Get alerts for new jobs matching your selected skills, preferred locations, and experience range. Manage Job Alerts
4.0 - 9.0 years
3 - 7 Lacs
hyderabad
Work from Office
Job Title: Cyber Security Engineer Location: Hyderabad, India Job Type: Full-Time Experience: 4+ years (can be adjusted based on your requirement) Job Description: We are seeking a skilled and detail-oriented Cyber Security Engineer to join our growing team in Hyderabad . The ideal candidate will be responsible for protecting our organization's systems and networks from cyber threats through proactive security monitoring, incident response, and implementation of security measures. Key Responsibilities: Design, implement, and manage security tools and infrastructure. Monitor security systems and analyze security breaches to identify root causes. Perform vulnerability assessments, penetration testing, and risk analysis. Respond to and manage security incidents and provide incident reports. Develop and enforce security policies, procedures, and best practices. Work with development and operations teams to ensure secure coding and system configurations. Conduct regular audits of systems and software to ensure compliance with security standards. Stay up-to-date with the latest security trends, threats, and technology solutions. Manage firewalls, VPNs, IDS/IPS, SIEM solutions, and endpoint security. Ensure compliance with relevant regulatory requirements (e.g., ISO 27001, GDPR, etc.). Required Skills & Qualifications: Bachelor's degree in Computer Science, Information Security, or a related field. 4+ years of experience in cyber security or a related role. Strong knowledge of network and web-related protocols (e.g., TCP/IP, UDP, SSL, HTTP, HTTPS). Hands-on experience with firewalls, anti-virus software, IDS/IPS, SIEM, and other security tools. Proficiency in scripting (Python, Bash, PowerShell) is a plus. Familiarity with cloud security (AWS/Azure/GCP). Certifications such as CEH, CISSP, CISM, or CompTIA Security+ are preferred. Interested can share your resume at giri@vitelglobal.com
Posted 1 day ago
7.0 - 11.0 years
0 Lacs
noida, uttar pradesh
On-site
As a Red Teaming & Web Application Security Specialist at Hitachi Digital, your primary responsibility will be conducting advanced offensive security assessments to identify vulnerabilities across applications, infrastructure, and processes. In this role, you will combine adversary simulation exercises (Red Team) with deep web application penetration testing to proactively uncover and address security weaknesses before they can be exploited by malicious actors. Key Responsibilities: - Red Teaming & Adversary Simulation: You will plan, execute, and document red team engagements that simulate realistic cyberattacks against the organization's systems, applications, and users. This will involve emulating threat actors" tactics, techniques, and procedures based on frameworks like MITRE ATT&CK. You may also need to conduct physical security assessments, social engineering campaigns (such as phishing and vishing), and insider threat simulations as required. Additionally, collaborating with the Blue Team to validate detection and response capabilities and providing actionable improvement plans will be part of your responsibilities. - Web Application Security: Your role will also include performing manual and automated web application penetration testing using tools like Burp Suite, OWASP ZAP, and custom scripts. You will be expected to identify, validate, and exploit vulnerabilities such as injection flaws, authentication bypass, XSS, CSRF, SSRF, and insecure deserialization. Working closely with development teams to remediate findings and ensure secure coding practices will be essential. Furthermore, conducting source code reviews to detect and eliminate security flaws will fall under your purview. - Security Research & Tool Development: You will be tasked with developing and maintaining custom tools, scripts, and exploits to enhance testing capabilities. Staying current with emerging attack vectors, zero-days, and security trends, as well as performing threat modeling and providing secure architecture recommendations, will be crucial aspects of your role. If you have a minimum of 7 years of experience in web security and red teaming, possess a passion for cybersecurity, and are eager to work with a top-tier SOC team, we invite you to join us at Hitachi Digital. Our team values diversity, equity, and inclusion, and we are committed to creating a culture where diverse perspectives and unique experiences are celebrated. At Hitachi Digital, you'll have access to industry-leading benefits, support for your holistic health and well-being, and flexible work arrangements designed to help you achieve a sense of balance and fulfillment in both your personal and professional life.,
Posted 2 weeks ago
3.0 - 7.0 years
0 Lacs
haryana
On-site
We are looking for a certified ethical hacker to assist in enhancing the security of our network against potential threats. Your main responsibility will involve evaluating our company's network, servers, and overall infrastructure to discover any vulnerabilities that may exist. As a certified ethical hacker, you must possess the knowledge and expertise in utilizing various network and security tools, along with a high-level comprehension of computer and network security principles. This includes a deep understanding of encryption and cryptography. Responsibilities Your duties as a certified professional ethical hacker will encompass the following: - Conducting ethical hacking and penetration testing - Performing vulnerability assessments - Analyzing malware - Collaborating with other penetration testers and information security analysts - Ensuring web application security - Executing social engineering tactics - Enhancing database security - Implementing reverse engineering techniques - Safeguarding network security - Conducting threat modeling and risk assessment Job Qualifications and Skill Sets The qualifications necessary for a certified ethical hacker are as follows: - A Bachelor's degree in computer science, information technology security, or a related field - Security certifications such as Certified Information Systems Security Professional (CISSP) and Certified Ethical Hacker (CEH) - Demonstrated proficiency in penetration tests, vulnerability assessment, and security monitoring - Knowledge of the OSI model, TCP/IP, HTTP, SSL, and wireless networking - Experience with common network infrastructure and security tools - Familiarity with web applications, including HTTP and SQL injection attacks - Understanding of security testing methodologies as per the EC-Council standards - Ability to thrive in a fast-paced work environment,
Posted 1 month ago
5.0 - 7.0 years
5 - 5 Lacs
Kochi, Thiruvananthapuram
Work from Office
Role Overview The Anti-Phishing Specialist leads the organization's efforts to detect, prevent, and respond to phishing attacks and other email-based threats. This role is pivotal in developing robust anti-phishing strategies, managing email security technologies, responding to incidents, and educating users to enhance organizational resilience against cyber threats. Key Responsibilities - Identify and facilitate takedown of phishing websites and rogue applications. - Proactively address a broad spectrum of cyber threats including DDoS, ransomware, business email compromise (BEC), spear phishing, whaling, vishing, and other social engineering attacks. - Monitor and analyze inbound emails to detect malicious content and recommend rule adjustments to reduce email-borne threats. - Design, implement, and maintain anti-phishing strategies, policies, and procedures. - Manage and optimize anti-phishing tools and platforms, including DMARC, DKIM, SPF, and secure email gateways. - Develop advanced detection rules and filters to counter evolving phishing tactics. - Lead phishing-related incident response efforts--containment, eradication, recovery, and post-incident review. - Deliver regular employee training and awareness programs on phishing prevention. - Collaborate with security teams to provide guidance on email security best practices. - Evaluate emerging anti-phishing technologies and recommend improvements. - Stay abreast of current phishing trends, attack methods, and mitigation techniques. - Produce detailed reports on phishing incidents, metrics, and defensive performance. Qualifications - Bachelor's degree in Computer Science, Information Security, or a related field. - 5+ years of hands-on experience in anti-phishing, email security, or a similar domain. - Strong expertise in email protocols (SMTP, etc.) and security standards (DMARC, DKIM, SPF). - Proven experience with enterprise email security solutions (e.g., Proofpoint, Mimecast, Ironscales). - Deep understanding of phishing tactics, social engineering, and email-based threat vectors. - Strong analytical, problem-solving, and communication skills. - Demonstrated leadership in mentoring or guiding security teams. - Preferred certifications: CISSP, Certified Email Security Manager (CESM), or equivalent. Required Skills SOC L2, Cyber Security, Phishing
Posted 1 month ago
5.0 - 9.0 years
0 Lacs
karnataka
On-site
As an experienced Project Manager/coordinator, you will be responsible for overseeing web, mobile, and infrastructure penetration testing activities. Your role will involve managing projects by collaborating with third-party penetration test providers and internal teams to ensure the security and integrity of systems. Working within Finastra's Threat & Vulnerability Management team, you will play a crucial part in administering and enhancing the company's Penetration Testing program to prevent cyber-attacks and protect both the company and its clients from vulnerabilities. Your key responsibilities and deliverables will include: - Coordinating and overseeing advanced penetration testing activities, including network, web application, and mobile application testing. - Serving as the primary point of contact between third-party penetration testers and internal teams, facilitating communication and providing regular updates to stakeholders. - Planning, prioritizing, and managing multiple penetration testing projects simultaneously to ensure timely delivery of high-quality results within budget constraints. - Recording findings in a centralized repository for review, prioritization, and remediation tracking. - Ensuring compliance with industry standards, regulations, and best practices and preparing detailed penetration testing reports with findings, analysis, and recommendations. - Establishing, tracking, and reporting penetration testing metrics periodically and utilizing reporting tools to create insightful reports on outcomes and risk assessments. - Acting as the primary contact and relationship manager for third-party penetration testing providers to ensure successful execution and adherence to service level agreements. - Driving initiatives to enhance the effectiveness and efficiency of penetration testing processes, methodologies, and tools while staying informed about the latest cybersecurity threats and attack techniques. - Demonstrating proven experience in project management in the field of information security and intermediate knowledge of security principles and the ITIL framework. To excel in this role, you should have a minimum of five years of experience in cybersecurity with a specific focus on penetration testing. Additionally, you should possess strong technical proficiency in network security, web application security, mobile security, and social engineering, along with a good understanding of Software Development Life Cycle (SDLC) best practices. Excellent verbal and written English communication skills are essential for effective interaction with technical, business, and other stakeholders at all levels of the organization. Furthermore, your ability to manage multiple projects simultaneously under tight deadlines, coupled with superior analytical and problem-solving abilities, will be key to assessing complex security issues, prioritizing tasks, and developing practical solutions. Continuous learning and professional development in the field of cybersecurity are also crucial for success in this role. Desired qualifications include a Bachelor's degree in Computer Science, Computer/Data Systems Management, or a related field, along with a Project Management Professional (PMP) certification. Proficiency in Power BI and reporting skills would be beneficial for this position.,
Posted 1 month ago
3.0 - 5.0 years
5 - 7 Lacs
Mumbai
Work from Office
Conduct Vulnerability Assessments: Identifying potential weaknesses in applications and systems using automated tools and manual techniques. Perform Penetration Tests: Simulating attacks to evaluate the effectiveness of security controls and identify exploitable vulnerabilities. Analyze Findings: Interpreting assessment and testing results to determine the severity and impact of identified vulnerabilities. Report Findings: Documenting vulnerabilities, providing detailed reports with remediation recommendations, and tracking the closure of identified issues. Collaborate with Teams: Working with developers, IT, and security teams to implement security measures and address identified vulnerabilities. Stay Updated: Keeping abreast of the latest security threats, vulnerabilities, and industry best practices. Test Various Application Types: Performing security assessments on web applications, mobile applications, APIs (REST, SOAP, XML, JSON), and potentially cloud-based services. Understand Security Standards and Frameworks: Familiarity with OWASP, NIST, ISO 27001, PCI DSS, and other relevant standards is crucial. Use Security Testing Tools: Proficiency in tools like Burp Suite, OWASP ZAP, Nmap, Nessus, AppScan, Acunetix, Veracode, CheckMarx, etc. Responsibilities: The responsibilities cover the full range of testing work, from websites, mobile apps, and infrastructure testing to social engineering. In this role, the candidate is expected to: test software and hosted platforms, to identify vulnerabilities Carry out penetration testing of web applications, mobile applications, and internal infrastructure analyze code to assess its level of security and to find specific vulnerabilities Manage the security testing process perform complex simulated attacks on networks or systems Stay updated with the latest threats/vulnerabilities produce written technical reports along with an executive summary to a professional standard Research potential vulnerabilities formally brief clients and colleagues Understanding the role of AIML in cybersecurity Qualification: Minimum 3 to 5 years hands-on experience in SAST, DAST, VAPT Certifications like CEH, CompTIA Security+, and OSCP will be considered and added advantages. Familiarity with SAST, DAST, and IAST tools Understanding of Red/Blue teaming and threat hunting
Posted 1 month ago
0.0 - 5.0 years
5 - 9 Lacs
Pune
Work from Office
Responsibilities: Monitor systems, respond to incidents. Collaborate with teams on threat management strategies. Manage access control & encryption. Maintain compliance standards. Conduct regular security assessments. Office cab/shuttle Food allowance Health insurance Provident fund
Posted 3 months ago
5.0 - 7.0 years
4 - 7 Lacs
Navi Mumbai, Mumbai (All Areas)
Work from Office
Following are the details: ANZEN Technologies Private Limited stands as an unparalleled powerhouse, empowering organizations across industries with our visionary services, cutting-edge solutions, and ground-breaking services in the realm of Cyber Security, IT Governance, Risk Management, and Compliance. As your trusted partner, we offer a comprehensive suite of End-to-End security services and consultancy, tailored to safeguard critical infrastructure installations, elevate the standards of BFSI, eCommerce, IT/ITES, Pharmaceuticals, and an array of other sectors. Job Summary: We are seeking a skilled and passionate Red Team Security Consultant to join our cybersecurity team. The ideal candidate will specialize in simulating adversarial tactics, techniques, and procedures (TTPs) to identify vulnerabilities and improve the organization's security posture. This role involves performing advanced penetration tests, simulating real-world attacks, and working with teams to implement effective remediation strategies. Key Responsibilities: Plan, execute, and document Red Team exercises mimicking advanced threat actors for medium to large enterprises. Conduct network penetration testing (VAPT), system vulnerability assessments, and security configuration reviews. Perform manual security assessments for web applications, APIs, and client-server applications. Simulate sophisticated attack chains including lateral movement, privilege escalation, and data exfiltration. Develop and execute custom attack payloads using tools and scripts. Assess physical security controls and implement social engineering assessments when required. Create and maintain custom tools/scripts in languages like Python, Bash, or PowerShell. Utilize and adapt adversary emulation frameworks such as MITRE ATT&CK, Cobalt Strike, and Metasploit. Collaborate with Blue Teams to improve detection and response mechanisms through Purple Team engagements. Execute full-scope Red Team engagements, including phishing, social engineering, and network penetration. Simulate advanced hacking techniques and replicate adversary tactics to uncover security weaknesses. Develop, extend, or modify exploits, shellcode, or tools to simulate sophisticated attacks. Perform reverse engineering of malware (advantageous but not mandatory). Write clear and actionable reports outlining vulnerabilities, exploitation techniques, and remediation strategies. Stay updated on the latest cyber threats, attack methods, and emerging technologies. Qualification: BE/B. Tech/ MCA/ M. Sc. (IT/Computers) Skills : Excellent communication and collaboration skills. Red Teaming, VAPT, Application Security (Web/Mobile/API), Red Teaming and Application Security domains. Proficient in Application Security concepts, including OWASP Top 10 and OSSTMM. Experience with vulnerability scanning tools such as Burp Suite Pro, Nessus, OWASP ZAP, Kali Linux, Cobalt Strike, Caldera etc. Basic ability to write automation scripts (Bash or Python). Understanding of threat modelling and secure coding practices. Strong understanding of TTPs, threat modelling, and secure coding practices. Hands-on experience in Active Directory exploitation, phishing campaigns, and endpoint bypass techniques. Preferred Certificates : OSCP, CRTP, eWPTX, Security+, CREST, CRTO Job Location : Mumbai/Navi Mumbai Job Mode : Work from Office Need an immediate Joiner who may join by 15th June, 2025
Posted 3 months ago
5.0 - 9.0 years
0 Lacs
mumbai
Work from Office
Lead Red, Blue & Purple Team operations, securing client assets via pentests, monitoring, incident response & compliance. Manage teams, train clients, and ensure continuous protection across Web2 & Web3 tech. Full JD here: https://bit.ly/4lxMCjo
Posted Date not available
4.0 - 9.0 years
2 - 3 Lacs
lucknow
Work from Office
Seeking a qualified Cyber Security Faculty to teach, develop curriculum, and guide students and professionals in cyber defense, ethical hacking, and digital forensics. Must have industry experience and strong teaching skills.
Posted Date not available
Upload Resume
Drag or click to upload
Your data is secure with us, protected by advanced encryption.
Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.
We have sent an OTP to your contact. Please enter it below to verify.
Accenture
64580 Jobs | Dublin
Wipro
25801 Jobs | Bengaluru
Accenture in India
21267 Jobs | Dublin 2
EY
19320 Jobs | London
Uplers
13908 Jobs | Ahmedabad
Bajaj Finserv
13382 Jobs |
IBM
13114 Jobs | Armonk
Accenture services Pvt Ltd
12227 Jobs |
Amazon
12149 Jobs | Seattle,WA
Oracle
11546 Jobs | Redwood City