Get alerts for new jobs matching your selected skills, preferred locations, and experience range.
4.0 - 8.0 years
6 - 10 Lacs
Kolkata
Work from Office
About the jobWe are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of experts!Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments It has offices in India and Singapore We are experts in information security training, cyber ranges, online labs and security assessments We have trained more than 30000+ information security professionals from more than 130+ countries across the globe through our in-person and online trainings We are looking for some amazing Security Researchers to join our India team remotely! If you would like to research on new threats and create challenges on Red Team, Windows and Active Directory this is the right opportunity!Members of our current research team have spoken multiple times at DEF CON, BlackHat and many other major conferences and maintain open source tools for red and blue teams Apply ONLY:- If you can prove your skills with your blog and GitHub - If you have spoken at respected conferences - Very good communication skills and ability to present your research in talks and training - Good knowledge of a Scripting/Programming language- Excellent work ethics and passion to make and break stuff Your job will involve:- Research and implement latest attack and red team techniques in Windows and Active Directory - Research on evasion of countermeasures like EDR - Research on opsec and use of C2 in secure environments - Writing Proof-of-Concept tools in C#, PowerShell and other languages - Creating content (courses, videos, blogs, presentations) based on researchRecommended Certifications:- CRTP and CRTE
Posted 2 weeks ago
4.0 - 8.0 years
6 - 10 Lacs
Ajmer
Work from Office
About the jobWe are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of experts!Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments It has offices in India and Singapore We are experts in information security training, cyber ranges, online labs and security assessments We have trained more than 30000+ information security professionals from more than 130+ countries across the globe through our in-person and online trainings We are looking for some amazing Security Researchers to join our India team remotely! If you would like to research on new threats and create challenges on Red Team, Windows and Active Directory this is the right opportunity!Members of our current research team have spoken multiple times at DEF CON, BlackHat and many other major conferences and maintain open source tools for red and blue teams Apply ONLY:- If you can prove your skills with your blog and GitHub - If you have spoken at respected conferences - Very good communication skills and ability to present your research in talks and training - Good knowledge of a Scripting/Programming language- Excellent work ethics and passion to make and break stuff Your job will involve:- Research and implement latest attack and red team techniques in Windows and Active Directory - Research on evasion of countermeasures like EDR - Research on opsec and use of C2 in secure environments - Writing Proof-of-Concept tools in C#, PowerShell and other languages - Creating content (courses, videos, blogs, presentations) based on researchRecommended Certifications:- CRTP and CRTE
Posted 2 weeks ago
4.0 - 8.0 years
6 - 10 Lacs
Vijayawada
Work from Office
About the jobWe are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of experts!Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments It has offices in India and Singapore We are experts in information security training, cyber ranges, online labs and security assessments We have trained more than 30000+ information security professionals from more than 130+ countries across the globe through our in-person and online trainings We are looking for some amazing Security Researchers to join our India team remotely! If you would like to research on new threats and create challenges on Red Team, Windows and Active Directory this is the right opportunity!Members of our current research team have spoken multiple times at DEF CON, BlackHat and many other major conferences and maintain open source tools for red and blue teams Apply ONLY:- If you can prove your skills with your blog and GitHub - If you have spoken at respected conferences - Very good communication skills and ability to present your research in talks and training - Good knowledge of a Scripting/Programming language- Excellent work ethics and passion to make and break stuff Your job will involve:- Research and implement latest attack and red team techniques in Windows and Active Directory - Research on evasion of countermeasures like EDR - Research on opsec and use of C2 in secure environments - Writing Proof-of-Concept tools in C#, PowerShell and other languages - Creating content (courses, videos, blogs, presentations) based on researchRecommended Certifications:- CRTP and CRTE
Posted 2 weeks ago
4.0 - 8.0 years
6 - 10 Lacs
Sangli
Work from Office
About the jobWe are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of experts!Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments It has offices in India and Singapore We are experts in information security training, cyber ranges, online labs and security assessments We have trained more than 30000+ information security professionals from more than 130+ countries across the globe through our in-person and online trainings We are looking for some amazing Security Researchers to join our India team remotely! If you would like to research on new threats and create challenges on Red Team, Windows and Active Directory this is the right opportunity!Members of our current research team have spoken multiple times at DEF CON, BlackHat and many other major conferences and maintain open source tools for red and blue teams Apply ONLY:- If you can prove your skills with your blog and GitHub - If you have spoken at respected conferences - Very good communication skills and ability to present your research in talks and training - Good knowledge of a Scripting/Programming language- Excellent work ethics and passion to make and break stuff Your job will involve:- Research and implement latest attack and red team techniques in Windows and Active Directory - Research on evasion of countermeasures like EDR - Research on opsec and use of C2 in secure environments - Writing Proof-of-Concept tools in C#, PowerShell and other languages - Creating content (courses, videos, blogs, presentations) based on researchRecommended Certifications:- CRTP and CRTE
Posted 2 weeks ago
4.0 - 8.0 years
6 - 10 Lacs
Nagpur
Work from Office
About the jobWe are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of experts!Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments It has offices in India and Singapore We are experts in information security training, cyber ranges, online labs and security assessments We have trained more than 30000+ information security professionals from more than 130+ countries across the globe through our in-person and online trainings We are looking for some amazing Security Researchers to join our India team remotely! If you would like to research on new threats and create challenges on Red Team, Windows and Active Directory this is the right opportunity!Members of our current research team have spoken multiple times at DEF CON, BlackHat and many other major conferences and maintain open source tools for red and blue teams Apply ONLY:- If you can prove your skills with your blog and GitHub - If you have spoken at respected conferences - Very good communication skills and ability to present your research in talks and training - Good knowledge of a Scripting/Programming language- Excellent work ethics and passion to make and break stuff Your job will involve:- Research and implement latest attack and red team techniques in Windows and Active Directory - Research on evasion of countermeasures like EDR - Research on opsec and use of C2 in secure environments - Writing Proof-of-Concept tools in C#, PowerShell and other languages - Creating content (courses, videos, blogs, presentations) based on researchRecommended Certifications:- CRTP and CRTE
Posted 2 weeks ago
4.0 - 8.0 years
6 - 10 Lacs
Aurangabad
Work from Office
About the jobWe are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of experts!Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments It has offices in India and Singapore We are experts in information security training, cyber ranges, online labs and security assessments We have trained more than 30000+ information security professionals from more than 130+ countries across the globe through our in-person and online trainings We are looking for some amazing Security Researchers to join our India team remotely! If you would like to research on new threats and create challenges on Red Team, Windows and Active Directory this is the right opportunity!Members of our current research team have spoken multiple times at DEF CON, BlackHat and many other major conferences and maintain open source tools for red and blue teams Apply ONLY:- If you can prove your skills with your blog and GitHub - If you have spoken at respected conferences - Very good communication skills and ability to present your research in talks and training - Good knowledge of a Scripting/Programming language- Excellent work ethics and passion to make and break stuff Your job will involve:- Research and implement latest attack and red team techniques in Windows and Active Directory - Research on evasion of countermeasures like EDR - Research on opsec and use of C2 in secure environments - Writing Proof-of-Concept tools in C#, PowerShell and other languages - Creating content (courses, videos, blogs, presentations) based on researchRecommended Certifications:- CRTP and CRTE
Posted 2 weeks ago
4.0 - 8.0 years
6 - 10 Lacs
Madurai
Work from Office
About the jobWe are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of experts!Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments It has offices in India and Singapore We are experts in information security training, cyber ranges, online labs and security assessments We have trained more than 30000+ information security professionals from more than 130+ countries across the globe through our in-person and online trainings We are looking for some amazing Security Researchers to join our India team remotely! If you would like to research on new threats and create challenges on Red Team, Windows and Active Directory this is the right opportunity!Members of our current research team have spoken multiple times at DEF CON, BlackHat and many other major conferences and maintain open source tools for red and blue teams Apply ONLY:- If you can prove your skills with your blog and GitHub - If you have spoken at respected conferences - Very good communication skills and ability to present your research in talks and training - Good knowledge of a Scripting/Programming language- Excellent work ethics and passion to make and break stuff Your job will involve:- Research and implement latest attack and red team techniques in Windows and Active Directory - Research on evasion of countermeasures like EDR - Research on opsec and use of C2 in secure environments - Writing Proof-of-Concept tools in C#, PowerShell and other languages - Creating content (courses, videos, blogs, presentations) based on researchRecommended Certifications:- CRTP and CRTE
Posted 2 weeks ago
4.0 - 8.0 years
6 - 10 Lacs
Jaipur
Work from Office
About the jobWe are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of experts!Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments It has offices in India and Singapore We are experts in information security training, cyber ranges, online labs and security assessments We have trained more than 30000+ information security professionals from more than 130+ countries across the globe through our in-person and online trainings We are looking for some amazing Security Researchers to join our India team remotely! If you would like to research on new threats and create challenges on Red Team, Windows and Active Directory this is the right opportunity!Members of our current research team have spoken multiple times at DEF CON, BlackHat and many other major conferences and maintain open source tools for red and blue teams Apply ONLY:- If you can prove your skills with your blog and GitHub - If you have spoken at respected conferences - Very good communication skills and ability to present your research in talks and training - Good knowledge of a Scripting/Programming language- Excellent work ethics and passion to make and break stuff Your job will involve:- Research and implement latest attack and red team techniques in Windows and Active Directory - Research on evasion of countermeasures like EDR - Research on opsec and use of C2 in secure environments - Writing Proof-of-Concept tools in C#, PowerShell and other languages - Creating content (courses, videos, blogs, presentations) based on researchRecommended Certifications:- CRTP and CRTE
Posted 2 weeks ago
4.0 - 8.0 years
6 - 10 Lacs
Kanpur
Work from Office
About the jobWe are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of experts!Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments It has offices in India and Singapore We are experts in information security training, cyber ranges, online labs and security assessments We have trained more than 30000+ information security professionals from more than 130+ countries across the globe through our in-person and online trainings We are looking for some amazing Security Researchers to join our India team remotely! If you would like to research on new threats and create challenges on Red Team, Windows and Active Directory this is the right opportunity!Members of our current research team have spoken multiple times at DEF CON, BlackHat and many other major conferences and maintain open source tools for red and blue teams Apply ONLY:- If you can prove your skills with your blog and GitHub - If you have spoken at respected conferences - Very good communication skills and ability to present your research in talks and training - Good knowledge of a Scripting/Programming language- Excellent work ethics and passion to make and break stuff Your job will involve:- Research and implement latest attack and red team techniques in Windows and Active Directory - Research on evasion of countermeasures like EDR - Research on opsec and use of C2 in secure environments - Writing Proof-of-Concept tools in C#, PowerShell and other languages - Creating content (courses, videos, blogs, presentations) based on researchRecommended Certifications:- CRTP and CRTE
Posted 2 weeks ago
4.0 - 8.0 years
6 - 10 Lacs
Nashik
Work from Office
About the jobWe are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of experts!Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments It has offices in India and Singapore We are experts in information security training, cyber ranges, online labs and security assessments We have trained more than 30000+ information security professionals from more than 130+ countries across the globe through our in-person and online trainings We are looking for some amazing Security Researchers to join our India team remotely! If you would like to research on new threats and create challenges on Red Team, Windows and Active Directory this is the right opportunity!Members of our current research team have spoken multiple times at DEF CON, BlackHat and many other major conferences and maintain open source tools for red and blue teams Apply ONLY:- If you can prove your skills with your blog and GitHub - If you have spoken at respected conferences - Very good communication skills and ability to present your research in talks and training - Good knowledge of a Scripting/Programming language- Excellent work ethics and passion to make and break stuff Your job will involve:- Research and implement latest attack and red team techniques in Windows and Active Directory - Research on evasion of countermeasures like EDR - Research on opsec and use of C2 in secure environments - Writing Proof-of-Concept tools in C#, PowerShell and other languages - Creating content (courses, videos, blogs, presentations) based on researchRecommended Certifications:- CRTP and CRTE
Posted 2 weeks ago
4.0 - 8.0 years
6 - 10 Lacs
Mysuru
Work from Office
About the jobWe are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of experts!Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments It has offices in India and Singapore We are experts in information security training, cyber ranges, online labs and security assessments We have trained more than 30000+ information security professionals from more than 130+ countries across the globe through our in-person and online trainings We are looking for some amazing Security Researchers to join our India team remotely! If you would like to research on new threats and create challenges on Red Team, Windows and Active Directory this is the right opportunity!Members of our current research team have spoken multiple times at DEF CON, BlackHat and many other major conferences and maintain open source tools for red and blue teams Apply ONLY:- If you can prove your skills with your blog and GitHub - If you have spoken at respected conferences - Very good communication skills and ability to present your research in talks and training - Good knowledge of a Scripting/Programming language- Excellent work ethics and passion to make and break stuff Your job will involve:- Research and implement latest attack and red team techniques in Windows and Active Directory - Research on evasion of countermeasures like EDR - Research on opsec and use of C2 in secure environments - Writing Proof-of-Concept tools in C#, PowerShell and other languages - Creating content (courses, videos, blogs, presentations) based on researchRecommended Certifications:- CRTP and CRTE
Posted 2 weeks ago
4.0 - 8.0 years
6 - 10 Lacs
Thane
Work from Office
About the jobWe are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of experts!Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments It has offices in India and Singapore We are experts in information security training, cyber ranges, online labs and security assessments We have trained more than 30000+ information security professionals from more than 130+ countries across the globe through our in-person and online trainings We are looking for some amazing Security Researchers to join our India team remotely! If you would like to research on new threats and create challenges on Red Team, Windows and Active Directory this is the right opportunity!Members of our current research team have spoken multiple times at DEF CON, BlackHat and many other major conferences and maintain open source tools for red and blue teams Apply ONLY:- If you can prove your skills with your blog and GitHub - If you have spoken at respected conferences - Very good communication skills and ability to present your research in talks and training - Good knowledge of a Scripting/Programming language- Excellent work ethics and passion to make and break stuff Your job will involve:- Research and implement latest attack and red team techniques in Windows and Active Directory - Research on evasion of countermeasures like EDR - Research on opsec and use of C2 in secure environments - Writing Proof-of-Concept tools in C#, PowerShell and other languages - Creating content (courses, videos, blogs, presentations) based on researchRecommended Certifications:- CRTP and CRTE
Posted 2 weeks ago
4.0 - 8.0 years
6 - 10 Lacs
Rajkot
Work from Office
About the jobWe are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of experts!Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments It has offices in India and Singapore We are experts in information security training, cyber ranges, online labs and security assessments We have trained more than 30000+ information security professionals from more than 130+ countries across the globe through our in-person and online trainings We are looking for some amazing Security Researchers to join our India team remotely! If you would like to research on new threats and create challenges on Red Team, Windows and Active Directory this is the right opportunity!Members of our current research team have spoken multiple times at DEF CON, BlackHat and many other major conferences and maintain open source tools for red and blue teams Apply ONLY:- If you can prove your skills with your blog and GitHub - If you have spoken at respected conferences - Very good communication skills and ability to present your research in talks and training - Good knowledge of a Scripting/Programming language- Excellent work ethics and passion to make and break stuff Your job will involve:- Research and implement latest attack and red team techniques in Windows and Active Directory - Research on evasion of countermeasures like EDR - Research on opsec and use of C2 in secure environments - Writing Proof-of-Concept tools in C#, PowerShell and other languages - Creating content (courses, videos, blogs, presentations) based on researchRecommended Certifications:- CRTP and CRTE
Posted 2 weeks ago
4.0 - 8.0 years
6 - 10 Lacs
Kochi
Work from Office
About the jobWe are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of experts!Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments It has offices in India and Singapore We are experts in information security training, cyber ranges, online labs and security assessments We have trained more than 30000+ information security professionals from more than 130+ countries across the globe through our in-person and online trainings We are looking for some amazing Security Researchers to join our India team remotely! If you would like to research on new threats and create challenges on Red Team, Windows and Active Directory this is the right opportunity!Members of our current research team have spoken multiple times at DEF CON, BlackHat and many other major conferences and maintain open source tools for red and blue teams Apply ONLY:- If you can prove your skills with your blog and GitHub - If you have spoken at respected conferences - Very good communication skills and ability to present your research in talks and training - Good knowledge of a Scripting/Programming language- Excellent work ethics and passion to make and break stuff Your job will involve:- Research and implement latest attack and red team techniques in Windows and Active Directory - Research on evasion of countermeasures like EDR - Research on opsec and use of C2 in secure environments - Writing Proof-of-Concept tools in C#, PowerShell and other languages - Creating content (courses, videos, blogs, presentations) based on researchRecommended Certifications:- CRTP and CRTE
Posted 2 weeks ago
4.0 - 8.0 years
6 - 10 Lacs
Mohali
Work from Office
About the jobWe are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of experts!Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments It has offices in India and Singapore We are experts in information security training, cyber ranges, online labs and security assessments We have trained more than 30000+ information security professionals from more than 130+ countries across the globe through our in-person and online trainings We are looking for some amazing Security Researchers to join our India team remotely! If you would like to research on new threats and create challenges on Red Team, Windows and Active Directory this is the right opportunity!Members of our current research team have spoken multiple times at DEF CON, BlackHat and many other major conferences and maintain open source tools for red and blue teams Apply ONLY:- If you can prove your skills with your blog and GitHub - If you have spoken at respected conferences - Very good communication skills and ability to present your research in talks and training - Good knowledge of a Scripting/Programming language- Excellent work ethics and passion to make and break stuff Your job will involve:- Research and implement latest attack and red team techniques in Windows and Active Directory - Research on evasion of countermeasures like EDR - Research on opsec and use of C2 in secure environments - Writing Proof-of-Concept tools in C#, PowerShell and other languages - Creating content (courses, videos, blogs, presentations) based on researchRecommended Certifications:- CRTP and CRTE
Posted 2 weeks ago
8.0 - 12.0 years
10 - 14 Lacs
Hyderabad
Work from Office
Summary The Associate Director Threat Hunting and Response will be an integral part of the Novartis Cyber Security Operations Center (CSOC). The CSOC is an advanced global team passionate about the active defense against the most sophisticated cyber threats and attacks. The Associate Director Threat Hunting and Responsewill is a principal engineer who will leverage a variety of tools and resources to proactively detect, investigate, and mitigate emerging and persistent threats impacting Novartis networks, systems, users, and applications. This role will involve coordination and communication with technical and nontechnical teams, including security leadership and business stakeholders. As an experienced skilled engineer, this role will also involve coaching and mentoring of more junior members of the CSOC. About the Role MAJOR ACCOUNTABILITIES In addition to accountabilities listed above in Job Purpose: Forensics and Incident response Serve as escalation point for conducting investigations into security incidents involving advanced and sophisticated threat actors and TTPs Perform forensic collection and analysis of electronic assets and devices, scripts and malicious software, and log sources from a variety of systems and applications Manage incident response activities including scoping, communication, reporting, and long term remediation planning Threat Hunting: Review incident and intelligence reports from a variety of internal and external sources and teams Develop hypotheses, analyze techniques, and execute hunts to identify threats across the environment Interface with security teams and business stakeholders to implement countermeasures and improve defenses Respond to major incidents as part of larger major incident response team Big Data analysis and reporting: Utilizing SIEM/Big data to identify abnormal activity and extract meaningful insights. Research, develop, and enhance content within SIEM and other tools Technologies and Automation: Interface with engineering teams to design, test, and implement playbooks, orchestration workflows and automations Research and test new technologies and platforms; develop recommendations and improvement plans Day to day: Perform host based analysis, artifact analysis, network packet analysis, and malware analysis in support of security investigations and incident response Coordinate investigation, containment, and other response activities with business stakeholders and groups Develop and maintain effective documentation; including response playbooks, processes, and other supporting operational material Provide mentoring of junior staff and serve as point of escalation for higher severity incidents Develop incident analysis and findings reports for management, including gap identification and recommendations for improvement Recommend or develop new detection logic and tune existing sensors / security controls Work with security solutions owners to assess existing security solutions array ability to detect / mitigate the abovementioned TTPs Creating custom SIEM queries and dashboards to support the monitoring and detection of advanced TTPs against Novartis network Participate in weekend/after hour on-call rotation to triage and/or respond to major incidents Commitment to Diversity and Inclusion: Accessibility and accommodation Join our Novartis Network: If this role is not suitable to your experience or career goals but you wish to stay connected to hear more about Novartis and our career opportunities, join the Novartis Network here: https: / / talentnetwork.novartis.com / network Benefits and Rewards: Read our handbook to learn about all the ways we ll help you thrive personally and professionally:
Posted 2 weeks ago
8.0 years
0 Lacs
Chennai, Tamil Nadu, India
On-site
At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all. EY-Cyber Security-TDR Senior (OT Lead Analyst – L3) As part of our EY-cyber security team, who shall work as SME for OT/IOT security solutions. The opportunity We’re looking for Senior consultant with expertise in OT/IOT security solutions. This is a fantastic opportunity to be part of a leading firm whilst being instrumental in the growth of a new service offering. Your Key Responsibilities Acting as a member of the security operation centre with specific responsibility for the Operational Technology (OT) cyber security Provide operational support for globally deployed enterprise deployment of OT network monitoring solution such as Nozomi, Claroty, Armis, DarkTrace, Azure Defender. Coordinates with operational team to assess the security of OT and Internet of Things (IoT) systems. Serves as the primary technical analyst and expert for the OT Network Monitoring service offering. Work directly with various organizational team(s) to help analyse OT & IoT network traffic patterns Leading and implementing improvements in cybersecurity threat monitoring, attack response methods, incident response plans and validation of physical security, IOT, and SCADA environments In coordination with the Cyber Security team and other structures, be able to respond to the CSIRT and associated emergency preparedness procedures Assist in the Development and improvement of the security incident response framework, including related standards and processes, and ensure effective implementation Develop, conduct, and participate in Cyber Incident Response exercises Confirm the rules and or configuration and policy settings that should apply on Security controls based on incidents and threat intelligence. Participate in OT security incident response through all phases. Conduct hunt for Indicators of Compromise (IOC) and APT Tactics, Techniques, and Procedures (TTP). Establish strong working relationships with manufacturing sites and related personnel to drive recommendations to improve the Cybersecurity posture. Skills And Attributes For Success Knowledge of a relevant OT Cyber Framework such as NIST 800-82 or ISA62443. Experience and expertise in control systems (ICS, SCADA, DCS, etc) and OT, IoT security – design, deployment and hardening Ability to provide rapid and concise summaries of complex OT situations In-depth knowledge and understanding of how to handle and respond to OT security incidents as part of a specialised incident response team Strong working knowledge and thorough understanding of Protective Monitoring, Vulnerability Monitoring, Threat Intelligence and Threat Hunting within OT data Knowledge and understanding of a wide variety of security technologies and processes Up-to-date knowledge of current exploit techniques, vulnerability disclosures, data breach incidents, and security analysis techniques, combined with the understanding of the potential OT impact on the security posture Working knowledge of cybersecurity policies and standards related to ICS/SCADA, OT/IoT Security solutions (e.g. Industrial IDS, Industrial Firewall etc) Knowledge and understanding of the OT world as related to different components such as HMI, PLC etc) Knowledge and understanding of tools used to protect industrial environment Understanding of IT/OT/IoT communication protocols e.g., TCP/IP, UDP, DNP3, Modbus, IEC 61850, OPC, OPC UA, PROFINET, BLE, Zigbee Experience supporting and troubleshooting industrial protocols such as OPC, Modbus TCP, HART, Foundation Fieldbus Understand and be hands on, able to work with a wide range of Cyber Security related toolsets, SIEM, EDR/MDR, Vulnerability management, Microsoft and Linux operating systems, Firewalls, Networks, Deception tech, UEBA, IDS/IPS to name a few Ability to work with minimal levels of supervision or oversight. Exposure to IOT/OT monitoring solutions (Claroty, Nozomi Networks, Armis, Azure Defender etc) Good knowledge and experience in Security Monitoring and Cyber Incident Response To qualify for the role, you must have B. Tech./ B.E/M.Tech/M.E with sound technical skills Strong command on verbal and written English language. Demonstrate both technical acumen and critical thinking abilities. Strong interpersonal and presentation skills. 8+ years’ overall experience in cyber security with minimum 4 years of Hands-on experience of operating/implementing OT/IOT Security solutions. Relevant certifications (Security +, CISSP, GCIA, GCIH, GMON, GICSP, GRID, GCCC etc) Ideally, you’ll also have People/Project management skills. What Working At EY Offers At EY, we’re dedicated to helping our clients, from start–ups to Fortune 500 companies — and the work we do with them is as varied as they are. You get to work with inspiring and meaningful projects. Our focus is education and coaching alongside practical experience to ensure your personal development. We value our employees and you will be able to control your own development with an individual progression plan. You will quickly grow into a responsible role with challenging and stimulating assignments. Moreover, you will be part of an interdisciplinary environment that emphasizes high quality and knowledge exchange. Plus, we offer: Support, coaching and feedback from some of the most engaging colleagues around Opportunities to develop new skills and progress your career The freedom and flexibility to handle your role in a way that’s right for you EY | Building a better working world EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets. Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate. Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today. Show more Show less
Posted 2 weeks ago
5.0 - 10.0 years
13 - 18 Lacs
Bengaluru
Work from Office
Senior individual delivery role for complex security functions reducing risk, improving defensive capabilities, and mitigating cyber threats to both Thomson Reuters and its customers. Works with Lead Cyber Defense Individual Contributors and Cyber Defense People Leaders to deliver high-quality and innovative cyber defense security solutions across the enterprise by applying analytic, engineering, or other relevant technical expertise. Employs critical subject matter knowledge to identify, develop, and deploy solutions to key operational cyber defense challenges across a range of functions. About the Role: Delivers high quality solutions across cyber security functions including, but not limited tothreat detection, cyber threat intelligence, network security, incident response, insider threat prevention, defensive platforms and engineering, vulnerability management, and attack surface reduction. Drives continuous improvement in key cyber defense capabilities by streamlining technology acquisition and deployment, engineering solutions, and implementing innovative processes and procedures that increase efficiency, enhance performance, and reduce risk. Executes cyber security plans, activities, and policies that protect Thomson Reuters’ information infrastructure, customer base, and products. Assists in maturing cyber defense capabilities, enforces organizational security principles and industry recognized best practices, and demonstrates responsible resource management. Works independently or as part of functional project teams to implement security controls, monitor and mitigate threats, tune and optimize security appliances, coordinate with enterprise information services teams, interface with product teams, or other tasks associated with cyber defense and cyber fusion centers. About you: Youre a fit for the Senior Cyber Security Platform Engineer if you Have at least 5 years of CyberSecurity experience (Administration and Security Tools and Threat Intelligence Platforms) Knowledge and proven experience with AWS Proven experience with Python and Linux. Proven Experience dealing with the administration of cybersecurity tools. Troubleshooting and support on the integration and automation of process flows. Knowledge in MISP and Confluence. #LI-HS1 What’s in it For You Hybrid Work Model We’ve adopted a flexible hybrid working environment (2-3 days a week in the office depending on the role) for our office-based roles while delivering a seamless experience that is digitally and physically connected. Flexibility & Work-Life Balance: Flex My Way is a set of supportive workplace policies designed to help manage personal and professional responsibilities, whether caring for family, giving back to the community, or finding time to refresh and reset. This builds upon our flexible work arrangements, including work from anywhere for up to 8 weeks per year, empowering employees to achieve a better work-life balance. Career Development and Growth: By fostering a culture of continuous learning and skill development, we prepare our talent to tackle tomorrow’s challenges and deliver real-world solutions. Our Grow My Way programming and skills-first approach ensures you have the tools and knowledge to grow, lead, and thrive in an AI-enabled future. Industry Competitive Benefits We offer comprehensive benefit plans to include flexible vacation, two company-wide Mental Health Days off, access to the Headspace app, retirement savings, tuition reimbursement, employee incentive programs, and resources for mental, physical, and financial wellbeing. Culture: Globally recognized, award-winning reputation for inclusion and belonging, flexibility, work-life balance, and more. We live by our valuesObsess over our Customers, Compete to Win, Challenge (Y)our Thinking, Act Fast / Learn Fast, and Stronger Together. Social Impact Make an impact in your community with our Social Impact Institute. We offer employees two paid volunteer days off annually and opportunities to get involved with pro-bono consulting projects and Environmental, Social, and Governance (ESG) initiatives. Making a Real-World Impact: We are one of the few companies globally that helps its customers pursue justice, truth, and transparency. Together, with the professionals and institutions we serve, we help uphold the rule of law, turn the wheels of commerce, catch bad actors, report the facts, and provide trusted, unbiased information to people all over the world. About Us Thomson Reuters informs the way forward by bringing together the trusted content and technology that people and organizations need to make the right decisions. We serve professionals across legal, tax, accounting, compliance, government, and media. Our products combine highly specialized software and insights to empower professionals with the data, intelligence, and solutions needed to make informed decisions, and to help institutions in their pursuit of justice, truth, and transparency. Reuters, part of Thomson Reuters, is a world leading provider of trusted journalism and news. We are powered by the talents of 26,000 employees across more than 70 countries, where everyone has a chance to contribute and grow professionally in flexible work environments. At a time when objectivity, accuracy, fairness, and transparency are under attack, we consider it our duty to pursue them. Sound excitingJoin us and help shape the industries that move society forward. As a global business, we rely on the unique backgrounds, perspectives, and experiences of all employees to deliver on our business goals. To ensure we can do that, we seek talented, qualified employees in all our operations around the world regardless of race, color, sex/gender, including pregnancy, gender identity and expression, national origin, religion, sexual orientation, disability, age, marital status, citizen status, veteran status, or any other protected classification under applicable law. Thomson Reuters is proud to be an Equal Employment Opportunity Employer providing a drug-free workplace. We also make reasonable accommodations for qualified individuals with disabilities and for sincerely held religious beliefs in accordance with applicable law. More information on requesting an accommodation here. Learn more on how to protect yourself from fraudulent job postings here. More information about Thomson Reuters can be found on thomsonreuters.com.
Posted 2 weeks ago
8.0 years
0 Lacs
Gurugram, Haryana, India
On-site
At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all. EY-Cyber Security-TDR Senior (OT Lead Analyst – L3) As part of our EY-cyber security team, who shall work as SME for OT/IOT security solutions. The opportunity We’re looking for Senior consultant with expertise in OT/IOT security solutions. This is a fantastic opportunity to be part of a leading firm whilst being instrumental in the growth of a new service offering. Your Key Responsibilities Acting as a member of the security operation centre with specific responsibility for the Operational Technology (OT) cyber security Provide operational support for globally deployed enterprise deployment of OT network monitoring solution such as Nozomi, Claroty, Armis, DarkTrace, Azure Defender. Coordinates with operational team to assess the security of OT and Internet of Things (IoT) systems. Serves as the primary technical analyst and expert for the OT Network Monitoring service offering. Work directly with various organizational team(s) to help analyse OT & IoT network traffic patterns Leading and implementing improvements in cybersecurity threat monitoring, attack response methods, incident response plans and validation of physical security, IOT, and SCADA environments In coordination with the Cyber Security team and other structures, be able to respond to the CSIRT and associated emergency preparedness procedures Assist in the Development and improvement of the security incident response framework, including related standards and processes, and ensure effective implementation Develop, conduct, and participate in Cyber Incident Response exercises Confirm the rules and or configuration and policy settings that should apply on Security controls based on incidents and threat intelligence. Participate in OT security incident response through all phases. Conduct hunt for Indicators of Compromise (IOC) and APT Tactics, Techniques, and Procedures (TTP). Establish strong working relationships with manufacturing sites and related personnel to drive recommendations to improve the Cybersecurity posture. Skills And Attributes For Success Knowledge of a relevant OT Cyber Framework such as NIST 800-82 or ISA62443. Experience and expertise in control systems (ICS, SCADA, DCS, etc) and OT, IoT security – design, deployment and hardening Ability to provide rapid and concise summaries of complex OT situations In-depth knowledge and understanding of how to handle and respond to OT security incidents as part of a specialised incident response team Strong working knowledge and thorough understanding of Protective Monitoring, Vulnerability Monitoring, Threat Intelligence and Threat Hunting within OT data Knowledge and understanding of a wide variety of security technologies and processes Up-to-date knowledge of current exploit techniques, vulnerability disclosures, data breach incidents, and security analysis techniques, combined with the understanding of the potential OT impact on the security posture Working knowledge of cybersecurity policies and standards related to ICS/SCADA, OT/IoT Security solutions (e.g. Industrial IDS, Industrial Firewall etc) Knowledge and understanding of the OT world as related to different components such as HMI, PLC etc) Knowledge and understanding of tools used to protect industrial environment Understanding of IT/OT/IoT communication protocols e.g., TCP/IP, UDP, DNP3, Modbus, IEC 61850, OPC, OPC UA, PROFINET, BLE, Zigbee Experience supporting and troubleshooting industrial protocols such as OPC, Modbus TCP, HART, Foundation Fieldbus Understand and be hands on, able to work with a wide range of Cyber Security related toolsets, SIEM, EDR/MDR, Vulnerability management, Microsoft and Linux operating systems, Firewalls, Networks, Deception tech, UEBA, IDS/IPS to name a few Ability to work with minimal levels of supervision or oversight. Exposure to IOT/OT monitoring solutions (Claroty, Nozomi Networks, Armis, Azure Defender etc) Good knowledge and experience in Security Monitoring and Cyber Incident Response To qualify for the role, you must have B. Tech./ B.E/M.Tech/M.E with sound technical skills Strong command on verbal and written English language. Demonstrate both technical acumen and critical thinking abilities. Strong interpersonal and presentation skills. 8+ years’ overall experience in cyber security with minimum 4 years of Hands-on experience of operating/implementing OT/IOT Security solutions. Relevant certifications (Security +, CISSP, GCIA, GCIH, GMON, GICSP, GRID, GCCC etc) Ideally, you’ll also have People/Project management skills. What Working At EY Offers At EY, we’re dedicated to helping our clients, from start–ups to Fortune 500 companies — and the work we do with them is as varied as they are. You get to work with inspiring and meaningful projects. Our focus is education and coaching alongside practical experience to ensure your personal development. We value our employees and you will be able to control your own development with an individual progression plan. You will quickly grow into a responsible role with challenging and stimulating assignments. Moreover, you will be part of an interdisciplinary environment that emphasizes high quality and knowledge exchange. Plus, we offer: Support, coaching and feedback from some of the most engaging colleagues around Opportunities to develop new skills and progress your career The freedom and flexibility to handle your role in a way that’s right for you EY | Building a better working world EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets. Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate. Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today. Show more Show less
Posted 2 weeks ago
5.0 - 9.0 years
8 - 14 Lacs
Pune
Work from Office
Key Responsibilities: Splunk ITSI Implementation: Develop and configure IT Service Intelligence (ITSI) modules, including KPI creation, service trees, and notable event aggregation. SIEM Development: Design, implement, and optimize Splunk SIEM solutions for threat detection, security monitoring, and log analysis. Dashboard & Visualization: Create advanced dashboards, reports, and visualizations using Splunk SPL (Search Processing Language). Data Ingestion & Parsing: Develop data onboarding, parsing, and field extractions from various log sources, including cloud and on-prem infrastructure.
Posted 2 weeks ago
5.0 - 9.0 years
8 - 14 Lacs
Patna
Work from Office
Key Responsibilities: Splunk ITSI Implementation: Develop and configure IT Service Intelligence (ITSI) modules, including KPI creation, service trees, and notable event aggregation. SIEM Development: Design, implement, and optimize Splunk SIEM solutions for threat detection, security monitoring, and log analysis. Dashboard & Visualization: Create advanced dashboards, reports, and visualizations using Splunk SPL (Search Processing Language). Data Ingestion & Parsing: Develop data onboarding, parsing, and field extractions from various log sources, including cloud and on-prem infrastructure.
Posted 2 weeks ago
3.0 - 8.0 years
30 - 35 Lacs
Bengaluru
Work from Office
About the Job: We are seeking a highly skilled Security Engineer with expertise in CrowdStrike s Next-Gen SIEM (Falcon LogScale) to join our Security Operations team. This role will focus on engineering, optimizing, and maintaining security detection and log management systems to enhance our threat detection and incident response capabilities. You will work closely with SOC analysts, threat hunters, and IT teams to deliver a robust and scalable securitymonitoring solution. Responsibilities: Design, implement, and manage CrowdStrike Falcon LogScale (Next-Gen SIEM) environment for real-time log ingestion, parsing, correlation, and alerting. Manage LogScale collector deployments, including monitoring, configuration, and fleet management. Develop and tune custom detection rules, dashboards, parsers, and alerts to identify malicious activities and policy violations. Integrate diverse log sources including endpoints, firewalls, cloud platforms (AWS, Azure, GCP), and applications into the SIEM environment. Collaborate with Threat Intelligence and Incident Response teams to develop use cases for detection and mitigation of advanced threats. Conduct performance tuning, optimization, and maintenance of the SIEM infrastructure to ensure high availability and scalability. Assist in developing automation scripts and tools for alert triage, response, and reporting. Ensure compliance with relevant security policies, standards, and frameworks (e.g., NIST, ISO 27001). Provide support during security investigations and incident response, including root cause analysis and remediation. Deliver documentation, including architecture diagrams, runbooks, and technical procedures. Requirements: 3 years of experience in cybersecurity engineering 3 years of hands-on experience with the CrowdStrike Falcon platform, with at least 1 year of administration experience in the platform s Raptor release. 1 year of experience in administering CrowdStrike Next-Gen SIEM specifically. S trong knowledge of log management, SIEM/SOAR solutions, and security event correlation. Proficiency in query languages (e.g., CrowdStrike/LogScale Query Language (CQL/LQL) , SPL, KQL, or similar). Experience integrating diverse log sources from on-prem and cloud environments. Experience with custom log parsers. Familiarity with detection engineering, threat modeling, and incident response workflows. Preferred Skills : Experience with scripting languages (Python, Bash, PowerShell) for automation and integrations. Familiarity with EDR, NDR, and UEBA tools. Knowledge of MITRE ATT&CK framework and threat detection methodologies. CrowdStrike certifications (e.g., CCFA, CCFR, CCFH, CCIS)
Posted 2 weeks ago
4.0 - 5.0 years
6 - 7 Lacs
Noida, Pune
Work from Office
Rockwell Automation is a global technology leader focused on helping the world s manufacturers be more productive, sustainable, and agile. . Behind our customers - amazing companies that help feed the world, provide life-saving medicine on a global scale, and focus on clean water and green mobility - our people are energized problem solvers that take pride in how the work we do changes the world for the better. We welcome all makers, forward thinkers, and problem solvers who are looking for a place to do their best work. And if that s you we would love to have you join us! Job Description Job Summary As an OT Cybersecurity Data Engineer, you will manage the design, implementation, and testing of our Security Information and Event Management (SIEM) system with a specific focus on integrating and analyzing data from critical OT/ICS environments. You will work with cybersecurity teams to ensure the monitoring, detection, and reporting of security threats within industrial infrastructure. We are looking for a understanding of SIEM and SOAR technologies, OT protocols, and cybersecurity best practices. You will report to the Cyber Team Leader and have a hybrid schedule working in Hinjewadi-Pune. Your Responsibilities: Develop SIEM and SOAR solutions tailored for OT environments, considering the unique challenges and protocols involved. Integrate multiple OT data sources (e.g., IDS, EDR, control system logs, network traffic from industrial protocols) into the SIEM platform. Maintain custom parsers, normalizers, and correlation rules to analyze OT-specific logs and events within the SIEM. Collaborate with OT operations and engineering teams to understand their systems, data sources, and security monitoring requirements. Configure and improve the SIEM platform for performance, scalability, and stability in an OT context. Maintain OT-focused dashboards and reports within the SIEM to provide actionable insights into security posture and potential threats. Tune and optimize SIEM rules and alerts to minimize false positives and ensure high-fidelity detection of OT security incidents. Maintain documentation for the OT SIEM architecture, data sources, rules, and operational procedures. Recommend new SIEM features, integrations, and related security technologies for enhancing OT security monitoring. The Essentials - You Will Have: Have 4-5years of demonstrated experience working with SIEM platforms (e.g., Sumo Logic, Palo Alto Cortex XSOAR) and a understanding of their architecture, configuration, and rule development. Understanding of OT protocols (e.g., Modbus, DNP3, IEC 61850), industrial control systems (e.g., PLC, SCADA, DCS), and their logging mechanisms. Experience parsing and normalising complex log formats, including those specific to OT devices and applications and, in the context of security event analysis, technical information to both technical and non-technical audiences and as part of a team in a environment. Specific experience integrating OT data sources with enterprise SIEM platforms. Knowledge of security frameworks and standards relevant to OT (e.g., NIST SP 800- 82, IEC 62443). Experience with scripting languages (e.g., Python, PowerShell) for SIEM automation and data manipulation. Relevant certifications such as GICSP, GRID, CISSP, or SIEM-specific certifications. Familiarity with threat intelligence platforms and their integration with SIEM for OT threat detection. The Preferred - You Might Also Have: You will have to understand relevant evolving technology, understand complex technology dependency and working across a range of service offerings that may leverage a wide array of technologies and partners. Develop key product & service launches Collaborative culture across the automation engineering team while meeting C&I objectives Adopt technology best practices around technology & vendor evaluation and managing & maintenance of technology platforms. What We Offer: Our benefits package includes Comprehensive mindfulness programmes with a premium membership to Calm Volunteer Paid Time off available after 6 months of employment for eligible employees Company volunteer and donation matching program - Your volunteer hours or personal cash donations to an eligible charity can be matched with a charitable donation. Employee Assistance Program Personalized wellbeing programmes through our OnTrack program On-demand digital course library for professional development ... and other local benefits! At Rockwell Automation we are dedicated to building a diverse, inclusive and authentic workplace, so if youre excited about this role but your experience doesnt align perfectly with every qualification in the job description, we encourage you to apply anyway. You may be just the right person for this or other roles. #LI-Hybrid #LI-SM1
Posted 2 weeks ago
3.0 - 6.0 years
0 Lacs
Coimbatore, Tamil Nadu, India
Remote
At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all. EY-Cyber Security-IAM–Active Directory Senior As part of our EY-cyber security team, you shall engage in Identity & Access Management projects in the capacity of execution of deliverables. An important part of your role will be to actively establish, maintain and strengthen internal and external relationships. You’ll also identify potential business opportunities for EY and GDS within existing engagements and escalate these as appropriate. Similarly, you’ll anticipate and identify risks within engagements and share any issues with senior members of the team. The opportunity We’re looking for Senior Security Analyst / Senior Consultant in the Technology Consulting team to work on various Identity and Access Management projects for our customers across the globe. Also, the professional shall need to report any identified risks within engagements and share any issues and updates with senior members of the team. In line with EY’s commitment to quality, you’ll confirm that work is of the highest quality as per EY’s quality standards and is reviewed by the next-level reviewer. As an influential member of the team, you’ll help to create a positive learning culture, coach and counsel junior team members and help them to develop. Your Key Responsibilities Engage and contribute to the Identity & Access Management projects Provide Level 3 and Level 4 support for the system within agreed service levels. Ability to work independently, adapt quickly, and maintain a positive attitude. At least 3-6 years of Active Directory / Azure Active Directory (Entra) experience Have experience in maintaining & administering Active Directory Knowledge of Bulk updates using scripts Managing backup/restore of AD database. Must have good experience in handling escalated issue and providing RCA. Experienced in AD server migration, deployment, and DC promotion. Knowledge on AD migrations from one domain to another domain will be an added advantage. Good verbal & written communication, technical document writing Awareness of security standards such as NIST and CIS Must have knowledge on AD Core Servers handling through command lines. Must have hands-on experience on managing Azure AD connect server synchronization. Experience on handling synchronization issues on Azure AD Connect and troubleshoot. Preparing Operational Manual, Procedure Documents & Design Documents Understands concepts of Authentication, Authorization, Provisioning, Identity and Access Management Good knowledge of basic security concepts and certificate management Understanding of Authentication, Authorization, MFA, SSO, Federation, and Directory Services concepts Supporting Single Sign-On (SSO) infrastructure, analysing issue related to SSO and Multi-Factor Authentication (MFA) Strong knowledge about OAuth, OpenID and SAML concepts, Proficient in Azure Active Directory B2C & B2B connections Technical knowledge of Active Directory and experience with user and computer account administration Understanding of Active Directory Forest, domain, trust, permissions, access control lists and related concepts Knowledge and experience of AD concepts like FSMO roles, DNS, DHCP and Group Policies, AD SIEM and log events, AD Sites, GPO, Build it groups, Policies, Directory Sync Hands on experience on end-to-end Identity and Access Management Tools such as Active Directory, Azure AD Operations. Should be flexible to work on new technology on IAM domain. Worked in capacity of techno-functional role of Identity and Access Management Implementation Worked in client facing role. Good understanding of Identity Access Management solutions Hands-on experience or good knowledge on Active directory domain migrations will be an added advantage. Need to be thorough in their respective tool with hands-on experience involving configuration, implementation & customization. Prior experience working in remote teams on global scale. Implement and manage the effectiveness of Incident, Service Request, Change and Problem management processes for the service area. Ability to perform Root Cause Analysis and suggest solutions to avoid errors. Resolve technical issues through debugging, research, and investigation. Strong communication skills, both verbal and written Perform systems analysis and tuning to ensure optimal infrastructure response. Skills And Attributes For Success Hands-on experience on end-to-end implementation of Identity and Access Management tool. Strong communication, presentation and team building skills and experience in producing high quality reports, papers, and presentations. Ability to communicate detailed technical information to a non-technical audience clearly. Hands on experience on tools like PKI, MFA, ADFS, Entra, QMM. Work Requirements: Willingness to travel as required Willingness to be on call support engineer and work occasional overtime as required Willingness to work in shifts as required To qualify for the role, you must have Bachelor or master’s degree in related field or equivalent work experience 3-6 years of experience implementing IAM projects (Active Directory and Azure AD) and migration. Strong command on verbal and written English language. Strong interpersonal and presentation skills. What Working At EY Offers At EY, we’re dedicated to helping our clients, from start–ups to Fortune 500 companies — and the work we do with them is as varied as they are. You get to work with inspiring and meaningful projects. Our focus is education and coaching alongside practical experience to ensure your personal development. We value our employees and you will be able to control your own development with an individual progression plan. You will quickly grow into a responsible role with challenging and stimulating assignments. Moreover, you will be part of an interdisciplinary environment that emphasizes high quality and knowledge exchange. Plus, we offer: Support, coaching and feedback from some of the most engaging colleagues around Opportunities to develop new skills and progress your career The freedom and flexibility to handle your role in a way that’s right for you EY | Building a better working world EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets. Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate. Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today. Show more Show less
Posted 2 weeks ago
2.0 - 3.0 years
0 Lacs
Delhi, India
On-site
Rockwell Automation is a global technology leader focused on helping the world’s manufacturers be more productive, sustainable, and agile. With more than 28,000 employees who make the world better every day, we know we have something special. Behind our customers - amazing companies that help feed the world, provide life-saving medicine on a global scale, and focus on clean water and green mobility - our people are energized problem solvers that take pride in how the work we do changes the world for the better. We welcome all makers, forward thinkers, and problem solvers who are looking for a place to do their best work. And if that’s you we would love to have you join us! Job Description Job Summary: As an OT Cybersecurity Detection Engineer, you will be responsible for designing, implementing, and managing detection strategies and tools to respond to cyber threats targeting critical OT/ICS environments. You will work with both internal and external cyber security teams to ensure the security and resilience of our industrial infrastructure. We are looking for an understanding of OT protocols, industrial control systems, OT threat intelligence and cybersecurity best practices, coupled with. You will report to the Cyber Team Leader and have a hybrid schedule working in Hinjewadi-Pune. Your Responsibilities Develop detection rules, correlation searches, and alerting mechanisms within our Security Information and Event Management (SIEM) and other security monitoring tools specifically tailored for OT environments. Analyze OT network traffic, system logs, and security events to identify suspicious activity, anomalies, and potential security incidents. Develop of OT protocols (e.g., Modbus, DNP3, IEC 61850), industrial control systems (e.g., PLC, SCADA, DCS), and their security possible effects. Collaborate with OT operations and engineering teams to understand their processes, and potential vulnerabilities. Tune and optimize detection rules to minimise false positives and ensure high-fidelity alerts. Maintain documentation for detection strategies, rules, and incident response procedures specific to OT. Participate in incident response activities related to OT cybersecurity incidents, providing technical expertise in detection and analysis. Contribute to the development of OT security policies, standards, and procedures. Stay up-to-date on the latest OT cybersecurity threats, vulnerabilities, and mitigation techniques. Recommend new security tools relevant to OT detection capabilities. Collaborate with IT security teams to ensure a cohesive and integrated security posture across both IT and OT environments. Develop and deliver training or awareness sessions on OT-specific detection techniques for relevant teams. The Essentials - You Will Have Have 2-3years strong understanding of OT protocols, architectures, and common industrial control systems Experience with SIEM\SOAR platforms and developing custom correlation rules and alerts. Experience analyzing network traffic using tools like Wireshark and understanding OT-specific network protocols. Knowledge of common cybersecurity frameworks and standards relevant to OT (e.g., NIST SP 800-82, IEC 62443) Familiarity with threat intelligence sources and their application to OT environments. Technical information to both technical and non-technical audiences. Understand internal or external customer needs. The Preferred - You Might Also Have You will have to understand relevant evolving technology, understand complex technology dependency and working across a range of service offerings that may use a wide array of technologies and partners. Across multiple departments with different goals. Develop important product and service launches. Collaborative culture across the automation engineering team while meeting C&I goals Adopt technology best practices around technology & vendor evaluation and managing & maintenance of technology platforms. What We Offer Our benefits package includes … Comprehensive mindfulness programmes with a premium membership to Calm Volunteer Paid Time off available after 6 months of employment for eligible employees. Company volunteer and donation matching programme – Your volunteer hours or personal cash donations to an eligible charity can be matched with a charitable donation. Employee Assistance Program Personalised wellbeing programmes through our OnTrack programme On-demand digital course library for professional development and other local benefits! At Rockwell Automation we are dedicated to building a diverse, inclusive and authentic workplace, so if you're excited about this role but your experience doesn't align perfectly with every qualification in the job description, we encourage you to apply anyway. You may be just the right person for this or other roles. Rockwell Automation’s hybrid policy aligns that employees are expected to work at a Rockwell location at least Mondays, Tuesdays, and Thursdays unless they have a business obligation out of the office. Show more Show less
Posted 2 weeks ago
Upload Resume
Drag or click to upload
Your data is secure with us, protected by advanced encryption.
The Security Information and Event Management (SIEM) job market in India is thriving, with a growing demand for professionals who can monitor, analyze, and respond to security incidents in real-time. SIEM jobs offer lucrative career opportunities for individuals with a strong understanding of cybersecurity concepts and technologies.
The average salary range for SIEM professionals in India varies based on experience level: - Entry-level: INR 4-6 lakhs per annum - Mid-level: INR 8-12 lakhs per annum - Experienced: INR 15-20 lakhs per annum
Career progression in the SIEM field typically follows a path from: - SIEM Analyst - SIEM Engineer - SIEM Consultant - SIEM Architect
In addition to SIEM expertise, professionals in this field are often expected to have knowledge of: - Network Security - Incident Response - Threat Intelligence - Security Operations Center (SOC) operations
As you explore SIEM jobs in India, remember to continuously upgrade your skills, stay informed about the latest cybersecurity trends, and practice answering interview questions to showcase your expertise confidently. With the right preparation and dedication, you can excel in the dynamic field of SIEM and carve out a successful career for yourself. Good luck!
Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.
We have sent an OTP to your contact. Please enter it below to verify.
Accenture
36723 Jobs | Dublin
Wipro
11788 Jobs | Bengaluru
EY
8277 Jobs | London
IBM
6362 Jobs | Armonk
Amazon
6322 Jobs | Seattle,WA
Oracle
5543 Jobs | Redwood City
Capgemini
5131 Jobs | Paris,France
Uplers
4724 Jobs | Ahmedabad
Infosys
4329 Jobs | Bangalore,Karnataka
Accenture in India
4290 Jobs | Dublin 2