Posted:3 weeks ago|
Platform:
Work from Office
Full Time
Security Operations Centre,Advanced Incident Management,Threat Hunting & Intelligence Integration,Security Automation,Malware Analysis Oversight,Policy Enforcement & Framework Alignment,deep packet analysis, Deep understanding of attack frameworks,MITRE ATT&CK,Cyber Kill Chain,crisis management skills Strong expertise in SIEM, EDR, SOAR, IDS/IPS, and threat intelligence platforms, Experience with forensics tools,Knowledge in Python, PowerShell, or other scripting languages for automation and data analysis,Familiarity with compliance and governance standards such as NIST, SOC 2, HIPAA, or PCI-DSS Lead complex incident investigations and coordinate containment, eradication, and recovery processes,Guide deep-dive forensic investigations and reverse engineering of malware when needed, Proven ability to manage security incidents, lead investigations, and coordinate cross-functional response
Nityo Infotech
Upload Resume
Drag or click to upload
Your data is secure with us, protected by advanced encryption.
My Connections Nityo Infotech
Bengaluru
9.0 - 14.0 Lacs P.A.
Bengaluru
7.0 - 12.0 Lacs P.A.
2.0 - 4.0 Lacs P.A.
7.0 - 14.0 Lacs P.A.
Guwahati, Noida, Kolkata
9.0 - 19.0 Lacs P.A.
Gurugram
7.5 - 11.0 Lacs P.A.
Bengaluru
4.25 - 9.25 Lacs P.A.
10.0 - 20.0 Lacs P.A.
Kolkata, Mumbai, New Delhi, Hyderabad, Pune, Chennai, Bengaluru
9.0 - 13.0 Lacs P.A.
3.0 - 7.0 Lacs P.A.