Get alerts for new jobs matching your selected skills, preferred locations, and experience range. Manage Job Alerts
5.0 - 10.0 years
7 - 17 Lacs
chennai
Work from Office
Key Responsibilities: Conduct black-box, grey-box, and white-box penetration tests across web apps, APIs, networks, and mobile platforms. Perform manual vulnerability verification and risk assessments. Collaborate with IT and DevOps teams for remediation and secure SDLC practices. Simulate advanced threat actor behaviors and lateral movement. Prepare detailed reports and present findings to stakeholders. Utilize tools like Burp Suite, Metasploit, Nmap, Wireshark, Fortify, Veracode, etc. Script in Python, Bash, or PowerShell to build/extend tools. Apply knowledge of OWASP Top 10, SANS 25, CVSS, and cloud security (AWS/Azure/GCP). Mandatory Certification (any one): Burp Suite Certified Profess...
Posted 4 weeks ago
1.0 - 3.0 years
3 - 4 Lacs
tambaram, chennai
Work from Office
Role Overview: This engineer position is designed to support the internal audit and compliance team in performing cybersecurity audits and assessments. The role provides hands-on exposure to cybersecurity standards such as ISO 27001, NIST and SOC 2 and offers a learning pathway for becoming a certified lead auditor. Key Responsibilities: Assist in planning and conducting cybersecurity audits under supervision. Review and validate IT policies, procedures, and security controls. Collect and document audit evidence (logs, reports, screenshots). Support risk assessments and gap analysis activities. Participate in audit walkthroughs and internal interviews. Track and follow up on audit findings a...
Posted 4 weeks ago
3.0 - 7.0 years
0 Lacs
pune, maharashtra
On-site
As a Cyber Engineer within our cyber Ops function at Maersk, your role is crucial in reducing the attack surface for Maersk, ensuring effective management and mitigation of cyber security risks. You will work collaboratively with stakeholders within Cyber Security and other functions, drawing on your technical skills to resolve issues and support the organization in delivering business outcomes safely and securely. Your responsibilities will include: - Identifying, assessing, and mitigating vulnerabilities within eco systems and networks - Conducting regular vulnerability assessments and penetration testing - Developing and implementing remediation plans - Collaborating with extended cyber t...
Posted 4 weeks ago
5.0 - 9.0 years
0 Lacs
karnataka
On-site
As a candidate for the role at UST with 5 - 7 years of experience, your responsibilities will include: - Managing the full vulnerability management process from discovery to remediation for both internal and external systems. - Designing, implementing, and optimizing vulnerability assessment tools and scanning processes for infrastructure, applications, and networks. - Collaborating with engineering, IT operations, legal, and compliance teams to prioritize remediation efforts based on risk. - Leading the company's Vulnerability Disclosure Program, which involves coordinating bug bounty activities, handling communication with researchers, and ensuring responsible disclosure. - Tracking, analy...
Posted 4 weeks ago
3.0 - 7.0 years
0 Lacs
chennai, tamil nadu
On-site
Role Overview: As a Vulnerability Management Analyst, your role will involve identifying, assessing, and mitigating security vulnerabilities within the organization. Your background in cybersecurity, risk management, and vulnerability assessment will be essential for this position. Key Responsibilities: - Conduct regular vulnerability assessments using industry-standard tools. - Analyze vulnerabilities based on risk and impact, and prioritize remediation efforts. - Develop and implement strategies to manage and mitigate identified threats. - Collaborate with IT and security teams to ensure secure access solutions. - Monitor and respond to vulnerability-related incidents and issues. - Ensure ...
Posted 4 weeks ago
2.0 - 6.0 years
0 Lacs
chennai, tamil nadu
On-site
Role Overview: As an Apps Support Intmd Analyst at Citi, you will be responsible for providing technical and business support for users of Citi Applications. Your role will involve utilizing a good understanding of apps support procedures and concepts to field issues and queries from stakeholders, provide short-term resolutions, and collaborate with relevant technology partners for long-term remediation. Additionally, you will act as a liaison between users/traders, internal technology groups, and vendors. Your responsibilities will also include participating in disaster recovery testing, application releases, and post-release checkouts. Developing and maintaining technical support documenta...
Posted 4 weeks ago
2.0 - 6.0 years
0 Lacs
pune, maharashtra
On-site
Role Overview: As an Application Security Tester at the company, your main responsibility will be to perform various security testing activities, collaborate with clients, create detailed reports, and contribute to enhancing the security knowledge base of the team. You will also participate in quality initiatives to ensure the effectiveness of security measures. Key Responsibilities: - Perform Application Security Testing - Perform Network Penetration Testing - Perform Vulnerability Assessment of Servers - Verify Scan results through manual testing - Co-ordinate with the clients for Project related queries - Undertake meetings with the client teams for discussing security issues and recommen...
Posted 4 weeks ago
2.0 - 6.0 years
0 Lacs
maharashtra
On-site
As a Cyber Threat Intelligence Analyst at Saint-Gobain, your role will involve identifying, assessing, and analyzing cyber threats and vulnerabilities that may impact the organization. You will be part of the Identify Service Line, responsible for Cyber Threat Intelligence (CTI), Vulnerability Assessment, and Sandboxing activities. - Collect, analyze, and exploit customized outputs from Cyber Threat Intelligence partners and open-source intelligence to anticipate emerging cyber threats. - Perform cyber threat hunting on Indicators of Compromise (IoCs) using security tools like EDR, SIEM, and SOAR to detect prior compromises. - Request blocking of IoCs in advance in various security tools. - ...
Posted 4 weeks ago
10.0 - 15.0 years
4 - 8 Lacs
ahmedabad
Work from Office
Collaborate with cross-functional teams to achieve strategic outcomes. Apply subject expertise to support operations, planning, and decision-making. Utilize tools, analytics, or platforms relevant to the job domain. Ensure compliance with policies while improving efficiency and outcomes.
Posted 4 weeks ago
2.0 - 6.0 years
2 - 5 Lacs
durgapur
Work from Office
The Citi Residenci Group of Hotel is looking for Security & Facilites to join our dynamic team and embark on a rewarding career journey Collaborate with cross-functional teams to achieve strategic outcomes Apply subject expertise to support operations, planning, and decision-making Utilize tools, analytics, or platforms relevant to the job domain Ensure compliance with policies while improving efficiency and outcomes Disclaimer: This job description has been sourced from a public domain and may have been modified by Naukri.com to improve clarity for our users. We encourage job seekers to verify all details directly with the employer via their official channels before applying.
Posted 4 weeks ago
3.0 - 8.0 years
11 - 12 Lacs
mumbai
Work from Office
While technology is the heart of our business, a global and diverse culture is the heart of our success. We love our people and we take pride in catering them to a culture built on transparency, diversity, integrity, learning and growth. If working in an environment that encourages you to innovate and excel, not just in professional but personal life, interests you- you would enjoy your career with Quantiphi! Role: Senior Cyber Security Engineer Experience Level: 3+ Years Work location: Mumbai, Bangalore & Trivandrum Role & Responsibilities: Develop a complete understanding of a company s technology and information systems. Design, build, implement and support enterprise-class security syste...
Posted 4 weeks ago
6.0 - 11.0 years
4 - 8 Lacs
mumbai, pune
Hybrid
General Summary: The Security Analyst III is responsible for providing analysis of complex security threats and incidents to ensure proper notification, identification, escalation, and remediation of security-related threats and breaches. This role works in partnership with cross-functional teams to provide timely support on threats, vulnerabilities, and exploits across the industry. Essential Duties & Responsibilities: Provides support to the Security Services team, with a high attention to detail Researches, analyzes, and documents findings Coaches and reviews the work of other team members Analyses events generated from IDS, log-based alerts, SIEM alerting, and endpoint detection tools Ma...
Posted 4 weeks ago
10.0 - 15.0 years
30 - 35 Lacs
bengaluru
Work from Office
Role: Network Administrator Job Responsibilities: Work closely with other IT teams to ensure seamless integration and support of network systems. CISCO Routing and Switching, SDWAN, Load Balancer Creation /deployment and configuration of MPLS /VPN (Mesh /Site to Site ) on SD wan and cisco networks Implementing managing 802.1x authentication (RADIUS, TACACS+) Implementing 802.1q trunking subinterfaces Fortinet Firewall management and access related issues of ACL, NAT, VPN, ADVPN. Management of SASE like CATO networks Router and Switches management and upgradation. Working knowledge on Cisco Nexus, CBS Catalyst Switch families Troubleshooting NAC related issues. Wireless LAN controller managem...
Posted 1 month ago
2.0 - 6.0 years
5 - 9 Lacs
mumbai
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...
Posted 1 month ago
5.0 - 8.0 years
5 - 9 Lacs
hyderabad
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...
Posted 1 month ago
1.0 - 3.0 years
6 - 10 Lacs
hyderabad
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...
Posted 1 month ago
5.0 - 8.0 years
5 - 9 Lacs
pune
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...
Posted 1 month ago
5.0 - 8.0 years
5 - 9 Lacs
kochi
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...
Posted 1 month ago
5.0 - 8.0 years
5 - 9 Lacs
hyderabad
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...
Posted 1 month ago
5.0 - 8.0 years
5 - 9 Lacs
chennai
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...
Posted 1 month ago
5.0 - 8.0 years
5 - 9 Lacs
bengaluru
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...
Posted 1 month ago
1.0 - 3.0 years
6 - 10 Lacs
mumbai
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...
Posted 1 month ago
5.0 - 8.0 years
5 - 9 Lacs
bengaluru
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...
Posted 1 month ago
5.0 - 8.0 years
5 - 9 Lacs
pune
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...
Posted 1 month ago
5.0 - 8.0 years
5 - 9 Lacs
bengaluru
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...
Posted 1 month ago
Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.
We have sent an OTP to your contact. Please enter it below to verify.
Accenture
128529 Jobs | Dublin
Wipro
41046 Jobs | Bengaluru
EY
33823 Jobs | London
Accenture in India
30977 Jobs | Dublin 2
Uplers
24932 Jobs | Ahmedabad
Turing
23421 Jobs | San Francisco
IBM
20492 Jobs | Armonk
Infosys
19613 Jobs | Bangalore,Karnataka
Capgemini
19528 Jobs | Paris,France
Accenture services Pvt Ltd
19518 Jobs |