Get alerts for new jobs matching your selected skills, preferred locations, and experience range. Manage Job Alerts
4.0 - 8.0 years
6 - 10 Lacs
Ajmer
Work from Office
About the jobWe are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of experts!Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments It has offices in India and Singapore We are experts in information security training, cyber ranges, online labs and security assessments We have trained more than 30000+ information security professionals from more than 130+ countries across the globe through our in-person and online trainings We are looking for some amazing Security Researchers to join our India team remotely! If you would like to research on new threats and create challenges on Red Team, Windows and Active Directory this is the right opportunity!Members of our current research team have spoken multiple times at DEF CON, BlackHat and many other major conferences and maintain open source tools for red and blue teams Apply ONLY:- If you can prove your skills with your blog and GitHub - If you have spoken at respected conferences - Very good communication skills and ability to present your research in talks and training - Good knowledge of a Scripting/Programming language- Excellent work ethics and passion to make and break stuff Your job will involve:- Research and implement latest attack and red team techniques in Windows and Active Directory - Research on evasion of countermeasures like EDR - Research on opsec and use of C2 in secure environments - Writing Proof-of-Concept tools in C#, PowerShell and other languages - Creating content (courses, videos, blogs, presentations) based on researchRecommended Certifications:- CRTP and CRTE
Posted 2 weeks ago
4.0 - 8.0 years
6 - 10 Lacs
Vijayawada
Work from Office
About the jobWe are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of experts!Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments It has offices in India and Singapore We are experts in information security training, cyber ranges, online labs and security assessments We have trained more than 30000+ information security professionals from more than 130+ countries across the globe through our in-person and online trainings We are looking for some amazing Security Researchers to join our India team remotely! If you would like to research on new threats and create challenges on Red Team, Windows and Active Directory this is the right opportunity!Members of our current research team have spoken multiple times at DEF CON, BlackHat and many other major conferences and maintain open source tools for red and blue teams Apply ONLY:- If you can prove your skills with your blog and GitHub - If you have spoken at respected conferences - Very good communication skills and ability to present your research in talks and training - Good knowledge of a Scripting/Programming language- Excellent work ethics and passion to make and break stuff Your job will involve:- Research and implement latest attack and red team techniques in Windows and Active Directory - Research on evasion of countermeasures like EDR - Research on opsec and use of C2 in secure environments - Writing Proof-of-Concept tools in C#, PowerShell and other languages - Creating content (courses, videos, blogs, presentations) based on researchRecommended Certifications:- CRTP and CRTE
Posted 2 weeks ago
4.0 - 8.0 years
6 - 10 Lacs
Nagpur
Work from Office
About the jobWe are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of experts!Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments It has offices in India and Singapore We are experts in information security training, cyber ranges, online labs and security assessments We have trained more than 30000+ information security professionals from more than 130+ countries across the globe through our in-person and online trainings We are looking for some amazing Security Researchers to join our India team remotely! If you would like to research on new threats and create challenges on Red Team, Windows and Active Directory this is the right opportunity!Members of our current research team have spoken multiple times at DEF CON, BlackHat and many other major conferences and maintain open source tools for red and blue teams Apply ONLY:- If you can prove your skills with your blog and GitHub - If you have spoken at respected conferences - Very good communication skills and ability to present your research in talks and training - Good knowledge of a Scripting/Programming language- Excellent work ethics and passion to make and break stuff Your job will involve:- Research and implement latest attack and red team techniques in Windows and Active Directory - Research on evasion of countermeasures like EDR - Research on opsec and use of C2 in secure environments - Writing Proof-of-Concept tools in C#, PowerShell and other languages - Creating content (courses, videos, blogs, presentations) based on researchRecommended Certifications:- CRTP and CRTE
Posted 2 weeks ago
4.0 - 8.0 years
6 - 10 Lacs
Sangli
Work from Office
About the jobWe are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of experts!Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments It has offices in India and Singapore We are experts in information security training, cyber ranges, online labs and security assessments We have trained more than 30000+ information security professionals from more than 130+ countries across the globe through our in-person and online trainings We are looking for some amazing Security Researchers to join our India team remotely! If you would like to research on new threats and create challenges on Red Team, Windows and Active Directory this is the right opportunity!Members of our current research team have spoken multiple times at DEF CON, BlackHat and many other major conferences and maintain open source tools for red and blue teams Apply ONLY:- If you can prove your skills with your blog and GitHub - If you have spoken at respected conferences - Very good communication skills and ability to present your research in talks and training - Good knowledge of a Scripting/Programming language- Excellent work ethics and passion to make and break stuff Your job will involve:- Research and implement latest attack and red team techniques in Windows and Active Directory - Research on evasion of countermeasures like EDR - Research on opsec and use of C2 in secure environments - Writing Proof-of-Concept tools in C#, PowerShell and other languages - Creating content (courses, videos, blogs, presentations) based on researchRecommended Certifications:- CRTP and CRTE
Posted 2 weeks ago
4.0 - 8.0 years
6 - 10 Lacs
Aurangabad
Work from Office
About the jobWe are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of experts!Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments It has offices in India and Singapore We are experts in information security training, cyber ranges, online labs and security assessments We have trained more than 30000+ information security professionals from more than 130+ countries across the globe through our in-person and online trainings We are looking for some amazing Security Researchers to join our India team remotely! If you would like to research on new threats and create challenges on Red Team, Windows and Active Directory this is the right opportunity!Members of our current research team have spoken multiple times at DEF CON, BlackHat and many other major conferences and maintain open source tools for red and blue teams Apply ONLY:- If you can prove your skills with your blog and GitHub - If you have spoken at respected conferences - Very good communication skills and ability to present your research in talks and training - Good knowledge of a Scripting/Programming language- Excellent work ethics and passion to make and break stuff Your job will involve:- Research and implement latest attack and red team techniques in Windows and Active Directory - Research on evasion of countermeasures like EDR - Research on opsec and use of C2 in secure environments - Writing Proof-of-Concept tools in C#, PowerShell and other languages - Creating content (courses, videos, blogs, presentations) based on researchRecommended Certifications:- CRTP and CRTE
Posted 2 weeks ago
4.0 - 8.0 years
6 - 10 Lacs
Madurai
Work from Office
About the jobWe are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of experts!Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments It has offices in India and Singapore We are experts in information security training, cyber ranges, online labs and security assessments We have trained more than 30000+ information security professionals from more than 130+ countries across the globe through our in-person and online trainings We are looking for some amazing Security Researchers to join our India team remotely! If you would like to research on new threats and create challenges on Red Team, Windows and Active Directory this is the right opportunity!Members of our current research team have spoken multiple times at DEF CON, BlackHat and many other major conferences and maintain open source tools for red and blue teams Apply ONLY:- If you can prove your skills with your blog and GitHub - If you have spoken at respected conferences - Very good communication skills and ability to present your research in talks and training - Good knowledge of a Scripting/Programming language- Excellent work ethics and passion to make and break stuff Your job will involve:- Research and implement latest attack and red team techniques in Windows and Active Directory - Research on evasion of countermeasures like EDR - Research on opsec and use of C2 in secure environments - Writing Proof-of-Concept tools in C#, PowerShell and other languages - Creating content (courses, videos, blogs, presentations) based on researchRecommended Certifications:- CRTP and CRTE
Posted 2 weeks ago
4.0 - 8.0 years
6 - 10 Lacs
Jaipur
Work from Office
About the jobWe are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of experts!Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments It has offices in India and Singapore We are experts in information security training, cyber ranges, online labs and security assessments We have trained more than 30000+ information security professionals from more than 130+ countries across the globe through our in-person and online trainings We are looking for some amazing Security Researchers to join our India team remotely! If you would like to research on new threats and create challenges on Red Team, Windows and Active Directory this is the right opportunity!Members of our current research team have spoken multiple times at DEF CON, BlackHat and many other major conferences and maintain open source tools for red and blue teams Apply ONLY:- If you can prove your skills with your blog and GitHub - If you have spoken at respected conferences - Very good communication skills and ability to present your research in talks and training - Good knowledge of a Scripting/Programming language- Excellent work ethics and passion to make and break stuff Your job will involve:- Research and implement latest attack and red team techniques in Windows and Active Directory - Research on evasion of countermeasures like EDR - Research on opsec and use of C2 in secure environments - Writing Proof-of-Concept tools in C#, PowerShell and other languages - Creating content (courses, videos, blogs, presentations) based on researchRecommended Certifications:- CRTP and CRTE
Posted 2 weeks ago
4.0 - 8.0 years
6 - 10 Lacs
Kanpur
Work from Office
About the jobWe are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of experts!Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments It has offices in India and Singapore We are experts in information security training, cyber ranges, online labs and security assessments We have trained more than 30000+ information security professionals from more than 130+ countries across the globe through our in-person and online trainings We are looking for some amazing Security Researchers to join our India team remotely! If you would like to research on new threats and create challenges on Red Team, Windows and Active Directory this is the right opportunity!Members of our current research team have spoken multiple times at DEF CON, BlackHat and many other major conferences and maintain open source tools for red and blue teams Apply ONLY:- If you can prove your skills with your blog and GitHub - If you have spoken at respected conferences - Very good communication skills and ability to present your research in talks and training - Good knowledge of a Scripting/Programming language- Excellent work ethics and passion to make and break stuff Your job will involve:- Research and implement latest attack and red team techniques in Windows and Active Directory - Research on evasion of countermeasures like EDR - Research on opsec and use of C2 in secure environments - Writing Proof-of-Concept tools in C#, PowerShell and other languages - Creating content (courses, videos, blogs, presentations) based on researchRecommended Certifications:- CRTP and CRTE
Posted 2 weeks ago
4.0 - 8.0 years
6 - 10 Lacs
Nashik
Work from Office
About the jobWe are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of experts!Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments It has offices in India and Singapore We are experts in information security training, cyber ranges, online labs and security assessments We have trained more than 30000+ information security professionals from more than 130+ countries across the globe through our in-person and online trainings We are looking for some amazing Security Researchers to join our India team remotely! If you would like to research on new threats and create challenges on Red Team, Windows and Active Directory this is the right opportunity!Members of our current research team have spoken multiple times at DEF CON, BlackHat and many other major conferences and maintain open source tools for red and blue teams Apply ONLY:- If you can prove your skills with your blog and GitHub - If you have spoken at respected conferences - Very good communication skills and ability to present your research in talks and training - Good knowledge of a Scripting/Programming language- Excellent work ethics and passion to make and break stuff Your job will involve:- Research and implement latest attack and red team techniques in Windows and Active Directory - Research on evasion of countermeasures like EDR - Research on opsec and use of C2 in secure environments - Writing Proof-of-Concept tools in C#, PowerShell and other languages - Creating content (courses, videos, blogs, presentations) based on researchRecommended Certifications:- CRTP and CRTE
Posted 2 weeks ago
4.0 - 8.0 years
6 - 10 Lacs
Mysuru
Work from Office
About the jobWe are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of experts!Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments It has offices in India and Singapore We are experts in information security training, cyber ranges, online labs and security assessments We have trained more than 30000+ information security professionals from more than 130+ countries across the globe through our in-person and online trainings We are looking for some amazing Security Researchers to join our India team remotely! If you would like to research on new threats and create challenges on Red Team, Windows and Active Directory this is the right opportunity!Members of our current research team have spoken multiple times at DEF CON, BlackHat and many other major conferences and maintain open source tools for red and blue teams Apply ONLY:- If you can prove your skills with your blog and GitHub - If you have spoken at respected conferences - Very good communication skills and ability to present your research in talks and training - Good knowledge of a Scripting/Programming language- Excellent work ethics and passion to make and break stuff Your job will involve:- Research and implement latest attack and red team techniques in Windows and Active Directory - Research on evasion of countermeasures like EDR - Research on opsec and use of C2 in secure environments - Writing Proof-of-Concept tools in C#, PowerShell and other languages - Creating content (courses, videos, blogs, presentations) based on researchRecommended Certifications:- CRTP and CRTE
Posted 2 weeks ago
4.0 - 8.0 years
6 - 10 Lacs
Thane
Work from Office
About the jobWe are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of experts!Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments It has offices in India and Singapore We are experts in information security training, cyber ranges, online labs and security assessments We have trained more than 30000+ information security professionals from more than 130+ countries across the globe through our in-person and online trainings We are looking for some amazing Security Researchers to join our India team remotely! If you would like to research on new threats and create challenges on Red Team, Windows and Active Directory this is the right opportunity!Members of our current research team have spoken multiple times at DEF CON, BlackHat and many other major conferences and maintain open source tools for red and blue teams Apply ONLY:- If you can prove your skills with your blog and GitHub - If you have spoken at respected conferences - Very good communication skills and ability to present your research in talks and training - Good knowledge of a Scripting/Programming language- Excellent work ethics and passion to make and break stuff Your job will involve:- Research and implement latest attack and red team techniques in Windows and Active Directory - Research on evasion of countermeasures like EDR - Research on opsec and use of C2 in secure environments - Writing Proof-of-Concept tools in C#, PowerShell and other languages - Creating content (courses, videos, blogs, presentations) based on researchRecommended Certifications:- CRTP and CRTE
Posted 2 weeks ago
4.0 - 8.0 years
6 - 10 Lacs
Rajkot
Work from Office
About the jobWe are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of experts!Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments It has offices in India and Singapore We are experts in information security training, cyber ranges, online labs and security assessments We have trained more than 30000+ information security professionals from more than 130+ countries across the globe through our in-person and online trainings We are looking for some amazing Security Researchers to join our India team remotely! If you would like to research on new threats and create challenges on Red Team, Windows and Active Directory this is the right opportunity!Members of our current research team have spoken multiple times at DEF CON, BlackHat and many other major conferences and maintain open source tools for red and blue teams Apply ONLY:- If you can prove your skills with your blog and GitHub - If you have spoken at respected conferences - Very good communication skills and ability to present your research in talks and training - Good knowledge of a Scripting/Programming language- Excellent work ethics and passion to make and break stuff Your job will involve:- Research and implement latest attack and red team techniques in Windows and Active Directory - Research on evasion of countermeasures like EDR - Research on opsec and use of C2 in secure environments - Writing Proof-of-Concept tools in C#, PowerShell and other languages - Creating content (courses, videos, blogs, presentations) based on researchRecommended Certifications:- CRTP and CRTE
Posted 2 weeks ago
4.0 - 8.0 years
6 - 10 Lacs
Kochi
Work from Office
About the jobWe are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of experts!Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments It has offices in India and Singapore We are experts in information security training, cyber ranges, online labs and security assessments We have trained more than 30000+ information security professionals from more than 130+ countries across the globe through our in-person and online trainings We are looking for some amazing Security Researchers to join our India team remotely! If you would like to research on new threats and create challenges on Red Team, Windows and Active Directory this is the right opportunity!Members of our current research team have spoken multiple times at DEF CON, BlackHat and many other major conferences and maintain open source tools for red and blue teams Apply ONLY:- If you can prove your skills with your blog and GitHub - If you have spoken at respected conferences - Very good communication skills and ability to present your research in talks and training - Good knowledge of a Scripting/Programming language- Excellent work ethics and passion to make and break stuff Your job will involve:- Research and implement latest attack and red team techniques in Windows and Active Directory - Research on evasion of countermeasures like EDR - Research on opsec and use of C2 in secure environments - Writing Proof-of-Concept tools in C#, PowerShell and other languages - Creating content (courses, videos, blogs, presentations) based on researchRecommended Certifications:- CRTP and CRTE
Posted 2 weeks ago
4.0 - 8.0 years
6 - 10 Lacs
Mohali
Work from Office
About the jobWe are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of experts!Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments It has offices in India and Singapore We are experts in information security training, cyber ranges, online labs and security assessments We have trained more than 30000+ information security professionals from more than 130+ countries across the globe through our in-person and online trainings We are looking for some amazing Security Researchers to join our India team remotely! If you would like to research on new threats and create challenges on Red Team, Windows and Active Directory this is the right opportunity!Members of our current research team have spoken multiple times at DEF CON, BlackHat and many other major conferences and maintain open source tools for red and blue teams Apply ONLY:- If you can prove your skills with your blog and GitHub - If you have spoken at respected conferences - Very good communication skills and ability to present your research in talks and training - Good knowledge of a Scripting/Programming language- Excellent work ethics and passion to make and break stuff Your job will involve:- Research and implement latest attack and red team techniques in Windows and Active Directory - Research on evasion of countermeasures like EDR - Research on opsec and use of C2 in secure environments - Writing Proof-of-Concept tools in C#, PowerShell and other languages - Creating content (courses, videos, blogs, presentations) based on researchRecommended Certifications:- CRTP and CRTE
Posted 2 weeks ago
4.0 - 6.0 years
6 - 9 Lacs
Bengaluru
Work from Office
About the Role: We are hiring a dynamic and results-oriented Technology Recruiter with 4 years of hands-on experience in sourcing, screening, and placing top tech talent. This is a contract role for 6 months , ideal for someone who thrives in a fast-paced environment and can manage end-to-end recruitment for technical positions across levels. Responsibilities: Manage full-cycle recruitment for technology roles Source candidates through job boards, social media, referrals, and networking. Conduct initial screening Coordinate interviews, feedback, and offer negotiation. Manage candidate pipelines using ATS . Maintain accurate and up-to-date recruitment reports and dashboards. Ensure a seamless and positive candidate experience throughout the hiring process. Desired Candidate profile: 4 years of experience in technology recruitment, preferably with product based firms or Startups. Proven experience in hiring for roles such as software engineers, full-stack developers, Security, DevOps, QA, etc. Experience working with Applicant Tracking Systems . Strong sourcing skills using LinkedIn, Job Boards, GitHub, Stack Overflow, etc. About Liminal: Liminal is a compliant and insured digital asset custody and wallet infrastructure provider. Launched in April 2021, Liminal Custody is a CCSS Level 3, SOC Type 2, and ISO 27001 & 27701 certified organization. Based in Singapore, Liminal has operations spread across APAC, MENA, and Europe, along with offices in Singapore,Taiwan , India, and UAE. The company has received an initial approval from VARA. Liminal takes pride in supporting businesses with its qualified and insured custody (self and institutional) that enables stress-free safekeeping of digital assets for institutions. It also provides a cutting-edge wallet infrastructure platform that is secure, compliant, and automated and comes with a plug-and-play architecture for faster onboarding of developers, business partners, and government agencies. Our website - https://www.liminalcustody.com/ Note: This is a work-from-office role based in Whitefield, Bangalore.
Posted 2 weeks ago
6.0 - 10.0 years
8 - 12 Lacs
Hyderabad
Work from Office
Job description Experian Consumer Services - Careers That Define "The Next Big (Data) Thing" for Consumers What could be more exciting - personally and professionally - than being part of a "disruptive" business? Consider taking your career to the next level by joining the Leader that continues to disrupt the competition. As the "disruptor" and market leader, we pride ourselves on building new markets, leading the pack through continuous evolution and innovation. Its a position Experian Consumer Services has enjoyed for more than a decade, and were always looking for the talent that can help expand that lead. When youre the leader, its always urgent, important, and market-changing. We think that defines the true "disruptive" business. Join us and create some chaos for the competition. The Manager Information Security at Experian is a pivotal role responsible for safeguarding the organizations information assets and ensuring compliance with industry standards. This position involves leading a regional information security team and overseeing various security operations to protect sensitive data, particularly within AWS cloud environments. About Experian Experience and Skills Qualifications Education: Bachelors or Masters degree in Computer Science, Information Security, Information Technology, or a related field. Certifications: CISSP (Certified Information Systems Security Professional) is required. Additional certifications like CISM, CISA, or PCI-DSS are a plus. Experience: Extensive experience in information security management, including hands-on experience with SOC and PCI audits. Experience with AWS cloud environments and security automation. Skills: Strong analytical, communication, and leadership skills. Proficiency in security technologies and practices, especially in cloud security and automation. Additional Information Our uniqueness is that we celebrate yours. Experians culture and people are important differentiators. We take our people agenda very seriously and focus on what matters; DEI, work/life balance, development, authenticity, collaboration, wellness, reward & recognition, volunteering... the list goes on. Experians people first approach is award-winning; Worlds Best Workplaces 2024 (Fortune Top 25), Great Place To Work in 24 countries, and Glassdoor Best Places to Work 2024 to name a few. Check out Experian Life on social or our Careers Site to understand why. Experian is proud to be an Equal Opportunity and Affirmative Action employer. Innovation is an important part of Experians DNA and practices, and our diverse workforce drives our success. Everyone can succeed at Experian and bring their whole self to work, irrespective of their gender, ethnicity, religion, colour, sexuality, physical ability or age. If you have a disability or special need that requires accommodation, please let us know at the earliest opportunity. Experian Careers - Creating a better tomorrow together Find out what its like to work for Experian by clicking here
Posted 2 weeks ago
3.0 - 8.0 years
30 - 35 Lacs
Bengaluru
Work from Office
About the Job: We are seeking a highly skilled Security Engineer with expertise in CrowdStrike s Next-Gen SIEM (Falcon LogScale) to join our Security Operations team. This role will focus on engineering, optimizing, and maintaining security detection and log management systems to enhance our threat detection and incident response capabilities. You will work closely with SOC analysts, threat hunters, and IT teams to deliver a robust and scalable securitymonitoring solution. Responsibilities: Design, implement, and manage CrowdStrike Falcon LogScale (Next-Gen SIEM) environment for real-time log ingestion, parsing, correlation, and alerting. Manage LogScale collector deployments, including monitoring, configuration, and fleet management. Develop and tune custom detection rules, dashboards, parsers, and alerts to identify malicious activities and policy violations. Integrate diverse log sources including endpoints, firewalls, cloud platforms (AWS, Azure, GCP), and applications into the SIEM environment. Collaborate with Threat Intelligence and Incident Response teams to develop use cases for detection and mitigation of advanced threats. Conduct performance tuning, optimization, and maintenance of the SIEM infrastructure to ensure high availability and scalability. Assist in developing automation scripts and tools for alert triage, response, and reporting. Ensure compliance with relevant security policies, standards, and frameworks (e.g., NIST, ISO 27001). Provide support during security investigations and incident response, including root cause analysis and remediation. Deliver documentation, including architecture diagrams, runbooks, and technical procedures. Requirements: 3 years of experience in cybersecurity engineering 3 years of hands-on experience with the CrowdStrike Falcon platform, with at least 1 year of administration experience in the platform s Raptor release. 1 year of experience in administering CrowdStrike Next-Gen SIEM specifically. S trong knowledge of log management, SIEM/SOAR solutions, and security event correlation. Proficiency in query languages (e.g., CrowdStrike/LogScale Query Language (CQL/LQL) , SPL, KQL, or similar). Experience integrating diverse log sources from on-prem and cloud environments. Experience with custom log parsers. Familiarity with detection engineering, threat modeling, and incident response workflows. Preferred Skills : Experience with scripting languages (Python, Bash, PowerShell) for automation and integrations. Familiarity with EDR, NDR, and UEBA tools. Knowledge of MITRE ATT&CK framework and threat detection methodologies. CrowdStrike certifications (e.g., CCFA, CCFR, CCFH, CCIS)
Posted 2 weeks ago
2.0 - 4.0 years
8 - 12 Lacs
Pune
Work from Office
Audit Analyst - Toro Technology Center India Job Duties & Responsibilities*: Review, document, and test internal controls to support compliance with the Sarbanes-Oxley Act (SOX) Execute testing of internal controls for IT automated controls, SOC 1 controls, and ITGC controls Proactively identifies risks or gaps in internal controls and provides recommendations to mitigate risks and improve internal controls Identifies opportunities to improve business processes Execute the annual audit plan including financial and operational audits Assist in preparation of timely and accurate reports of audit findings Develop and execute audit procedures and enhancements to procedures Assist in research, design and implementation of audit analytics Assist in fraud risk assessments Build strong relationships with auditees and business units Perform other related duties and special projects as assigned Job Qualifications: Degree in Accounting, Finance or Business Having a CISA qualification/Pursuing CISA or DISA will be an added advantage. 2-4 years experience preferably Public Accounting, Internal Audits, SOX Audits, SOX Compliance, Statutory Audits Understanding of GAAP, SEC and SOX requirements preferred Excellent written and verbal communication skills in English The ability to develop trusted relationships with internal and external customers in a hybrid environment The ability to self-manage multiple tasks/projects and deadlines simultaneously Other Job-Related Components: CPA, CIA, or CISA (If certified, please provide certification number) Knowledge of and experience working with SAP Experience with AuditBoard SOXHub, OpsAudit, Risk Oversight, and/or Cross Comply modules Experience auditing manufacturing, engineering, or retail organizations Additional language proficiency
Posted 2 weeks ago
10.0 - 15.0 years
25 - 30 Lacs
Bengaluru
Work from Office
About Analog Devices Analog Devices, Inc. (NASDAQ: ADI ) is a global semiconductor leader that bridges the physical and digital worlds to enable breakthroughs at the Intelligent Edge. ADI combines analog, digital, and software technologies into solutions that help drive advancements in digitized factories, mobility, and digital healthcare, combat climate change, and reliably connect humans and the world. With revenue of more than $9 billion in FY24 and approximately 24,000 people globally, ADI ensures todays innovators stay Ahead of Whats Possible . Learn more at www.analog.com and on LinkedIn and Twitter (X) . Principal Technical Program Manager Analog Devices Software Engineering Solutions group is seeking an experienced senior-level Program Manager to oversee development of cutting-edge software product solutions for next generation SoC products . The successful candidate will be responsible for leading programs through the product lifecycle, taking responsibility for planning, execution, and driving PM processes. Job requirement: BS or MS degree in EE or Comp Sci. Typically requires minimum of 10 years related and progressive experience with program management in the software field. Management of large-scale projects with global teams Strong technical background; you have been a developer earlier in your career. Ability to manage all aspects of programs including technical, financial, legal and customer interactions. Ability to effectively use program management tools to plan, drive and report on projects. Demonstrated leadership, decision-making, teamwork, interpersonal and communication skills are essential coupled with an excellent execution track record working in large multi-discipline development teams spanning multiple time zones. Strong analytical skills. Ability to solve complex problems through design of appropriate experiments and analysis of complex data. Strong embedded software knowledge and an understanding of the hardware development process. Experienced with the tasks related to the New Product Introduction (NPI) process as it relates to combined HW/SW programs. Works with the developers directly to plan, status, track progress, and deduce schedule impacts. Excellent organizational skills and the ability to drive aggressive schedules. A natural leader and facilitator. Proficient with Microsoft Office Software and tools. Proficient with Atlassian products (Confluence, Jira). Positive attitude and proactive / self-motivated / willing to accept responsibility. Certified Scrum Master preferred. PMI PMP preferred. Some travel required. Job responsibilities: Own and drive large-scale software programs to meet ADI business objectives. Manage projects to meet defined scope, schedule, budget and quality requirements. Drive risk management and defect tracking to solve problems before they arise. Lead software requirements and change management to meet customer expectations. Manage resource requirements and allocations. Ensure that program management KPIs are met through project metrics. Lead project core teams and provide clear and concise reports for management. Drive standardized PLC processes throughout the company. Implement continuous improvement and continuous learning mentality with teams. Drive retrospectives and lessons learned activities. The ideal candidate is results-driven and self-motivated with experience in software program management, a track record of execution excellence, and the ability to communicate and work effectively with business and technical teammates at all levels of the organization. You are someone who started off as an engineer/developer and migrated to project/program management over your career. You are typically the most structured and organized individual in your organization. You know how to get the right things done on time in an organization.
Posted 2 weeks ago
3.0 - 8.0 years
8 - 12 Lacs
Gurugram
Work from Office
About this opportunity We are now looking for a Technical Solution Sales Support to support the KAM organization with product and solution expertise on different levels in pre-sales, design, and delivery of customer projects. Position Ericsson as a thought and technology leader. Secure that customer feedback is shared with R&D organization. What you will do Presales support for Cloud Solution, providing quality response for the RFx/tender within the agreed timeline. Understand the RFP requirements thoroughly and take ownership of the bid response for specific area of working Solution responsible for Cloud products in the Bid Office Engage with internal Ericsson BDGS teams to align structure according to business strategy. Solution and proposal s strategy alignment and support to CU s. Understanding of the Sales process. Knowledge sharing and efficient reuse of available document repository Support in presales solutions for deliverables i.e SoC, Dimensioning, Hardware, Solution description You will bring 3-8 years of experience in Cloud Solution specially Telco Cloud Educational Qualification: B.E/B.Tech/MCA Strong understanding Cloud concepts (Containerization, & Networking, CCD,CEE, NFVI , CNIS, OpenStack, virtualization, Storage, HCP) Strong Understanding of Ericsson Cloud Portfolio or any other vendor. Strong understanding of Competitive scenario in the Cloud Market. Be a team player, enthusiastic and motivated. Have strong customer focus and have effective presentation and communication skills Capability to understand customer requirements and transform into specific Networking skills. Be able to work independently and be self-motivated Ability to persuade and mobilize internal/external resources to fulfill customer requirements in the design space Ability to provide clear and concise reports/feedback to peers and management, adapting the style of communication appropriately to the audience/receivers.
Posted 2 weeks ago
6.0 - 8.0 years
3 - 8 Lacs
Navi Mumbai, Mumbai (All Areas)
Work from Office
Key Responsibilities: Advanced Threat Detection & Incident Response: Serve as the final escalation point for critical incidents and threat investigations. Lead deep-dive analysis on alerts, threats, and indicators across varied environments. Conduct malware analysis, reverse engineering, and threat hunting when needed. Perform forensic analysis using endpoint, network, and cloud telemetry. SOC Operations in MSSP Context: Operate in a multi-tenant SOC supporting enterprise, mid-market, and OT/ICS clients. Customize correlation rules, detection logic, and alert tuning for each client environment. Collaborate with client security teams during incident lifecycle and response activities. Ensure SOC processes, SLAs, and communications are aligned with client expectations. Technical Leadership & Mentoring: Guide and mentor L1 and L2 analysts in investigation techniques, use case analysis, and incident triage. Review escalations, ensure incident quality, and drive analyst capability building. Help design and maintain client-specific runbooks and detection use cases . Tooling & Engineering Support: Work closely with SIEM/SOAR engineers to enhance detection logic and automation. Validate detection efficacy using red team or threat simulation tools. Participate in tuning efforts for SIEM (e.g., Splunk, Sentinel, QRadar, LogRhythm, Seceon, etc.) and EDR tools. Reporting & Documentation: Create detailed incident reports, RCA documents, and threat summaries for clients. Provide technical input during client reviews and executive briefings. Maintain compliance with internal quality standards, frameworks (MITRE ATT&CK, NIST, ISO), and regulatory mandates. Required Skills & Experience: Proven experience in: SIEMs: Splunk, Sentinel, Exabeam, QRadar, or similar. EDR platforms: CrowdStrike, SentinelOne, Carbon Black, etc. SOAR and automation workflows. Scripting (Python, PowerShell, or Bash) for threat hunting or automation. Strong understanding of TCP/IP, threat vectors, and log analysis. Knowledge of frameworks such as MITRE ATT&CK, NIST 800-61, and ISO 27035. Ability to manage high-pressure incidents across multiple clients simultaneously. Preferred Certifications (Nice to Have): GIAC (GCIA, GCIH, GNFA), OSCP, CISSP, or equivalent certifications. Experience with OT/ICS threat detection and asset monitoring is a plus. Knowledge of cloud monitoring (Azure/AWS/GCP) and hybrid threat detection
Posted 2 weeks ago
3.0 - 5.0 years
27 - 42 Lacs
Bengaluru
Work from Office
Job summary Conduct comprehensive security risk assessments for critical business processes and facilities identify potential vulnerabilities threats and risks to Cognizant interests. Evaluate and analyze the internal processes to identify areas for improvement and ensure they align with the organization goals and industry standards. Identify gather and review business unit documentation and partner with internal process owners to evaluate effectiveness including identified risk mitigating procedure Responsibilities Assess the security risks associated with third-party vendors for leased premises and ensure they meet Cognizant risk mitigation and security standards. Establish and maintain processes for managing scope during the project lifecycle setting quality and performance standards and assessing risks. Analyze project status and when necessary revise the scope and schedule to ensure completion of all project requirements. Deliver well-written reports of assessment findings to the appropriate management channels and escalate issues as necessary including proposed solutions to address any identified gaps or security risks. Establish and maintain working relationships with internal stakeholders providing periodic contact on project status and changes. Lead the integration of risk tracking processes such as migrating risks identified during crisis management tabletop exercises to the corporate security issues management tower. Maintain identified assessment results and risk rankings dashboard ensuring compliance with the Cognizant Risk Management Framework. Provide support for both internal and external audits ensuring compliance with relevant standards and regulations. Location - Bangalore / Pune Certifications Required Minimum of 3 years management experience in enterprise level physical security management information security crisis response and/or business continuity planning or related fields.
Posted 2 weeks ago
8.0 - 12.0 years
20 - 25 Lacs
Bengaluru
Work from Office
SOC Manager Microsoft Sentinel & SOC Services Location: Bangalore (Work from Office) Department: Security Practice Reporting To: Head of Security Practice Job Summary We are seeking a highly skilled and experienced SOC Manager to lead our Security Operations Center (SOC), with deep expertise in Microsoft Sentinel and Microsoft Security technologies. The ideal candidate will be responsible for managing 24x7 SOC operations, overseeing a multi-tier analyst team, and ensuring effective detection, response, and continuous improvement across all security monitoring services. This role requires strong technical leadership, operational discipline, and a forward-thinking approach to evolve the SOC using automation, threat intelligence, machine learning, and purple teaming. Key Responsibilities Lead and manage end-to-end SOC operations including Tier 1, 2, and 3 analysts, threat hunters, and incident responders. Design and optimize SIEM workflows, detection rules, hunting queries, and SOAR playbooks using Microsoft Sentinel. Ensure timely triage, investigation, containment, and response to security incidents as per SLAs. Build and maintain automation workflows using Logic Apps for Sentinel-based SOAR. Integrate and manage diverse log sources, including Defender suite, cloud workloads, identity platforms, and third-party security solutions. Drive continuous improvement through automation, ML-based detections, threat hunting, and purple teaming. Develop, review, and maintain SOC runbooks, playbooks, and use case libraries. Define and report on key metrics such as MTTD, MTTR, alert-to-incident ratio, and false positive rates. Ensure SOC alignment with regulatory and industry frameworks (NIST, ISO 27001, RBI, GDPR). Collaborate with internal and external stakeholders on incident reviews, compliance audits, and threat landscape updates. Participate in client onboarding, governance meetings, and SOC service reviews. Ability to manage distributed teams across time zones with a strong focus on collaboration, mentorship, and performance management. Required Skills and Experience 612 years of experience in cybersecurity operations, with minimum 24 years in a SOC leadership role. Proven hands-on experience managing Microsoft Sentinel in MSSP or enterprise environments. Expertise in KQL, UEBA, custom rule tuning, Sentinel analytics, and connector integrations. Knowledge of MITRE ATT&CK, threat modeling, and detection engineering. Experience with incident response lifecycle, forensic investigations, and root cause analysis. Strong knowledge of Microsoft 365 Defender stack (Defender for Endpoint, Identity, O365, Cloud Apps). Experience integrating with platforms like ServiceNow, Freshdesk and other Ticketing Systems Strong stakeholder communication, executive reporting, and client-facing experience. Preferred Certifications SC-200: Microsoft Security Operations Analyst SC-100: Microsoft Cybersecurity Architect AZ-500: Azure Security Engineer Associate
Posted 2 weeks ago
6.0 - 10.0 years
8 - 12 Lacs
Mumbai
Work from Office
Monitor network traffic for unusual activity and potential threats Configure and manage security tools such as firewalls, antivirus software, and intrusion detection systems. Required Candidate profile Provide technical advice on network security issues to staff and management. Respond to, investigate, and resolve security incidents and breaches
Posted 2 weeks ago
4.0 - 5.0 years
11 - 13 Lacs
Bengaluru
Work from Office
About Marvell . Your Team, Your Impact Marvells data center engineering group is a leading provider of innovative storage technologies, including ultra fast read channels, high performance processors, leading edge transceivers, highly efficient analog designs, and powerful cryptographic engines. These solutions address all segments of the hard disk drive (HDD) and solid state drive (SSD) electronics markets and accelerator solutions. Many of the same technologies have been utilized in Marvell storage system solutions products, powering PCs, servers, cloud, and enterprise systems. What You Can Expect Design and execute post silicon validation tests for SSD Chipsets, during R&D processes. Develop, port and execute bare metal SW to validate Storage SoCs. Job will involve Pre and Post Si testing of the bare metal functionality of the Storage SoC, including performance, and power. The candidate will also review and prepare test plans and test results documentation. Develop testing and benchmarking applications. Analyze the test results and generate professional validation reports. Provide technical support to Field Application Engineers who support customers. Provide technical support to Test Engineers who design tests for mass production. What Were Looking For We are looking for hardware validation/applications engineer with experience in Solid States Drive. Proficient in C/C++ , Arm Assembly , 64 bit Arm CPU architecture. Experience in Firmware Development under Bare Metal/Linux Environment and Debugging on SoCs for embedded Applications Understanding of SSD controller is preferred Experience in interfaces like NAND/PCIe/NVMe/DDR is a plus Good communication skills in English, written and spoken. Candidate should be flexible, proactive and have the ability to work in a team Should be able to work on a given task independently Additional Compensation and Benefit Elements With competitive compensation and great benefits, you will enjoy our workstyle within an environment of shared collaboration, transparency, and inclusivity. We re dedicated to giving our people the tools and resources they need to succeed in doing work that matters, and to grow and develop with us. For additional information on what it s like to work at Marvell, visit our Careers page. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, sexual orientation, gender identity, disability or protected veteran status. #LI-CP1
Posted 2 weeks ago
Upload Resume
Drag or click to upload
Your data is secure with us, protected by advanced encryption.
The job market for Security Operations Center (SOC) professionals in India is thriving with the increasing demand for cybersecurity experts. SOC jobs involve monitoring, detecting, and responding to security incidents to protect organizations from cyber threats. If you are considering a career in cybersecurity, exploring SOC roles in India can be a rewarding option.
These cities are known for their strong presence of IT and cybersecurity companies actively seeking SOC professionals.
The average salary range for SOC professionals in India varies based on experience and expertise. Entry-level SOC analysts can expect to earn around INR 4-6 lakhs per annum, while experienced SOC managers or consultants can command salaries ranging from INR 12-20 lakhs per annum.
In the SOC field, a typical career progression may include roles such as SOC Analyst, SOC Engineer, SOC Team Lead, SOC Manager, and eventually Chief Information Security Officer (CISO). Advancing through these roles often involves gaining experience, acquiring relevant certifications, and developing strong analytical and problem-solving skills.
Besides expertise in SOC operations, professionals in this field are expected to have knowledge of network security, incident response, threat intelligence, and cybersecurity tools. Proficiency in programming languages like Python, knowledge of SIEM (Security Information and Event Management) tools, and familiarity with compliance standards such as GDPR and ISO 27001 can also be beneficial.
As you navigate the SOC job market in India, remember to continuously enhance your skills, stay updated with industry trends, and showcase your passion for cybersecurity. With dedication and preparation, you can confidently pursue rewarding opportunities in this dynamic field. Good luck in your job search!
Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.
We have sent an OTP to your contact. Please enter it below to verify.