NIST, ISO27000, CobiT, ISF, OWASP, SANS). Must have proficient analytical, technical research and detail-oriented skills Available to work on-call whenever required. Employment Type : Full-Time Job Location - Gurgaon Work Days - 6 Days a week from office

Posted 2 days ago

Apply

3.0 years

1 - 2 Lacs

Indore

On-site

Location: [Your Location] Experience: 3–5 years Work Type: Work from Office Job Overview: We are looking for a skilled and detail-oriented System Administrator to manage, maintain, and secure our IT infrastructure. The ideal candidate will have hands-on experience with ISO 27000 standards , compliance management , password policy enforcement , and the day-to-day operations of IT systems and networks . Key Responsibilities: Manage and maintain on-premise and cloud-based IT infrastructure (servers, networks, firewalls, storage, etc.) Ensure compliance with ISO 27000 policies and IT security standards across all systems and processes Develop, implement, and enforce secure password policies and user access controls Monitor and maintain system performance, availability, and security through routine audits and system health checks Coordinate with internal and external auditors for compliance audits and provide necessary documentation Manage backup strategies, disaster recovery plans, and system failover testing Handle software patch management and OS updates Provide end-user support, hardware/software troubleshooting, and asset management Maintain documentation related to network configurations, standard operating procedures, and policy compliance Required Skills: Proven experience as a System Administrator or similar role in IT infrastructure Good understanding of ISO/IEC 27000 family of standards and information security compliance Experience with Windows/Linux servers , Active Directory , firewalls , and network protocols Strong knowledge of IT security practices and password policy management Familiarity with tools like SIEM, endpoint protection, and vulnerability scanning Excellent problem-solving, documentation, and communication skills Qualifications: Bachelor’s degree in Computer Science, IT, or related field Relevant certifications (e.g., Microsoft Certified: Azure Administrator , CompTIA Security+ , ISO 27001 Lead Implementer ) are a plus Job Type: Full-time Pay: ₹15,000.00 - ₹20,000.00 per month Benefits: Health insurance Provident Fund

Posted 2 days ago

Apply

0.0 - 1.0 years

1 - 1 Lacs

India

On-site

Job Title: SOC & VAPT Analyst (Entry-Level) Location: Indore Experience: 0–1 Years Certification: CEH (Certified Ethical Hacker) – Mandatory Preferred: Local candidates from Indore or nearby regions Job Summary: We are seeking a highly motivated and detail-oriented SOC & VAPT Analyst to join our cybersecurity team. This is an entry-level role ideal for individuals with a passion for cybersecurity, a foundational understanding of ethical hacking, and CEH certification. You will play a crucial role in monitoring security events, analyzing threats, and supporting vulnerability assessment and penetration testing activities. Key Responsibilities:SOC (Security Operations Center) Responsibilities: Monitor security alerts and events from SIEM tools and other monitoring systems. Analyze and triage incidents to determine their severity and impact. Perform initial investigation and threat analysis on potential security incidents. Escalate validated incidents to senior analysts or incident response teams. Document incident details, response steps, and follow-up actions. VAPT (Vulnerability Assessment & Penetration Testing): Assist in performing internal and external vulnerability scans. Support penetration testing under the guidance of senior team members. Identify, analyze, and report vulnerabilities with actionable recommendations. Stay up to date with the latest security threats, vulnerabilities, and mitigation techniques. Required Skills & Qualifications: CEH (Certified Ethical Hacker) certification is mandatory . Basic knowledge of security monitoring tools, firewalls, IDS/IPS, and SIEM solutions. Familiarity with vulnerability scanning tools like Nessus, OpenVAS, etc. Understanding of common attack vectors, exploits, and countermeasures. Strong analytical and problem-solving skills. Good communication and documentation abilities. Educational Qualification: Bachelor's Degree in Computer Science, Information Technology, Cybersecurity, or a related field. Additional Preferences: Localized candidates from Indore or nearby areas are highly preferred . Internships or academic projects in cybersecurity will be an added advantage. Job Type: Full-time Pay: ₹15,000.00 - ₹16,000.00 per month Benefits: Cell phone reimbursement Paid time off Provident Fund Work Location: In person

Posted 2 days ago

Apply

4.0 years

0 Lacs

Kolkata, West Bengal, India

On-site

Summary Position Summary Job title: Azure Cloud Security Engineer (Senior Consultant) About At Deloitte, we do not offer you just a job, but a career in the highly sought-after risk Management field. We are one of the business leaders in the risk market. We work with a vision to make the world more prosperous, trustworthy, and safe. Deloitte’s clients, primarily based outside of India, are large, complex organizations that constantly evolve and innovate to build better products and services. In the process, they encounter various risks and the work we do to help them address these risks is increasingly important to their success—and to the strength of the economy and public security. By joining us, you will get to work with diverse teams of professionals who design, manage, and implement risk-centric solutions across a variety of domains. In the process, you will gain exposure to the risk-centric challenges faced in today’s world by organizations across a range of industry sectors and become subject matter experts in those areas. Our Risk and Financial Advisory services professionals help organizations effectively navigate business risks and opportunities—from strategic, reputation, and financial risks to operational, cyber, and regulatory risks—to gain competitive advantage. We apply our experience in ongoing business operations and corporate lifecycle events to help clients become stronger and more resilient. Our market-leading teams help clients embrace complexity to accelerate performance, disrupt through innovation, and lead in their industries. We use cutting-edge technology like AI/ML techniques, analytics, and RPA to solve Deloitte’s clients ‘most complex issues. Working in Risk and Financial Advisory at Deloitte US-India offices has the power to redefine your ambitions. The Team Cyber & Strategic Risk We help organizations create a cyber-minded culture, reimagine risk to uncover strategic opportunities, and become faster, more innovative, and more resilient in the face of ever-changing threats. We provide intelligence and acuity that dynamically reframes risk, transcending a manual, reactive paradigm. The cyber risk services—Identity & access management (IAM) practice helps organizations in designing, developing, and implementing industry-leading IAM solutions to protect their information and confidential data, as well as help them build their businesses and supporting technologies to be more secure, vigilant, and resilient. The IAM team delivers service to clients through following key areas: User provisioning Access certification Access management and federation Entitlements management Work you’ll do As a Cloud Security Engineer, you will be at the front lines with our clients supporting them with their Cloud Cyber Risk needs: Executing on cloud security engagements across the lifecycle – assessment, strategy, design, implementation, and operations. Performing technical health checks for cloud platforms/environments prior to broader deployments. Assisting in the selection and tailoring of approaches, methods and tools to support cloud adoption, including for migration of existing workloads to a cloud vendor. Designing and developing cloud-specific security policies, standards and procedures. e.g., user account management (SSO, SAML), password/key management, tenant management, firewall management, virtual network access controls, VPN/SSL/IPSec, security incident and event management (SIEM), data protection (DLP, encryption). Documenting all technical issues, analysis, client communication, and resolution. Supporting proof of concept and production deployments of cloud technologies. Assisting clients with transitions to cloud via tenant setup, log processing setup, policy configuration, agent deployment, and reporting. Operating across both technical and management leadership capacities. Providing internal technical training to Advisory personnel as needed. Performing cloud orchestration and automation (Continuous Integration and Continuous Delivery (CI/CD)) in single and multi-tenant environments using tools like Terraform, Ansible, Puppet, Chef, Salt etc. Experience with multiple security technologies like CSPM, CWPP, WAF, CASB, IAM, SIEM, etc. Required Skills 4+ years of information technology and/or information security operations experience. Ideally 2+ years of working with different Cloud platforms (SaaS, PaaS, and IaaS) and environments (Public, Private, Hybrid). Familiarity with the following will be considered a plus: Solid understanding of enterprise-level directory and system configuration services (Active Directory, SCCM, LDAP, Exchange, SharePoint, M365) and how these integrate with cloud platforms Solid understanding of cloud security industry standards such as Cloud Security Alliance (CSA), ISO/IEC 27017 and NIST CSF and how they help in compliance for cloud providers and cloud customers Hands-on technical experience implementing security solutions for Microsoft Azure Knowledge of cloud orchestration and automation (Continuous Integration and Continuous Delivery (CI/CD)) in single and multi-tenant environments using tools like Terraform, Ansible, Puppet, Chef, Salt etc. Knowledge of cloud access security broker (CASB) and cloud workload protection platform (CWPP) technologies Solid understanding of OSI Model and TCP/IP protocol suite and network segmentation principles and how these can be applied on cloud platforms Preferred: Previous Consulting or Big 4 experience. Hands-on experience with Azure, plus any CASB or CWPP product or service. Understanding of Infrastructure-as-Code, and ability to create scripts using Terraform, ARM, Ansible etc. Knowledge of scripting languages (PowerShell, JSON, .NET, Python, Javascript etc.) Qualification Bachelor’s Degree required.Ideally in Computer Science, Cyber Security, Information Security, Engineering, Information Technology. How You’ll Grow At Deloitte, we’ve invested a great deal to create a rich environment in which our professionals can grow. We want all our people to develop in their own way, playing to their own strengths as they hone their leadership skills. And, as a part of our efforts, we provide our professionals with a variety of learning and networking opportunities—including exposure to leaders, sponsors, coaches, and challenging assignments—to help accelerate their careers along the way. No two people learn in the same way. So, we provide a range of resources including live classrooms, team-based learning, and eLearning. DU: The Leadership Center in India, our state-of-the-art, world-class learning Center in the Hyderabad offices is an extension of the Deloitte University (DU) in Westlake, Texas, and represents a tangible symbol of our commitment to our people’s growth and development. Explore DU: The Leadership Center in India . Deloitte’s culture Our positive and supportive culture encourages our people to do their best work every day. We celebrate individuals by recognizing their uniqueness and offering them the flexibility to make daily choices that can help them to be healthy, centered, confident, and aware. Deloitte is committed to achieving diversity within its workforce, and encourages all qualified applicants to apply, irrespective of gender, age, sexual orientation, disability, culture, religious and ethnic background. We offer well-being programs and are continuously looking for new ways to maintain a culture that is inclusive, invites authenticity, leverages our diversity, and where our people excel and lead healthy, happy lives. Learn more about Life at Deloitte. Corporate citizenship Deloitte is led by a purpose: to make an impact that matters. This purpose defines who we are and extends to relationships with Deloitte’s clients, our people and our communities. We believe that business has the power to inspire and transform. We focus on education, giving, skill-based volunteerism, and leadership to help drive positive social impact in our communities. Learn more about Deloitte’s impact on the world. Recruiting tips Finding the right job and preparing for the recruitment process can be tricky. Check out tips from our Deloitte recruiting professionals to set yourself up for success. Check out recruiting tips from Deloitte recruiters . Benefits We believe that to be an undisputed leader in professional services, we should equip you with the resources that can make a positive impact on your well-being journey. Our vision is to create a leadership culture focused on the development and well-being of our people. Here are some of our benefits and programs to support you and your family’s well-being needs. Eligibility requirements may be based on role, tenure, type of employment and/ or other criteria. Learn more about what working at Deloitte can mean for you . Our people and culture Our people and our culture make Deloitte a place where leaders thrive. Get an inside look at the rich diversity of background, education, and experiences of our people. What impact will you make? Check out our professionals’ career journeys and be inspired by their stories. Professional development You want to make an impact. And we want you to make it. We can help you do that by providing you the culture, training, resources, and opportunities to help you grow and succeed as a professional. Learn more about our commitment to developing our people . © 2023. See Terms of Use for more information. Deloitte refers to one or more of Deloitte Touche Tohmatsu Limited, a UK private company limited by guarantee ("DTTL"), its network of member firms, and their related entities. DTTL and each of its member firms are legally separate and independent entities. DTTL (also referred to as "Deloitte Global") does not provide services to clients. In the United States, Deloitte refers to one or more of the US member firms of DTTL, their related entities that operate using the "Deloitte" name in the United States and their respective affiliates. Certain services may not be available to attest clients under the rules and regulations of public accounting. Please see www.deloitte.com/about to learn more about our global network of member firms. Our purpose Deloitte’s purpose is to make an impact that matters for our people, clients, and communities. At Deloitte, purpose is synonymous with how we work every day. It defines who we are. Our purpose comes through in our work with clients that enables impact and value in their organizations, as well as through our own investments, commitments, and actions across areas that help drive positive outcomes for our communities. Our people and culture Our inclusive culture empowers our people to be who they are, contribute their unique perspectives, and make a difference individually and collectively. It enables us to leverage different ideas and perspectives, and bring more creativity and innovation to help solve our clients' most complex challenges. This makes Deloitte one of the most rewarding places to work. Professional development At Deloitte, professionals have the opportunity to work with some of the best and discover what works best for them. Here, we prioritize professional growth, offering diverse learning and networking opportunities to help accelerate careers and enhance leadership skills. Our state-of-the-art DU: The Leadership Center in India, located in Hyderabad, represents a tangible symbol of our commitment to the holistic growth and development of our people. Explore DU: The Leadership Center in India . Benefits To Help You Thrive At Deloitte, we know that great people make a great organization. Our comprehensive rewards program helps us deliver a distinctly Deloitte experience that helps that empowers our professionals to thrive mentally, physically, and financially—and live their purpose. To support our professionals and their loved ones, we offer a broad range of benefits. Eligibility requirements may be based on role, tenure, type of employment and/ or other criteria. Learn more about what working at Deloitte can mean for you. Recruiting tips From developing a stand out resume to putting your best foot forward in the interview, we want you to feel prepared and confident as you explore opportunities at Deloitte. Check out recruiting tips from Deloitte recruiters. Requisition code: 301427

Posted 2 days ago

Apply

14.0 years

0 Lacs

Kolkata, West Bengal, India

On-site

About Unified Embark on a transformative journey with Unified Infotech, a beacon of innovation and excellence in the tech consulting and software development landscape for over 14 years. We are dedicated to designing custom, forward-thinking web, mobile, and software solutions for a diverse clientele, from burgeoning MSMEs to towering Enterprises. Our mission is to engineer products that not only solve complex challenges but also set new benchmarks in the digital realm. At Unified, a job is not simply a job. It is a pursuit of excellence, to build and create, to understand and consult, to imagine and be creative, to reformulate UX, to invent and redefine, to code for performance, to collaborate and communicate. Position Overview We are seeking a highly skilled and motivated Cybersecurity Engineer/Consultant with 8+ years of experience (exceptional candidates with 6+ years and proven expertise may also be considered) to join our dynamic cybersecurity team. In this role, you will lead end-to-end security implementation for our clients, ensuring robust protection of IT infrastructure, systems, and networks. As a Cybersecurity Engineer/Consultant at Unified Infotech, you will identify and mitigate security risks, implement cutting-edge security solutions, ensure compliance with regulatory frameworks, and drive security best practices across organizations. You will collaborate with internal teams and clients to develop and maintain a strong security posture while providing technical leadership in all cybersecurity initiatives. Key Responsibilities Job Description Security Assessment & Vulnerability Management • Conduct regular security assessments, penetration testing, and vulnerability scanning for networks, systems, and applications. • Identify, evaluate, and proactively mitigate potential security threats and vulnerabilities. • Perform comprehensive risk analysis and prioritize remediation activities to strengthen security posture. Incident Response & Threat Detection • Lead incident response during security breaches or cyberattacks. • Develop and maintain incident response plans for swift and effective containment, investigation, and recovery. • Implement and manage real-time threat detection systems to monitor and mitigate security incidents. Security Architecture & Implementation • Design and implement secure network architectures, cloud infrastructures, and endpoint security solutions. • Deploy and manage security technologies such as firewalls, IDS/IPS, encryption tools, and endpoint protection platforms. • Ensure compliance with industry security standards and frameworks (e.g., NIST, ISO 27001, SOC2, PCI DSS). Security Best Practices & Policy Development • Work closely with IT, DevOps, and engineering teams to enforce security policies and procedures. • Develop security guidelines and training materials for internal teams and clients. • Promote adherence to security best practices across all business units and organizations. Compliance & Regulatory Requirements • Lead efforts to maintain compliance with GDPR, HIPAA, PCI DSS, and other applicable industry regulations. • Prepare and maintain security documentation, reports, and audit records to ensure regulatory compliance. Security Implementation & Client Engagement Job Description • Directly manage security implementation for client projects, ensuring seamless security integration. • Collaborate with client teams to assess security needs and deploy customized security solutions. • Conduct security training sessions, workshops, and knowledge-sharing activities for internal and external stakeholders. Ongoing Research & Development • Stay current with the latest cybersecurity trends, threats, and emerging technologies. • Research and implement new tools, techniques, and methodologies to improve security capabilities. Desired Candidate Profile Education & Certifications • Bachelor’s degree in Computer Science, Information Security, or a related field (or equivalent experience). • Relevant cybersecurity certifications, such as: o CISSP, CISM, CEH, CompTIA Security+ o AWS Security Specialty, Azure Security Engineer, Google Cloud Security Engineer (preferred for cloud security expertise). Experience • 8+ years of experience in cybersecurity (exceptional candidates with 6+ years and a proven track record may be considered). • Hands-on experience with a wide range of security tools, including: o SIEM solutions, IDS/IPS, firewalls, endpoint security, threat intelligence platforms. • Experience with security frameworks and standards (e.g., NIST, ISO 27001, SOC2, PCI DSS). • Strong expertise in cloud security (AWS, Azure, Google Cloud) and securing multi-cloud environments. • Direct experience in implementing security solutions for clients, not just advisory roles. Job Description Technical Skills • Strong knowledge of networking protocols (TCP/IP, DNS, VPNs, SSL/TLS, IPSec). • Hands-on experience with penetration testing and vulnerability scanning tools. • Experience with scripting/automation (Python, Bash, PowerShell) for security operations. Soft Skills • Strong analytical and problem-solving abilities. • Excellent communication skills, with the ability to explain complex security concepts to non-technical stakeholders. • Ability to work under pressure and handle security incidents with professionalism. • Strong attention to detail, organizational, and time-management skills. Preferred Qualifications • Familiarity with MITRE ATT&CK framework and threat intelligence platforms. • Experience in incident management and forensic analysis. • Hands-on experience with DevSecOps practices, integrating security into the SDLC. • Experience with security automation tools, such as Infrastructure-as-Code security and compliance automation. Why Join Us? • Lead security implementations for cutting-edge projects in a growing and innovative company. • Work with leading technologies and frameworks in cybersecurity, cloud security, and DevSecOps. • Opportunity to stay ahead of the curve by researching and deploying the latest security innovations. • Collaborative work environment with a focus on continuous learning and professional development. NP : Immediate to 25 Days max preferred.

Posted 2 days ago

Apply

0.0 years

1 - 1 Lacs

Noida Sector 62, Noida, Uttar Pradesh

Remote

Company Overview: We specialize in developing highly scalable computer software and enterprise SaaS-based products, leveraging cutting-edge technologies to tackle complex business challenges effectively. Why Choose Us: We don’t just offer jobs; we provide career opportunities. With our rapid year-on-year growth, you’ll not only have the chance to advance professionally but also reap financial rewards annually. Job Description: We’re on the lookout for an enthusiastic Security Intern (Information Security & Compliance) dedicated to strengthening our organization’s security posture. Join our dynamic, fast-paced environment and work alongside cross-functional teams to implement robust security practices, ensure ISO compliances, and support audits and risk assessments aligned with the company’s security vision and regulatory obligations. Responsibilities: Assist in implementing and maintaining ISO 27001:2022 standards. Develop and maintain information security policies and procedures. Monitor compliance with security policies and support regular internal audits. Support risk assessments and recommend remediation plans. Coordinate security training and awareness programs for internal teams. Track and report on the resolution of vulnerabilities and compliance issues. Help maintain security documentation, evidence repositories, and access logs. Collaborate with DevOps, IT, and engineering teams to review and improve security configurations. Stay current with emerging threats, vulnerabilities, and regulatory updates. Requirements: Preferably pursuing or recently completed a Master’s degree in Information Security, Cybersecurity, IT, or related fields Strong understanding of security frameworks, including ISO 27001, SOC 2, OWASP, etc. Familiarity with security tools (e.g., vulnerability scanners, SIEM platforms). Excellent documentation and analytical skills. Good verbal and written communication abilities. High attention to detail and organizational skills. Ability to collaborate across teams in a fast-paced environment. Prior internship or academic experience in security, risk, or compliance is advantageous. Compensation: Initial six-month training stipend: ₹12,500/- per month Working Days: Monday - Saturday Working Hours: 10 AM - 7 PM Post successful completion of training : Based on performance during the internship, Full-time CTC starting from ₹4 LPA Interview Process: Telephonic Screening Assignment Face-to-Face Rounds Location: Noida (No Remote) Address: BCN 10,12 Logix Infotech Park, D Block Plot No: D - 5, Vishwakarma Rd, Sector 59 Noida, Uttar Pradesh, 201301 Landmark: Sector 59 Metro Station Job Types: Full-time, Internship Contract length: 6 months Pay: ₹100,000.00 - ₹150,000.00 per year Benefits: Leave encashment Work Location: In person Expected Start Date: 01/08/2025

Posted 2 days ago

Apply

5.0 years

0 Lacs

Bengaluru, Karnataka, India

On-site

About this Position: Analysis, Coordinate the containment and eradication of malicious activities with internal and external parties and investigate, document, and report on any information security (InfoSec) issues What you’ll do: Monitor, analyze, prioritize security events & perform remediation by utilizing playbooks Threat and vulnerability analysis by leveraging data from different tools and sources - utilize case management tool Investigate on aggregated security events from SIEM solution Mitigate risks before security events reach critical infrastructure Investigate, document, and report on any information security (InfoSec) issues as well as emerging trends Analysis and response to previously unknown hardware and software vulnerabilities Coordinate the containment and eradication of malicious activities with internal and external parties Notify appropriate business stakeholders about serious security events Implement security improvements by assessing current situation, evaluating market trends, and anticipating requirements What makes you a good fit: Master's degree in computer science or IT/Engineering with focus on IT security 5 years of broad professional experience in a similar role Deep understanding of how a state-of-the-art Security Operation Center operates and common tools used within a SOC Experience in use of The Hive and Elasticsearch are beneficial A certification or qualification in the context of IT security with reference to Red Team/Blue Team would be highly desirable Well-settled experience in IT security management with the ability to deep-dive into technical topics Proven analytical and report writing skills and Fluent in English Start-up mentality and the willingness to develop together in a young team Some perks of joining Henkel: Flexible work scheme with flexible hours, hybrid work model, and work from anywhere policy for up to 30 days per year Diverse national and international growth opportunities Globally wellbeing standards with health and preventive care programs Gender-neutral parental leave for a minimum of 8 weeks Employee Share Plan with voluntary investment and Henkel matching shares Best-in-class Group Medical Insurance policy covering employee, spouse and up to 2 children Competitive accident and term life policies for up to 3 times annual gross salary Progressive OPD policy of INR 30,000 for employee, spouse and up to 2 children At Henkel, we come from a broad range of backgrounds, perspectives, and life experiences. We believe the uniqueness of all our employees is the power in us. Become part of the team and bring your uniqueness to us! We look for a diverse team of individuals who possess different backgrounds, experiences, personalities and mindsets.

Posted 2 days ago

Apply

4.0 years

0 Lacs

Gurugram, Haryana, India

On-site

Summary Position Summary Job title: Azure Cloud Security Engineer (Senior Consultant) About At Deloitte, we do not offer you just a job, but a career in the highly sought-after risk Management field. We are one of the business leaders in the risk market. We work with a vision to make the world more prosperous, trustworthy, and safe. Deloitte’s clients, primarily based outside of India, are large, complex organizations that constantly evolve and innovate to build better products and services. In the process, they encounter various risks and the work we do to help them address these risks is increasingly important to their success—and to the strength of the economy and public security. By joining us, you will get to work with diverse teams of professionals who design, manage, and implement risk-centric solutions across a variety of domains. In the process, you will gain exposure to the risk-centric challenges faced in today’s world by organizations across a range of industry sectors and become subject matter experts in those areas. Our Risk and Financial Advisory services professionals help organizations effectively navigate business risks and opportunities—from strategic, reputation, and financial risks to operational, cyber, and regulatory risks—to gain competitive advantage. We apply our experience in ongoing business operations and corporate lifecycle events to help clients become stronger and more resilient. Our market-leading teams help clients embrace complexity to accelerate performance, disrupt through innovation, and lead in their industries. We use cutting-edge technology like AI/ML techniques, analytics, and RPA to solve Deloitte’s clients ‘most complex issues. Working in Risk and Financial Advisory at Deloitte US-India offices has the power to redefine your ambitions. The Team Cyber & Strategic Risk We help organizations create a cyber-minded culture, reimagine risk to uncover strategic opportunities, and become faster, more innovative, and more resilient in the face of ever-changing threats. We provide intelligence and acuity that dynamically reframes risk, transcending a manual, reactive paradigm. The cyber risk services—Identity & access management (IAM) practice helps organizations in designing, developing, and implementing industry-leading IAM solutions to protect their information and confidential data, as well as help them build their businesses and supporting technologies to be more secure, vigilant, and resilient. The IAM team delivers service to clients through following key areas: User provisioning Access certification Access management and federation Entitlements management Work you’ll do As a Cloud Security Engineer, you will be at the front lines with our clients supporting them with their Cloud Cyber Risk needs: Executing on cloud security engagements across the lifecycle – assessment, strategy, design, implementation, and operations. Performing technical health checks for cloud platforms/environments prior to broader deployments. Assisting in the selection and tailoring of approaches, methods and tools to support cloud adoption, including for migration of existing workloads to a cloud vendor. Designing and developing cloud-specific security policies, standards and procedures. e.g., user account management (SSO, SAML), password/key management, tenant management, firewall management, virtual network access controls, VPN/SSL/IPSec, security incident and event management (SIEM), data protection (DLP, encryption). Documenting all technical issues, analysis, client communication, and resolution. Supporting proof of concept and production deployments of cloud technologies. Assisting clients with transitions to cloud via tenant setup, log processing setup, policy configuration, agent deployment, and reporting. Operating across both technical and management leadership capacities. Providing internal technical training to Advisory personnel as needed. Performing cloud orchestration and automation (Continuous Integration and Continuous Delivery (CI/CD)) in single and multi-tenant environments using tools like Terraform, Ansible, Puppet, Chef, Salt etc. Experience with multiple security technologies like CSPM, CWPP, WAF, CASB, IAM, SIEM, etc. Required Skills 4+ years of information technology and/or information security operations experience. Ideally 2+ years of working with different Cloud platforms (SaaS, PaaS, and IaaS) and environments (Public, Private, Hybrid). Familiarity with the following will be considered a plus: Solid understanding of enterprise-level directory and system configuration services (Active Directory, SCCM, LDAP, Exchange, SharePoint, M365) and how these integrate with cloud platforms Solid understanding of cloud security industry standards such as Cloud Security Alliance (CSA), ISO/IEC 27017 and NIST CSF and how they help in compliance for cloud providers and cloud customers Hands-on technical experience implementing security solutions for Microsoft Azure Knowledge of cloud orchestration and automation (Continuous Integration and Continuous Delivery (CI/CD)) in single and multi-tenant environments using tools like Terraform, Ansible, Puppet, Chef, Salt etc. Knowledge of cloud access security broker (CASB) and cloud workload protection platform (CWPP) technologies Solid understanding of OSI Model and TCP/IP protocol suite and network segmentation principles and how these can be applied on cloud platforms Preferred: Previous Consulting or Big 4 experience. Hands-on experience with Azure, plus any CASB or CWPP product or service. Understanding of Infrastructure-as-Code, and ability to create scripts using Terraform, ARM, Ansible etc. Knowledge of scripting languages (PowerShell, JSON, .NET, Python, Javascript etc.) Qualification Bachelor’s Degree required.Ideally in Computer Science, Cyber Security, Information Security, Engineering, Information Technology. How You’ll Grow At Deloitte, we’ve invested a great deal to create a rich environment in which our professionals can grow. We want all our people to develop in their own way, playing to their own strengths as they hone their leadership skills. And, as a part of our efforts, we provide our professionals with a variety of learning and networking opportunities—including exposure to leaders, sponsors, coaches, and challenging assignments—to help accelerate their careers along the way. No two people learn in the same way. So, we provide a range of resources including live classrooms, team-based learning, and eLearning. DU: The Leadership Center in India, our state-of-the-art, world-class learning Center in the Hyderabad offices is an extension of the Deloitte University (DU) in Westlake, Texas, and represents a tangible symbol of our commitment to our people’s growth and development. Explore DU: The Leadership Center in India . Deloitte’s culture Our positive and supportive culture encourages our people to do their best work every day. We celebrate individuals by recognizing their uniqueness and offering them the flexibility to make daily choices that can help them to be healthy, centered, confident, and aware. Deloitte is committed to achieving diversity within its workforce, and encourages all qualified applicants to apply, irrespective of gender, age, sexual orientation, disability, culture, religious and ethnic background. We offer well-being programs and are continuously looking for new ways to maintain a culture that is inclusive, invites authenticity, leverages our diversity, and where our people excel and lead healthy, happy lives. Learn more about Life at Deloitte. Corporate citizenship Deloitte is led by a purpose: to make an impact that matters. This purpose defines who we are and extends to relationships with Deloitte’s clients, our people and our communities. We believe that business has the power to inspire and transform. We focus on education, giving, skill-based volunteerism, and leadership to help drive positive social impact in our communities. Learn more about Deloitte’s impact on the world. Recruiting tips Finding the right job and preparing for the recruitment process can be tricky. Check out tips from our Deloitte recruiting professionals to set yourself up for success. Check out recruiting tips from Deloitte recruiters . Benefits We believe that to be an undisputed leader in professional services, we should equip you with the resources that can make a positive impact on your well-being journey. Our vision is to create a leadership culture focused on the development and well-being of our people. Here are some of our benefits and programs to support you and your family’s well-being needs. Eligibility requirements may be based on role, tenure, type of employment and/ or other criteria. Learn more about what working at Deloitte can mean for you . Our people and culture Our people and our culture make Deloitte a place where leaders thrive. Get an inside look at the rich diversity of background, education, and experiences of our people. What impact will you make? Check out our professionals’ career journeys and be inspired by their stories. Professional development You want to make an impact. And we want you to make it. We can help you do that by providing you the culture, training, resources, and opportunities to help you grow and succeed as a professional. Learn more about our commitment to developing our people . © 2023. See Terms of Use for more information. Deloitte refers to one or more of Deloitte Touche Tohmatsu Limited, a UK private company limited by guarantee ("DTTL"), its network of member firms, and their related entities. DTTL and each of its member firms are legally separate and independent entities. DTTL (also referred to as "Deloitte Global") does not provide services to clients. In the United States, Deloitte refers to one or more of the US member firms of DTTL, their related entities that operate using the "Deloitte" name in the United States and their respective affiliates. Certain services may not be available to attest clients under the rules and regulations of public accounting. Please see www.deloitte.com/about to learn more about our global network of member firms. Our purpose Deloitte’s purpose is to make an impact that matters for our people, clients, and communities. At Deloitte, purpose is synonymous with how we work every day. It defines who we are. Our purpose comes through in our work with clients that enables impact and value in their organizations, as well as through our own investments, commitments, and actions across areas that help drive positive outcomes for our communities. Our people and culture Our inclusive culture empowers our people to be who they are, contribute their unique perspectives, and make a difference individually and collectively. It enables us to leverage different ideas and perspectives, and bring more creativity and innovation to help solve our clients' most complex challenges. This makes Deloitte one of the most rewarding places to work. Professional development At Deloitte, professionals have the opportunity to work with some of the best and discover what works best for them. Here, we prioritize professional growth, offering diverse learning and networking opportunities to help accelerate careers and enhance leadership skills. Our state-of-the-art DU: The Leadership Center in India, located in Hyderabad, represents a tangible symbol of our commitment to the holistic growth and development of our people. Explore DU: The Leadership Center in India . Benefits To Help You Thrive At Deloitte, we know that great people make a great organization. Our comprehensive rewards program helps us deliver a distinctly Deloitte experience that helps that empowers our professionals to thrive mentally, physically, and financially—and live their purpose. To support our professionals and their loved ones, we offer a broad range of benefits. Eligibility requirements may be based on role, tenure, type of employment and/ or other criteria. Learn more about what working at Deloitte can mean for you. Recruiting tips From developing a stand out resume to putting your best foot forward in the interview, we want you to feel prepared and confident as you explore opportunities at Deloitte. Check out recruiting tips from Deloitte recruiters. Requisition code: 301427

Posted 2 days ago

Apply

4.0 years

0 Lacs

Noida, Uttar Pradesh, India

On-site

#CMS is urgently #hiring for the position of Senior Security Analyst- #SOCLead . If you are an immediate joiner and interested in this opportunity, please share your resume at salma.saifi@cmsitservices.com . Experience - 4 Years+ in SOC Location - Ghaziabad Key Responsibilities: Continuously monitor security alerts, incidents, and health dashboards. Investigate security alerts and ensure closure by coordinating with the concerned teams. Analyze and report on bad reputation IPs; forward findings to the network team for appropriate blocking. Develop and customize reports, rules, and dashboards as per client requirements. Create and tune incident alert rules in the SIEM platform. Integrate various security devices and log sources into the SIEM (e.g., firewalls, routers, servers). Perform fine-tuning of security alerts to reduce false positives and improve detection accuracy. Monitor and manage SIEM storage components such as Archiver. Maintain connectivity checks of all RSA NetWitness components (Log Decoder, Concentrator, ESA, etc.). Backup logs from cold storage to virtual machines (VMs) as per retention policy. Ensure the integrity, availability, and confidentiality of event and log data. Provide end-to-end resolution for HPSM (HP Service Manager) tickets. . Knowledge of network security, IP reputation, and attack vectors. Familiar with HPSM or other ITSM tools for ticket lifecycle management. Tools & Technologies: RSA NetWitness SIEM HPSM or ITSM Tools Security Dashboards and Reporting Tools Cold Storage Backup Systems Network Threat Intelligence Platforms Thanks and regards Salma Saifi

Posted 2 days ago

Apply

5.0 years

0 Lacs

Pune, Maharashtra, India

On-site

Project Role : Security Architect Project Role Description : Define the security architecture, ensuring that it meets the business requirements and performance goals. Must have skills : Operational Technology (OT) Security Good to have skills : Network Security Implementation Minimum 5 Year(s) Of Experience Is Required Educational Qualification : 15 years full time education Summary: As a Senior IT/ OT Endpoint Security engineer, you will be focused to lead the design, implementation, and management of endpoint security controls across enterprise environments. You will play a crucial role in protecting critical assets such as Server Work stations, and ICS equipment’s. Roles & Responsibilities: -Lead the deployment, management, and optimization of endpoint security tools. (e.g., CrowdStrike, SentinelOne, Microsoft Defender for Endpoint, Trellix) -Monitor, detect, and respond to endpoint-related security incidents and vulnerabilities. -Using MITRE ATT&CK framework improve threat hunting. -Integrate EDR telemetry with SIEM/SOAR platforms and tune detection rules, policies, and behavioral indicators. -Perform real-time threat hunting and investigation using EDR consoles, log data, and forensic artifacts. -Implement host-based control policies, and privilege management solutions. -Monitor and analyze endpoint alerts, triage suspicious activity, and escalate incidents based on impact and severity. Professional & Technical Skills: -experience in endpoint security engineering or cybersecurity operations, with experience in OT/ICS environments will be added advantage. -Experience with endpoint security scripting and automation using Python, Powershell Or API. -Familiarity with industrial protocols and vendor protocols (Modbus, DNP3, OPC, etc.) is added advantage. -Working experience with Patch and Vulnerability Management of end point device with coordination with IT team. Additional Information: - The candidate should have minimum 5 years of experience in Operational Technology (OT) Security. - This position is based at our Pune office. - A 15 years full time education is required.

Posted 2 days ago

Apply

3.0 years

0 Lacs

Chennai, Tamil Nadu, India

On-site

Company Description We suggest you enter details here. R Job Responsibilities: Provide Technical Support to customers and partners Provide technical services include writing scripts, troubleshooting and best practices to customers Manage support cases to ensure issues are recorded, tracked, resolved, and follow-ups are completed in a timely manner Provide fault isolation and root cause analysis for technical issues Publish Technical Support Bulletins and other technical documentation in the Knowledge Base Review of technical documentation for training materials, technical marketing collateral, manuals, troubleshooting guides, etc. Travel to customer sites in the event of a critical situation to expedite resolution as required Provide on-call support 24x7 on an as needed basis Provide configurations, troubleshooting and best practices to customers. Work with our Engineering team and influence the operability of the product. Participate in regular weekend on-call rotation and provide after-hours support on an as-needed basis. Able to effectively communicate to all levels and stakeholders - internally and externally on complex technical issues Desired Skills 3+ years of related experience. Provide configurations, troubleshooting and best practices to customers. Required experience with supporting EndPoint software products. Required strong experience with Windows OS, Linux OS and macOS based applications (Installation, troubleshooting, Debugging). Experience with Android OS based applications (Installation, troubleshooting, Debugging). Strong experience with MS environment (SCCM, GPO, AD, MSSQL, IIS). Experience with EndPoint security software is a plus (Antivirus, DLP, IPS, NAC). Knowledge of SIEM, vulnerability management tools and firewalls. Experience understanding malware, exploits, operating system structure and behavior. Experience with batch scripting and Python is a plus Strong ability to independently troubleshoot, reproduce issues and identify feasible workarounds in broad, complex, and unique environments with mixed applications and protocols required. Knowledge of Cloud infrastructure a plus Knowledge of VDI (VMWare Horizon, Citrix XenApp and XenDesktop) is a plus BS/MS or equivalent experience require

Posted 2 days ago

Apply

3.0 - 5.0 years

0 Lacs

Noida, Uttar Pradesh, India

On-site

At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all. DSS Service Provisioning - Supervising Associate Security Analyst The opportunity The Security Technology Services (STS) group is a division of Information Security that ensures secure access to systems and information for more than 390,000 people in over 150 countries. You will be part of STS DLP Engineering Team specifically to support the Enterprise Data Loss Prevention (DLP) solution. The STS team is responsible for the delivery of DLP Services and the maintenance of the global DLP applications. The team is geographically dispersed and comprises of all disciplines required to deliver Data Security Services for our customers. Your Key Responsibilities The Senior Analyst will be primarily responsible for configuring Data Security Solutions like the enterprise Data Loss Prevention System. The main duties of this role will include helping to translate business requirements to secure data with our technical capabilities, especially overseeing the configuration of the DLP environments in a heterogenous global environment. This role requires strong hands-on experience in leading data security solutions with a strong focus on DLP. It will also participate in Data Access Governance Program development and assist in administering the program. The Senior Analyst will help to supervise and mentor junior analysts on the team. The role will also interface with internal customers, stakeholders and support teams at various levels within the organization including Legal, Data Protection, IT Operations and Engineering. Skills And Attributes For Success Technical knowledge in Data Protection technology (DLP, SIEM, SOAR, Data Access Governance, Networking) Administration of the DLP tools which includes configuring policies, upgrading, and patching, etc Proven effective verbal and written communication skills Ability to independently research and solve technical issues Demonstrated integrity in a professional environment Knowledge of core Information Security concepts related to Governance, Risk & Compliance Excellent teaming skills Ability to work in and adapt to a changing environment Flexibility to adjust to multiple demands, shifting priorities, ambiguity and rapid change Ability to efficiently handle customer concerns and difficult situations with ease and professionalism Essential Functions Of The Job Work with vendors to support the different security technologies Configuration of the Security tools which includes configuring policies, response rules & notifications Work with Monitor & Response team to analyse alerts generating from various systems to tune their configuration Understand and follow the incident response process through event escalations Work with Senior level stakeholders (Risk Management, Compliance & Data Protection) Understand Business requirements and translate into technical controls Ability to work within and alongside diverse, global and virtual teams To qualify for the role you must have Degree in Computer Science, Information Systems, Engineering or a related field. Knowledge of security controls: data classification; data labeling and data loss 3-5 years of experience in one or more of the following: Data Loss Prevention (DLP) Technology support and Event Handling Information Security concepts related to Governance, Risk & Compliance Supporting Information Security Technology English language skills - excellent written and verbal communication Exceptional judgement, tact and decision-making ability Ideally, you’ll also have Demonstrated integrity in a professional environment Ability to work within diverse, global, virtual teams Ability to appropriately balance firm security needs with business impact and benefit What We Look For Good interpersonal, communication and presentation skills Ability to deal with ambiguity and change, and exercise appropriate time management to meet deliverables Prioritization of work items to ensure timelines are achieved Good judgment, tact, and decision-making ability Deep critical thinking skills demonstrating analytical and systematic approach to problem solving Experience working in a global virtual environment Ability to work independently but also within a team environment What We Offer As part of this role, you will work in a highly coordinated, globally diverse team with the opportunity and tools to grow, develop and drive your career forward. Here, you can combine global opportunity with flexible working. The EY benefits package goes above and beyond too, focusing on your physical, emotional, financial and social well-being. Your recruiter can talk to you about the benefits available in your country. Here’s a snapshot of what we offer: Continuous learning: You will develop the mindset and skills to navigate whatever comes next. Success as defined by you: We will provide the tools and flexibility, so you can make a significant impact, your way. Transformative leadership: We will give you the insights, coaching and confidence to be the leader the world needs. Diverse and inclusive culture: You will be accepted for who you are and empowered to use your voice to help others find theirs. EY | Building a better working world EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets. Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate. Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.

Posted 2 days ago

Apply

0 years

0 Lacs

India

Remote

About Us Sophos is a global leader and innovator of advanced security solutions for defeating cyberattacks. The company acquired Secureworks in February 2025, bringing together two pioneers that have redefined the cybersecurity industry with their innovative, native AI-optimized services, technologies and products. Sophos is now the largest pure-play Managed Detection and Response (MDR) provider, supporting more than 28,000 organizations. In addition to MDR and other services, Sophos’ complete portfolio includes industry-leading endpoint, network, email, and cloud security that interoperate and adapt to defend through the Sophos Central platform. Secureworks provides the innovative, market-leading Taegis XDR/MDR, identity threat detection and response (ITDR), next-gen SIEM capabilities, managed risk, and a comprehensive set of advisory services. Sophos sells all these solutions through reseller partners, Managed Service Providers (MSPs) and Managed Security Service Providers (MSSPs) worldwide, defending more than 600,000 organizations worldwide from phishing, ransomware, data theft, other every day and state-sponsored cybercrimes. The solutions are powered by historical and real-time threat intelligence from Sophos X-Ops and the newly added Counter Threat Unit (CTU). Sophos is headquartered in Oxford, U.K. More information is available at www.sophos.com. Role Summary As a Renewal Specialist, you will play a critical role in affecting and operating the renewal process for our existing customer base. You will collaborate with cross-functional teams, such as sales, finance, and customer success, to ensure the successful renewal of customer contracts and maximize revenue opportunities. Ideally, you possess strong people skills, excellent attention to detail, and an understanding of business processes related to customer renewals. Shift timings - 2PM -11PM What you will do Customer Analysis: Analyze Customer Contracts and Product selection related to customer renewals to determine the best renewal path options for customers Customer Engagement: Foster and maintain positive relationships with assigned customers, addressing their inquiries, concerns, and escalations throughout the renewal process. Effectively communicate Sophos renewal offerings Partner Relationship Management: Maintain positive relationships with our top partners, addressing their inquiries, concerns, and escalations throughout the renewal process. Proactively identify and resolve potential roadblocks to the renewal process Revenue Optimization: Drive the process of identifying opportunities for upselling, cross-selling, and expanding customer contracts during the renewal journey. Work closely with the sales team to drive revenue growth from existing customers Process Improvement: Continuously evaluate and refine the renewal process to streamline operations, enhance efficiency, and improve customer experience. Identify automation opportunities and leverage technology tools to optimize workflows Collaboration and Communication: Collaborate effectively with cross-functional teams, including sales, finance, customer success, and product management, to ensure alignment and coordination throughout the renewal process. Clearly communicate renewal status, risks, and opportunities to relevant stakeholders What you will bring Fluent English Language Skills Bachelor’s degree in business administration, Communications, or Marketing preferred; or proven relevant experience in previous roles Experience in Sales, Customer Success, Channel Partners, or Renewal Management preferred Familiarity with Salesforce tools such as Lightning and CPQ, as well as additional tools like Outreach, Microsoft Excel, Microsoft Power BI, and Microsoft Outlook Excellent attention to detail and organizational skills, ensuring accuracy in contract management and communications Excellent communication and interpersonal skills, with the ability to effectively collaborate with cross-functional teams and build relationships with customers A self-motivated and proactive approach to a set of tasks, with the ability to work independently and prioritize tasks effectively Experience in the technology industry or a SaaS-based organization is highly desirable Familiarity with contract management processes and legal terminology is a plus #B1 Ready to Join Us? At Sophos, we believe in the power of diverse perspectives to fuel innovation. Research shows that candidates sometimes hesitate to apply if they don't check every box in a job description. We challenge that notion. Your unique experiences and skills might be exactly what we need to enhance our team. Don't let a checklist hold you back – we encourage you to apply. What's Great About Sophos? · Sophos operates a remote-first working model, making remote work the primary option for most employees. However, some roles may necessitate a hybrid approach. Please refer to the location details in our job postings for further information. · Our people – we innovate and create, all of which are accompanied by a great sense of fun and team spirit · Employee-led diversity and inclusion networks that build community and provide education and advocacy · Annual charity and fundraising initiatives and volunteer days for employees to support local communities · Global employee sustainability initiatives to reduce our environmental footprint · Global fitness and trivia competitions to keep our bodies and minds sharp · Global wellbeing days for employees to relax and recharge · Monthly wellbeing webinars and training to support employee health and wellbeing Our Commitment To You We’re proud of the diverse and inclusive environment we have at Sophos, and we’re committed to ensuring equality of opportunity. We believe that diversity, combined with excellence, builds a better Sophos, so we encourage applicants who can contribute to the diversity of our team. All applicants will be treated in a fair and equal manner and in accordance with the law regardless of gender, sex, gender reassignment, marital status, race, religion or belief, color, age, military veteran status, disability, pregnancy, maternity or sexual orientation. We want to give you every opportunity to show us your best self, so if there are any adjustments we could make to the recruitment and selection process to support you, please let us know. Data Protection If you choose to explore an opportunity, and subsequently share your CV or other personal details with Sophos, these details will be held by Sophos for 12 months in accordance with our Privacy Policy and used by our recruitment team to contact you regarding this or other relevant opportunities at Sophos. If you would like Sophos to delete or update your details at any time, please follow the steps set out in the Privacy Policy describing your individual rights. For more information on Sophos’ data protection practices, please consult our Privacy Policy Cybersecurity as a Service Delivered | Sophos

Posted 2 days ago

Apply

1.5 - 3.0 years

0 Lacs

Chennai, Tamil Nadu, India

On-site

Our technology services client is seeking multiple System Administrator to join their team on a contract basis. These positions offer a strong potential for conversion to full-time employment upon completion of the initial contract period. Below are further details about the role: Role: System Administrator Experience: 1.5 - 3 Years Location: Chennai, Kolkata Notice Period: Immediate- 15 Days Mandatory Skills: VMware , Onpremise, Windows, VMare Configuration Job Description: Maintenance, Administration, Configuration, Monitoring and Troubleshooting of Windows 2012 / 2016 / 2019 / 2025 Servers. VMware vSphere Infrastructure - Installation, configuration, troubleshooting of VMware ESXi servers, Virtual appliance, vCenter, ESXI host upgrade and patching. Creating and managing VMware cluster, Enabling HA, and DRS features in a cluster. Configuration of Virtual switches, port groups and network connections Creating and managing standard templates and keeping them update. Deploying VMs from template and allocates resources as per client requirements. Security hardening of VMs and Esxi servers for security compliance. Performing snapshots, cloning, migrations of VMs Vulnerability Management - Assist in providing support and resolution for the Critical/High open vulnerabilities on Windows/ VMware Servers. Providing support to mitigate external Vulnerabilities reported by KPMG team. Coordinate with Server Owners to fix Application related vulnerabilities with the defined SLA. Providing support to raise a risk on insight360 portal for servers which have surpassed the SLA. Data Centre Operations - Installation, Configuration, Monitoring and Troubleshooting of physical servers like DELL PowerEdge, HP ProLiant, Cisco UCS servers. Coordination with OEM/Partners Technical Support Team to resolve problems. Support for Windows Defender, SOC SIEM, BigFix, Qualys, CIS CAT, SolarWinds team for installation, configuration, upgradation and troubleshooting of applications. Coordination with Backup team, Database and Network team to resolve problems. Incident and RITM Management - Work on Incidents, RITM raised for Server OS issue, backup failure, access management, performance alerts etc. Change Management – Work on Change Requests for Commission of new servers, Decommission, Operating system upgradation, IP change Activity, virtual machine CPU/Memory/Disk upgradation and others. Installation of monthly windows security updates for the on-prem windows servers. If you are interested, share the updated resume to akhila.d@s3staff.com

Posted 2 days ago

Apply

0.0 years

0 Lacs

Hyderabad, Telangana

Remote

Senior Threat Researcher Hyderabad, Telangana, India Date posted Jul 31, 2025 Job number 1853457 Work site Up to 50% work from home Travel 0-25 % Role type Individual Contributor Profession Security Engineering Discipline Security Research Employment type Full-Time Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified solutions. The Microsoft Security organization accelerates Microsoft’s mission and bold ambitions to ensure that our company and industry is securing digital technology platforms, devices, and clouds in our customers’ heterogeneous environments, as well as ensuring the security of our own internal estate. Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. In doing so, we create life-changing innovations that impact billions of lives around the world. The Defender Experts (DEX) Research team is at the forefront of Microsoft’s threat protection strategy, combining world-class hunting expertise with AI-driven analytics to protect customers from advanced cyberattacks. Our mission is to move protection left—disrupting threats early, before damage occurs—by transforming raw signals into intelligence that powers detection, disruption, and customer trust. We’re looking for a passionate and curious Senior Threat Researcher to join this high-impact team. In this role, you will collaborate closely with researchers, analysts, and detection engineers to advance managed Sentinel expertise and drive research on emerging cloud threats that impact both Microsoft and third-party products. Leveraging a deep understanding of multi-cloud environments and diverse security architectures, you will develop strategies and models that enhance threat detection and response capabilities within Microsoft Sentinel. Your research will directly contribute to the development of real-time protections for enterprises worldwide, ensuring comprehensive coverage across cloud platforms and strengthening the security posture of organizations leveraging a heterogeneous mix of technologies. This is a unique opportunity to work at scale, tackle complex cloud security challenges, and shape the evolution of threat research within Microsoft Security. Microsoft’s mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond. Qualifications 5+ years of relevant experience in security research, detection engineering, threat lifecycle, cloud security in large-scale in complex cloud environments, as well as disciplines related to managed services for SIEM platforms. Proven ability to lead and execute advanced research on emerging cloud-based threats affecting both Microsoft and third-party security products across heterogeneous cloud environments. Demonstrated expertise in developing and refining detection and response strategies leveraging major SIEM platforms, with a strong emphasis on Microsoft Sentinel, to provide comprehensive threat coverage and response capabilities. Extensive hands-on experience with cloud platforms—including, but not limited to, Azure—as well as a deep understanding of multi-cloud security challenges and solutions. Strong practical experience identifying, analyzing, and mitigating real-world cyber threats in complex cloud environments. Proven ability to work independently and deliver complete solutions. Demonstrated capability to effectively articulate technical insights and influence multidisciplinary teams. Responsibilities We are seeking a Senior Threat Researcher with a deep passion for advancing cloud security and a proven track record in high-throughput, multi-tenant environments. The successful candidate will demonstrate expertise in designing and deploying advanced detection engineering solutions—including Sentinel playbooks, workbooks, analytical rules, and custom detections. In this pivotal role, you will drive advanced research on emerging threats, architect innovative detection and response solutions, and play a key role in enhancing Microsoft Security’s capabilities to anticipate, detect, and disrupt sophisticated attacks across complex, heterogeneous cloud ecosystems. Responsibilities include: Lead and execute advanced research on emerging cloud-based threats impacting Microsoft and third-party security products across heterogeneous cloud environments. Develop and refine detection and response strategies leveraging major SIEM platforms, with a strong emphasis on Microsoft Sentinel, to provide comprehensive threat coverage and response capabilities. Collaborate with internal and external security teams to design and implement scalable, innovative solutions for multi-cloud threat intelligence, detection, mitigation and response. Translate complex raw security data into actionable intelligence that enhances the effectiveness of cloud security operations for a global customer base. Mentor, guide, and drive best practices among researchers and detection engineers on advanced threat hunting and incident response across diverse SIEM ecosystems. Contribute to industry knowledge and Microsoft’s security posture by publishing research, developing threat models, and proactively identifying threats and attack trends in the cloud. Benefits/perks listed below may vary depending on the nature of your employment with Microsoft and the country where you work.  Industry leading healthcare  Educational resources  Discounts on products and services  Savings and investments  Maternity and paternity leave  Generous time away  Giving programs  Opportunities to network and connect Microsoft is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to age, ancestry, citizenship, color, family or medical care leave, gender identity or expression, genetic information, immigration status, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran or military status, race, ethnicity, religion, sex (including pregnancy), sexual orientation, or any other characteristic protected by applicable local laws, regulations and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application process, read more about requesting accommodations.

Posted 2 days ago

Apply

0.0 - 7.0 years

0 Lacs

Hyderabad, Telangana

Remote

Threat Hunter 2 Hyderabad, Telangana, India Date posted Jul 31, 2025 Job number 1854813 Work site Up to 50% work from home Travel 0-25 % Role type Individual Contributor Profession Security Engineering Discipline Security Research Employment type Full-Time Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified solutions. The Microsoft Security organization accelerates Microsoft’s mission and bold ambitions to ensure that our company and industry is securing digital technology platforms, devices, and clouds in our customers’ heterogeneous environments, as well as ensuring the security of our own internal estate. Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. In doing so, we create life-changing innovations that impact billions of lives around the world. We are seeking for a passionate cybersecurity professionals to join our growing team of Defenders. In this role, you will proactively detect, investigate, and respond to advanced threats across enterprise environments using cutting-edge and AI enabled security tools and threat intelligence. The ideal candidate combines strong security expertise with a curious mindset and skills to conduct deep threat analysis. Microsoft’s mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond. Qualifications Graduate degree in engineering or equivalent discipline. 3–7 years of experience in cybersecurity (SOC, IR, Threat Hunting, Red Team). Hands-on experience with SIEM, EDR, and cloud-native security tools (Microsoft XDR, Sentinel, CrowdStrike, etc.). Experience with at least one cloud platform (Azure, AWS, GCP) and its associated security services and configurations. Proficiency in KQL, Python, or similar scripting languages for data analysis and automation. Strong knowledge of MITRE ATT&CK, Cyber Kill Chain, and adversary TTPs. Familiarity with operating system internals (Windows, Linux) and endpoint/network forensics. Certifications like CISSP, OSCP, CEH, GCIH, AZ-500, SC-200 or similar/equivalent are a plus. Responsibilities Monitor, triage, and respond to security incidents using alerts and incidents from Microsoft Defender products (MDE, MDI, MDO, MDA, MDC etc.) Perform proactive threat hunting using hypothesis, and telemetry from endpoints, identities, cloud and network. Develop hunting queries using Kusto Query Language (KQL) or similar to uncover suspicious patterns and behaviors. Investigate security incidents across hybrid environments and contribute to root cause analysis and containment strategies. Collaborate with internal teams (defender, threat intelligence, engineering) to enhance detection logic, develop automations, and improve incident response workflows. Contribute to incident documentation, detection playbooks, and operational runbooks. Stay current with evolving threat landscapes, cloud attack vectors, and advanced persistent threats (APT). Benefits/perks listed below may vary depending on the nature of your employment with Microsoft and the country where you work.  Industry leading healthcare  Educational resources  Discounts on products and services  Savings and investments  Maternity and paternity leave  Generous time away  Giving programs  Opportunities to network and connect Microsoft is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to age, ancestry, citizenship, color, family or medical care leave, gender identity or expression, genetic information, immigration status, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran or military status, race, ethnicity, religion, sex (including pregnancy), sexual orientation, or any other characteristic protected by applicable local laws, regulations and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application process, read more about requesting accommodations.

Posted 2 days ago

Apply

0.0 years

0 Lacs

Delhi

On-site

Job requisition ID :: 86660 Date: Jul 31, 2025 Location: Delhi Designation: Consultant Entity: Deloitte Touche Tohmatsu India LLP Your potential, unleashed. India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realize your potential amongst cutting edge leaders, and organizations shaping the future of the region, and indeed, the world beyond. At Deloitte, your whole self to work, every day. Combine that with our drive to propel with purpose and you have the perfect playground to collaborate, innovate, grow, and make an impact that matters. The team Deloitte helps organizations prevent cyberattacks and protect valuable assets. We believe in being secure, vigilant, and resilient—not only by looking at how to prevent and respond to attacks, but at how to manage cyber risk in a way that allows you to unleash new opportunities. Embed cyber risk at the start of strategy development for more effective management of information and technology risks Your work profile. As a Consultant in our Cyber Team, you’ll build and nurture positive working relationships with teams and clients with the intention to exceed client expectations: - Key Responsibilities: Monitor and analyze security alerts from SIEM tools (e.g., Splunk, QRadar, Sentinel). Perform initial triage , prioritization , and escalation of security incidents. Identify false positives and escalate legitimate threats to L2. Maintain incident tracking and documentation using ticketing systems. Ensure compliance with SOC runbooks and standard operating procedures . Perform in-depth investigation of escalated security incidents and alerts. Conduct root cause analysis , correlate logs across sources, and identify the threat actor's behavior . Lead incident response activities and provide recommendations for containment and remediation. Develop and tune use cases , detection rules , and correlation logic in SIEM platforms. Work closely with other teams for threat containment and post-incident reporting . Mentor L1 analysts and support their technical development. Skills & Qualifications: Bachelor’s degree in Computer Science, IT, Cybersecurity, or equivalent. 5+ years of experience in SOC operations (L1 or L2 level). Hands-on experience with SIEM platforms (e.g., Splunk, QRadar, Microsoft Sentinel). Familiarity with EDR tools (e.g., CrowdStrike, MS Defender, Carbon Black). Knowledge of MITRE ATT&CK , Cyber Kill Chain , and incident response lifecycle . Strong understanding of network protocols , Windows/Linux OS logs , and threat vectors . Good analytical, communication, and documentation skills. Relevant certifications like CEH, CompTIA Security+, Splunk Core Certified , etc., are preferred. Your role as Leader We expect our people to embrace and live our purpose by challenging themselves to identify issues that are most important for our clients, our people, and for society. In addition to living our purpose, Senior Executive across our organization must strive to be: Inspiring - Leading with integrity to build inclusion and motivation Committed to creating purpose - Creating a sense of vision and purpose Agile - Achieving high-quality results through collaboration and Team unity Skilled at building diverse capability - Developing diverse capabilities for the future Persuasive / Influencing - Persuading and influencing stakeholders Collaborating - Partnering to build new solutions Delivering value - Showing commercial acumen Committed to expanding business - Leveraging new business opportunities Analytical Acumen - Leveraging data to recommend impactful approach and solutions through the power of analysis and visualization Effective communication – Must be well abled to have well-structured and well-articulated conversations to achieve win-win possibilities Engagement Management / Delivery Excellence - Effectively managing engagement(s) to ensure timely and proactive execution as well as course correction for the success of engagement(s). Managing change - Responding to changing environment with resilience Managing Quality & Risk - Delivering high quality results and mitigating risks with utmost integrity and precision Strategic Thinking & Problem Solving - Applying strategic mindset to solve business issues and complex problems Tech Savvy - Leveraging ethical technology practices to deliver high impact for clients and for Deloitte Empathetic leadership and inclusivity - creating a safe and thriving environment where everyone's valued for who they are, use empathy to understand others to adapt our behaviours and attitudes to become more inclusive. How you’ll grow Connect for impact Our exceptional team of professionals across the globe are solving some of the world’s most complex business problems, as well as directly supporting our communities, the planet, and each other. Know more in our Global Impact Report and our India Impact Report. Empower to lead You can be a leader irrespective of your career level. Our colleagues are characterised by their ability to inspire, support, and provide opportunities for people to deliver their best and grow both as professionals and human beings. Know more about Deloitte and our One Young World partnership. Inclusion for all At Deloitte, people are valued and respected for who they are and are trusted to add value to their clients, teams and communities in a way that reflects their own unique capabilities. Know more about everyday steps that you can take to be more inclusive. At Deloitte, we believe in the unique skills, attitude and potential each and every one of us brings to the table to make an impact that matters. Drive your career At Deloitte, you are encouraged to take ownership of your career. We recognise there is no one size fits all career path, and global, cross-business mobility and up / re-skilling are all within the range of possibilities to shape a unique and fulfilling career. Know more about Life at Deloitte. Everyone’s welcome… entrust your happiness to us Our workspaces and initiatives are geared towards your 360-degree happiness. This includes specific needs you may have in terms of accessibility, flexibility, safety and security, and caregiving. Here’s a glimpse of things that are in store for you. Interview tips We want job seekers exploring opportunities at Deloitte to feel prepared, confident and comfortable. To help you with your interview, we suggest that you do your research, know some background about the organisation and the business area you’re applying to. Check out recruiting tips from Deloitte professionals. *Caution against fraudulent job offers*: We would like to advise career aspirants to exercise caution against fraudulent job offers or unscrupulous practices. At Deloitte, ethics and integrity are fundamental and not negotiable. We do not charge any fee or seek any deposits, advance, or money from any career aspirant in relation to our recruitment process. We have not authorized any party or person to collect any money from career aspirants in any form whatsoever for promises of getting jobs in Deloitte or for being considered against roles in Deloitte. We follow a professional recruitment process, provide a fair opportunity to eligible applicants and consider candidates only on merit. No one other than an authorized official of Deloitte is permitted to offer or confirm any job offer from Deloitte. We advise career aspirants to exercise caution. In this regard, you may refer to a more detailed advisory given on our website at: https://www2.deloitte.com/in/en/careers/advisory-for-career-aspirants.html?icid=wn_

Posted 2 days ago

Apply
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Featured Companies