Get alerts for new jobs matching your selected skills, preferred locations, and experience range. Manage Job Alerts
5.0 - 10.0 years
10 - 19 Lacs
Chennai
Remote
Security Engineer: ( Microsoft Subject Matter Expert) : Fulltime Remote About the Role: Do you want to be on the frontline fighting for safe use within the digital frontier? Does describing your job to your family and friends as being a cyberwarrior or threat hunter sound awesome or awe inspiring? Then join us as part of our Security Operations Center (SOC) Engineering team as a Microsoft Services Subject Matter Expert (SME) supporting our frontline Threat Hunters. In addition, given the rapid changes within the Microsoft ecosystem you will also be working cross-functionally with Product Management and R&D Engineering to drive differentiation within our service as well with our Business Development team to help maintain the relationship with Microsoft. While this role will have business responsibilities that will help you expand your career options, the primary day to day role is as a Security Engineer. As a Security Engineer, you will serve as a critical support system for the SOC. You will create, enhance, and tune alerts and detections so that the SOC can best defend our client's networks. Your goal will be to continually improve the detection and alerting that the SOC receives. In some cases, you will work directly with clients to ensure that they send us the most beneficial and important data. You will leverage our tech stack, elements of Microsoft and provide ongoing support both internally and externally. In short, you will be a critical member of the team using Microsoft Defender, Microsoft Sentinel, Microsoft Suite including Purview, Entra, Intune tools, the Pondurance SIEM and SOAR as well as other products and services to protect our clients in the ever-changing threat landscape. Responsibilities: Stay on the forefront of the Microsoft ecosystem Drive security detection improvements Tune existing alerts and client data in our SIEM tooling for optimal performance. Identify workflow improvements and curate new automations through our SOAR platform Assist in continuous improvement efforts to evaluate detection and response capabilities Develop methods to detect potential threats Maintain the SOAR platform in support of day-to-day SOC activities Work with cross-functional teams to enhance detection capabilities Qualifications: Strong understanding of tuning alerts and pertinent logs to aid in detecting threats Expert knowledge of Microsoft including, but not limited to Defender, Sentinel, Purview, Entra, and Intune Experience building data retrieval from the Microsoft security ecosystem Leveraging detection mechanisms within SIEMs and SOAR A strong understanding of cyber-attacks, MITRE ATT&CK framework, emerging threats and threat modelling as well as security research techniques Intermediate experience with Python, PowerShell, Bash or Go Intermediate experience with IDS/IPS systems Talents: Ability to adjust and adapt in a fast pace and dynamic environment, including changes in responsibilities as the business evolves. Capacity for Synthesis: bring together disparate elements to create a coherent entity or a big-picture overview in order to gain a new perspective Applied Technical Thinking: apply specialized, theoretical knowledge to efficient operational uses Demonstrate strong composure with a balance of urgency and intensity, as well as focus
Posted 3 weeks ago
1.0 - 2.0 years
3 - 4 Lacs
Chennai
Work from Office
Softenger India Pvt. Ltd is looking for Network engineer to join our dynamic team and embark on a rewarding career journey. Maintaining and administering computer networks and related computing environments including systems software, applications software, hardware, and configurations. Performing disaster recovery operations and data backups when required. Protecting data, software, and hardware by coordinating, planning, and implementing network security measures. Troubleshooting, diagnosing, and resolving hardware, software, and other network and system problems. Replacing faulty network hardware components when required. Maintaining, configuring, and monitoring virus protection software and email applications. Monitoring network performance to determine if adjustments need to be made. Conferring with network users about solving existing system problems. Operating master consoles to monitor the performance of networks and computer systems. Coordinating computer network access and use. Designing, configuring, and testing networking software, computer hardware, and operating system software.
Posted 3 weeks ago
5.0 - 10.0 years
7 - 12 Lacs
Bengaluru
Work from Office
Transport is at the core of modern society. Imagine using your expertise to shape sustainable transport and infrastructure solutions for the future? If you seek to make a difference on a global scale, working with next-gen technologies and the sharpest collaborative teams, then we could be a perfect match. About ExcelHer program: Are you looking for an opportunity to restart your career? Do you want to work with an organization that would value your experience no matter when you gained them? How about working with the best minds in the transportation industry where we need more women power? We are pleased to launch the ExcelHer program - the career returnship program at Volvo Group in India. The program is for women who have been on a career break for a year or more. This is our step towards empowering women to relaunch their professional journey after their absence from the workplace due to personal commitments. Exciting work assignments have been identified which you can refer in the list below. The assignments are for a tenure of 9 months. The participant of this program would have access to professional development programs, mentoring assistance by a business leader, apart from the experience of working with people from different functions/technologies/culture. Location : Bangalore Qualifications: Bachelor s or master s degree in electrical, electronic engineering (or similar) with 5+ Years of experience. Good understanding of automotive electrical systems and architecture Knowledge on block schematic or similar topology, which shows, overall power distribution and Grounding topology on vehicle level Hands-on knowledge of CAN, LIN, DOIP, J1939, J1587, UDS protocols Working knowledge in Application software diagnostics. Knowledge on current and upcoming vehicle regulations and emission norms. Hands-on experience in Function development in the field of System Engineering on automotive domain. Knowledge on vehicle security and anti-theft related system and components. Knowledge on Functional Safety (ISO26262) is a merit Knowledge on Cyber Security process, TARA is a merit Should have used quality tools like SFMEA, DFMEA, 5 why analysis etc. Should has awareness on the application networks, ECU topologies Good in Team and cross functional work abilities Good communication skills (written and verbal) in English is Mandatory Who we are and what we believe in We are committed to shaping the future landscape of efficient, safe, and sustainable transport solutions. Fulfilling our mission creates countless career opportunities for talents across the group s leading brands and entities. Applying to this job offers you the opportunity to join Volvo Group . Every day, you will be working with some of the sharpest and most creative brains in our field to be able to leave our society in better shape for the next generation. We are passionate about what we do, and we thrive on teamwork. We are almost 100,000 people united around the world by a culture of care, inclusiveness, and empowerment. Group Trucks Technology are seeking talents to help design sustainable transportation solutions for the future. As part of our team, you ll help us by engineering exciting next-gen technologies and contribute to projects that determine new, sustainable solutions. Bring your love of developing systems, working collaboratively, and your advanced skills to a place where you can make an impact. Join our design shift that leaves society in good shape for the next generation.
Posted 3 weeks ago
5.0 - 8.0 years
7 - 12 Lacs
Hyderabad
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver / No. / Performance Parameter / Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT Mandatory Skills: SAP Security. Experience: 5-8 Years.
Posted 3 weeks ago
5.0 - 8.0 years
7 - 10 Lacs
Bengaluru
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver / No. / Performance Parameter / Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA's (90-95%), response time and resolution time TAT Mandatory Skills: Microsoft Entra ID. Experience: 5-8 Years.
Posted 3 weeks ago
3.0 - 5.0 years
3 - 6 Lacs
Pune
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT Mandatory Skills: Vulnerability Management. Experience: 3-5 Years.
Posted 3 weeks ago
3.0 - 5.0 years
3 - 6 Lacs
Hyderabad
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT Mandatory Skills: Vulnerability Management. Experience: 3-5 Years.
Posted 3 weeks ago
2.0 - 5.0 years
1 - 4 Lacs
Hyderabad
Work from Office
Client Server Tech is looking for System Security / Engineer to join our dynamic team and embark on a rewarding career journey. Develop and implement system security strategies and solutions. Monitor and analyze security incidents and threats. Conduct incident response and investigation. Collaborate with cross-functional teams on security projects. Ensure compliance with security standards and regulations. Provide training and support on security best practices.
Posted 3 weeks ago
1.0 - 4.0 years
1 - 4 Lacs
Surat
Work from Office
Certbar Security is looking for Junior Security Analyst to join our dynamic team and embark on a rewarding career journey. Defining, planning, implementing, maintaining, and upgrading security measures, policies, and controls Assisting with the creation of updates and training programs to secure the network and train the employees Keeping the security systems up to date Monitoring security access and maintaining the relevant data Conducting vulnerability testing and risk analyses to assess security and performing internal and external security audits Analyzing security breaches to identify the cause and to update incidence responses and disaster recovery plans
Posted 3 weeks ago
1.0 - 4.0 years
2 - 5 Lacs
Surat
Work from Office
Certbar Security is looking for Junior SOC Analyst to join our dynamic team and embark on a rewarding career journey. Monitor and analyze security events and incidents, identifying and investigating potential threats Maintain the security of our network and systems by implementing security controls and best practices Work closely with the rest of the security team to ensure that our systems and networks are secure and compliant with industry standards Maintain accurate documentation and reports on security events and incidents Communicate effectively with team members and other stakeholders to ensure that security issues are addressed in a timely and effective manner Stay up to date with the latest security technologies and threats
Posted 3 weeks ago
3.0 - 6.0 years
14 - 16 Lacs
Bengaluru
Work from Office
Transport is at the core of modern society. Imagine using your expertise to shape sustainable transport and infrastructure solutions for the future? If you seek to make a difference on a global scale, working with next-gen technologies and the sharpest collaborative teams, then we could be a perfect match. About ExcelHer program: Are you looking for an opportunity to restart your career? Do you want to work with an organization that would value your experience no matter when you gained them? How about working with the best minds in the transportation industry where we need more women power? We are pleased to launch the ExcelHer program - the career returnship program at Volvo Group in India. The program is for women who have been on a career break for a year or more. This is our step towards empowering women to relaunch their professional journey after their absence from the workplace due to personal commitments. Exciting work assignments have been identified which you can refer in the list below. The assignments are for a tenure of 9 months. The participant of this program would have access to professional development programs, mentoring assistance by a business leader, apart from the experience of working with people from different functions/technologies/culture. Location : Bangalore Qualifications: Bachelor s or master s degree in electrical, electronic engineering (or similar) with 5+ Years of experience. Good understanding of automotive electrical systems and architecture Knowledge on block schematic or similar topology, which shows, overall power distribution and Grounding topology on vehicle level Hands-on knowledge of CAN, LIN, DOIP, J1939, J1587, UDS protocols Working knowledge in Application software diagnostics. Knowledge on current and upcoming vehicle regulations and emission norms. Hands-on experience in Function development in the field of System Engineering on automotive domain. Knowledge on vehicle security and anti-theft related system and components. Knowledge on Functional Safety (ISO26262) is a merit Knowledge on Cyber Security process, TARA is a merit Should have used quality tools like SFMEA, DFMEA, 5 why analysis etc. Should has awareness on the application networks, ECU topologies Good in Team and cross functional work abilities Good communication skills (written and verbal) in English is Mandatory We value your data privacy and therefore do not accept applications via mail. Who we are and what we believe in We are committed to shaping the future landscape of efficient, safe, and sustainable transport solutions. Fulfilling our mission creates countless career opportunities for talents across the group s leading brands and entities. Applying to this job offers you the opportunity to join Volvo Group . Every day, you will be working with some of the sharpest and most creative brains in our field to be able to leave our society in better shape for the next generation. We are passionate about what we do, and we thrive on teamwork. We are almost 100,000 people united around the world by a culture of care, inclusiveness, and empowerment. Group Trucks Technology are seeking talents to help design sustainable transportation solutions for the future. As part of our team, you ll help us by engineering exciting next-gen technologies and contribute to projects that determine new, sustainable solutions. Bring your love of developing systems, working collaboratively, and your advanced skills to a place where you can make an impact. Join our design shift that leaves society in good shape for the next generation.
Posted 3 weeks ago
5.0 - 8.0 years
4 - 7 Lacs
Pune
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT Mandatory Skills: ZScaler URL Filtering. Experience: 5-8 Years.
Posted 3 weeks ago
5.0 - 8.0 years
4 - 7 Lacs
Kochi
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT Mandatory Skills: ZScaler URL Filtering. Experience: 5-8 Years.
Posted 3 weeks ago
5.0 - 8.0 years
4 - 7 Lacs
Bengaluru
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT Mandatory Skills: ZScaler URL Filtering. Experience: 5-8 Years.
Posted 3 weeks ago
10.0 - 16.0 years
18 - 32 Lacs
Gurugram, Delhi / NCR
Work from Office
Experience in a combination of risk management, information security & and IT jobs. At least 8 years in a senior management role in an information security function. – (Added information security certification if any) (CISSP, CISM, etc.). Required Candidate profile Extensive knowledge and experience in information security and IT risk management. Strong leadership skills and the ability to work effectively with Department Head, IT engineering
Posted 3 weeks ago
6.0 - 8.0 years
4 - 7 Lacs
Hyderabad
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT Mandatory Skills: ZScaler URL Filtering. Experience: 5-8 Years.
Posted 3 weeks ago
6.0 - 11.0 years
15 - 30 Lacs
Bengaluru
Remote
Exp: 5+ yrs Industry: only Fintech or Financial Institute Job Description: Cybersecurity Officer BB Bharat Pvt. Ltd. is an aspiring global financial services firm with presence in the Gift City in Gujarat, India. The entity is able to leverage the expertise of Policies, Brand, Expertise and clientele from other related on-going financial services entities head-quartered in Singapore. We facilitate the opening of bank accounts, enable their ongoing management, and ensure their reliable, secure, and efficient cross-border fund flows. We achieve this through an extensive network of global partner banks, a robust in-house open banking platform, and our competent team that delivers knowledgeable private banking experience of proactive, high quality customer service across time zones. We are looking for an experienced and enterprising Cybersecurity Officer to join an international team of experts in banking, compliance, and corporate account management to drive our growing operations. Job description and responsibilities: Key Responsibilities: * Develop, maintain, and enforce cybersecurity policies, procedures, and protocols. * Monitor systems, investigate threats, and manage incident response and recovery. * Conduct audits, vulnerability assessments, and penetration testing. * Implement and maintain firewalls, antivirus, encryption, and other security tools. * Collaborate with cross-functional teams to ensure organization-wide security. * Lead employee training and awareness on cybersecurity best practices. * Stay updated on emerging threats and evolving technologies. * Ensure compliance with frameworks (ISO 27001, NIST, GDPR, etc.). * Support risk assessments and business continuity planning. Required Skills & Qualifications: * Strong knowledge of NIST, GDPR, AWS Well-Architected Framework, CIS Benchmarks, ISO 27001, PCI-DSS, BCP/DR, MAS TRM, MAS Cyber Hygiene, and BNM-RMIT. * Certifications: CISSP, CISO, CEH, CISA, or CISM. * Experience in developing and reviewing IS policies, procedures, guidelines, and SOPs. * Over 5 years of experience in cybersecurity or IT security roles, including 2+ years focused on Information Security or Enterprise Risk (preferably within the financial services sector). * Background in IT Security, Cybersecurity, Governance, Risk, or Audit is a plus. * Familiarity with secure-by-design implementations. * Proficient in network/system security, firewalls, IDS, and encryption. * Strong analytical, communication, and project management skills. * Able to manage multiple priorities in high-pressure environments. * Experience with ISO 20022 (optional).
Posted 3 weeks ago
3.0 - 5.0 years
7 - 11 Lacs
Bengaluru
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT Mandatory Skills: Saviynt. Experience: 3-5 Years.
Posted 3 weeks ago
3.0 - 5.0 years
7 - 11 Lacs
Kochi
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT Mandatory Skills: Vulnerability Assessment Penetrationtest. Experience: 3-5 Years.
Posted 3 weeks ago
5.0 - 8.0 years
5 - 9 Lacs
Hyderabad
Work from Office
> Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA??s (90-95%), response time and resolution time TAT Mandatory Skills: Vulnerability Assessment Penetrationtest. Experience: 5-8 Years.
Posted 3 weeks ago
5.0 - 8.0 years
5 - 9 Lacs
Pune
Work from Office
> Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA??s (90-95%), response time and resolution time TAT Mandatory Skills: OKTA - Identity and Access Management. Experience: 5-8 Years.
Posted 3 weeks ago
5.0 - 8.0 years
5 - 9 Lacs
Chennai
Work from Office
> Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA??s (90-95%), response time and resolution time TAT Mandatory Skills: F5 Load Balancers. Experience: 5-8 Years.
Posted 3 weeks ago
5.0 - 8.0 years
5 - 9 Lacs
Bengaluru
Work from Office
> Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA??s (90-95%), response time and resolution time TAT Mandatory Skills: SailPoint Identity Now. Experience: 5-8 Years.
Posted 3 weeks ago
5.0 - 8.0 years
5 - 9 Lacs
Pune
Work from Office
> Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA??s (90-95%), response time and resolution time TAT Mandatory Skills: Java Security. Experience: 5-8 Years.
Posted 3 weeks ago
5.0 - 10.0 years
6 - 12 Lacs
Chennai, Bengaluru, Mumbai (All Areas)
Work from Office
Position: System Internal Auditor Location: East Africa Experience: +5 Years of experience in IT auditing, risk management, cybersecurity, or internal controls. Qualification: Bachelors degree in information technology, Computer Science, or relevant field. Key Responsibilities: Assess IT Systems : Review and evaluate the organization's IT infrastructure to ensure systems operate correctly and securely. Review Policies and Procedures : Examine IT-related policies, procedures, and standards to ensure they are up-to-date and effective. Ensure Compliance : Verify that IT operations comply with legal regulations and internal policies. Conduct Risk-Based Audits : Plan and perform audits focusing on areas with higher risks, such as cybersecurity threats. Report Findings : Document audit results, highlighting issues found, their implications, and recommendations for improvement. Collaborate with Teams : Work with IT, compliance, and risk management teams to strengthen IT controls and governance frameworks. Provide Training : Educate staff on IT security best practices and risk management. Monitor Third-Party Risks : Assess and manage risks associated with third-party vendors and cloud services. Promote Continuous Improvement : Implement tools and practices that allow for ongoing monitoring and improvement of IT systems. **If interested, kindly send your CV to chhavi@achyutam.co.in** Note: Apply only if interested to relocate to Africa and meet the above criteria.
Posted 3 weeks ago
Upload Resume
Drag or click to upload
Your data is secure with us, protected by advanced encryption.
Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.
We have sent an OTP to your contact. Please enter it below to verify.
Accenture
20312 Jobs | Dublin
Wipro
11977 Jobs | Bengaluru
EY
8165 Jobs | London
Accenture in India
6667 Jobs | Dublin 2
Uplers
6464 Jobs | Ahmedabad
Amazon
6352 Jobs | Seattle,WA
Oracle
5993 Jobs | Redwood City
IBM
5803 Jobs | Armonk
Capgemini
3897 Jobs | Paris,France
Tata Consultancy Services
3776 Jobs | Thane