Get alerts for new jobs matching your selected skills, preferred locations, and experience range. Manage Job Alerts
5.0 - 8.0 years
5 - 9 Lacs
Bengaluru
Work from Office
The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Mandatory Skills: Microsoft Endpoint Protection. Experience: 5-8 Years.
Posted 1 week ago
3.0 - 5.0 years
7 - 11 Lacs
Bengaluru
Work from Office
The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Mandatory Skills: Privilege Password Management CyberArk. Experience: 3-5 Years.
Posted 1 week ago
5.0 - 8.0 years
5 - 9 Lacs
Mumbai
Work from Office
The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Mandatory Skills: Checkpoint Firewalls and VPN. Experience: 5-8 Years.
Posted 1 week ago
3.0 - 5.0 years
7 - 11 Lacs
Bengaluru
Work from Office
The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Mandatory Skills: Palo Alto Networks - Firewalls. Experience: 3-5 Years.
Posted 1 week ago
1.0 - 3.0 years
6 - 10 Lacs
Hyderabad
Work from Office
The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Mandatory Skills: OKTA - Identity and Access Management. Experience: 1-3 Years.
Posted 1 week ago
3.0 - 5.0 years
7 - 11 Lacs
Pune
Work from Office
The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Mandatory Skills: Managed Security Services - MSS. Experience: 3-5 Years.
Posted 1 week ago
10.0 - 14.0 years
13 - 18 Lacs
Bengaluru
Work from Office
Role Purpose The purpose of this role is to design the organisations computer and network security infrastructure and protect its systems and sensitive information from cyber threats Do 1. Design and develop enterprise cyber security strategy and architecture a. Understand security requirements by evaluating business strategies and conducting system security vulnerability and risk analyses b. Identify risks associated with business processes, operations, information security programs and technology projects c. Identify and communicate current and emerging security threats and design security architecture elements to mitigate threats as they emerge d. Identify security design gaps in existing and proposed architectures and recommend changes or enhancements e. Provide product best fit analysis to ensure end to end security covering different faucets of architecture e.g. Layered security, Zoning, Integration aspects, API, Endpoint security, Data security, Compliance and regulations f. Demonstrate experience in doing security assessment against NIST Frameworks, SANS, CIS, etc. g. Provide support during technical deployment, configuration, integration and administration of security technologies h. Demonstrate experience around ITIL or Key process-oriented domains like incident management, configuration management, change management, problem management etc. i. Provide assistance for disaster recovery in the event of any security breaches, attacks, intrusions and unusual, unauthorized or illegal activity j. Provide solution of RFPs received from clients and ensure overall design assurance i. Develop a direction to manage the portfolio of to-be-solutions including systems, shared infrastructure services, applications, hardware related to cyber risk security in order to better match business outcome objectives ii. Analyse technology environment, enterprise specifics, client requirements to set a collaboration design framework/ architecture iii. Depending on the clients need with particular standards and technology stacks create complete RFPs iv. Provide technical leadership to the design, development and implementation of custom solutions through thoughtful use of modern technology v. Define and understand current state solutions and identify improvements, options & tradeoffs to define target state solutions vi. Clearly articulate and sell architectural targets, recommendations and reusable patterns and accordingly propose investment roadmaps vii. Evaluate and recommend solutions to integrate with overall technology ecosystem viii. Tracks industry and application trends and relates these to planning current and future IT needs 2. Stakeholder coordination & audit assistance a. Liaise with stakeholders in relation to cyber security issues and provide timely support and future recommendations b. Provide assistance in maintaining an information security risk register and help with internal and external audits relating to information security c. Support audit of security best practices and implementation of security principles across the organization, to meet business goals along with customer and regulatory requirements d. Assist with the creation, maintenance and delivery of cyber security awareness training to team members and customers e. Provide training to employees on issues such as spam and unwanted or malicious emails Skills: Microsoft Entra ID. Experience10 YEARS.
Posted 1 week ago
1.0 - 4.0 years
4 - 7 Lacs
Gurugram
Work from Office
About this role Job Description . This mission would not be possible without our smartest investment the one we make in our employees. It s why we re dedicated to creating an environment where our colleagues feel welcomed, valued and supported with networks, benefits and development opportunities to help them thrive. Your team Join our distributed team of cyber security experts, protecting our business and developing exciting capabilities on the frontline of cyber defense! Apply your passion and knowledge of cyber security to improve the security of internal and external business workflows by supporting optimal cybersecurity control alignment and empower all employees to protect information our clients and investors entrust us with, and the systems and technology that enable our mission. Your Responsibilities This individual will join the Cyber Diligence team that is responsible for: Providing consultative advice to information security customers that enables them to make informed risk management decisions Identifying appropriate controls to effectively handle information risks as needed Finding opportunities to improve risk posture, developing solutions for remediating or mitigating risks and assessing the residual risk Maintaining strong working relationships with individuals and groups involved in handling information risks across the organization Identifying and assessing the severity and potential impact of risks and communicate/assess/implement solutions in a way that influences optimum risk mitigation Supporting the documentation of Information Security Policies and Standards Assessing the risk and providing governance of high-risk security related requests Assisting with pre-M&A information security reviews Reviewing of security components of technology changes, and other security risk related areas BlackRock is committed to building great Cyber Security careers for our people, and we are looking for an individual with a passion for cyber security defense to continue the growth of our exceptional team. You have Experience in coordinating and leading all aspects of complex Technology projects The ability to effectively influence others to account for the plans and collaborative behaviors for results Ability to communicate complex and technical issues to diverse audiences, orally and in writing, in an easily understood, authoritative, and actionable manner Ability to identify and assesses the cybersecurity threats, risks and controls to cost-effectively mitigate risks Ability to react to high pressure dynamic changing environments Excellent prioritization capabilities, with an aptitude for breaking down work into manageable parts, effectively assessing the priority and time required to complete each part. Ability to work on several tasks simultaneously and pay attention to sources of information from inside and outside one s network within an organization. Ability to apply original and innovative thinking to produce new ideas and create innovative products, solutions, or approaches. A discipline and interpersonal skills to work well in a global environment, complementing teams in multiple remote locations Degree in Business, Computer Science, Information Security, or a related field 4+ years Information Security experience 2+ years with risk advisory Experience with information security management frameworks (e. g. , IS027000, COBIT, NIST 800, etc. ) Certified Information Systems Security Professional (CISSP), Certified Information Security Manager (CISM), and/or Certified Information Systems Auditor (CISA) Our benefits . Our hybrid work model BlackRock s hybrid work model is designed to enable a culture of collaboration and apprenticeship that enriches the experience of our employees, while supporting flexibility for all. Employees are currently required to work at least 4 days in the office per week, with the flexibility to work from home 1 day a week. Some business groups may require more time in the office due to their roles and responsibilities. We remain focused on increasing the impactful moments that arise when we work together in person aligned with our commitment to performance and innovation. As a new joiner, you can count on this hybrid model to accelerate your learning and onboarding experience here at BlackRock. At BlackRock, we are all connected by one mission: to help more and more people experience financial well-being. Our clients, and the people they serve, are saving for retirement, paying for their children s educations, buying homes and starting businesses. Their investments also help to strengthen the global economy: support businesses small and large; finance infrastructure projects that connect and power cities; and facilitate innovations that drive progress. This mission would not be possible without our smartest investment the one we make in our employees. It s why we re dedicated to creating an environment where our colleagues feel welcomed, valued and supported with networks, benefits and development opportunities to help them thrive. For additional information on BlackRock, please visit @blackrock | Twitter: @blackrock | LinkedIn: www. linkedin. com/company/blackrock BlackRock is proud to be an Equal Opportunity Employer. We evaluate qualified applicants without regard to age, disability, family status, gender identity, race, religion, sex, sexual orientation and other protected attributes at law.
Posted 1 week ago
15.0 - 17.0 years
20 - 35 Lacs
Pune
Work from Office
Hi, We at Fiserv are actively hiring for Cyber Risk Management professionals with expertise in Cybersecurity Program Management, Governance, Risk & Compliance. Below is the job description: What does a successful Cyber Risk Management Advisor do at Fiserv: Identifying information security and emerging technological requirements and effective risk mitigation actions. Manage key accounts/customers from a Cybersecurity service perspective. Successfully leading and supporting the delivery of Cybersecurity projects and services for our customers by working directly with key business stakeholders and technology SMEs. What will you do: Provide Cybersecurity support for network security products and services (new deployments, hardware refresh/upgrades, migrations, and feature implementation). Support the implementation of security concerns with new and emerging technologies with particular focus on SaaS, PaaS and IaaS specifically the major Cloud providers. Support and guide other teams in the organization on Cybersecurity best practices, security vulnerabilities and implementation/enforcement of the compensating controls. Assist with creating security designs and configure security controls within the Cybersecurity portfolio. Support activities to ensure that risk and controls are in compliance with regulatory requirements and remain in line with company risk appetite. Use metrics to track security risks and awareness. Ensure compliance and governance for data security. Possess expert knowledge in Cybersecurity in the financial services industry to provide guidance on business operations, policies and practices. Involved in or respond to information security incidents as needed. What will you need to know: 15 or more years of cybersecurity and technology risk experience in a large MNC. Minimum of 10 years of experience in Cybersecurity Program Management & Governance, including technical background (networks, servers, encryption, application security, infosec tool, etc). Possesses progressive experience in leading multiple projects in a complex international financial services organization, preferably Financial Technology. Excellent written and verbal communication skills with the ability to negotiate and influence multiple stakeholders, driving positive changes through awareness, understanding, acceptance and commitment to relevant information security topics. Excellent customer management skills with min 8 years of experience with managing large enterprise customers preferably from financial services industry. Relevant professional certification, such as CISSP, CEH, CRISC, CGEIT. What would be great to have: A minimum of 10 years of hands-on experience with multiple security disciplines preferred. Preferred industry certifications are CISM, CISSP. We welcome and encourage diversity in our workforce. Fiserv is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, colour, religion, sex, sexual orientation, gender identity, national origin, disability or status as a protector veteran. Explore the possibilities of a career with Fiserv and Find your Forward with us !
Posted 1 week ago
8.0 - 10.0 years
18 - 20 Lacs
Guntur
Work from Office
Name of the Post: Deputy Chief Information Security Officer (Dy. CISO) Type of the Post: Contractual on full time basis . No. of Posts: 01 (one) Place of Posting: Tobacco Board - Guntur, Andhra Pradesh Scope of Work The Dy. CISO will be responsible for the following: a) Define information security roadmap for the organization with a futuristic vision b) Lead, implement and review hardware, network and software security standards and security controls within the organization, to protect systems, data and assets from both internal and external threats and prevent information and data loss/frauds. c) Identify and implement security assessment and testing processes across the organization, including but not limited to penetration testing, secure software development, vulnerability management etc. d) Identify best security products/tools for various purposes and implementation of same e) Lead security automation efforts for the organization f) Proactively monitor and identify security issues and potential threats, new vulnerabilities/threats and continuously improve security standards within the organization. g) Managing the daily operation of CSOC and implementation of the IT security strategy h) Implement and lead Security Assessment practices including Security Audits, Information Security Reviews, etc. i) Provide strategic risk guidance and consultation for IT Projects, including security risk assessment of Implementation Architecture, technical standards, and protocols j) Real-time analysis, investigations, and forensics, if a need arises and ensure to avoid and strengthen security measures. k) Developing strategies to handle security incidents and trigger investigation l) Regular Stakeholder communication on Information and data security practices and activities m) Develop a strong security team and enable employees be security aware with continuous training on security awareness n) Creating and implementing a strategy for the deployment of information security technologies and solutions to minimize the risk of cyber-attacks o) Conducting a continuous assessment of current IT security practices and systems and identifying areas for improvement p) Conducted network audit of all sites to study network response and performance. Running security audits and risk assessments q) Directed significant effort into IT asset management, involving hardening, tagging, tracking and auditing all IT assets across the companies r) Ensuring compliance with the latest regulations and compliance requirements s) Developing and implementing business continuity plans. t) Lead security automation efforts for the organization Eligibility Criteria / Age Limit: The candidate should not be more than 50 years old as on November 30, 2022 . Educational Qualification Engineering Graduate/ Post-Graduate in related field such as Computer Science, IT, Electronics and Communications or a Cyber Security related field OR MCA or equivalent qualification from recognized University. Note: Candidates having following professional certifications/ qualifications shall be preferred: Certified Information Systems Security Professional (CISSP) / Certified Information Security Manager (CISM)/ Certified Chief Information Security Officer (CCISO) / Certified Information Systems Auditor (CISA). Experience 8 - 10 years of relevant experience, including five years in a leadership / Senior Management role Demonstrated leadership, versatility and integrity Demonstrated broad management knowledge to lead project teams in one department. Skill Requirement Experience in Information Security Risk Management and Cybersecurity Technologies and strategy Knowledge of SIEM, PIM and NAC Solutions etc. Should have practical experience in implementing these solution Deep understanding and Knowledge of EDR, MDR, XDR, WAF solutions Expertise in Cloud based Security Solutions Expertise in FIM, DAM, IAM, Access control Solutions Expertise in Linux, Virtualization, Networking Concepts & OS, Data, Application Security Concepts and Tools Familiarity with Industry Security Standards and Protocols, Information and Data Privacy Regulations Good understanding of DevSecOps, Secure SDLC, Security Automation, Security testing concepts, DR & BCP concepts Strong in leadership skills and excellent interpersonal communications skills, stakeholder and vendor management Capable to understand and articulate impact of InfoSec Operations to the leadership
Posted 1 week ago
10.0 - 12.0 years
18 - 22 Lacs
Thiruvananthapuram
Work from Office
Chief Manager - Cyber Security Risk ROLE SUMMARY Chief Manager - Cyber Security Risk is responsible for implementation and governance of Cyber Security, Risk and Compliance frameworks. The role takes the lead for the implementation of information security policies, standards, procedures, and best practices to ensure the confidentiality, integrity, and availability of information assets. The role coordinates and conducts internal and external risk assessments to assess the effectiveness of information/cyber security controls and suggest/supervise the closure of the identified gaps. The role works closely with other business units, CISO, CIO, IT teams and external stakeholders to confirm alignment of information/cyber security objectives. KEY RESPONSIBILITIES Role and Responsibility Leading the establishment, implementation and maintenance of IT/Cyber Security, Risk and Compliance framework that meets regulatory requirements and protects the information and technology assets of MFL. Managing the development and promotion of Cyber Security, Risk and Compliance policies, procedures, standards, guidelines and reporting requirements to protect information and technology assets. Leading the Cyber Security Risk function to ensure that resources (people, technology, and processes) are appropriate to the required standards of operation, cost-efficiency, best practice, and performance. Manage Red teaming, VA-PT and the other Risk assessment as per the business needs KEY SKILLS & BEHAVIOURAL ATTRIBUTES Expertise in information/Cyber security standards, frameworks, and best practices, such as ISO 27001, NIST etc. Ability to assess security policies, procedures, and controls across the organization. Experience in conducting risk assessments and compliance reviews and preparing reports and recommendations. Strong leadership and communication skills, with the ability to influence and collaborate with senior management and stakeholders. Knowledge of emerging security threats, trends and technologies, and the ability to proactively identify and mitigate risks. Critical thinking and problem-solving skills, with the ability to analyze complex situations and provide effective solutions. High ethical standards and integrity, with the ability to handle confidential and sensitive information. EDUCATION / EXPERIENCE Graduate / Postgraduate in computer science, information systems/ Technology, Cybersecurity, or a related field Minimum 10 years of experience in information security management, compliance, and risk assessment roles, preferably in a large and complex organization. Certification in relevant security domains, such as CISSP, CISM, CRISC, CEH, Red Teaming etc Should have strong leadership, communication, analytical and problem-solving skills. Display a high level of integrity, professionalism, and ethical conduct.
Posted 1 week ago
8.0 - 13.0 years
20 - 27 Lacs
Gurugram
Work from Office
Role & responsibilities Perform Security and Privacy review of existing and new business process and solution implementations. Review product architectures for IT control security design gaps and vulnerabilities and consult with product teams and cyber security to remediate or mitigate cyber risk. Identify IT application end to end security deficiencies and implement approved remedial actions. Perform Privacy Impact Assessments for new processes involving personal data. Support adoption of comprehensive application security processes, procedures, and guidelines. Undertake required tactical application security skills and awareness training as required. Implement systems and integrations to drive greater automation and remove areas of human error. Collaborate with internal and external auditors during IT audits. Regularly assess the effectiveness of IT application controls using defined metrics and indicators. Prepare regular reports on outcomes and recommend enhancements to bolster IT governance. Proactively monitor IT security controls (data validation, authorization, encryption, audit logging, etc.) for key applications (on-premises and cloud-based) to identify weaknesses and potential vulnerabilities. Analyze security alerts and application security control deficiencies, recommending and implementing corrective actions. Regularly assess the effectiveness of IT security controls using defined metrics and indicators to identify areas for improvement. Collaborate with internal and external auditors during IT audits, providing technical expertise and insights. Ensure IT security controls operate efficiently and effectively, aligned with information security policies, standards, and compliance requirements. Identify and address gaps in security control design to mitigate cyber risks. Support the adoption of comprehensive application security processes and procedures, ensuring adherence to security best practices. Collaborate with cross-functional teams (product, development, security) to ensure a secure and seamless customer experience across platforms. Prepare regular reports on security control effectiveness and recommend enhancements to strengthen IT governance. Communicate effectively with technical and non-technical audiences regarding security controls and findings. Minimum Requirements Bachelors degree required. 10+ years of Cybersecurity and Privacy experience, with a heavy background managing cybersecurity and privacy functions. Knowledge of information security and privacy management frameworks (example: ISO 27001/NIST CSF). Knowledge of Global and India Data protection laws and regulations. (example: GDPR, India DPDPA, SG PDPA etc.) Ability to communicate clearly and effectively with both technology/development and business partners. Strong relationship, team building and facilitation skills. Ability to translate technical/security issues to business users. Proven analytical and problem-solving abilities. Ability to independently influence others to achieve objectives. High level of personal integrity, and the ability to professionally handle confidential matters and show an appropriate level of judgment and maturity. Preferred skills and experiences: Bachelors degree in computer science, information systems or equivalent. Security certifications to include: CISSP, CISM, CRISC, CISA and other technical certifications. Privacy Certifications to include: CIPM, CIPT, CIPP and other product specific certifications. MBA or Master's degree in a management, scientific, technical, or engineering field. Significant work experience with different regions/business units on risk management and leading information security initiatives.
Posted 1 week ago
7.0 - 12.0 years
15 - 22 Lacs
Chennai
Work from Office
Role & responsibilities 6+ years of experience in cybersecurity operations with solid L3-level incident handling. Hands-on expertise with endpoint security solutions (CrowdStrike, SentinelOne, Microsoft Defender ATP, Carbon Black, etc.). Strong proficiency in conducting demos and technical evaluations for R&D or pre-deployment scenarios. In-depth understanding of SIEM platforms, EDR, network security, and intrusion detection. Experience with malware analysis, threat intelligence, and reverse engineering is a plus. Knowledge of Windows, Linux, and cloud environments (AWS/Azure/GCP). Familiarity with security frameworks (NIST, MITRE ATT&CK, SANS). Scripting skills (Python, PowerShell, Bash) for automation. Relevant certifications preferred: CISSP, OSCP, CEH, GCIA, GCIH .
Posted 1 week ago
2.0 - 5.0 years
4 - 7 Lacs
Bengaluru
Remote
Join Our Team as a Technical Project Manager for Security Remediation Job Summary : We are seeking a highly motivated and detail-oriented Project Manager - Technical Writer to join our dynamic security team. This pivotal role is responsible for managing the remediation and ticketing process for various lines of business, ensuring that identified security issues are effectively addressed and escalated. The ideal candidate will possess a unique blend of project management expertise and technical writing skills to drive our security remediation efforts, enhance our reporting capabilities, and ensure compliance with our service level agreements (SLAs). If you are passionate about security, an expert in clear and concise communication, and adept at managing complex projects, we encourage you to apply. Key Responsibilities: Remediation and Ticketing Management: Oversee the end-to-end lifecycle of security remediation and ticketing for all lines of business. This includes tracking vulnerabilities, assigning tasks, and ensuring timely resolution of identified issues. Technical Documentation: Develop and maintain a comprehensive library of technical documents, including standard operating procedures (SOPs), process workflows, and remediation guides. Reporting and Escalation: Generate and distribute clear, accurate, and actionable reports for the Security Team to facilitate the escalation and resolution of identified security risks. This includes a monthly "Top 10" report for each line of business, highlighting critical outstanding issues. SLA and Risk Management: Organize, track, and report on SLAs for the time to remediation. For issues that exceed established timeframes, you will be responsible for documenting the associated business risks and communicating them to the appropriate stakeholders. Metrics and Performance Tracking: Develop and manage a robust system for tracking and reporting on key performance indicators (KPIs) for security remediation operations across all lines of business. Stakeholder Communication: Serve as a primary point of contact for inquiries regarding the status of remediation efforts and act as a liaison between the Security Team and various business units. Qualifications: Experience: Proven experience in a project management role, preferably within a security or IT environment. Demonstrated experience in technical writing, with a strong portfolio of clear and concise documentation. Experience with ticketing systems (e.g., Jira, ServiceNow, Azure DevOps) is highly desirable. Familiarity with security concepts and vulnerability management processes. Skills: Exceptional written and verbal communication skills, with the ability to translate complex technical information for both technical and non-technical audiences. Strong organizational and time-management skills, with the ability to manage multiple projects and priorities simultaneously. Proficiency in GSuite (Docs, Sheets, Slides) and project management software. Excellent analytical and problem-solving abilities. A keen eye for detail and a commitment to accuracy.
Posted 1 week ago
8.0 - 10.0 years
14 - 20 Lacs
Gurugram
Work from Office
Purpose of the Role As a Senior Information Security Analyst supporting the Yum! Cybersecurity team, you will act as a primary escalation point within the SOC for the SIEM platform and major incident investigations. This is a global role that supports over 53,000 restaurants across 150+ countries. The role involves responding to, researching, and addressing complex network security events while collaborating with brand Security and IT teams, as well as third-party service providers. Occasional on-call duties may be required. Responsibilities Investigate and resolve escalated security alerts using enterprise SIEM platforms (e.g., QRadar). Document investigations thoroughly, communicate with stakeholders, and ensure full resolution of issues. Gather, analyze, and summarize threat intelligence for internal stakeholders. Identify SIEM tuning opportunities and develop new use cases. Provide oversight for threat and vulnerability management and communicate risk observations to leadership. Collaborate with Subject Matter Experts across Security Services to optimize processes and improve the security service model. Partner with the Log Collection and Platform team to implement automation and efficiency measures. Lead brand collaboration calls to communicate detection trends, resolution statuses, and follow-up actions. Minimum Requirements: BTECH / Degree in Cybersecurity, Information Technology, or equivalent experience. 8-10 Years experience in a high-performance SOC or cybersecurity operations environment. 2-3 years of foundational IT experience (e.g. service desk, network operations, etc) ertifications such as GCIH, GSOC, GMON, GSEC, CCNA, Security+, or Network+ preferred. Experience with enterprise-grade SIEM platforms (e.g., QRadar, LogRhythm, CrowdStrike). Strong technical knowledge in IDS/IPS, firewalls, routers, and endpoint security. Familiarity with frameworks such as the Cyber Kill Chain. Demonstrated experience with threat analysis, event triage, and incident root-cause identification. Strong interpersonal and communication skills across technical and non-technical audiences. Experience with red/blue team or tabletop exercises. Time management and critical thinking in high-pressure environments. Preferred Requirements
Posted 1 week ago
1.0 - 3.0 years
0 - 3 Lacs
Mumbai, Mumbai Suburban, Navi Mumbai
Work from Office
Hi, We have an opening for Cyber Butler role for Mumbai location,(Trident & Oberio hotel) - on partners payroll PFB JD and confirm on the same. If you’re interested then please share your resume and let me know. Key Responsibilities : Responsibilities: • L0 Support for Jio CPE infra in Hotel. • L0 Support for Resident, Non-Resident Guests & Belvedere • L0 Support for Hotel Staff for “Team Internet” • Wi-Fi assistance for Events/Conferences. • First point of contact for Troubleshooting WiFi network related Incidents. • Escort Field/Jio engineers during incident/Project Work. • Ensure Periodic Wi-Fi Audits for Guest Rooms. Qualification and Work Experience Qualification : B.Sc. / BE /B Tech Work experience : 1-3 Years • CCNA trained Preferred • Excellent communications skill to handle premium users • Promptness and Discipline Excellent interpersonal and communication skills. • Well Groomed as per Hospitality industry standard If you’re interested please share below mention details for the same. Location Preferred location Current Co Experience Current CTC Expected CTC Notice Period Offer in Hand Highest Education SSC % HSC % Graduation % University Name Please share the details on below mail ID: ashwini.chakor@ril.com Regards, Ashwini Chakor
Posted 1 week ago
12.0 - 17.0 years
19 - 22 Lacs
Gurugram
Work from Office
Your Impact: Solution Consultants collaborate with and support Account Managers and provide specialist expertise to the sales teams. Use specialized technical solution knowledge and skills to prospect, technically qualify opportunities and help Sales Representatives win the opportunity. May have named accounts allocated, cover a designated geography. They will be responsible for ensuring technical win. WHAT THE ROLE OFFERS: Presenting solution to the technical and C-level executives in person and virtually. Leading by example and scoping the solution requirements of customers and prospects. Articulating the value of OpenText solutions to meet the customers needs. Building trust and credibility of the solution experience through a strong background of successful customer implementations. Presenting compelling business cases to customers for technical, business and C-level audiences. Architect solutions based on OpenText Cyber Security Product stack that will secure the customers business case and investment decision. WHAT YOU NEED TO SUCCEED: Qualify opportunities for Identity&Access Management, SIEM / NextGen SOC / App & Data Security in alignment with the OpenText solution portfolio. Working on opportunities that include both On-prem and cloud solutions across the product stack. Present and demonstrate both OpenText Cyber Security solutions as well as compelling business cases to customers for both technical and c-level audiences. Win projects by helping our customers understand why OpenText Cyber Security solutions are the best choice to help them meet their Security and compliance goals. Create and deliver written solution proposals and presentations to clients including responses to RFPs/RFIs/RFQs. Provide on-going technical support to well-qualified prospects conducting evaluations. This may include coaching, proof of concept support, live demonstrations, trouble-shooting, and best-practices consulting. Work closely with solution definition and implementation teams to scope and document projects and estimates for proposals. Ensure smooth transition from sales to solutions implementation. Work closely with solutions sales and sales management to establish in depth account plans and strategies. Work with marketing and sales on competitive intelligence, sales collateral, and solution positioning. Maintain solid knowledge of OpenText Cyber Security solutions as well as technical, market and industry knowledge. At least 12 years experience in with enterprise software pre-sales with proven ability to understand and analyze prospects needs and identify, develop and present appropriate solutions in a on or off cloud environment. Customizing the solutions during Proof of Concept phase Experience developing and presenting clear and concise messages to both technical and business prospects. Ability to travel on a regular basis within India B.S. or equivalent degree in Computer Science, Engineering or a related field.
Posted 1 week ago
5.0 - 9.0 years
0 Lacs
chennai, tamil nadu
On-site
Job Description 5 to 7 years of relevant experience in cybersecurity and endpoint security operations. Job Description Lead advanced threat detection, incident response, and endpoint security using Carbon Black EDR. Investigate security incidents, analyze alerts, and identify root causes. Optimize EDR policies, SIEM rules, and develop custom queries for better detection. Mentor and guide junior analysts (L1/L2) in cybersecurity operations. Collaborate with threat intelligence teams to stay updated on emerging threats. Skills Required RoleOfficer-Microsoft Defender SME Industry TypeBanking Functional AreaITES/BPO/Customer Service Employment TypeFull Time, Permanent Role CategoryInformation Technology Key Skills CYBER SECURITY MICROSOFT DEFENDER Other Information Job CodeGO/JC/21345/2025 Recruiter NameRamya,
Posted 1 week ago
4.0 - 7.0 years
5 - 13 Lacs
Bengaluru
Hybrid
Hiring TPRM (third party risk management) risk assessment In a world of growing cyber threats and regulatory demands, role of a TPRM Analyst has never been more vital We are seeking Governance, Risk, and Compliance (GRC) to implement robust frameworks that integrate risk management, compliance, and governance processes into our business strategy. Experience - 4 -7Years Location - Bengaluru Work Mode - Hybrid Certifications: ISO 27001 LA/LI, ISC2 CC, Security+, CTPRP, CTPRA, CISA, CISM, CRISC, CISSP (any one is preferable ) Information Security Governance, Compliance and Security Assessment, experience, with a focus on IT and IS Risk Assessments and program reviews / establishment. Familiarity with and demonstrated experience assessing against the BS ISO/IEC/SIG 27002:2005 BS 7799 standard domains, BS 25999 including Risk Assessment; Security policy; Organization of Information Security; Asset Management; HR Security; Physical and Environmental Security; Communications and Operations Management; Access Control; IS Acquisition, Development and Maintenance; IS Incident Management; Business Continuity Management; and Compliance. Broad understanding of Information Security trends, services and disciplines and experience applying them in dynamic environments. Were ready to fast-track your application if youre available to start! Think youre a perfect fit? Drop your resume bhumika.soni@weareams.com or Share this with someone you know who fits the bill.
Posted 1 week ago
2.0 - 4.0 years
4 - 9 Lacs
Hyderabad
Hybrid
Role & responsibilities : Ability to read, write and communicate proficiently in Chinese Mandarin Language Work experience required from Fraud Monitoring, Fraud Investigations, Transactional Frauds, Risk Investigation, Social Media Fraud Investigation, Cybercrime, Cybersecurity Investigation, SOC Analyst, Chinese Marketplaces) Preferred candidate profile Ability to read, write and communicate proficiently in Chinese Mandarin Language Good English communication (written & verbal), good analytical skills, ability to work
Posted 1 week ago
10.0 - 17.0 years
30 - 45 Lacs
Gurugram
Work from Office
Role Summary :- We are looking for a Sr. Security Solution Architect to drive the end-to-end design, integration, and governance of security controls from the Cloud Service Provider (CSP) perspective across multi-cloud and hybrid environments. The ideal candidate will bring deep domain expertise in cloud security architecture and frameworks, along with hands-on experience with a wide range of OEM solutions, specifically in data security technologies such as HSM ,KMS ,DLP, Data Classification, Web & API Protection (WAAP), and Next-Generation Firewalls etc.. Key Responsibilities:- End-to-end design and deployment of robust, scalable, and compliance-driven security architectures from the Cloud Service Provider (CSP) perspective End to end design the infra Security & data security controls like ( HSM, KMS, DLP, WAF) and work with partners to strengthen the cloud security posture. Cross-Functional Engagement : Alignment with Engineering, Service Delivery, Sales, Operations, and Marketing to ensure on-time, high-quality launches and ongoing service enhancements. Technical fluency in cybersecurity concepts (network security, threat detection, incident response) and comfort working with engineering teams. Define and evolve the vision, strategy, and roadmap for Airtel Security Services portfolio, aligned with market trends, customer needs, and partner success. Define secure access controls, encryption mechanisms, and incident response strategies for data-centric security. Serve as the security SME in audits, architecture councils, and strategic cloud initiatives. Mentor a team of cloud security engineers and ensure upskilling aligned to industry trends Key Competencies:- Minimum 10 to 12+ years of experience in cybersecurity with at least 5 years in cloud security architecture roles. Hands-on experience with: HSM (Jisa Softech, AWS Cloud HSM, Google Cloud HSM) DLP ( Trellix, Symantec, Forcepoint ) Data Classification frameworks WAAP solutions (F5, Akamai, Radware, etc.) Next-Generation Firewalls (Fortinet, Palo Alto, Checkpoint etc.) Strong knowledge of cloud platforms (AWS, Azure, GCP) and cloud-native security tooling. Expertise in Zero Trust Architecture, Encryption protocols, and compliance standards (ISO 27001, GDPR, PCI-DSS, etc.). Excellent communication and stakeholder management skills, including the ability to interact with senior leadership Certification : CCSP/CISSP , Cybersecurity Architect Expert (SC-100) / AWS Certified Security Specialty (SCS-C02) Working Experience 10 to 12+ YearsMust have: 5 to 7 years+ in Cloud Security Architecture Role
Posted 1 week ago
5.0 - 8.0 years
15 - 20 Lacs
Navi Mumbai
Hybrid
Job Requirements IT/OT Auditor Perform assigned internal audit engagements in the domain of IT and Operational Technology (OT) for ACWA POWER group, from start to finish, inclusive of preplanning, wrap-up activities ensuring application of risk and control concepts to scenarios encountered and identify any potential issues. Job Specific Accountabilities: Perform IT/OT Audits, Cybersecurity reviews, advisory engagements and other influencing activities in highly technical areas of current/emerging technologies within ACWA Power Group. Adapt the audit approach to the ever-changing technology landscape and deliver critical and complex technology audits that impact the group-wide internal controls. Develop detailed Audit Program/Risk & Control Matrix (RCM) for the assigned audit, including potential risk, key controls, audit procedures and the use of audit techniques and tools to evaluate governance, risks, and controls processes. Determine auditing procedures to be applied, including the use of Information Systems Audit Techniques, data analytics, sampling method, etc. Identify high-risk areas, key control points, root causes and implications in relation to IT/OT environments reviewed. Prepare audit report with the conclusion, expressing professional opinions on the adequacy and effectiveness of risk management, control systems, and recommend improvement options to rectify reported deficiencies. Ensure that adequate working papers and all relevant information are continuously documented and updated in the automated Audit Management System in accordance with pre-defined templates and audit procedures. Appraise the adequacy of the corrective actions taken by management on audit recommendations through follow-up audits and periodically review and update the status of management action plans. Assist in the periodic reporting to the Audit Committee and Senior Management on internal audit activities, performance, significant risk exposures, controls/governance issues, and other related matters. Provide relevant business and technology insights into the current, emerging & potential technology issues, trends & opportunities affecting ACWA Power Group. Participate in conducting special reviews and undertake administrative duties as directed by Management. Supplement integrated audits and support business and group auditors in reviewing the technology controls within an operational audit. Minimum Qualification: Bachelor's Degree in Computer Science or related Technology discipline, or equivalent discipline. Minimum Experience, Knowledge & Skills: 5-7 years of varied experience in IT internal auditing and a minimum of 3+ years of work experience in Operational Technology or Industrial Control Systems. Expertise in developing or reviewing IT/OT security programs and conducting cybersecurity assessments for IT/OT environments including ICS, SCADA systems etc. and associated OT network architecture. Solid foundational knowledge of IT/OT security landscape including but not limited to, network architectures, network protocols, industrial protocols, Active Directory, Backup processes, virtualization of applications and OT integration with traditional IT systems (IT and OT Convergence). Solid understanding of OT security technologies such as Data diode, EDR, Antimalware, patch management, SIEM solution etc. Advance technical knowledge of different operating systems, databases, network infrastructure components (routers, switches, firewalls etc.). Advanced knowledge of OT/ICS-related standards like IEC 62443, NIST 800-82. Knowledge and understanding of Regulatory Standards such as NCA (ECC, OTCC, CCC etc.), NESA, ISR etc. Knowledge and experience with OEMs Honeywell, Yokogawa, Siemens etc. systems will be added advantage. In-depth knowledge of International Professional Practices Framework for IT Assurance/IT Assurance Framework (ITAF) and other related frameworks/standards (e.g. COBIT, ITIL, ISO27000, NIST) and their interpretation/application to IS/IT auditing practice. Ability to undertake and complete tasks independently, meet schedules and delivery timelines, and to move swiftly from concepts and theory to action. Expertise in collecting and analyzing complex data using data analytics tools, evaluating information and systems, and drawing logical conclusions. Extensive knowledge of planning and project management areas. Professional Certifications: IT audit certification such as CISA OT or ICS-related certifications are highly desirable. Other related certifications (CISSP, CISM, GIAC, GICSP, IEC-62443 etc.) are preferred.
Posted 1 week ago
6.0 - 10.0 years
15 - 27 Lacs
Navi Mumbai
Work from Office
Key Responsibilities: Good interpersonal skills (written and oral communication) and ability to articulate complex issues Ability to communicate technical • information clearly and concisely, commensurate with the audience Conceptual thinking and communication skills the ability to conceptualize complex business and technical requirements into comprehensible models and templates. Good communicator (written and verbal) and listener. Must be a team player and motivated self-starter with ability to work independently with limited supervision. Must be assertive, methodical and detail oriented Technical Experience: Develop Cyber Security policies, standards and processes for clients • Conduct CyberSecurity Maturity assessments Develop CyberSecurity Framework • Develop CyberSecurityStrategyand Roadmap Develop CyberSecurity Target Operating Model • Knowledge and experience in developing ISMS policies and procedures CyberSecurity Audits and assessments based on ISO 27001, NIST etc • Experience in ISMS implementation Conduct formal risk assessment for business processes, different operations teams and various information services systems and processes Mandatory skill sets: Target Operating Model (TOM) , ISMS Policies and Procedures
Posted 1 week ago
8.0 - 13.0 years
0 - 1 Lacs
Hyderabad
Remote
Role & responsibilities Description: Milestone Technologies is seeking a Lead Security Engineer with strong network skills to join our partners Digital Technology and Innovation function, working in the Partner Services Team within Cybersecurity Digital Trust office supporting end-user technologies. In this key role, you will be responsible for in depth gathering, developing and maintaining business and technical requirements to assist with migrating our clients partner from VPNs to virtual secure solutions. Responsible for ensuring the business requirements are fully gathered, documented and aligned with functional digital profile builds, identity management, application architecture details, etc. You will be working on high visibility projects and play a key role to delivering on Digital Technology and Innovation initiatives. You will work with global and functional area business/technical teams, system and project owners, and External Business Partners while serving a technical solution SME. Key Responsibilities: Security Operations & Incident Response Serve as the technical lead for incident response activities, ensuring swift analysis, containment, and resolution of threats. Design and execute tabletop exercises and red/purple team assessments. Maintain and enhance the organization's Cyber Incident Response Plan (CIRP) in alignment with NIST 2.0. Vulnerability Management & Remediation Lead vulnerability assessments and penetration tests (internal/external); collaborate with stakeholders to drive remediation efforts. Automate patch and configuration management pipelines to maintain system integrity across hybrid environments. Partner with the InfoSec Manager to present findings and remediation roadmaps to leadership. Security Architecture & Implementation Implement security controls and architectures across AWS, Azure, GCP, and M365 environments. Design and deploy Network Access Control (NAC), endpoint protection, firewalls, IDS/IPS, and other core security infrastructure. Champion zero-trust and least-privilege access models in system design. Monitoring, Detection & Automation Develop and maintain correlation rules and custom alerts in SIEM platforms (e.g., Splunk, QRadar, Sentinel). Integrate threat intelligence feeds and behavioral analytics into detection strategies. Contribute to the build-out of automated response capabilities via SOAR/SIEM platforms and scripting (Python/PowerShell preferred). Governance, Risk & Compliance (GRC) Support compliance initiatives for GDPR, HIPAA, ISO 27001, NIST, and CIS Controls. Contribute to audits and internal risk assessments with detailed technical documentation and evidence collection. Implement metrics and dashboards to track tool coverage, policy compliance, and SLA adherence. Mentoring & Collaboration Mentor junior engineers and serve as a technical escalation point for complex security issues. Collaborate cross-functionally with IT, DevOps, Legal, and third-party vendors to enhance security posture. Evaluate and test emerging tools and technologies for continuous improvement. Required Skills & Qualifications: Bachelors degree in Computer Science, Information Security, or related field (or equivalent experience). 8+ years of hands-on IT/Security experience , with at least 2+ years in a leadership or senior engineer role. Strong expertise in security frameworks: NIST 800-53/CSF, MITRE ATT&CK, CIS Controls, ISO/IEC 27001. Deep knowledge of cloud security best practices across AWS, Azure, GCP. Strong skills in SIEM, EDR, NAC, firewalls, vulnerability management , and network protocols (TCP/IP, DNS, VPN, etc.). Experience with scripting languages (Python, Bash, PowerShell) for automation. Proven experience in incident response and forensic analysis . Excellent verbal and written communication skills, including the ability to present complex technical findings clearly. Preferred Certifications: CISSP, OSCP, CEH, GIAC, GCIH, or similar Microsoft SC-100 / AZ-500, AWS Security Specialty, or equivalent cloud security certifications
Posted 1 week ago
5.0 - 10.0 years
8 - 10 Lacs
Bengaluru
Work from Office
DP-300 certification is must.• Experience: 5+ years as MS SQL DBA in data center related environments • Proven experience in system management, network administration, and technical support
Posted 1 week ago
Upload Resume
Drag or click to upload
Your data is secure with us, protected by advanced encryption.
Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.
We have sent an OTP to your contact. Please enter it below to verify.
Accenture
31458 Jobs | Dublin
Wipro
16542 Jobs | Bengaluru
EY
10788 Jobs | London
Accenture in India
10711 Jobs | Dublin 2
Amazon
8660 Jobs | Seattle,WA
Uplers
8559 Jobs | Ahmedabad
IBM
7988 Jobs | Armonk
Oracle
7535 Jobs | Redwood City
Muthoot FinCorp (MFL)
6170 Jobs | New Delhi
Capgemini
6091 Jobs | Paris,France