Get alerts for new jobs matching your selected skills, preferred locations, and experience range. Manage Job Alerts
6.0 years
0 Lacs
Mumbai Metropolitan Region
On-site
About Snapmint Snapmint is a leading fintech company redefining access to consumer credit in India. With over 10 million customers across 2,200+ cities, our zero-cost EMI platform enables responsible purchases without the need for a credit card across categories like fashion, electronics, and lifestyle. India has over 300 million credit-eligible consumers, yet fewer than 35 million actively use credit cards. Snapmint addresses this gap by offering a trusted, transparent alternative grounded in financial inclusion and ethical lending practices. Founded in 2017, Snapmint is a profitable, high-growth company doubling year-on-year. Our founding team, alumni of IIT Bombay and ISB, brings deep experience from companies like Oyo, Ola,Maruti Suzuki, and has successfully built and exited ventures in ad-tech, patent analytics, and bank-tech. We are building the future of responsible consumer finance, simple, transparent, and customer-first. Role Overview We are looking for a senior Information Security leader to join our rapidly growing fintech company. Prior experience in a regulated financial environment such as an NBFC, payment aggregator, PPI, or bank is essential. In this strategic role, you will define and drive our cybersecurity vision, ensure compliance with evolving regulations, protect critical digital assets, and strengthen our overall security posture. This is a key leadership position, working closely with executive teams to build a secure and scalable future. Key Objectives Lead the company's information security and risk management strategy. Safeguard data, intellectual property, and technology assets from internal and external threats. Ensure compliance with data privacy and cybersecurity regulations (e.g., DPDP, GDPR). Develop, implement, and enforce security policies, procedures, and incident response plans. Partner with business and IT leaders to embed security across operations and ensure resilience. Key Responsibilities Design and manage a comprehensive security program spanning cyber defense, data protection, and threat detection. Conduct risk assessments, oversee mitigation strategies, and manage security controls across on-prem and cloud infrastructure. Lead incident detection, response, recovery, and continuous improvement of the security posture. Ensure compliance through regular audits, regulatory reporting, and vulnerability assessments. Promote a culture of security through awareness training and cross-functional engagement. Monitor the evolving threat landscape and advise leadership on emerging risks and technologies. Required Qualifications Bachelor's degree in Information Security, Computer Science, or related field. 6+ years in a senior information security role (e.g., CISO, Security Lead), with direct experience in a fintech, NBFC, banking, or regulated financial services environment. Strong grasp of cybersecurity frameworks (e.g., ISO 27001), threat modeling, and risk governance. Hands-on experience with firewalls, IDS/IPS, encryption, and other core security technologies. In-depth understanding of data protection laws and regulatory standards. Proven track record of leading and developing high-performing security teams. Preferred Qualifications Certifications such as CISSP, CISM, CISA, or equivalent. Experience securing cloud platforms (AWS, Azure, GCP). Familiarity with DevSecOps, secure SDLC, and application security. Background in penetration testing, ethical hacking, or incident forensics. Proficiency with SIEM and security analytics tools. Exposure to AI/ML applications in cybersecurity is a plus. (ref:hirist.tech)
Posted 3 weeks ago
3.0 years
0 Lacs
Panchkula, Haryana, India
On-site
Job Description We’re looking for a seasoned and proactive Sr. Cyber Security Analyst to join our Information Security Group (ISG) at Grazitti Interactive. In this role, you’ll take charge of advanced threat detection, incident response, and strategic cybersecurity initiatives to safeguard the organization’s digital assets. If you have hands-on experience in network security, SIEM tools, and a deep understanding of cybersecurity frameworks, this is a great opportunity to elevate your career in a fast-paced, tech-driven environment. Key Skills 3+ years of experience in cybersecurity or a related technical role. Bachelor’s degree in Computer Science, Information Security, or a relevant field. Expertise in network security, firewalls, intrusion detection/prevention systems. Proficiency in SIEM platforms and security monitoring tools. Strong understanding of frameworks like OWASP Top 10, SANS Top 25. Knowledge of industry standards and regulations. Excellent problem-solving, analytical, and communication skills. Advanced certifications like CISSP, OSCP, or equivalent (preferred). Experience mentoring junior analysts or leading security projects (preferred). Familiarity with cloud security, forensic analysis, and emerging cyber threats. Roles and Responsibilities Detect, investigate, and respond to cybersecurity incidents and alerts. Lead technical investigations and contribute to root cause analysis. Implement and enhance threat detection tools and automation processes. Assist in drafting and enforcing security policies and procedures. Perform internal security reviews, audits, and compliance checks. Maintain documentation for incident handling, risk assessments, and controls. Communicate security updates and incident reports to internal stakeholders. Mentor and guide junior analysts in security protocols and tools. Collaborate with cross-functional teams to drive cybersecurity best practices. Continuously monitor and improve the organization’s security posture.
Posted 3 weeks ago
0 years
0 Lacs
Mysuru, Karnataka, India
On-site
Hiring: Cybersecurity Sales Executive (Fresher) Location: [Mysuru] | Cyberverse Foundation Are you passionate about cybersecurity and looking to kick-start your career in tech sales? We’re looking for a self-driven fresher to join our team and promote cutting-edge SOC & SIEM solutions across government, academia, and enterprise sectors. What You’ll Do: Identify and connect with potential clients Present cybersecurity solutions in a simple, value-driven way Support sales from lead to closure Learn from experts and grow in the cybersecurity ecosystem What We’re Looking For: Strong communication & willingness to learn Basic knowledge of cybersecurity (SOC, SIEM, etc.) Bachelor’s in Engineering, Business, or IT Bonus: Any cybersecurity or cloud certification
Posted 3 weeks ago
15.0 years
0 Lacs
Greater Chennai Area
On-site
Project Role : Application Developer Project Role Description : Design, build and configure applications to meet business process and application requirements. Must have skills : Security Information and Event Management (SIEM) Good to have skills : NA Educational Qualification : 15 years full time education Summary: As an Application Developer, you will design, build, and configure applications to meet business process and application requirements. A typical day involves collaborating with various teams to understand their needs, developing innovative solutions, and ensuring that applications are aligned with business objectives. You will engage in problem-solving activities, participate in team meetings, and contribute to the overall success of projects by leveraging your expertise in application development. Roles & Responsibilities: - Expected to be an SME. - Collaborate and manage the team to perform. - Responsible for team decisions. - Engage with multiple teams and contribute on key decisions. - Provide solutions to problems for their immediate team and across multiple teams. - Facilitate knowledge sharing sessions to enhance team capabilities. - Monitor project progress and ensure timely delivery of application features. Professional & Technical Skills: - Must To Have Skills: Proficiency in Security Information and Event Management (SIEM). - Strong understanding of application development methodologies. - Experience with various programming languages relevant to application development. - Familiarity with database management and data integration techniques. - Ability to troubleshoot and resolve application-related issues efficiently. Additional Information: - The candidate should have minimum 5 years of experience in Security Information and Event Management (SIEM). - This position is based at our Chennai office. - A 15 years full time education is required.
Posted 3 weeks ago
6.0 years
0 Lacs
Gurugram, Haryana, India
On-site
Summary Position Summary Job title: Cribl - Senior Consultant About At Deloitte, we do not offer you just a job, but a career in the highly sought-after risk Management field. We are one of the business leaders in the risk market. We work with a vision to make the world more prosperous, trustworthy, and safe. Deloitte’s clients, primarily based outside of India, are large, complex organizations that constantly evolve and innovate to build better products and services. In the process, they encounter various risks and the work we do to help them address these risks is increasingly important to their success—and to the strength of the economy and public security. By joining us, you will get to work with diverse teams of professionals who design, manage, and implement risk-centric solutions across a variety of domains. In the process, you will gain exposure to the risk-centric challenges faced in today’s world by organizations across a range of industry sectors and become subject matter experts in those areas. Our Risk and Financial Advisory services professionals help organizations effectively navigate business risks and opportunities—from strategic, reputation, and financial risks to operational, cyber, and regulatory risks—to gain competitive advantage. We apply our experience in ongoing business operations and corporate lifecycle events to help clients become stronger and more resilient. Our market-leading teams help clients embrace complexity to accelerate performance, disrupt through innovation, and lead in their industries. We use cutting-edge technology like AI/ML techniques, analytics, and RPA to solve Deloitte’s clients ‘most complex issues. Working in Risk and Financial Advisory at Deloitte US-India offices has the power to redefine your ambitions. Work you’ll do Roles & Responsibilities: Senior Consultant responsible for architecting, implementing, and optimizing Cribl data pipelines, leading complex integrations, and advising clients on efficient and secure data management strategies. Lead the design and deployment of Cribl Stream, Edge, or Search pipelines for complex data sources. Develop advanced parsers, enrichment functions, and data routing logic. Integrate and validate new log sources, ensuring data quality and schema mapping. Advise clients on advanced data transformation, routing, and cost optimization strategies. Troubleshoot and optimize pipeline performance, reliability, and cost efficiency. Mentor junior consultants and analysts on Cribl best practices. Collaborate with cross-functional teams for solution enhancements and integration. Document technical solutions, runbooks, and provide client training. Present technical findings and recommendations to stakeholders. Required Skills Bachelor’s degree in information security, Computer Science, IT, or related field. 4–6 years of experience in data engineering, log management, or SIEM/SOAR integration. Advanced hands-on experience with Cribl Stream, Edge, or Search. Strong skills in pipeline design, data transformation, and integration. Excellent troubleshooting, client advisory, and communication abilities. Relevant certifications (e.g., Cribl Certified Admin, Security+) are a plus. How You’ll Grow At Deloitte, we’ve invested a great deal to create a rich environment in which our professionals can grow. We want all our people to develop in their own way, playing to their own strengths as they hone their leadership skills. And, as a part of our efforts, we provide our professionals with a variety of learning and networking opportunities—including exposure to leaders, sponsors, coaches, and challenging assignments—to help accelerate their careers along the way. No two people learn in the same way. So, we provide a range of resources including live classrooms, team-based learning, and eLearning. DU: The Leadership Center in India, our state-of-the-art, world-class learning Center in the Hyderabad offices is an extension of the Deloitte University (DU) in Westlake, Texas, and represents a tangible symbol of our commitment to our people’s growth and development. Explore DU: The Leadership Center in India . Deloitte’s culture Our positive and supportive culture encourages our people to do their best work every day. We celebrate individuals by recognizing their uniqueness and offering them the flexibility to make daily choices that can help them to be healthy, centered, confident, and aware. Deloitte is committed to achieving diversity within its workforce, and encourages all qualified applicants to apply, irrespective of gender, age, sexual orientation, disability, culture, religious and ethnic background. We offer well-being programs and are continuously looking for new ways to maintain a culture that is inclusive, invites authenticity, leverages our diversity, and where our people excel and lead healthy, happy lives. Learn more about Life at Deloitte. Corporate citizenship Deloitte is led by a purpose: to make an impact that matters. This purpose defines who we are and extends to relationships with Deloitte’s clients, our people and our communities. We believe that business has the power to inspire and transform. We focus on education, giving, skill-based volunteerism, and leadership to help drive positive social impact in our communities. Learn more about Deloitte’s impact on the world. Recruiting tips Finding the right job and preparing for the recruitment process can be tricky. Check out tips from our Deloitte recruiting professionals to set yourself up for success. Check out recruiting tips from Deloitte recruiters . Benefits We believe that to be an undisputed leader in professional services, we should equip you with the resources that can make a positive impact on your well-being journey. Our vision is to create a leadership culture focused on the development and well-being of our people. Here are some of our benefits and programs to support you and your family’s well-being needs. Eligibility requirements may be based on role, tenure, type of employment and/ or other criteria. Learn more about what working at Deloitte can mean for you . Our people and culture Our people and our culture make Deloitte a place where leaders thrive. Get an inside look at the rich diversity of background, education, and experiences of our people. What impact will you make? Check out our professionals’ career journeys and be inspired by their stories. Professional development You want to make an impact. And we want you to make it. We can help you do that by providing you the culture, training, resources, and opportunities to help you grow and succeed as a professional. Learn more about our commitment to developing our people . © 2025. See Terms of Use for more information. Deloitte refers to one or more of Deloitte Touche Tohmatsu Limited, a UK private company limited by guarantee ("DTTL"), its network of member firms, and their related entities. DTTL and each of its member firms are legally separate and independent entities. DTTL (also referred to as "Deloitte Global") does not provide services to clients. In the United States, Deloitte refers to one or more of the US member firms of DTTL, their related entities that operate using the "Deloitte" name in the United States and their respective affiliates. Certain services may not be available to attest clients under the rules and regulations of public accounting. Please see www.deloitte.com/about to learn more about our global network of member firms. Our purpose Deloitte’s purpose is to make an impact that matters for our people, clients, and communities. At Deloitte, purpose is synonymous with how we work every day. It defines who we are. Our purpose comes through in our work with clients that enables impact and value in their organizations, as well as through our own investments, commitments, and actions across areas that help drive positive outcomes for our communities. Our people and culture Our inclusive culture empowers our people to be who they are, contribute their unique perspectives, and make a difference individually and collectively. It enables us to leverage different ideas and perspectives, and bring more creativity and innovation to help solve our clients' most complex challenges. This makes Deloitte one of the most rewarding places to work. Professional development At Deloitte, professionals have the opportunity to work with some of the best and discover what works best for them. Here, we prioritize professional growth, offering diverse learning and networking opportunities to help accelerate careers and enhance leadership skills. Our state-of-the-art DU: The Leadership Center in India, located in Hyderabad, represents a tangible symbol of our commitment to the holistic growth and development of our people. Explore DU: The Leadership Center in India . Benefits To Help You Thrive At Deloitte, we know that great people make a great organization. Our comprehensive rewards program helps us deliver a distinctly Deloitte experience that helps that empowers our professionals to thrive mentally, physically, and financially—and live their purpose. To support our professionals and their loved ones, we offer a broad range of benefits. Eligibility requirements may be based on role, tenure, type of employment and/ or other criteria. Learn more about what working at Deloitte can mean for you. Recruiting tips From developing a stand out resume to putting your best foot forward in the interview, we want you to feel prepared and confident as you explore opportunities at Deloitte. Check out recruiting tips from Deloitte recruiters. Requisition code: 307281
Posted 3 weeks ago
6.0 years
0 Lacs
Gurugram, Haryana, India
On-site
Summary Position Summary Job title: Cribl - Consultant About At Deloitte, we do not offer you just a job, but a career in the highly sought-after risk Management field. We are one of the business leaders in the risk market. We work with a vision to make the world more prosperous, trustworthy, and safe. Deloitte’s clients, primarily based outside of India, are large, complex organizations that constantly evolve and innovate to build better products and services. In the process, they encounter various risks and the work we do to help them address these risks is increasingly important to their success—and to the strength of the economy and public security. By joining us, you will get to work with diverse teams of professionals who design, manage, and implement risk-centric solutions across a variety of domains. In the process, you will gain exposure to the risk-centric challenges faced in today’s world by organizations across a range of industry sectors and become subject matter experts in those areas. Our Risk and Financial Advisory services professionals help organizations effectively navigate business risks and opportunities—from strategic, reputation, and financial risks to operational, cyber, and regulatory risks—to gain competitive advantage. We apply our experience in ongoing business operations and corporate lifecycle events to help clients become stronger and more resilient. Our market-leading teams help clients embrace complexity to accelerate performance, disrupt through innovation, and lead in their industries. We use cutting-edge technology like AI/ML techniques, analytics, and RPA to solve Deloitte’s clients ‘most complex issues. Working in Risk and Financial Advisory at Deloitte US-India offices has the power to redefine your ambitions. Work you’ll do Roles & Responsibilities: Senior Consultant responsible for architecting, implementing, and optimizing Cribl data pipelines, leading complex integrations, and advising clients on efficient and secure data management strategies. Lead the design and deployment of Cribl Stream, Edge, or Search pipelines for complex data sources. Develop advanced parsers, enrichment functions, and data routing logic. Integrate and validate new log sources, ensuring data quality and schema mapping. Advise clients on advanced data transformation, routing, and cost optimization strategies. Troubleshoot and optimize pipeline performance, reliability, and cost efficiency. Mentor junior consultants and analysts on Cribl best practices. Collaborate with cross-functional teams for solution enhancements and integration. Document technical solutions, runbooks, and provide client training. Present technical findings and recommendations to stakeholders. Required Skills Bachelor’s degree in information security, Computer Science, IT, or related field. 4–6 years of experience in data engineering, log management, or SIEM/SOAR integration. Advanced hands-on experience with Cribl Stream, Edge, or Search. Strong skills in pipeline design, data transformation, and integration. Excellent troubleshooting, client advisory, and communication abilities. Relevant certifications (e.g., Cribl Certified Admin, Security+) are a plus. How You’ll Grow At Deloitte, we’ve invested a great deal to create a rich environment in which our professionals can grow. We want all our people to develop in their own way, playing to their own strengths as they hone their leadership skills. And, as a part of our efforts, we provide our professionals with a variety of learning and networking opportunities—including exposure to leaders, sponsors, coaches, and challenging assignments—to help accelerate their careers along the way. No two people learn in the same way. So, we provide a range of resources including live classrooms, team-based learning, and eLearning. DU: The Leadership Center in India, our state-of-the-art, world-class learning Center in the Hyderabad offices is an extension of the Deloitte University (DU) in Westlake, Texas, and represents a tangible symbol of our commitment to our people’s growth and development. Explore DU: The Leadership Center in India . Deloitte’s culture Our positive and supportive culture encourages our people to do their best work every day. We celebrate individuals by recognizing their uniqueness and offering them the flexibility to make daily choices that can help them to be healthy, centered, confident, and aware. Deloitte is committed to achieving diversity within its workforce, and encourages all qualified applicants to apply, irrespective of gender, age, sexual orientation, disability, culture, religious and ethnic background. We offer well-being programs and are continuously looking for new ways to maintain a culture that is inclusive, invites authenticity, leverages our diversity, and where our people excel and lead healthy, happy lives. Learn more about Life at Deloitte. Corporate citizenship Deloitte is led by a purpose: to make an impact that matters. This purpose defines who we are and extends to relationships with Deloitte’s clients, our people and our communities. We believe that business has the power to inspire and transform. We focus on education, giving, skill-based volunteerism, and leadership to help drive positive social impact in our communities. Learn more about Deloitte’s impact on the world. Recruiting tips Finding the right job and preparing for the recruitment process can be tricky. Check out tips from our Deloitte recruiting professionals to set yourself up for success. Check out recruiting tips from Deloitte recruiters . Benefits We believe that to be an undisputed leader in professional services, we should equip you with the resources that can make a positive impact on your well-being journey. Our vision is to create a leadership culture focused on the development and well-being of our people. Here are some of our benefits and programs to support you and your family’s well-being needs. Eligibility requirements may be based on role, tenure, type of employment and/ or other criteria. Learn more about what working at Deloitte can mean for you . Our people and culture Our people and our culture make Deloitte a place where leaders thrive. Get an inside look at the rich diversity of background, education, and experiences of our people. What impact will you make? Check out our professionals’ career journeys and be inspired by their stories. Professional development You want to make an impact. And we want you to make it. We can help you do that by providing you the culture, training, resources, and opportunities to help you grow and succeed as a professional. Learn more about our commitment to developing our people . © 2025. See Terms of Use for more information. Deloitte refers to one or more of Deloitte Touche Tohmatsu Limited, a UK private company limited by guarantee ("DTTL"), its network of member firms, and their related entities. DTTL and each of its member firms are legally separate and independent entities. DTTL (also referred to as "Deloitte Global") does not provide services to clients. In the United States, Deloitte refers to one or more of the US member firms of DTTL, their related entities that operate using the "Deloitte" name in the United States and their respective affiliates. Certain services may not be available to attest clients under the rules and regulations of public accounting. Please see www.deloitte.com/about to learn more about our global network of member firms. Our purpose Deloitte’s purpose is to make an impact that matters for our people, clients, and communities. At Deloitte, purpose is synonymous with how we work every day. It defines who we are. Our purpose comes through in our work with clients that enables impact and value in their organizations, as well as through our own investments, commitments, and actions across areas that help drive positive outcomes for our communities. Our people and culture Our inclusive culture empowers our people to be who they are, contribute their unique perspectives, and make a difference individually and collectively. It enables us to leverage different ideas and perspectives, and bring more creativity and innovation to help solve our clients' most complex challenges. This makes Deloitte one of the most rewarding places to work. Professional development At Deloitte, professionals have the opportunity to work with some of the best and discover what works best for them. Here, we prioritize professional growth, offering diverse learning and networking opportunities to help accelerate careers and enhance leadership skills. Our state-of-the-art DU: The Leadership Center in India, located in Hyderabad, represents a tangible symbol of our commitment to the holistic growth and development of our people. Explore DU: The Leadership Center in India . Benefits To Help You Thrive At Deloitte, we know that great people make a great organization. Our comprehensive rewards program helps us deliver a distinctly Deloitte experience that helps that empowers our professionals to thrive mentally, physically, and financially—and live their purpose. To support our professionals and their loved ones, we offer a broad range of benefits. Eligibility requirements may be based on role, tenure, type of employment and/ or other criteria. Learn more about what working at Deloitte can mean for you. Recruiting tips From developing a stand out resume to putting your best foot forward in the interview, we want you to feel prepared and confident as you explore opportunities at Deloitte. Check out recruiting tips from Deloitte recruiters. Requisition code: 307280
Posted 3 weeks ago
6.0 years
0 Lacs
Kolkata, West Bengal, India
On-site
Summary Position Summary Job title: Cribl - Senior Consultant About At Deloitte, we do not offer you just a job, but a career in the highly sought-after risk Management field. We are one of the business leaders in the risk market. We work with a vision to make the world more prosperous, trustworthy, and safe. Deloitte’s clients, primarily based outside of India, are large, complex organizations that constantly evolve and innovate to build better products and services. In the process, they encounter various risks and the work we do to help them address these risks is increasingly important to their success—and to the strength of the economy and public security. By joining us, you will get to work with diverse teams of professionals who design, manage, and implement risk-centric solutions across a variety of domains. In the process, you will gain exposure to the risk-centric challenges faced in today’s world by organizations across a range of industry sectors and become subject matter experts in those areas. Our Risk and Financial Advisory services professionals help organizations effectively navigate business risks and opportunities—from strategic, reputation, and financial risks to operational, cyber, and regulatory risks—to gain competitive advantage. We apply our experience in ongoing business operations and corporate lifecycle events to help clients become stronger and more resilient. Our market-leading teams help clients embrace complexity to accelerate performance, disrupt through innovation, and lead in their industries. We use cutting-edge technology like AI/ML techniques, analytics, and RPA to solve Deloitte’s clients ‘most complex issues. Working in Risk and Financial Advisory at Deloitte US-India offices has the power to redefine your ambitions. Work you’ll do Roles & Responsibilities: Senior Consultant responsible for architecting, implementing, and optimizing Cribl data pipelines, leading complex integrations, and advising clients on efficient and secure data management strategies. Lead the design and deployment of Cribl Stream, Edge, or Search pipelines for complex data sources. Develop advanced parsers, enrichment functions, and data routing logic. Integrate and validate new log sources, ensuring data quality and schema mapping. Advise clients on advanced data transformation, routing, and cost optimization strategies. Troubleshoot and optimize pipeline performance, reliability, and cost efficiency. Mentor junior consultants and analysts on Cribl best practices. Collaborate with cross-functional teams for solution enhancements and integration. Document technical solutions, runbooks, and provide client training. Present technical findings and recommendations to stakeholders. Required Skills Bachelor’s degree in information security, Computer Science, IT, or related field. 4–6 years of experience in data engineering, log management, or SIEM/SOAR integration. Advanced hands-on experience with Cribl Stream, Edge, or Search. Strong skills in pipeline design, data transformation, and integration. Excellent troubleshooting, client advisory, and communication abilities. Relevant certifications (e.g., Cribl Certified Admin, Security+) are a plus. How You’ll Grow At Deloitte, we’ve invested a great deal to create a rich environment in which our professionals can grow. We want all our people to develop in their own way, playing to their own strengths as they hone their leadership skills. And, as a part of our efforts, we provide our professionals with a variety of learning and networking opportunities—including exposure to leaders, sponsors, coaches, and challenging assignments—to help accelerate their careers along the way. No two people learn in the same way. So, we provide a range of resources including live classrooms, team-based learning, and eLearning. DU: The Leadership Center in India, our state-of-the-art, world-class learning Center in the Hyderabad offices is an extension of the Deloitte University (DU) in Westlake, Texas, and represents a tangible symbol of our commitment to our people’s growth and development. Explore DU: The Leadership Center in India . Deloitte’s culture Our positive and supportive culture encourages our people to do their best work every day. We celebrate individuals by recognizing their uniqueness and offering them the flexibility to make daily choices that can help them to be healthy, centered, confident, and aware. Deloitte is committed to achieving diversity within its workforce, and encourages all qualified applicants to apply, irrespective of gender, age, sexual orientation, disability, culture, religious and ethnic background. We offer well-being programs and are continuously looking for new ways to maintain a culture that is inclusive, invites authenticity, leverages our diversity, and where our people excel and lead healthy, happy lives. Learn more about Life at Deloitte. Corporate citizenship Deloitte is led by a purpose: to make an impact that matters. This purpose defines who we are and extends to relationships with Deloitte’s clients, our people and our communities. We believe that business has the power to inspire and transform. We focus on education, giving, skill-based volunteerism, and leadership to help drive positive social impact in our communities. Learn more about Deloitte’s impact on the world. Recruiting tips Finding the right job and preparing for the recruitment process can be tricky. Check out tips from our Deloitte recruiting professionals to set yourself up for success. Check out recruiting tips from Deloitte recruiters . Benefits We believe that to be an undisputed leader in professional services, we should equip you with the resources that can make a positive impact on your well-being journey. Our vision is to create a leadership culture focused on the development and well-being of our people. Here are some of our benefits and programs to support you and your family’s well-being needs. Eligibility requirements may be based on role, tenure, type of employment and/ or other criteria. Learn more about what working at Deloitte can mean for you . Our people and culture Our people and our culture make Deloitte a place where leaders thrive. Get an inside look at the rich diversity of background, education, and experiences of our people. What impact will you make? Check out our professionals’ career journeys and be inspired by their stories. Professional development You want to make an impact. And we want you to make it. We can help you do that by providing you the culture, training, resources, and opportunities to help you grow and succeed as a professional. Learn more about our commitment to developing our people . © 2025. See Terms of Use for more information. Deloitte refers to one or more of Deloitte Touche Tohmatsu Limited, a UK private company limited by guarantee ("DTTL"), its network of member firms, and their related entities. DTTL and each of its member firms are legally separate and independent entities. DTTL (also referred to as "Deloitte Global") does not provide services to clients. In the United States, Deloitte refers to one or more of the US member firms of DTTL, their related entities that operate using the "Deloitte" name in the United States and their respective affiliates. Certain services may not be available to attest clients under the rules and regulations of public accounting. Please see www.deloitte.com/about to learn more about our global network of member firms. Our purpose Deloitte’s purpose is to make an impact that matters for our people, clients, and communities. At Deloitte, purpose is synonymous with how we work every day. It defines who we are. Our purpose comes through in our work with clients that enables impact and value in their organizations, as well as through our own investments, commitments, and actions across areas that help drive positive outcomes for our communities. Our people and culture Our inclusive culture empowers our people to be who they are, contribute their unique perspectives, and make a difference individually and collectively. It enables us to leverage different ideas and perspectives, and bring more creativity and innovation to help solve our clients' most complex challenges. This makes Deloitte one of the most rewarding places to work. Professional development At Deloitte, professionals have the opportunity to work with some of the best and discover what works best for them. Here, we prioritize professional growth, offering diverse learning and networking opportunities to help accelerate careers and enhance leadership skills. Our state-of-the-art DU: The Leadership Center in India, located in Hyderabad, represents a tangible symbol of our commitment to the holistic growth and development of our people. Explore DU: The Leadership Center in India . Benefits To Help You Thrive At Deloitte, we know that great people make a great organization. Our comprehensive rewards program helps us deliver a distinctly Deloitte experience that helps that empowers our professionals to thrive mentally, physically, and financially—and live their purpose. To support our professionals and their loved ones, we offer a broad range of benefits. Eligibility requirements may be based on role, tenure, type of employment and/ or other criteria. Learn more about what working at Deloitte can mean for you. Recruiting tips From developing a stand out resume to putting your best foot forward in the interview, we want you to feel prepared and confident as you explore opportunities at Deloitte. Check out recruiting tips from Deloitte recruiters. Requisition code: 307281
Posted 3 weeks ago
3.0 years
0 Lacs
Noida, Uttar Pradesh, India
On-site
Project Role : Security Advisor Project Role Description : Provide enterprise-level advice to make organizations cyber resilient. Assist in navigating the complex landscape of cyber threats, ensuring robust digital asset protection while maintaining trust with stakeholders. Must have skills : Security Information and Event Management (SIEM) Good to have skills : NA Minimum 3 Year(s) Of Experience Is Required Educational Qualification : 15 years full time education Summary: As a Security Advisor, you will provide enterprise-level advice to make organizations cyber resilient. Your typical day will involve engaging with various stakeholders to assess their security posture, analyzing potential cyber threats, and recommending strategies to enhance their digital asset protection. You will also facilitate discussions on best practices in cybersecurity, ensuring that organizations can navigate the complexities of the cyber landscape while maintaining trust with their clients and partners. Your role will be pivotal in shaping the security strategies that protect vital information and systems from evolving threats. Roles & Responsibilities: - Expected to perform independently and become an SME. - Required active participation/contribution in team discussions. - Contribute in providing solutions to work related problems. - Conduct regular assessments of security measures and recommend improvements. - Develop and deliver training sessions to enhance team knowledge on cybersecurity best practices. Professional & Technical Skills: - Must To Have Skills: Proficiency in Security Information and Event Management (SIEM). - Strong understanding of incident response and threat detection methodologies. - Experience with security monitoring tools and techniques. - Familiarity with compliance frameworks and regulations related to cybersecurity. - Ability to analyze security incidents and provide actionable insights. Additional Information: - The candidate should have minimum 3 years of experience in Security Information and Event Management (SIEM). - This position is based at our Noida office. - A 15 years full time education is required., 15 years full time education
Posted 3 weeks ago
6.0 years
0 Lacs
Kolkata, West Bengal, India
On-site
Summary Position Summary Job title: Cribl - Consultant About At Deloitte, we do not offer you just a job, but a career in the highly sought-after risk Management field. We are one of the business leaders in the risk market. We work with a vision to make the world more prosperous, trustworthy, and safe. Deloitte’s clients, primarily based outside of India, are large, complex organizations that constantly evolve and innovate to build better products and services. In the process, they encounter various risks and the work we do to help them address these risks is increasingly important to their success—and to the strength of the economy and public security. By joining us, you will get to work with diverse teams of professionals who design, manage, and implement risk-centric solutions across a variety of domains. In the process, you will gain exposure to the risk-centric challenges faced in today’s world by organizations across a range of industry sectors and become subject matter experts in those areas. Our Risk and Financial Advisory services professionals help organizations effectively navigate business risks and opportunities—from strategic, reputation, and financial risks to operational, cyber, and regulatory risks—to gain competitive advantage. We apply our experience in ongoing business operations and corporate lifecycle events to help clients become stronger and more resilient. Our market-leading teams help clients embrace complexity to accelerate performance, disrupt through innovation, and lead in their industries. We use cutting-edge technology like AI/ML techniques, analytics, and RPA to solve Deloitte’s clients ‘most complex issues. Working in Risk and Financial Advisory at Deloitte US-India offices has the power to redefine your ambitions. Work you’ll do Roles & Responsibilities: Senior Consultant responsible for architecting, implementing, and optimizing Cribl data pipelines, leading complex integrations, and advising clients on efficient and secure data management strategies. Lead the design and deployment of Cribl Stream, Edge, or Search pipelines for complex data sources. Develop advanced parsers, enrichment functions, and data routing logic. Integrate and validate new log sources, ensuring data quality and schema mapping. Advise clients on advanced data transformation, routing, and cost optimization strategies. Troubleshoot and optimize pipeline performance, reliability, and cost efficiency. Mentor junior consultants and analysts on Cribl best practices. Collaborate with cross-functional teams for solution enhancements and integration. Document technical solutions, runbooks, and provide client training. Present technical findings and recommendations to stakeholders. Required Skills Bachelor’s degree in information security, Computer Science, IT, or related field. 4–6 years of experience in data engineering, log management, or SIEM/SOAR integration. Advanced hands-on experience with Cribl Stream, Edge, or Search. Strong skills in pipeline design, data transformation, and integration. Excellent troubleshooting, client advisory, and communication abilities. Relevant certifications (e.g., Cribl Certified Admin, Security+) are a plus. How You’ll Grow At Deloitte, we’ve invested a great deal to create a rich environment in which our professionals can grow. We want all our people to develop in their own way, playing to their own strengths as they hone their leadership skills. And, as a part of our efforts, we provide our professionals with a variety of learning and networking opportunities—including exposure to leaders, sponsors, coaches, and challenging assignments—to help accelerate their careers along the way. No two people learn in the same way. So, we provide a range of resources including live classrooms, team-based learning, and eLearning. DU: The Leadership Center in India, our state-of-the-art, world-class learning Center in the Hyderabad offices is an extension of the Deloitte University (DU) in Westlake, Texas, and represents a tangible symbol of our commitment to our people’s growth and development. Explore DU: The Leadership Center in India . Deloitte’s culture Our positive and supportive culture encourages our people to do their best work every day. We celebrate individuals by recognizing their uniqueness and offering them the flexibility to make daily choices that can help them to be healthy, centered, confident, and aware. Deloitte is committed to achieving diversity within its workforce, and encourages all qualified applicants to apply, irrespective of gender, age, sexual orientation, disability, culture, religious and ethnic background. We offer well-being programs and are continuously looking for new ways to maintain a culture that is inclusive, invites authenticity, leverages our diversity, and where our people excel and lead healthy, happy lives. Learn more about Life at Deloitte. Corporate citizenship Deloitte is led by a purpose: to make an impact that matters. This purpose defines who we are and extends to relationships with Deloitte’s clients, our people and our communities. We believe that business has the power to inspire and transform. We focus on education, giving, skill-based volunteerism, and leadership to help drive positive social impact in our communities. Learn more about Deloitte’s impact on the world. Recruiting tips Finding the right job and preparing for the recruitment process can be tricky. Check out tips from our Deloitte recruiting professionals to set yourself up for success. Check out recruiting tips from Deloitte recruiters . Benefits We believe that to be an undisputed leader in professional services, we should equip you with the resources that can make a positive impact on your well-being journey. Our vision is to create a leadership culture focused on the development and well-being of our people. Here are some of our benefits and programs to support you and your family’s well-being needs. Eligibility requirements may be based on role, tenure, type of employment and/ or other criteria. Learn more about what working at Deloitte can mean for you . Our people and culture Our people and our culture make Deloitte a place where leaders thrive. Get an inside look at the rich diversity of background, education, and experiences of our people. What impact will you make? Check out our professionals’ career journeys and be inspired by their stories. Professional development You want to make an impact. And we want you to make it. We can help you do that by providing you the culture, training, resources, and opportunities to help you grow and succeed as a professional. Learn more about our commitment to developing our people . © 2025. See Terms of Use for more information. Deloitte refers to one or more of Deloitte Touche Tohmatsu Limited, a UK private company limited by guarantee ("DTTL"), its network of member firms, and their related entities. DTTL and each of its member firms are legally separate and independent entities. DTTL (also referred to as "Deloitte Global") does not provide services to clients. In the United States, Deloitte refers to one or more of the US member firms of DTTL, their related entities that operate using the "Deloitte" name in the United States and their respective affiliates. Certain services may not be available to attest clients under the rules and regulations of public accounting. Please see www.deloitte.com/about to learn more about our global network of member firms. Our purpose Deloitte’s purpose is to make an impact that matters for our people, clients, and communities. At Deloitte, purpose is synonymous with how we work every day. It defines who we are. Our purpose comes through in our work with clients that enables impact and value in their organizations, as well as through our own investments, commitments, and actions across areas that help drive positive outcomes for our communities. Our people and culture Our inclusive culture empowers our people to be who they are, contribute their unique perspectives, and make a difference individually and collectively. It enables us to leverage different ideas and perspectives, and bring more creativity and innovation to help solve our clients' most complex challenges. This makes Deloitte one of the most rewarding places to work. Professional development At Deloitte, professionals have the opportunity to work with some of the best and discover what works best for them. Here, we prioritize professional growth, offering diverse learning and networking opportunities to help accelerate careers and enhance leadership skills. Our state-of-the-art DU: The Leadership Center in India, located in Hyderabad, represents a tangible symbol of our commitment to the holistic growth and development of our people. Explore DU: The Leadership Center in India . Benefits To Help You Thrive At Deloitte, we know that great people make a great organization. Our comprehensive rewards program helps us deliver a distinctly Deloitte experience that helps that empowers our professionals to thrive mentally, physically, and financially—and live their purpose. To support our professionals and their loved ones, we offer a broad range of benefits. Eligibility requirements may be based on role, tenure, type of employment and/ or other criteria. Learn more about what working at Deloitte can mean for you. Recruiting tips From developing a stand out resume to putting your best foot forward in the interview, we want you to feel prepared and confident as you explore opportunities at Deloitte. Check out recruiting tips from Deloitte recruiters. Requisition code: 307280
Posted 3 weeks ago
6.0 - 10.0 years
15 - 25 Lacs
Bengaluru
Work from Office
Who We Are At Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always moving forward – always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers and our communities. The Role Are you a tech-savvy problem-solver with a passion for ensuring optimal network performance? If so, look no further – Kyndryl is seeking a Network Support Specialist who will be the go-to expert for installing, maintaining, and troubleshooting computer networks. As our Network Support Specialist, you'll be working in a complex, multi-vendor environment, and will use your analytical skills to identify and resolve network issues, make configuration changes, and implement security policies. This role requires someone who can think on their feet, test and apply corrective actions (including emergency changes), and participate in change reviews as needed. And with the ever-changing nature of technology, you'll be constantly learning and growing in your role. You will work alongside a talented team of experts to plan and execute routine network changes, troubleshoot and solve network issues and outages, and maintain excellent communication with our end customers, project managers, and service engineers. You’ll be responsible for maintaining network components, monitoring network performance, and maintaining network security. You will also be providing user support for network-related issues, ensuring that our customers receive the highest level of support possible. If you're ready to take on a fast-paced and rewarding role in the world of network support, apply to join the Kyndryl team today! Responsibility are Implement and maintain VPNs, IPSec tunnels, and SSL VPNs using Palo Alto and FortiGate technologies.Proficiency in routing protocols BGP, OSPF Configure proxy and network access control (NAC) solutions.Hands-on experience with FortiManager, and FortiAnalyzerCreate and Perform firmware upgrades, patches, and routine maintenance on firewalls.cIntegrate firewall solutions with SIEM, IDS/IPS, endpoint protection, and cloud security tools.Monitor network performance and security systems, responding to security incidents and conducting root cause analysis.Investigate and respond to security breaches, malware infections, and intrusion attempts. Implement network virtualization, micro-segmentation, distributed fire walling (DFW) .Troubleshoot and optimize NSX networking components, including VXLAN, Overlay, Edge Services Gateway (ESG), and Distributed Logical Routers (DLR) and Configure NSX Security Policies, NAT, VPN, Load Balancing, and Firewall rules Expertise in NSX-T components such as Transport Zones, Edge Nodes, and T0/T1 Gateways. Your Future at Kyndryl Every position at Kyndryl offers a way forward to grow your career, from Junior Administrator to Architect. We have training and up skilling programs that you won’t find anywhere else, including hands-on experience, learning opportunities, and the chance to certify in all four major platforms. One of the benefits of Kyndryl is that we work with customers in a variety of industries, from banking to retail. Whether you want to broaden your knowledge base or narrow your scope and specialize in a specific sector, you can find your opportunity here. Who You Are You’re good at what you do and possess the required experience to prove it. However, equally as important – you have a growth mindset; keen to drive your own personal and professional development. You are customer-focused – someone who prioritizes customer success in their work. And finally, you’re open and borderless – naturally inclusive in how you work with others Required Technical and Professional Experience : Total 10+ years of experience. Experience in cybersecurity, SOC, or security engineering roles. Hands-on experience with WAF, IBM DAM, IBM GDE, Force point Proxy, DLP , Email Gateway. Strong knowledge of network security, endpoint security Qualification: BSc. B.E./B. Tech, M.E. /M. Tech Preferred Technical and Professional Experience : Experience with DAM solutions such as IBM Guardium Ability to monitor and audit database activities for unauthorized access and suspicious activities Experience with Thales CipherTrust Understanding of key management solutions (KMS) and Hardware Security Modules (HSMs) Certifications : PCNSE, NSE4 ,WAF, Network Virtualization (VCTA-NV) , Force point DLP, Web Security Administrator Certification , CEH , CompTIA Security+ Being You Diversity is a whole lot more than what we look like or where we come from, it’s how we think and who we are. We welcome people of all cultures, backgrounds, and experiences. But we’re not doing it single-handily: Our Kyndryl Inclusion Networks are only one of many ways we create a workplace where all Kyndryls can find and provide support and advice. This dedication to welcoming everyone into our company means that Kyndryl gives you – and everyone next to you – the ability to bring your whole self to work, individually and collectively, and support the activation of our equitable culture. That’s the Kyndryl Way. What You Can Expect With state-of-the-art resources and Fortune 100 clients, every day is an opportunity to innovate, build new capabilities, new relationships, new processes, and new value. Kyndryl cares about your well-being and prides itself on offering benefits that give you choice, reflect the diversity of our employees and support you and your family through the moments that matter – wherever you are in your life journey. Our employee learning programs give you access to the best learning in the industry to receive certifications, including Microsoft, Google, Amazon, Skillsoft, and many more. Through our company-wide volunteering and giving platform, you can donate, start fundraisers, volunteer, and search over 2 million non-profit organizations. At Kyndryl, we invest heavily in you, we want you to succeed so that together, we will all succeed. Get Referred! If you know someone that works at Kyndryl, when asked ‘How Did You Hear About Us’ during the application process, select ‘Employee Referral’ and enter your contact's Kyndryl email address.
Posted 3 weeks ago
12.0 - 22.0 years
0 - 0 Lacs
bangalore, mumbai city
On-site
Position Summary: We are seeking an experienced and strategic SOC L3 Manager to lead our Tier 3 Security Operations Center (SOC) team. This individual will oversee advanced threat detection, incident response, threat hunting, and security investigations. The SOC L3 Manager will serve as a technical expert and mentor, guiding analysts through the resolution of complex security incidents and collaborating with cross-functional teams to enhance the organizations security posture. Key Responsibilities: Lead and manage the SOC L3 (Tier 3) team in handling high-severity incidents, threat intelligence analysis, and proactive threat hunting. Oversee the development and execution of incident response playbooks and procedures. Coordinate and lead incident investigations, ensuring thorough root cause analysis and appropriate remediation. Collaborate with other security teams (e.g., threat intelligence, vulnerability management, red team) to identify and mitigate emerging threats. Provide expert-level analysis and technical guidance during security events. Work closely with SOC Tier 1 and Tier 2 teams to improve escalation workflows and reduce response time. Maintain and optimize detection logic and use case development in SIEM/SOAR platforms. Review and improve incident reports, metrics, and KPIs to ensure continuous improvement. Ensure compliance with industry standards and regulatory requirements (e.g., NIST, ISO 27001, GDPR). Participate in the evaluation and implementation of advanced security tools and technologies. Train, mentor, and develop the technical capabilities of SOC L3 team members.
Posted 3 weeks ago
6.0 - 8.0 years
10 - 15 Lacs
Gurugram
Work from Office
Sr. Associate - SOC - Netskope: Elevate Your Impact Through Innovation and Learning Evalueserve is a global leader in delivering innovative and sustainable solutions to a diverse range of clients, including over 30% of Fortune 500 companies. With a presence in more than 45 countries across five continents, we excel in leveraging state-of-the-art technology, artificial intelligence, and unparalleled subject matter expertise to elevate our clients' business impact and strategic decision-making. Our team of over 4, 500 talented professionals operates in countries such as India, China, Chile, Romania, the US, and Canada. Our global network also extends to emerging markets like Colombia, the Middle East, and the rest of Asia-Pacific. Recognized by Great Place to Work in India, Chile, Romania, the US, and the UK in 2022, we offer a dynamic, growth-oriented, and meritocracy-based culture that prioritizes continuous learning and skill development and work-life balance. Curious to know what its like to work at Evalueserve? Watch this video What you will be doing at Evalueserve Threat and Vulnerability analysis. Analysis and response to hardware and software vulnerabilities. Manage security tools Knowledge of Cloud security Comprehensive knowledge on Vulnerability scanning tool UEBA and SOAR Audit and Compliance support Incident Response on Cybersecurity Knowledge of EDR, identity threat protection, Exposure management, RFM and unmanaged assets Knowledge of SIEM (Security Information and Event Management) and use cases. Monitoring network activity and ensuring no suspicious activities are happening. Collaborating with other departments to ensure system security. Identifying vulnerabilities and recommending changes to strengthen security. Conduct detailed analysis of incidents and create reports and dashboards. Handling incident alerts and collaborating with right stakeholders. Analyses all the attack alerts and come up with proper analysis What were looking for: About 4 - 8 years of work experience Knowledge of Proxy, secure web gateway (Policies, Rules) and related security alerts. Working experience of Endpoint DLP, Cloud DLP and CASB. Critical thinking and problem-solving abilities Monitoring and auditing the companys systems. Follow us on https://www.linkedin.com/compan y/evalueserve/ Click here to learn more about what our Leaders talking on achievements AI-powered supply chain optimization solution built on Google Cloud. How Evalueserve is now Leveraging NVIDIA NIM to enhance our AI and digital transformation solutions and to accelerate AI Capabilities . Know more about how Evalueserve has climbed 16 places on the 50 Best Firms for Data Scientists in 2024! Want to learn more about our culture and what its like to work with us? Write to us at: careers@evalueserve.com Disclaimer: The following job description serves as an informative reference for the tasks you may be required to perform. However, it does not constitute an integral component of your employment agreement and is subject to periodic modifications to align with evolving circumstances. Please Note :We appreciate the accuracy and authenticity of the information you provide, asit plays a key role in your candidacy. As part of the Background Verification Process, we verify your employment, education, and personal details. Please ensure allinformation is factual and submitted on time. For any assistance, your TA SPOCis available to support you .
Posted 3 weeks ago
8.0 - 13.0 years
25 - 30 Lacs
Gurugram
Work from Office
. . . We embrace all candidates that will contribute to the diversification and enrichment of ideas and perspectives at AHEAD. The Senior Technical Consultant is a skilled cybersecurity professional with strong expertise in at least one core XSIAM technology domain and a good working knowledge of others. They will be responsible for the technical execution of XSIAM deployments, handling complex configurations, and mentoring junior team members. Key Responsibilities Take a hands-on role in the end-to-end delivery of Palo Alto Networks XSIAM solutions, including deployment, configuration, and customization to meet specific client requirements. Develop and implement custom XSIAM content, such as tailored correlation rules, data models for unique log sources, and automation playbooks that streamline client SOC workflows. Integrate a variety of data sources into XSIAM, ensuring comprehensive visibility across endpoint, network, cloud, and identity layers. Configure and fine-tune XSIAM functionalities, including TIM for threat intelligence enrichment and ASM for external visibility. Collaborate with clients to optimize their XSIAM deployment, provide guidance on alert tuning, and assist in operationalizing the platform. Act as a technical resource for troubleshooting and resolving complex XSIAM-related issues during and post-implementation. Contribute to project documentation, ensuring clarity and completeness of Solution Designs and As-Built configurations. Skills Required 8 years of dedicated experience in cybersecurity, with a strong practical background in SIEM, SOAR, EDR/XDR, or SOC operations. 5 years of demonstrated threat intelligence and Incident response experience A minimum of 2 years of direct experience implementing and configuring Palo Alto Networks XSIAM or similar advanced SecOps platforms. Demonstrated expertise in at least one of the following: SIEM administration, including log collection, parsing, and normalization (XDM). SOAR development, including creating playbooks and leveraging scripting (Python preferred). EDR/XDR deployment and management, particularly with Cortex and Crowdstrike Proficiency with XQL for data analysis and rule creation. Solid understanding of network security concepts, cloud environments (AWS, Azure, GCP), and identity management. Strong analytical and troubleshooting capabilities. Effective communication skills, with the ability to engage with clients and team members. Palo Alto Networks certifications (e.g., PCNSE) or other relevant industry certifications are a plus. Why AHEAD: . . - 401(k) - Paid company holidays - Paid time off .
Posted 3 weeks ago
5.0 - 10.0 years
15 - 17 Lacs
Bengaluru
Work from Office
Jul 21, 2025 Location: Bengaluru Designation: Assistant Manager Entity: Deloitte Touche Tohmatsu India LLP Your potential, unleashed. India s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realize your potential amongst cutting edge leaders, and organizations shaping the future of the region, and indeed, the world beyond. At Deloitte, your whole self to work, every day. Combine that with our drive to propel with purpose and you have the perfect playground to collaborate, innovate, grow, and make an impact that matters. The team Deloitte helps organizations prevent cyberattacks and protect valuable assets. We believe in being secure, vigilant, and resilient not only by looking at how to prevent and respond to attacks, but at how to manage cyber risk in a way that allows you to unleash new opportunities. Embed cyber risk at the start of strategy development for more effective management of information and technology risks Your work profile As Assistant Manager in our Cyber Team you ll build and nurture positive working relationships with teams and clients with the intention to exceed client expectations: - Key Responsibilities: 24*7 analysis of the alerts escalated by the L1 Team Lead and coordinate response activities for High and medium security incidents Perform root cause analysis to determine the origin and impact of incidents Develop and implement containment, eradication, and recovery strategies Correlate data from multiple sources to identify and respond to security events Develop and maintain incident response playbooks and runbooks Ensure standard operating procedures (SOPs) are followed and updated as needed Escalate critical incidents to SOC L3 or other senior incident responders when necessary Review all the alerts handled by SOC L1 Triage team and provide suggestions to improve triaging of the alerts Document all actions taken during incident investigations and response Prepare detailed incident reports and post-incident reviews Communicate findings and recommendations to management and relevant stakeholders Participate in security audits and assessments Conduct regular reviews of incident response processes to identify areas for improvement Provide SIEM finetuning recommendations to reduce the false positive alerts Suggest new SIEM use cases to improve threat detection coverage Provide mentorship and guidance to L1 analysts Desired qualifications Strong understanding of networking and security fundamentals. Proficiency in analyzing logs and network traffic. Experience with malware analysis and reverse engineering. Knowledge of scripting and automation (e.g., Python, PowerShell). Excellent problem-solving and analytical skills. Strong communication and documentation skills. The L2 Incident responder shall have minimum 5 years of experience in Incident response, possess at least one of the following certifications, a) Security+ b) ECSA c) GCFA d) GCFE e) CISSP f) Any SIEM Certification Location and way of working Base location: Bangalore Professional is required to work from client location. Your role as a Assistant Manager We expect our people to embrace and live our purpose by challenging themselves to identify issues that are most important for our clients, our people, and for society. In addition to living our purpose, Senior Executive across our organization must strive to be: Inspiring - Leading with integrity to build inclusion and motivation Committed to creating purpose - Creating a sense of vision and purpose Agile - Achieving high-quality results through collaboration and Team unity Skilled at building diverse capability - Developing diverse capabilities for the future Persuasive / Influencing - Persuading and influencing stakeholders Collaborating - Partnering to build new solutions Delivering value - Showing commercial acumen Committed to expanding business - Leveraging new business opportunities Analytical Acumen - Leveraging data to recommend impactful approach and solutions through the power of analysis and visualization Effective communication Must be well abled to have well-structured and well-articulated conversations to achieve win-win possibilities Engagement Management / Delivery Excellence - Effectively managing engagement(s) to ensure timely and proactive execution as well as course correction for the success of engagement(s) Managing change - Responding to changing environment with resilience Managing Quality & Risk - Delivering high quality results and mitigating risks with utmost integrity and precision Strategic Thinking & Problem Solving - Applying strategic mindset to solve business issues and complex problems Tech Savvy - Leveraging ethical technology practices to deliver high impact for clients and for Deloitte Empathetic leadership and inclusivity - creating a safe and thriving environment where everyones valued for who they are, use empathy to understand others to adapt our behaviours and attitudes to become more inclusive. How you ll grow Connect for impact Our exceptional team of professionals across the globe are solving some of the world s most complex business problems, as well as directly supporting our communities, the planet, and each other. Know more in our Global Impact Report and our India Impact Report . Empower to lead You can be a leader irrespective of your career level. Our colleagues are characterised by their ability to inspire, support, and provide opportunities for people to deliver their best and grow both as professionals and human beings. Know more about Deloitte and our One Young World partnership. Inclusion for all At Deloitte, people are valued and respected for who they are and are trusted to add value to their clients, teams and communities in a way that reflects their own unique capabilities. Know more about everyday steps that you can take to be more inclusive. At Deloitte, we believe in the unique skills, attitude and potential each and every one of us brings to the table to make an impact that matters. Drive your career At Deloitte, you are encouraged to take ownership of your career. We recognise there is no one size fits all career path, and global, cross-business mobility and up / re-skilling are all within the range of possibilities to shape a unique and fulfilling career. Know more about Life at Deloitte. Everyone s welcome entrust your happiness to us Our workspaces and initiatives are geared towards your 360-degree happiness. This includes specific needs you may have in terms of accessibility, flexibility, safety and security, and caregiving. Here s a glimpse of things that are in store for you. Interview tips We want job seekers exploring opportunities at Deloitte to feel prepared, confident and comfortable. To help you with your interview, we suggest that you do your research, know some background about the organisation and the business area you re applying to. Check out recruiting tips from Deloitte professionals. *Caution against fraudulent job offers*: We would like to advise career aspirants to exercise caution against fraudulent job offers or unscrupulous practices.
Posted 3 weeks ago
20.0 - 25.0 years
10 - 15 Lacs
Gurugram, Bengaluru
Work from Office
Our purpose is to enable our customers to defend against the evolving threat landscape across on-premises, private cloud, public cloud and multi-cloud workloads. Our goal is to go beyond traditional security controls to deliver cloud-native, DevOps-centric and fully integrated 24x7x365 cyber defence capabilities that deliver a proactive , threat-informed , risk-based , intelligence-driven approach to detecting and responding to threats. Our mission is to help our customers: Defend against new and emerging risks that impact their business. Reduce their attack surface across private cloud, hybrid cloud, public cloud, and multi-cloud environments. Reduce their exposure to risks that impact their identity and brand. Develop operational resilience. Maintain compliance with legal, regulatory and compliance obligations. What were looking for To support our continued success and deliver a Fanatical Experience to our customers, Rackspace Cyber Defence is looking for an Indian based Security Engineer, with a specialism in Endpoint Security to support Rackspaces strategic customers. This role is particularly well-suited to a self-starting, experienced and motivated Sr. Security Engineer, who has a proven record of accomplishment in the design, delivery, management, operation and continuous improvement of enterprise-level Endpoint Security platforms or delivering Managed Endpoint Detection & Response (EDR) services to customers. The primary focus will be on the design, implementation, management, operation and continuous improvement of cloud-native Endpoint Detection & Response (EDR) platforms such as Crowdstrike Falcon or Microsoft Defender for Endpoint; used by the Rackspace Cyber Defence Center to deliver managed security services to our customers. You will also be required to liaise closely with the customers key stakeholders, which may include incident response and disaster recovery teams as well as information security. Skills & Experience Should have 8+ years experience in Security Engineering. Experience working in either large, enterprise environments or managed security services environments with a focus on Endpoint Detection & Response. Experience of working with cloud native Endpoint Security and Endpoint Detection & Response (EDR) tools such as Crowdstrike, Microsoft Defender for Endpoint and/or Microsoft Defender for Cloud. Experience of working in two (or more) of the following additional security domains: SIEM platforms such as Microsoft Sentinel (preferred), Google Chronicle, Splunk, QRadar, LogRhythm, Securonix etc. AWS (Amazon Web Services) Security Hub including AWS Guard Duty, AWS Macie, AWS Config and AWS CloudTrail . Experience of analysing malware and email headers, and has skills in network security, intrusion detection and prevention systems; operating systems; risk identification and analysis; threat identification and analysis and log analysis. Experience of security controls, such as network access controls; identity, authentication, and access management controls (IAAM); and intrusion detection and prevention controls. Knowledge of security standards (good practice) such as NIST, ISO27001, CIS (Center for Internet Security), OWASP and Cloud Controls Matrix (CCM) etc. Knowledge of scripting and coding with languages such as Terraform, python, javascript, golang, bash and/or powershell. Knowledge of Malware reverse engineering, threat detection and threat hunting. Computer science, engineering, or information technology related degree (although not a strict requirement) Holds one, or more, of the following certificates (or equivalent): - Microsoft Certified: Azure Security Engineer Associate (AZ500) Microsoft Certified: Security Operations Analyst Associate (SC-200) Systems Security Certified Practitioner (SSCP) Certified Cloud Security Professional (CCSP) GIAC Certified Incident Handler (GCIH) GIAC Security Operations Certified (GSOC) CrowdStrike admin Certified A highly self-motivated and proactive individual who wants to learn and grow and has an attention to detail. A great analyser, trouble-shooter and problem solver who understands security operations, programming languages and security architecture. Highly organised and detail oriented. Ability to prioritise, multitask and work under pressure. An individual who shows a willingness to go above and beyond in delighting the customer. A good communicator who can explain security concepts to both technical and non-technical audiences. Key Accountabilities Ensure the Customers operational and production environment remains healthy and secure at all the times. Assist with customer onboarding customer/device onboarding, policy configuration, platform configuration and service transition to security operations team(s). Advance platform administration. Critical platform incident handling & closure. As an SME, act as an L3 escalation and point of contact for SecOps Analysts during an incident response process As an SME, act as a champion and centre of enablement by delivering training, coaching and thought leadership across Endpoint Security and Endpoint Detection & Response. Develop and document runbooks, playbooks and knowledgebase articles that drive best practice across teams. Drive continuous improvement of Rackspace Managed EDR services through custom development, automation and integration; in collaboration with SecOps Engineering and other Security Engineering team(s) Maintain close working relationships with relevant teams and individual key stakeholders, such as incident response and disaster recovery teams as well as information security etc. Co-ordinate with vendor for issue resolution. Required to work flexible timings.
Posted 3 weeks ago
0 years
0 Lacs
Mumbai, Maharashtra, India
On-site
Job Purpose/Summary: The Identify Service Line is responsible for identifying, assessing and analyzing all of the cyber threats and vulnerabilities that can affect the Group. This Service Line is composed of three main activities: • Cyber Threat Intelligence (CTI) • Vulnerability Assessment • Sandboxing You will be hierarchically attached to the IT Manager responsible of the CyberSOC team based in India and will daily refer to the Identify Service Line Team Leader based in India and the Identify Service Line Manager based in France. Key Responsibilities: The Cyber Threat Intelligence Analyst will be in charge of delivering these three services: • Collect, analyze and exploit customized outputs from our Cyber Threat Intelligence partner and open-source intelligence to anticipate emerging cyber threats and get knowledge on threat actors, tactics, techniques and procedures: - Performs cyber threat hunting on Indicators of Compromise (IoCs) through our security tools (EDR, SIEM, SOAR, etc.) to detect prior compromise. - Ask for blocking IoCs in anticipation in our different security tools (EDR, Antivirus, Proxies, Email Protection solution, etc.). • Communicate on vulnerabilities related to the software used in the Company • Update on a regular basis our software inventory in the scope of Vulnerability Assessment Service. • Analyze on request the maliciousness of packages and files in our sandbox and formalize synthesis. • Produce and communicate monthly KPIs on each activity Key Performance Indicators: The Cyber Threat Intelligence Analyst will be in charge of delivering these three services: • Collect, analyze and exploit customized outputs from our Cyber Threat Intelligence partner and open-source intelligence to anticipate emerging cyber threats and get knowledge on threat actors, tactics, techniques and procedures: - Performs cyber threat hunting on Indicators of Compromise (IoCs) through our security tools (EDR, SIEM, SOAR, etc.) to detect prior compromise. - Ask for blocking IoCs in anticipation in our different security tools (EDR, Antivirus, Proxies, Email Protection solution, etc.). • Update on a regular basis our software inventory in the scope of Vulnerability Assessment Service. • Analyze on request the maliciousness of packages and files in our sandbox and formalize synthesis. • Produce and communicate monthly KPIs on each activity Qualificaton: • Bachelor’s Degree in Computer Engineering, Information Technology or any relevant certifications. • Experience in investigating and reporting on cyber-attacks. • Ability to demonstrate comprehensive, practical knowledge of research/collection skills and analytic methods. • Strong technical skills with an interest in open source intelligence investigations and malware analysis. • In-depth knowledge of security tools such as SIEM, IDS/IPS, web proxies, SIEM and firewalls. • Team-oriented and skilled in working within a collaborative environment and with other Service Lines. • Good sense of priorities and good sense of initiative. • Rigorous and autonomous. • Excellent writing skills in English and ability to communicate complicate technical challenges in a business language to a range of stakeholders. Functional Skills/Competencies: • Bachelor’s Degree in Computer Engineering, Information Technology or any relevant certifications. • Experience in investigating and reporting on cyber-attacks. • Ability to demonstrate comprehensive, practical knowledge of research/collection skills and analytic methods. • Strong technical skills with an interest in open source intelligence investigations and malware analysis. • In-depth knowledge of security tools such as SIEM, IDS/IPS, web proxies, SIEM and firewalls. • Team-oriented and skilled in working within a collaborative environment and with other Service Lines. • Good sense of priorities and good sense of initiative. • Rigorous and autonomous. • Excellent writing skills in English and ability to communicate complicate technical challenges in a business language to a range of stakeholders. Behavioral Skills/Competencies: • Bachelor’s Degree in Computer Engineering, Information Technology or any relevant certifications. • Experience in investigating and reporting on cyber-attacks. • Ability to demonstrate comprehensive, practical knowledge of research/collection skills and analytic methods. • Strong technical skills with an interest in open source intelligence investigations and malware analysis. • In-depth knowledge of security tools such as SIEM, IDS/IPS, web proxies, SIEM and firewalls. • Team-oriented and skilled in working within a collaborative environment and with other Service Lines. • Good sense of priorities and good sense of initiative. • Rigorous and autonomous. • Excellent writing skills in English and ability to communicate complicate technical challenges in a business language to a range of stakeholders.
Posted 3 weeks ago
12.0 - 15.0 years
0 Lacs
Mumbai Metropolitan Region
On-site
About Sun Pharma: Sun Pharmaceutical Industries Ltd. (Sun Pharma) is the fourth largest specialty generic pharmaceutical company in the world with global revenues of US$ 5.4 billion. Supported by 43 manufacturing facilities, we provide high-quality, affordable medicines, trusted by healthcare professionals and patients, to more than 100 countries across the globe. Job Summary We are seeking an accomplished and strategic Senior Domain Lead to oversee enterprise email and collaboration systems, Active Directory (AD), Identity & Access Management (IDAM), and their security and cloud integrations. The role focuses on end-to-end management and security governance across hybrid environments, ensuring scalable, secure, and compliant digital identity and collaboration infrastructure. Roles and Responsibilities 1. Infrastructure & Operations Management Manage daily operations for Microsoft 365 (Exchange Online, Teams, SharePoint), Active Directory (on-prem and Azure AD), and domain services. Ensure stability and performance of hybrid AD and collaboration systems through proactive monitoring and incident management. Maintain internal and public DNS, DHCP, certificates, and domain name configurations. 2. Identity & Access Management (IDAM) Own the implementation and operation of IDAM platforms supporting user lifecycle management, access provisioning, and deprovisioning. Design and manage SSO, MFA, conditional access , and privileged access controls (PAM) using tools like Azure AD, SailPoint, or Saviynt. Ensure proper RBAC models, access certifications, and policy enforcement across systems. 3. Email & AD Security Strengthen security posture of email systems by configuring and maintaining anti-phishing, DLP, spam filtering, and encryption tools (e.g., Microsoft Defender for Office 365, Mimecast, Proofpoint). Implement and maintain DMARC, DKIM, SPF , and secure mail flow policies. Lead AD security hardening , including Tiered Administration, Kerberos policies, ACL reviews, and delegation best practices. Enforce least privilege , admin account separation , and monitoring of high-privilege actions (via SIEM or native auditing tools). Partner with SOC and Security teams to respond to identity and email-related threats or incidents. 4. Cloud Integration & Identity Governance Administer and secure cloud identity solutions across Azure, Microsoft 365, and third-party SaaS platforms. Align hybrid AD and Azure AD with cloud security frameworks and Zero Trust principles. Manage B2B/B2C identities, OAuth/SAML integrations, and conditional access policies for external partners. 5. Projects & Transformation Lead initiatives such as: Email platform migration or consolidation (e.g., from on-prem to M365), Deployment of IDAM platforms, Secure collaboration tool rollouts, Cloud-first identity transformations. Define project scope, success metrics, resource plans, and stakeholder engagement strategy. 6. Compliance, Governance & Risk Management Define and maintain governance frameworks for collaboration, identity, and directory services. Ensure alignment with compliance standards (e.g., GDPR, ISO 27001, HIPAA, SOX). Conduct periodic access reviews, admin audits, and mailbox permissions checks. Own documentation, runbooks, and policy lifecycle management. 7. Vendor & License Management Manage third-party service providers and tools across email security, cloud identity, and collaboration suites. Oversee licensing, renewals, and performance reviews. Evaluate and onboard new solutions as per evolving enterprise needs. 8. Leadership & People Management Lead a team of email, AD, cloud, and IDAM specialists. Assign responsibilities, set goals, and promote cross-skilling and upskilling. Ensure availability through structured support models, escalation procedures, and documentation. Job Requirements Educational Qualification : Degree or appropriate professional qualification Specific Certification : Certification & Trainings on following technology domains: Microsoft Certified: Enterprise Administrator Expert Microsoft Certified: Identity and Access Administrator Associate Azure Administrator / Security Engineer Associate Certified Information Systems Security Professional (CISSP) – optional but a plus ITIL Foundation / Intermediate Project Management Certification (PMP / Prince2) Experience : 12 - 15 Years Skills Technical Skills: Microsoft 365 administration: Exchange, Teams, SharePoint, Defender for O365 Hybrid AD and Azure AD, including AD Connect, GPOs, DNS, DHCP PowerShell scripting for automation and reporting Identity tools: SailPoint, Okta, Saviynt, Azure AD Premium Email security protocols: SPF, DKIM, DMARC Email filtering & security: Defender, Mimecast, Proofpoint AD security best practices and hardening (LAPS, tiering, auditing) Cloud identity and app integration (OAuth, SAML) Experience of running bigger projects Experience of AD consolidation Experience of IDAM rollout Experience of getting acquired companies email, AD, identity platform integration Experience of Microsoft O365 rollout, MDM and email security Soft Skills: Strong leadership, communication, and cross-functional collaboration High attention to detail, especially around security and compliance Problem-solving under pressure and with complex systems Strategic thinking with a proactive mindset toward continuous improvement Pharma industry experience is an advantage.
Posted 3 weeks ago
0 years
0 Lacs
Bangalore Urban, Karnataka, India
On-site
Role Overview The OT Security Analyst – Level 2 (L2) plays a pivotal role in defending operational technology (OT) environments against evolving cyber threats. This role requires a deep understanding of security incident analysis, threat detection, and incident response, specifically tailored to Industrial Control Systems (ICS) and OT networks. The analyst will investigate complex security incidents within the OT infrastructure, collaborate with IT/OT teams, and enhance security posture through actionable insights. ________________________________________ Key Responsibilities Conduct in-depth analysis of security events and incidents within OT environments, leveraging SIEM and OT-specific monitoring tools. Perform root cause analysis and develop incident timelines to support forensics and remediation efforts. Apply standard incident response frameworks (e.g., NIST, MITRE ATT&CK for ICS, Cyber Kill Chain) for threat classification and response. Use threat intelligence platforms and sandbox environments to investigate malware and suspicious artifacts in OT networks. Analyze access logs, network traffic, and protocol behaviours across OT systems (e.g., SCADA, DCS, PLCs). Support investigations related to unauthorized device communications, anomalous behaviours, or compromised industrial assets. Collaborate with OT security engineers and external vendors to escalate and remediate incidents. Refine alert rules and detection logic to reduce false positives and improve signal-to-noise ratio in OT SOC operations. Document incident findings and support continuous improvement of the OT SOC playbooks and knowledgebase. Liaise with the IT SOC and CIR (Cyber Incident Response) teams to align incident handling and cross-domain investigations. Participate in threat hunting activities tailored for OT environments using behavioural analysis and attack-path simulation. ________________________________________ Technical Skills & Knowledge Strong understanding of OT/ICS protocols (Modbus, DNP3, OPC, etc.) and industrial network topologies. Hands-on experience with OT cybersecurity tools and platforms (e.g., Nozomi Networks, Claroty, Dragos). Familiar with ISA/IEC 62443, NIST SP 800-82, NIST CSF, and ISO 27001 compliance requirements for OT. Proficiency in using SIEM systems (e.g., Microsoft Sentinel, Splunk, QRadar) for log correlation and event triage. Understanding of firewalls, WAFs, proxies, and network segmentation principles in OT. Working knowledge of tools such as THOR Scanner, VMRay, or Recorded Future is a plus. Experience in vulnerability management and patch advisory for OT assets with limited patch cycles. ________________________________________ Nice To Have Exposure to Red Team/Blue Team exercises focused on OT/ICS. Familiarity with GRC platforms and risk assessment tools tailored to OT.
Posted 3 weeks ago
3.0 - 8.0 years
15 - 17 Lacs
Gurugram
Work from Office
Tower Research Capital is looking for Information Security Analyst II to join our dynamic team and embark on a rewarding career journeyDefining, planning, implementing, maintaining, and upgrading security measures, policies, and controls.Assisting with the creation of updates and training programs to secure the network and train the employees.Keeping the security systems up to date.Monitoring security access and maintaining the relevant data.Conducting vulnerability testing and risk analyses to assess security and performing internal and external security audits.Analyzing security breaches to identify the cause and to update incidence responses and disaster recovery plans.
Posted 3 weeks ago
5.0 - 9.0 years
12 - 17 Lacs
Noida
Work from Office
":" Understanding of variouscybersecurity threats and solutions Knowledge of security productsand services offered by our company Ability to translate complextechnical concepts into easy-to-understand explanations for clients Understanding the clientsbusiness landscape and security posture Identifying opportunities andrecommending appropriate solutions Demonstrating proof-of-concepts(POCs) to showcase the value of their offerings Working with the sales team toidentify potential customer needs and challenges Participating in customermeetings and presentations to showcase how our companys solutions canaddress those needs Creating technical proposals andquotes Requirements Excellent communication andpresentation skills Strong analytical andproblem-solving abilities Ability to build trust andrapport with clients Up to date industry knowledge Professional appearance Technologies to be known, SIEM/SOAR Mail Security Firewall Endpoint security DLP SASE Benefits Flexible Work Environment (leave benefits, remote options) Health & Accident Insurance Coverage Remuneration above par with industry standards for
Posted 3 weeks ago
9.0 - 14.0 years
5 - 8 Lacs
Bengaluru
Work from Office
Job Description : Information Security Officer About Open: OPEN is a leading connected finance platform that empowers finance teams to manage their cashflow better by managing all their business finance systems, right from banking to accounting ERP, payments,CRM, HRMS etc. - in one place. OPEN, Indias 100th Unicorn, has been awarded the Best Workplace 2024 by IEEE in 2024. And was recognised by Forbes India and D Globalist s as Top 10 companies among 200 Companies and was featured in IDFC FIRST Private Hurun Indias Top 200 Self-made Entrepreneurs of the Millennia 2023. OPEN was also the recipient of Best Digital Banking Solution from the Global Fintech Fest in 2022 and had won the Most Innovative Neo Bank & the Most Innovative Digital Bank at the Indian Fintech Awards in 2021 & Internet andMobile Association of India (IAMAI) respectively. We are currently home to some of the smartest & brightest 500+ minds in the fintech space. OPEN is a Series D funded startup backed by leading international funds like Temasek, Google, Tiger Global, IIFL Finance Ltd.,SBI Holdings Japan, 3one4 Capital, Speed Invest, Beenext, Tanglin Venture Partner Advisors & Angellist to name a few. And to build and strengthen this superpower, we re on the lookout for an amazing Information Security Officer. Experience : 9+ years Location: Bangalore Responsibilities: Maintain and update information security related compliances such as ISO 27001, GDPR, SOC 2 ,, PCIDSS, RBI SAR on PAPG and DL Conduct periodic risk assessments and internal audits and vendor risk assessments Maintain compliance related documents across all scoped functions; Provide continuous support to the teams in their compliance journey. Perform ongoing refactoring of implemented controls. Liaise closely with the IT and Engineering team to implement best in class information/data security/privacy controls. Identify opportunities to adopt innovative technologies and best practices. Be the information security SPOC for our Regulatory Body ( RBI) external banking clients for cyber security related queries and closure. You should be able to prepare detailed data flow diagrams and documents for both clients and internal Addressed and remediated audit findings through process improvements, policy updates, and technical controls to ensure compliance and reduce risk Build a team of security officers to dedicatedly work for each of our banking clients for maintaining compliance and supporting banks queries. Requirements 9+ years of experience in implementation and maintenance of information security related compliances. Excellent understanding of IT , SDLC ,Devops processes. Develops and delivers security awareness training and conducts phishing simulations to reduce user risk Very good understanding of cloud architecture/technologies like kubernetes,docker, infrastructure as a code etc is a plus. Understanding of cloud platforms like AWS is a must. You should be able to communicate efficiently with devops teams. Should be proficient conducting internal audits. Understanding of security engineering ( VAPT, devsecops etc ) and tools CSPM,DLP,WAF,EDR,SIEM,ASM ) is required. Should be able to lias with security engineering teams, vendors ,incident response teams for smooth implementation of compliances. Why work at Open You will be part of the early tribe that is changing the way business banking rolls. Every atom of your work will impact the way millions of businesses are run. You will work with some of the brightest minds who will celebrate your quirks. You will find growth & fun to be two-way streets - how you thrive and the way you jive, in turn drives Open.
Posted 3 weeks ago
5.0 - 10.0 years
6 - 7 Lacs
Bengaluru
Work from Office
Jul 21, 2025 Location: Bengaluru Designation: Assistant Manager Entity: Deloitte Touche Tohmatsu India LLP Your potential, unleashed. India s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realize your potential amongst cutting edge leaders, and organizations shaping the future of the region, and indeed, the world beyond. At Deloitte, your whole self to work, every day. Combine that with our drive to propel with purpose and you have the perfect playground to collaborate, innovate, grow, and make an impact that matters. The team Deloitte helps organizations prevent cyberattacks and protect valuable assets. We believe in being secure, vigilant, and resilient not only by looking at how to prevent and respond to attacks, but at how to manage cyber risk in a way that allows you to unleash new opportunities. Embed cyber risk at the start of strategy development for more effective management of information and technology risks Your work profile As Assistant Manager in our Cyber Team you ll build and nurture positive working relationships with teams and clients with the intention to exceed client expectations: - Key Responsibilities: 24*7 analysis of the alerts escalated by the L1 Team Lead and coordinate response activities for High and medium security incidents Perform root cause analysis to determine the origin and impact of incidents Develop and implement containment, eradication, and recovery strategies Correlate data from multiple sources to identify and respond to security events Develop and maintain incident response playbooks and runbooks Ensure standard operating procedures (SOPs) are followed and updated as needed Escalate critical incidents to SOC L3 or other senior incident responders when necessary Review all the alerts handled by SOC L1 Triage team and provide suggestions to improve triaging of the alerts Document all actions taken during incident investigations and response Prepare detailed incident reports and post-incident reviews Communicate findings and recommendations to management and relevant stakeholders Participate in security audits and assessments Conduct regular reviews of incident response processes to identify areas for improvement Provide SIEM finetuning recommendations to reduce the false positive alerts Suggest new SIEM use cases to improve threat detection coverage Provide mentorship and guidance to L1 analysts Desired qualifications Skills Required: Strong understanding of networking and security fundamentals. Proficiency in analyzing logs and network traffic. Experience with malware analysis and reverse engineering. Knowledge of scripting and automation (e.g., Python, PowerShell). Excellent problem-solving and analytical skills. Strong communication and documentation skills. The L2 Incident responder shall have minimum 5 years of experience in Incident response, possess at least one of the following certifications, a) Security+ b) ECSA c) GCFA d) GCFE e) CISSP f) Any SIEM Certification Location and way of working Base location: Bangalore Professional is required to work from client location. Your role as a Assistant Manager We expect our people to embrace and live our purpose by challenging themselves to identify issues that are most important for our clients, our people, and for society. In addition to living our purpose, Senior Executive across our organization must strive to be: Inspiring - Leading with integrity to build inclusion and motivation Committed to creating purpose - Creating a sense of vision and purpose Agile - Achieving high-quality results through collaboration and Team unity Skilled at building diverse capability - Developing diverse capabilities for the future Persuasive / Influencing - Persuading and influencing stakeholders Collaborating - Partnering to build new solutions Delivering value - Showing commercial acumen Committed to expanding business - Leveraging new business opportunities Analytical Acumen - Leveraging data to recommend impactful approach and solutions through the power of analysis and visualization Effective communication Must be well abled to have well-structured and well-articulated conversations to achieve win-win possibilities Engagement Management / Delivery Excellence - Effectively managing engagement(s) to ensure timely and proactive execution as well as course correction for the success of engagement(s) Managing change - Responding to changing environment with resilience Managing Quality & Risk - Delivering high quality results and mitigating risks with utmost integrity and precision Strategic Thinking & Problem Solving - Applying strategic mindset to solve business issues and complex problems Tech Savvy - Leveraging ethical technology practices to deliver high impact for clients and for Deloitte Empathetic leadership and inclusivity - creating a safe and thriving environment where everyones valued for who they are, use empathy to understand others to adapt our behaviours and attitudes to become more inclusive. How you ll grow Connect for impact Our exceptional team of professionals across the globe are solving some of the world s most complex business problems, as well as directly supporting our communities, the planet, and each other. Know more in our Global Impact Report and our India Impact Report . Empower to lead You can be a leader irrespective of your career level. Our colleagues are characterised by their ability to inspire, support, and provide opportunities for people to deliver their best and grow both as professionals and human beings. Know more about Deloitte and our One Young World partnership. Inclusion for all At Deloitte, people are valued and respected for who they are and are trusted to add value to their clients, teams and communities in a way that reflects their own unique capabilities. Know more about everyday steps that you can take to be more inclusive. At Deloitte, we believe in the unique skills, attitude and potential each and every one of us brings to the table to make an impact that matters. Drive your career At Deloitte, you are encouraged to take ownership of your career. We recognise there is no one size fits all career path, and global, cross-business mobility and up / re-skilling are all within the range of possibilities to shape a unique and fulfilling career. Know more about Life at Deloitte. Everyone s welcome entrust your happiness to us Our workspaces and initiatives are geared towards your 360-degree happiness. This includes specific needs you may have in terms of accessibility, flexibility, safety and security, and caregiving. Here s a glimpse of things that are in store for you. Interview tips We want job seekers exploring opportunities at Deloitte to feel prepared, confident and comfortable. To help you with your interview, we suggest that you do your research, know some background about the organisation and the business area you re applying to. Check out recruiting tips from Deloitte professionals. *Caution against fraudulent job offers*: We would like to advise career aspirants to exercise caution against fraudulent job offers or unscrupulous practices.
Posted 3 weeks ago
4.0 - 9.0 years
15 - 17 Lacs
Bengaluru
Work from Office
Jul 21, 2025 Location: Bengaluru Designation: Assistant Manager Entity: Deloitte Touche Tohmatsu India LLP Your potential, unleashed. India s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realize your potential amongst cutting edge leaders, and organizations shaping the future of the region, and indeed, the world beyond. At Deloitte, your whole self to work, every day. Combine that with our drive to propel with purpose and you have the perfect playground to collaborate, innovate, grow, and make an impact that matters. The team Deloitte helps organizations prevent cyberattacks and protect valuable assets. We believe in being secure, vigilant, and resilient not only by looking at how to prevent and respond to attacks, but at how to manage cyber risk in a way that allows you to unleash new opportunities. Embed cyber risk at the start of strategy development for more effective management of information and technology risks Your work profile As Assistant Manager in our Cyber Team you ll build and nurture positive working relationships with teams and clients with the intention to exceed client expectations: - Key Responsibilities: 08*6 general shift and provide on call support for critical issues Platform management for SIEM, SOAR, UEBA, NBAD, DLP, Anti-APT, Deception, VM, and any other in scope solutions. Log Source Management, Ensure timely integration of log sources SIEM Rule Management - Ensure rules are up to date to reduce false positives Performance Tuning: Optimize SIEM performance to ensure efficient processing and alerting. Compliance and Reporting: Generate reports for compliance and audit requirements. Integrate UEBA solutions with existing security infrastructure. Model Development: Develop and fine-tune machine learning models to detect abnormal activities. Provide insights and context to support security investigations. Reduce false positives by fine-tuning alerting mechanisms. Create automated workflows to streamline security operations. Implement and manage incident response playbooks. Integrate SOAR platforms with various security tools and systems. Enhance the efficiency of security operations through orchestration and automation. Track and report on the effectiveness of automation and response efforts. Platform Management: The installation, configuration, maintenance, update, upgrade of SIEM, UEBA, SOAR, Anti APT, NBA, DLP, Deception, VA and any other in scope solutions. Work closely with other security teams to enhance threat detection, investigation, and response processes. Provide training and support to security analysts on the use and capabilities of these platforms. Ensure that the platforms meet regulatory and compliance requirements. Perform health check-up daily and share the reports with the stakeholders Perform major and minor upgrades of the platform Ensure all the components are up to date (n-1) Monitor the availability of all the deployed components Desired qualifications Deep understanding of networking, operating systems, and security principles. Have designed and implemented the proposed solutions in at least 2 clients Strong analytical and problem-solving skills. Proficiency in using advanced security tools and technologies. Excellent communication and documentation skills. Ability to handle high-pressure situations and make critical decisions. Continuous learning mindset to stay updated with the evolving threat landscape. The platform engineer shall have minimum 4-9 years of experience in managing the proposed solutions with OEM certification Location and way of working Base location: Bangalore Professional is required to work from client location. Your role as a Assistant Manager We expect our people to embrace and live our purpose by challenging themselves to identify issues that are most important for our clients, our people, and for society. In addition to living our purpose, Senior Executive across our organization must strive to be: Inspiring - Leading with integrity to build inclusion and motivation Committed to creating purpose - Creating a sense of vision and purpose Agile - Achieving high-quality results through collaboration and Team unity Skilled at building diverse capability - Developing diverse capabilities for the future Persuasive / Influencing - Persuading and influencing stakeholders Collaborating - Partnering to build new solutions Delivering value - Showing commercial acumen Committed to expanding business - Leveraging new business opportunities Analytical Acumen - Leveraging data to recommend impactful approach and solutions through the power of analysis and visualization Effective communication Must be well abled to have well-structured and well-articulated conversations to achieve win-win possibilities Engagement Management / Delivery Excellence - Effectively managing engagement(s) to ensure timely and proactive execution as well as course correction for the success of engagement(s) Managing change - Responding to changing environment with resilience Managing Quality & Risk - Delivering high quality results and mitigating risks with utmost integrity and precision Strategic Thinking & Problem Solving - Applying strategic mindset to solve business issues and complex problems Tech Savvy - Leveraging ethical technology practices to deliver high impact for clients and for Deloitte Empathetic leadership and inclusivity - creating a safe and thriving environment where everyones valued for who they are, use empathy to understand others to adapt our behaviours and attitudes to become more inclusive. How you ll grow Connect for impact Our exceptional team of professionals across the globe are solving some of the world s most complex business problems, as well as directly supporting our communities, the planet, and each other. Know more in our Global Impact Report and our India Impact Report . Empower to lead You can be a leader irrespective of your career level. Our colleagues are characterised by their ability to inspire, support, and provide opportunities for people to deliver their best and grow both as professionals and human beings. Know more about Deloitte and our One Young World partnership. Inclusion for all At Deloitte, people are valued and respected for who they are and are trusted to add value to their clients, teams and communities in a way that reflects their own unique capabilities. Know more about everyday steps that you can take to be more inclusive. At Deloitte, we believe in the unique skills, attitude and potential each and every one of us brings to the table to make an impact that matters. Drive your career At Deloitte, you are encouraged to take ownership of your career. We recognise there is no one size fits all career path, and global, cross-business mobility and up / re-skilling are all within the range of possibilities to shape a unique and fulfilling career. Know more about Life at Deloitte. Everyone s welcome entrust your happiness to us Our workspaces and initiatives are geared towards your 360-degree happiness. This includes specific needs you may have in terms of accessibility, flexibility, safety and security, and caregiving. Here s a glimpse of things that are in store for you. Interview tips We want job seekers exploring opportunities at Deloitte to feel prepared, confident and comfortable. To help you with your interview, we suggest that you do your research, know some background about the organisation and the business area you re applying to. Check out recruiting tips from Deloitte professionals. *Caution against fraudulent job offers*: We would like to advise career aspirants to exercise caution against fraudulent job offers or unscrupulous practices.
Posted 3 weeks ago
8.0 years
0 Lacs
Hyderabad, Telangana, India
On-site
Job Description At Oracle Cloud Infrastructure (OCI) we build the future of the cloud for Enterprises. We act with the speed and attitude of a start-up along with the scale and customer focus of the leading enterprise software company in the world. About the team: The Enterprise Engineering SRE team is tasked with ensuring the security and compliance of internal systems by conducting regular audits, identifying potential gaps in existing standards and proactively improving the organization's overall security posture. The team plays a critical role in safeguarding the integrity, confidentiality and availability of all systems while driving risk management initiatives across departments including disaster recovery planning and execution. We are also responsible for liaising with various internal teams during audits, ensuring data sharing is concise, accurate and aligned for successful audit outcomes. Ideally, the candidate will possess several of the following skills: Supports the strengthening of Oracle’s security posture, focusing on one or more of the following: regulatory compliance; risk management; incident management and response; security policy development and enforcement; Threat and Vulnerability Management; Incident Management and response and similar focus areas. Regulatory Compliance: Brings advanced level skills to manage programs to establish, document and track compliance to industry and government standards and regulations, e.g. ISO-27001, PCI-DSS, HIPAA, FedRAMP, CMMC, GDPR, etc. Researches and interprets current and pending governmental laws and regulations, industry standards and customer and vendor contracts to communicate compliance requirements to the business. Participates in industry forums monitoring developments in regulatory compliance Risk Management: Brings advanced level skills to assess the information security risk associated with existing and proposed business operational programs, systems, applications, practices and procedures in very complex, business-critical environments. Conduct and document very complex information security risk assessments and assist in the creation and implementation of security solutions and programs Cloud Security: In-dept knowledge of cloud security principles and best practices, including securing cloud infrastructure, services, and applications in platforms, OCI experience is a plus Threat and Vulnerability Management: Brings advanced level skills to research, evaluate, track, and manage information security threats and vulnerabilities in situations where in-depth analysis of ambiguous information is required Incident Management and response: Brings advanced level skills to respond to security events and responding in line with Oracle incident response playbooks to mitigate vulnerabilities Mentors and trains other team members Compiles information and reports for management Qualifications: Bachelor’s degree in computer science, Information Security, or a related field. Master's degree preferred 8+ years of experience in information systems, business operations, or related fields, 3+ years of experience in security operations, with a focus on incident detection, response, and vulnerability remediation Relevant certifications such as CISSP, CISM, CISA, or GIAC certifications are preferred Solid understanding of networking protocols, operating systems (Linux, Windows), MiddleTier, Database, cloud computing and end point computing management Excellent communication skills with the ability to effectively communicate technical concepts to both technical and non-technical stakeholders Proven leadership abilities with experience leading security projects and initiatives independently Experience with security tools such as SIEM platforms, intrusion detection/prevention systems, and endpoint security solutions Ability to work independently and collaboratively in a fast-paced environment Strong analytical and problem-solving skills with a keen attention to detail Career Level - IC4 Responsibilities Oversee and manage internal audit processes to ensure adherence to security and compliance standards Act as the primary liaison between internal teams, facilitating effective communication and collaboration to ensure audits are completed efficiently and accurately Assess the effectiveness of security controls and ensure auditing requirements are clearly documented, defined and communicated to necessary teams Ensure the timely and accurate sharing of data across departments to support successful audit outcomes Continuously assess and enhance the organization’s security posture by addressing any identified weaknesses Lead and manage departmental risk management programs, ensuring alignment with broader organizational risk mitigation strategies Facilitate and drive disaster recovery (DR) planning and preparedness across departments to minimize operational disruptions in case of incidents Collaborate with cross-functional teams to establish and maintain robust security policies and procedures, ensuring alignment with industry best practices Make recommendations and provide guidance/consultation regarding process improvements necessary for remediating internal control gaps. Engage with required teams to close the gap Develop and maintain cybersecurity documentation such as the System Security Plan (SSP), Privacy Impact Assessment (PIA), Configuration Management Plan (CMP), Plan of Action and Milestones (POA&M), and Standard Operating Procedures (SOP) as necessary Develop, implement, and maintain industry best practices and regulatory security policies, procedures, and system standards (servers, databases, endpoints, and application design) Engagement in cloud security technologies and protocols, including cloud security architecture, identity and access management, and data protection Write stakeholder reports to explain the assessment, audit results, and recommendations. Create and provide metrics for cybersecurity leadership. Brief executive leadership on compliance matters About Us As a world leader in cloud solutions, Oracle uses tomorrow’s technology to tackle today’s challenges. We’ve partnered with industry-leaders in almost every sector—and continue to thrive after 40+ years of change by operating with integrity. We know that true innovation starts when everyone is empowered to contribute. That’s why we’re committed to growing an inclusive workforce that promotes opportunities for all. Oracle careers open the door to global opportunities where work-life balance flourishes. We offer competitive benefits based on parity and consistency and support our people with flexible medical, life insurance, and retirement options. We also encourage employees to give back to their communities through our volunteer programs. We’re committed to including people with disabilities at all stages of the employment process. If you require accessibility assistance or accommodation for a disability at any point, let us know by emailing accommodation-request_mb@oracle.com or by calling +1 888 404 2494 in the United States. Oracle is an Equal Employment Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, sexual orientation, gender identity, disability and protected veterans’ status, or any other characteristic protected by law. Oracle will consider for employment qualified applicants with arrest and conviction records pursuant to applicable law.
Posted 3 weeks ago
1.0 years
0 Lacs
Hyderabad, Telangana, India
On-site
Job Description WHO WE ARE Led by the Chief Information Security Officer (CISO), Technology Risk secures Goldman Sachs against hackers and other cyber threats. We are responsible for detecting and preventing attempted cyber intrusions against the firm, helping the firm develop more secure applications and infrastructure, developing software in support of our efforts, measuring cybersecurity risk, and designing and driving implementation of cybersecurity controls. The team has global presence across the Americas, APAC, India and EMEA. Within Technology Risk, Global Cyber Defense and Intelligence (GCDI) team identifies malicious activity, manages the lifecycle of vulnerabilities within GS technologies, and investigates and manages threats across the firm. We are a team of security, software, and product engineers that allow the firm to respond appropriately to firm risks using detection models, security architecture, and cutting-edge cyber threat analysis to manage internal and external threats against the firm. YOUR IMPACT In this role, you will have the opportunity to significantly enhance the organization's security posture by being part of the Security Orchestration and Automated Response (SOAR) program to automate and streamline incident response, reducing reaction times and improving overall threat management efficiency. Technical expertise and leadership will drive continuous improvement, ensuring robust protection against evolving cyber threats. How You Will Fulfill Your Potential As a Security Engineer in GCDI’s Threat Management Center, you will be an integral part of a technical team that is responsible for providing the GCDI organization with security sensors and data sets that increase awareness of current and potential Cyber Threats. This role offers the chance to fully harness and expand your technical expertise in advanced SOAR technologies, driving critical security initiatives that directly impact the organization’s resilience against cyber threats. The position also provides continuous exposure to the latest innovations in automated threat response, allowing the candidate to stay ahead of emerging threats and industry trends. This will not only solidify their standing as an expert in the field but also open up opportunities for further career growth and influence within the cybersecurity domain. Job Responsibilities Enable a world-class cyber defense program by working closely with other technical, incident management, and forensic personnel to develop a fuller understanding of the intent, objectives, and activity of cyber threat actors Work at the forefront of designing an innovative threat and security incident management solution Develop and optimize SOAR playbooks, integrating various security tools and platforms to automate threat detection, incident response, and remediation processes. Work closely with cross-functional teams, including SOC, IT, DevOps, and Risk Management, to align SOAR capabilities with organizational security objectives. Customize SOAR workflows, scripts, and connectors to meet the specific needs of the organization, ensuring seamless interoperability between systems. Participate in a 24x7 coverage model to prevent and remediate security threats against Goldman Sachs’ global business network Basic Qualifications Strong verbal and written communication skills, with the ability to convey complex technical concepts to both technical and non-technical stakeholders. Strong analytical and problem-solving skills, with a proactive approach to identifying and addressing security challenges. In-depth understanding of security frameworks (MITRE ATT&CK, NIST), threat intelligence, and automation strategies. Strong sense of ownership and driven to manage tasks to completion Proficient scripting skills utilizing both Python and PowerShell Preferred Qualifications 1+ years of experience in cybersecurity, with SOAR technologies and incident response. Proficiency in SOAR platforms (e.g., Splunk Phantom, Demisto, Siemplify), scripting languages (Python, PowerShell), and integration with security tools (SIEM, EDR, etc.). Knowledge conducting incident response within a major public cloud (i.e. AWS, Google, Azure) Any of following certifications: GNFA, GCFE, GCFA, CCFP, CFCE, ACE, OSCP, GCFR #TechRiskCybersecurity About Goldman Sachs At Goldman Sachs, we commit our people, capital and ideas to help our clients, shareholders and the communities we serve to grow. Founded in 1869, we are a leading global investment banking, securities and investment management firm. Headquartered in New York, we maintain offices around the world. We believe who you are makes you better at what you do. We're committed to fostering and advancing diversity and inclusion in our own workplace and beyond by ensuring every individual within our firm has a number of opportunities to grow professionally and personally, from our training and development opportunities and firmwide networks to benefits, wellness and personal finance offerings and mindfulness programs. Learn more about our culture, benefits, and people at GS.com/careers. We’re committed to finding reasonable accommodations for candidates with special needs or disabilities during our recruiting process. Learn more: https://www.goldmansachs.com/careers/footer/disability-statement.html © The Goldman Sachs Group, Inc., 2023. All rights reserved. Goldman Sachs is an equal employment/affirmative action employer Female/Minority/Disability/Veteran/Sexual Orientation/Gender Identity
Posted 3 weeks ago
Upload Resume
Drag or click to upload
Your data is secure with us, protected by advanced encryption.
Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.
We have sent an OTP to your contact. Please enter it below to verify.
Accenture
40175 Jobs | Dublin
Wipro
19626 Jobs | Bengaluru
Accenture in India
17497 Jobs | Dublin 2
EY
16057 Jobs | London
Uplers
11768 Jobs | Ahmedabad
Amazon
10704 Jobs | Seattle,WA
Oracle
9513 Jobs | Redwood City
IBM
9439 Jobs | Armonk
Bajaj Finserv
9311 Jobs |
Accenture services Pvt Ltd
8745 Jobs |