Get alerts for new jobs matching your selected skills, preferred locations, and experience range. Manage Job Alerts
0.0 - 5.0 years
15 - 30 Lacs
Hapur, Kanpur, Mathura
Work from Office
Respected Sir/Mam, Hiring SR/ AP, Asso. & Professor Medicine Surgeon Gynecology Emergency ortho Anesthesia Community Microbiology Pharmacology Forensic Biochemistry Physiology Anatomy ENT in Medical College Qualification:MBBS & MD Vaibhav -8423159700
Posted 3 days ago
2.0 - 7.0 years
17 - 19 Lacs
Ahmedabad
Work from Office
FS XSector Specialism Risk Management Level Senior Associate & Summary At PwC, our people in cybersecurity focus on protecting organisations from cyber threats through advanced technologies and strategies. They work to identify vulnerabilities, develop secure systems, and provide proactive solutions to safeguard sensitive data. As a cybersecurity generalist at PwC, you will focus on providing comprehensive security solutions and experience across various domains, maintaining the protection of client systems and data. You will apply a broad understanding of cybersecurity principles and practices to address diverse security challenges effectively. Why PWC \ & Summary We are seeking a professional to join our Cybersecurity and Privacy services team, where you will have the opportunity to help clients implement effective cybersecurity programs that protect against threats. s L1 Minimum 2 years of relevant experience in SOC/Incident Management/Incident Response /Threat Detection Engineering/ Vulnerability Management/ SOC platform management/ Automation/Asset Integration/ Threat Intel Management /Threat Hunting. L2 Minimum 4 years of relevant experience in SOC/Incident Management/Incident Response /Threat Detection Engineering/Vulnerability Management/ SOC platform management/ Automation/ Asset Integration/ Threat Intel Management/Threat Hunting. Round the clock threat monitoring & detection Analysis of any suspicious, malicious, and abnormal behavior. Alert triage, Initial assessment, incident validation, its severity & urgency Prioritization of security alerts and creating Incidents as per SOPs. Reporting & escalation to stakeholders Postincident Analysis Consistent incident triage & recommendations using playbooks. Develop & maintain incident management and incident response policies and procedures. Preservation of security alerts and security incidents artefacts for forensic purpose. Adherence to Service Level Agreements (SLA) and KPIs. Reduction in Mean Time to Detection and Response (MTTD & MTTR). Mandatory skill sets Certified SOC Analyst (ECCouncil), Computer Hacking Forensic Investigator (ECCouncil), Certified Ethical Hacker (ECCouncil), CompTIA Security+, CompTIA CySA+ (Cybersecurity Analyst), GIAC Certified Incident Handler (GCIH) or equivalent. Product Certifications (Preferred) Product Certifications on SOC Security Tools such as SIEM/Vulnerability Management/ DAM/UBA/ SOAR/NBA etc. Preferred skill sets SOC Splunk Education qualification B.Tech/MCA/MBA with IT background/ Bachelor s degree in Information Technology, Cybersecurity, Computer Science Education Degrees/Field of Study required Bachelor of Engineering, Master of Business Administration Degrees/Field of Study preferred Required Skills SoCs Accepting Feedback, Accepting Feedback, Active Listening, Agile Methodology, Analytical Thinking, Azure Data Factory, Communication, Creativity, Cybersecurity, Cybersecurity Framework, Cybersecurity Policy, Cybersecurity Requirements, Cybersecurity Strategy, Embracing Change, Emotional Regulation, Empathy, Encryption Technologies, Inclusion, Intellectual Curiosity, Learning Agility, Managed Services, Optimism, Privacy Compliance, Regulatory Response, Security Architecture {+ 8 more} No
Posted 4 days ago
2.0 - 7.0 years
9 - 10 Lacs
Ahmedabad
Work from Office
FS XSector Specialism Risk Management Level Senior Associate & Summary Indepth knowledge of application development processes and at least one programming and one scripting language (e.g., Java, Scala, C#, JavaScript, Angular, ReactJs, Ruby, Perl, Python, Shell). Knowledge on OS security (Windows, Unix/Linux systems, Mac OS, VMware), network security and cloud security. Why PWC Learn more about us . \ & Summary We are seeking a professional to join our Cybersecurity and Privacy services team, where you will have the opportunity to help clients implement effective cybersecurity programs that protect against threats. s L1 Minimum 2 years of relevant experience in SOC/Incident Management/Incident Response /Threat Detection Engineering/ Vulnerability Management/ SOC platform management/ Automation/Asset Integration/ Threat Intel Management /Threat Hunting. L2 Minimum 4 years of relevant experience in SOC/Incident Management/Incident Response /Threat Detection Engineering/Vulnerability Management/ SOC platform management/ Automation/ Asset Integration/ Threat Intel Management/Threat Hunting. Round the clock threat monitoring & detection Analysis of any suspicious, malicious, and abnormal behavior. Alert triage, Initial assessment, incident validation, its severity & urgency Prioritization of security alerts and creating Incidents as per SOPs. Reporting & escalation to stakeholders Postincident Analysis Consistent incident triage & recommendations using playbooks. Develop & maintain incident management and incident response policies and procedures. Preservation of security alerts and security incidents artefacts for forensic purpose. Adherence to Service Level Agreements (SLA) and KPIs. Reduction in Mean Time to Detection and Response (MTTD & MTTR). Mandatory skill sets Certified SOC Analyst (ECCouncil), Computer Hacking Forensic Investigator (ECCouncil), Certified Ethical Hacker (ECCouncil), CompTIA Security+, CompTIA CySA+ (Cybersecurity Analyst), GIAC Certified Incident Handler (GCIH) or equivalent. Product Certifications (Preferred) Product Certifications on SOC Security Tools such as SIEM/Vulnerability Management/ DAM/UBA/ SOAR/NBA etc. Preferred skill sets SOC Splunk Education qualification B.Tech/MCA/MBA with IT background/ Bachelor s degree in Information Technology, Cybersecurity, Computer Science Education Degrees/Field of Study required Bachelor of Engineering, Master of Business Administration Degrees/Field of Study preferred Required Skills SOC Operations SoCs No
Posted 4 days ago
2.0 - 7.0 years
9 - 10 Lacs
Ahmedabad
Work from Office
FS XSector Specialism Risk Management Level Senior Associate & Summary Indepth knowledge of application development processes and at least one programming and one scripting language (e.g., Java, Scala, C#, JavaScript, Angular, ReactJs, Ruby, Perl, Python, Shell). Knowledge on OS security (Windows, Unix/Linux systems, Mac OS, VMware), network security and cloud security. Why PWC Learn more about us . \ & Summary We are seeking a professional to join our Cybersecurity and Privacy services team, where you will have the opportunity to help clients implement effective cybersecurity programs that protect against threats. s L1 Minimum 2 years of relevant experience in SOC/Incident Management/Incident Response /Threat Detection Engineering/ Vulnerability Management/ SOC platform management/ Automation/Asset Integration/ Threat Intel Management /Threat Hunting. L2 Minimum 4 years of relevant experience in SOC/Incident Management/Incident Response /Threat Detection Engineering/Vulnerability Management/ SOC platform management/ Automation/ Asset Integration/ Threat Intel Management/Threat Hunting. Round the clock threat monitoring & detection Analysis of any suspicious, malicious, and abnormal behavior. Alert triage, Initial assessment, incident validation, its severity & urgency Prioritization of security alerts and creating Incidents as per SOPs. Reporting & escalation to stakeholders Postincident Analysis Consistent incident triage & recommendations using playbooks. Develop & maintain incident management and incident response policies and procedures. Preservation of security alerts and security incidents artefacts for forensic purpose. Adherence to Service Level Agreements (SLA) and KPIs. Reduction in Mean Time to Detection and Response (MTTD & MTTR). Mandatory skill sets Certified SOC Analyst (ECCouncil), Computer Hacking Forensic Investigator (ECCouncil), Certified Ethical Hacker (ECCouncil), CompTIA Security+, CompTIA CySA+ (Cybersecurity Analyst), GIAC Certified Incident Handler (GCIH) or equivalent. Product Certifications (Preferred) Product Certifications on SOC Security Tools such as SIEM/Vulnerability Management/ DAM/UBA/ SOAR/NBA etc. Preferred skill sets SOC Splunk Education qualification B.Tech/MCA/MBA with IT background/ Bachelor s degree in Information Technology, Cybersecurity, Computer Science a Education Degrees/Field of Study required Bachelor of Engineering, Master of Business Administration Degrees/Field of Study preferred Required Skills SOC Operations SoCs No
Posted 4 days ago
2.0 - 7.0 years
17 - 19 Lacs
Ahmedabad
Work from Office
FS XSector Specialism Risk Management Level Senior Associate & Summary At PwC, our people in cybersecurity focus on protecting organisations from cyber threats through advanced technologies and strategies. They work to identify vulnerabilities, develop secure systems, and provide proactive solutions to safeguard sensitive data. As a cybersecurity generalist at PwC, you will focus on providing comprehensive security solutions and experience across various domains, maintaining the protection of client systems and data. You will apply a broad understanding of cybersecurity principles and practices to address diverse security challenges effectively. Why PWC \ & Summary We are seeking a professional to join our Cybersecurity and Privacy services team, where you will have the opportunity to help clients implement effective cybersecurity programs that protect against threats. s L1 Minimum 2 years of relevant experience in SOC/Incident Management/Incident Response /Threat Detection Engineering/ Vulnerability Management/ SOC platform management/ Automation/Asset Integration/ Threat Intel Management /Threat Hunting. L2 Minimum 4 years of relevant experience in SOC/Incident Management/Incident Response /Threat Detection Engineering/Vulnerability Management/ SOC platform management/ Automation/ Asset Integration/ Threat Intel Management/Threat Hunting. Round the clock threat monitoring & detection Analysis of any suspicious, malicious, and abnormal behavior. Alert triage, Initial assessment, incident validation, its severity & urgency Prioritization of security alerts and creating Incidents as per SOPs. Reporting & escalation to stakeholders Postincident Analysis Consistent incident triage & recommendations using playbooks. Develop & maintain incident management and incident response policies and procedures. Preservation of security alerts and security incidents artefacts for forensic purpose. Adherence to Service Level Agreements (SLA) and KPIs. Reduction in Mean Time to Detection and Response (MTTD & MTTR). Mandatory skill sets Mandatory (Anyone) Certified SOC Analyst (ECCouncil), Computer Hacking Forensic Investigator (ECCouncil), Certified Ethical Hacker (ECCouncil), CompTIA Security+, CompTIA CySA+ (Cybersecurity Analyst), GIAC Certified Incident Handler (GCIH) or equivalent. Product Certifications (Preferred) Product Certifications on SOC Security Tools such as SIEM/Vulnerability Management/ DAM/UBA/ SOAR/NBA etc. Preferred skill sets SOC Splunk Education qualification B.Tech/MCA/MBA with IT background/ Bachelor s degree in Information Technology, Cybersecurity, Computer Science Education Degrees/Field of Study required Master of Business Administration, Bachelor of Engineering Degrees/Field of Study preferred Required Skills SoCs Accepting Feedback, Accepting Feedback, Active Listening, Agile Methodology, Analytical Thinking, Azure Data Factory, Communication, Creativity, Cybersecurity, Cybersecurity Framework, Cybersecurity Policy, Cybersecurity Requirements, Cybersecurity Strategy, Embracing Change, Emotional Regulation, Empathy, Encryption Technologies, Inclusion, Intellectual Curiosity, Learning Agility, Managed Services, Optimism, Privacy Compliance, Regulatory Response, Security Architecture {+ 8 more} No
Posted 4 days ago
2.0 - 6.0 years
5 - 9 Lacs
Pune
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT Reinvent your world.We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. Applications from people with disabilities are explicitly welcome.
Posted 4 days ago
5.0 - 8.0 years
5 - 9 Lacs
Hyderabad
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT Mandatory Skills: SAP Security. Experience5-8 Years.
Posted 4 days ago
5.0 - 8.0 years
5 - 9 Lacs
Mumbai
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT Mandatory Skills: Active Directory. Experience5-8 Years.
Posted 4 days ago
5.0 - 10.0 years
15 - 25 Lacs
Hyderabad, Chennai
Hybrid
JD 1. Hands-on experience on Insider Threat/Risk Tools like Microsoft Purview Insider Risk Management or its competitors (like Proofpoint Insider Threat Management, Splunk User Behavior Analytics, Securonix UEBA, QRadar User Behavior Analytics) 2. Experience in triaging Insider Threat/Risk alerts 3. Working in the Insider Threat team of the Security department. 4. Experience producing Insider Threat reports for C-level leaders. 5. Experience in setting up IRM policies and monitoring them. 6. Understanding of AI, Large Language models, prompt engineering is a plus.
Posted 4 days ago
1.0 - 4.0 years
3 - 6 Lacs
Chennai, Bengaluru, Mumbai (All Areas)
Work from Office
We are looking for motivated individuals aiming to establish a strong career in Forensic Accounting and Investigations. Location: Mumbai / Bangalore/ Chennai / Hyderabad Key Responsibilities: Conduct forensic audits and investigations to identify fraud, misappropriation, and other financial misconduct Analyze financial statements, transaction data, and supporting documents for inconsistencies or red flags Assist in preparing detailed forensic audit reports, including findings and recommended actions Perform due diligence, conflict of interest reviews, and related party transaction analysis Support compliance with FCPA, anti-bribery, anti-fraud, and internal control programs Collaborate with legal and compliance teams to gather evidence and support legal proceedings Conduct interviews and walkthroughs to understand the nature and background of suspicious activities Maintain documentation and ensure confidentiality of sensitive information Stay updated on latest forensic techniques, regulations, and best practices Preferred candidate profile: Semi-qualified Chartered Accountant (CA Inter). Completed of articleship training in the field of Audit. Proficiency in MS Excel, Word, PowerPoint; familiarity with audit software is a plus.
Posted 1 week ago
1.0 - 2.0 years
4 - 5 Lacs
Bengaluru
Work from Office
Overview 170+ Years Strong. Industry Leader. Global Impact. At Pinkerton, the mission is to protect our clients. To do this, we provide enterprise risk management services and programs specifically designed for each client. Pinkerton employees are one of our most important assets and critical to the delivery of world-class solutions. Bonded together, we share a commitment to integrity, vigilance, and excellence. Pinkerton is an inclusive employer who seeks candidates with diverse backgrounds, experiences, and perspectives to join our family of industry subject matter experts. The Security System Analyst-Level I, will be responsible to look after the day to day operations in the Security Operation Centre of the client along with his team of Security System Analyst-II, under the supervision of Security Lead. Security Analyst will be responsible to monitor Surveillance Systems, Access Control, and Life Safety Devices. Responsibilities Represent Pinkerton's core values of integrity, vigilance, and excellence. Monitor Surveillance Systems, Access Control, and Life Safety Devices in the Security Operation Centre. Comply with laid down measures to achieve, under the supervision of the Physical Security Manager and locational Corporate Security Manager, protection, goals, objectives, and metrics consistent with the corporate strategic plan of the client within specified geographic boundaries. Implement security policies, standards, guidelines, and procedures to ensure ongoing security maintenance within specified geographic boundaries. Assist security leads to Investigate security breaches & compilation of incident reports for the same. Monitor the SOC post-integration of all electronic security and life safety systems and generate an analysis for the Corporate Security Function. Ensure all the above-mentioned activities are performed 24x7 for the entire period of the contract. All other duties, as assigned. Qualifications Graduate or Postgraduate with one to two years or more experience in corporate security, electronic security monitoring, forensics, or risk management industry. Experience in control room operation and team management is highly desirable. Previous experience in security control room operations or electronic security surveillance is preferred. Attention to detail and accuracy. Able to analyze issues and propose appropriate solutions. Strong written and verbal communication skills. Professional demeanor while interacting with internal and external stakeholders. Able to carry out responsibilities under general supervision. Serve as an effective team member. Able to organize workload for effective implementation. Computer skills; Microsoft Office. Working Conditions: With or without reasonable accommodation, requires the physical and mental capacity to effectively perform all essential functions; Regular computer usage. Occasional reaching and lifting of small objects and operating office equipment. Frequent sitting, standing, and/or walking. Roaster System; 24X7*6 days a week. Travel, as required. Pinkerton is an equal opportunity employer to all applicants and positions without regard to race/ethnicity, color, national origin, ancestry, sex/gender, gender identity/expression, sexual orientation, marital/prenatal status, pregnancy/childbirth or related conditions, religion, creed, age, disability, genetic information, veteran status, or any protected status by local, state, federal or country-specific law.
Posted 1 week ago
0.0 - 1.0 years
3 - 7 Lacs
Noida
Work from Office
Paytm is India's leading mobile payments and financial services distribution company. Pioneer of the mobile QR payments revolution in India, Paytm builds technologies that help small businesses with payments and commerce. Paytm’s mission is to serve half a billion Indians and bring them to the mainstream economy with the help of technology. About the team The Internal Audit team at Paytm comprises seasoned professionals with diverse skill sets and experience across different verticals like process audits, technology audits and forensics. The team focuses on implementing the approved audit plan, ensuring delivery of qualitative audits and conducting internal / special reviews while leveraging technology & data analytics and gauging key risks across business processes About the Role We're seeking an Internal Audit Intern to assist our internal audit team in evaluating and improving our organization's internal controls, risk management, and governance processes. Key Responsibilities: 1. Assist in conducting internal audits of various business functions. 2. Review financial statements, policies, and procedures. 3. Identify areas for improvement and recommend corrective actions. 4. Assist in preparing audit reports and presenting findings. 5. Develop and maintain documentation of audit processes. : 1. Pursuing a degree in CA 2. Basic knowledge of internal auditing principles and practices. 3. Analytical and problem-solving skills. 4. Excellent communication and documentation skills. What We Offer: 1. Hands-on experience in internal auditing. 2. Opportunity to work with experienced professionals. 3. Professional development and networking opportunities.
Posted 1 week ago
1.0 - 4.0 years
3 - 6 Lacs
Bengaluru
Work from Office
Job Title: SOC Analyst Location: Bangalore (on site) Experience Level: 1 to 4 years The candidate must be willing to work in rotational shifts 24/7. About ColorTokens At ColorTokens , we empower businesses to stay operational and resilient in an increasingly complex cybersecurity landscape. Breaches happen but with our cutting-edge ColorTokens Xshield platform , companies can minimize the impact of breaches by preventing the lateral spread of ransomware and advanced malware. We enable organizations to continue operating while breaches are contained, ensuring critical assets remain protected. Our innovative platform provides unparalleled visibility into traffic patterns between workloads, OT/IoT/IoMT devices, and users, allowing businesses to enforce granular micro-perimeters, swiftly isolate key assets, and respond to breaches with agility. Recognized as a Leader in the Forrester Wave : Microsegmentation Solutions (Q3 2024) , ColorTokens safeguards global enterprises and delivers significant savings by preventing costly disruptions. Join us in transforming cybersecurity. Learn more at www.colortokens.com . Our culture We foster an environment that values customer focus, innovation, collaboration, mutual respect, and informed decision-making. We believe in alignment and empowerment so you can own and drive initiatives autonomously. Self-starters and highly motivated individuals will enjoy the rewarding experience of solving complex challenges that protect some of the world s impactful organizations - be it a children s hospital, or a city, or the defense department of an entire country. Company Overview: ColorTokens is a fast-growing cybersecurity product company that is redefining the way enterprises protect their digital assets. Our market-leading Xshield platform enables Zero Trust microsegmentation and real-time visibility into application traffic, ensuring robust protection against modern cyber threats. We are looking for passionate and driven individuals to join our mission in building cutting-edge security products. Job Description: Skills and Experience: 1 to 4 years of experience in Cyber Incident response and investigations. Correlate and analyze events using the Splunk/Log Rhythm/Qradar and stellar cyber SIEM tool to detect IT security incidents. Knowledge of network and endpoint security, threat intelligence, and vulnerabilities. Conduct analysis of log files, including forensic analysis of system resource access. Monitor multiple security technologies, such as SIEM, IDS/IPS, Firewalls, Switches, VPNs, networking, and other security threat data sources. Knowledge of sandbox and malware analysis. Knowledge of Cyber Kill Chain and MITRE ATT&CK frameworks functionality. Possible attack activities, such as scans, man in the middle, sniffing, DoS, DDoS, etc. and possible abnormal activities, such as worms, Trojans, viruses, etc. CCNA, CEH, CISSP, GCA, GCIA, GCIH, SANS certification would be preferable. High level of integrity, professionalism, and attention to detail Ability to communicate complex security issues to peers and management alike. A motivated, self-managed individual who can demonstrate above average analytical skills and work professionally with peers and customers even under pressure. Roles & Responsibilities: Investigate alerts, triage, deep dives, and come up with proper action items and remediation plans. Conduct investigation, containment, and other response activities with business stakeholders and groups. Compose incident analysis and find reports for management, including gap identification and recommendations for improvement. Recommend or develop new detection logic and tune existing sensors/security controls. Participate in security incident response through in-depth, technical (log, forensic, malware, packet) analysis. Provide oversight of security alert detection and analysis capabilities across multiple technologies to ensure that security incidents are identified in a timely manner. Escalate and support potential security incidents in line with appropriate processes. Support communications of potential security incidents via multiple channels. Participate in the response to potential security incidents by identifying and communicating relevant supplementary information. Identify and analyze new and emerging threats to determine impacts to G-P and provide guidelines and recommendations pertaining to opportunities to strengthen G-P security posture. Assist with information security due diligence requests as needed. Provide security recommendations to other team members, management, and business stakeholders for solutions, enhancements to existing systems, and new security tools to help mitigate security vulnerabilities and automate repeatable tasks. Conduct security reviews, perform vulnerability assessments, recommend remediation actions, and manage security policies and access controls to monitor, protect, and govern data and applications across private and cloud environments. Qualifications: Education: Bachelor s degree in information technology, Computer Science, Business, Engineering required, or equivalent experience. Certifications: Advanced certifications such as OSCP, GCIH, GSOC, or GCIA. Incident Response Experience: 1 to 4 years of experience in Cyber Incident response and investigations. Strong interpersonal skills with the ability to collaborate well with others. And, strong written, verbal and communication skills must be needed. Why Join Us? Work on a cutting-edge cybersecurity product in a fast-paced startup environment. Collaborate with a world-class team of engineers and security experts. Opportunity to learn, grow, and make a real impact from day one.
Posted 1 week ago
2.0 - 6.0 years
4 - 7 Lacs
Bengaluru
Work from Office
As our Sr Security Incident Response Engineer, you will support Everbridges Cyber Intelligence function performing computer network defense and incident response You will be a senior technical leader of threat intelligence; security event monitoring; security incident investigation; forensic analysis; and, security incident response for all Everbridge systems and data globally You will operate in collaboration with other Information Services team members to improve and maintain the overall security posture of Everbridge companies as well as protect data assets You will have the critical function of defining and enhancing effective security monitoring of Everbridge systems and cloud platforms globally You will lead incident response during a known or potential security event You will lead in-depth analysis of systems and data involved with these events, About The Team As a member of the Security Operation Center team, you will strive to take a pragmatic approach when proposing security solutions, implement security best practices, and performing day to day analysis of security events and in maintaining security and threat situation awareness, What you'll do Operational Duties: Lead technical development of security event monitoring and alerting, lead threat intelligence activities, provide technical leadership of incident response, lead forensic analysis, provide monitoring of intrusion detection systems, anti-virus solutions, vulnerability assessment tools, as well as log correlation tools to identify actionable threats or remediation Communicate and coordinate with all internal IS and operations teams as well as any service providers on various attack scenarios including viruses, worms, stolen credentials, DDoS attacks, etc Conduct investigations while communicating and coordinating remediation efforts Stays well-informed and current on product updates, the threat landscape, and vulnerabilities relating to technology, Business Support: Participate in business and technology initiatives as an senior information security technical leader Assist in defining security related processes and procedures for the department as well as the company that can be employed on a global basis Participates in internal and third-party audits of the companys information security policies, procedures, as well as operational duties while supporting any remediation efforts that may be identified as a result of an audit, Projects: Provide technical leadership of strategic security projects Evaluate the effectiveness of cyber intelligence services globally as well as any related systems and processes Stay well-informed and current on the latest information security technologies, methodologies, and events Lead implementation and enhancement of security monitoring systems and processes as well as security incident investigation and analysis tools Liaisons with external vendors and service providers What you'll bring: Bachelors degree (or equivalent experience) in Computer Science, Engineering, or other technical field Must have 5+ years of direct information security experience in a global IT environment Security certification, such as GIAC Certified Incident Handler (GCIH), Certified Information Systems Security Professional (CISSP), or Certified | Ethical Hacker (C|EH) a plus Strong experience in an internal security operations center (SOC) Demonstrated ability to lead security incident response teams Experience as lead investigator of security incidents Strong experience with forensic analysis and forensic evidence handling Experience implementing and monitoring thread intelligence systems Detailed functional knowledge of network technologies including network security focused technologies such as next generation firewalls and web application firewalls in a global IT environment Working knowledge of server technologies including administration, virtualization and Active Directory Working knowledge of both Windows and Linux/Unix operating systems Working knowledge of cloud platforms, including AWS, GCP and Azure Experience analyzing network traffic to identify anomalous activity and potential threats to network resources Experience configuring and using Security Information and Event Management (SIEM) systems to effectively monitor security events Experience performing event correlation using information gathered from a variety of sources within the enterprise to gain situational awareness and determine the effectiveness of an observed attack Demonstrated ability to analyze network alerts from various sources within the enterprise and determine possible causes of such alerts Experience providing timely detection, identification, and alerts of possible attacks/intrusions, anomalous activities, and misuse activities, and distinguish these incidents and events from benign activities Demonstrated ability to analyze identified malicious activity to determine weaknesses exploited, exploitation methods, and effects on system and information Experience with tools such as Sumo Logic, Sophos and Office 365 email security are a plus, Experience using Microsoft Word, Excel, PowerPoint, Visio, and SharePoint Microsoft Project, Access, SQL, PowerShell, or scripting experience is a plus About Everbridge Everbridge empowers enterprises and government organizations to anticipate, mitigate, respond to, and recover stronger from critical events In todays unpredictable world, resilient organizations minimize impact to people and operations, absorb stress, and return to productivity faster when deploying critical event management (CEM) technology Everbridge digitizes organizational resilience by combining intelligent automation with the industrys most comprehensive risk data to Keep People Safe and Organizations Running? For more information, visit everbridge,, read the company blog, and follow on Twitter Everbridge? Empowering Resilience Everbridge is an Equal Opportunity/Affirmative Action Employer All qualified Applicants will receive consideration for employment without regard to race, creed, color, religion, or sex including sexual orientation and gender identity, national origin, disability, protected Veteran Status, or any other characteristic protected by applicable federal, state, or local law,
Posted 1 week ago
0.0 - 3.0 years
9 - 10 Lacs
Kolkata
Work from Office
Prospects are typically project team members who will be a part of the Forensic Team in handling both detective and preventive fraud related aspects Prospects may lead a team of executives and analysts on engagements Consistently deliver quality client services and take charge of the project area assigned to him/her Monitor progress, manage risk and verify key stakeholders are kept informed about progress and expected outcomes Possess good business acumen. Remain current on new developments in advisory services capabilities and industry knowledge. THE INDIVIDUAL Public accounting skills - ability to understand accounting and financial process; and internal controls Investigative mindset - a highly professionally sceptical attitude to identify and spot documents and statements for alteration, concealment, forgery, etc Strong interpersonal and communication (verbal and written) skills. Strong analytical and problem solving skills - Data analytics skills and knowledge of advanced data analytical tools will be an advantage. Ability to work we'll in a team. Basic understanding of IT systems, Knowledge of MS office (MS Excel, PowerPoint, Word, etc). Ability to work under pressure - stringent deadlines and tough client conditions may demand extended working hours, and may be required to travel domestically and overseas. Superior client handling skills. Integrity, values, principles, and work ethic.
Posted 1 week ago
2.0 - 7.0 years
6 - 16 Lacs
Greater Noida
Work from Office
Lloyd Institute of Forensic Science, Greater Noida affiliated to National Forensic Sciences University, an institution of national importance under the aegis of the Ministry of Home Affairs, which facilitates and promotes studies and research and to achieve excellence in the field of forensic science in conjunction with applied behavioral science studies, law, criminology and other allied areas and technology and other related fields, invites online application from the eligible candidates for various teaching posts in the following disciplines Digital Forensic Multimedia Forensic Cyber Security & Information Security Requirement A good academic record, A master's degree with 60% marks (or equivalent grade on a point scale wherever the grading system is followed) with Ph.D. in a concerned /relevant/allied subject from an Indian University or an equivalent degree from an accredited Foreign University Excellent academic background, high-quality publications, potential to get research funding from Government agencies and industries, appropriate academic professional activities undertaken, and a good innovative teaching record would be some of the important criteria for selection. Minimum Qualification Professor- - Actively engaged in research with a minimum of 10 research publications in the UGC- CARElisted journals. - A minimum of ten years of teaching experience in university/college as Assistant Professor/Associate Professor/Professor, and/or research experience at an equivalent Level at the University/National Level Institutions with Experience of Ph.D. guidance. . OR An outstanding professional, having a Ph.D. degree in the relevant/allied/applied disciplines, from any academic institution/industry, who has made a significant contribution to the knowledge in the concerned/allied/relevant discipline, provided he/she has ten years experience. Associate Professor - Experience of Ph.D. guidance Explanation: Experience of Ph.D. guidance means that registration of Ph.D. student as such should have been completed, wherein candidate is a sole/principal supervisor(guide). - Minimum eight years of experience of teaching and / or research in an academic/research position equivalent to that of Assistant Professor in a University, College or Accredited Research Institution/industry - Minimum five publications in the UGC-CARE listed Journals Assistant Professor - Minimum two publications in the UGC-CARE listed Journals.
Posted 1 week ago
1.0 - 2.0 years
1 - 1 Lacs
Bareilly
Work from Office
Job Description - Lab Assistant for Forensic Science Lab Expertise- Graduate in Forensic Science or Life Sciences Preference will be given to candidates with working Experience in handling reagents and lab equipment in Forensic Lab Roles and Responsibilities Upkeep of Instruments/Reagents/Glassware and other related documents in the Lab, Act as support for Faculty members during the conduction of Lab experiments Qualification Science Graduate having working experience in Forensic Lab Selection Process- Interested candidate can share your cv at recruitment@invertis.org Shortlisted Candidate called for Physical Interview
Posted 1 week ago
0.0 - 2.0 years
2 - 5 Lacs
Kolkata, Mumbai, New Delhi
Work from Office
A motivated Life Science graduate with 0-2 years of experience, preferably in medical records reviewing/summarization or medical content writing. In this role, you will be responsible for analyzing and summarizing medical records to support case evaluations, ensuring accuracy and adherence to timelines. On-site work opportunity in our Chennai office. India compensation is based upon the local competitive market. Responsibilities Review and summarize medical records with attention to detail. Identify key data points and compile concise summaries. Collaborate with team members to ensure timely completion of cases. Maintain confidentiality and comply with medical record handling standards. Qualifications Bachelors degree in Life Sciences or related field. 0-2 years of experience in medical records review or summarization (preferred). Strong analytical and written communication skills. Familiarity with medical terminology is a plus. Our Cultural Values Entrepreneurs at heart, we are a customer first team sharing one goal and one vision. We seek team members who are: Humble - No one is above another; we all work together to meet our clients needs and we acknowledge our own weaknesses Hungry - We all are driven internally to be successful and to continually expand our contribution and impact Smart - We use emotional intelligence when working with one another and with clients Our culture shapes our actions, our products, and the relationships we forge with our customers. Who We Are KLDiscovery provides technology-enabled services and software to help law firms, corporations, government agencies and consumers solve complex data challenges. The company, with offices in 26 locations across 17 countries, is a global leader in delivering best-in-class eDiscovery, information governance and data recovery solutions to support the litigation, regulatory compliance, internal investigation and data recovery and management needs of our clients. Serving clients for over 30 years, KLDiscovery offers data collection and forensic investigation, early case assessment, electronic discovery and data processing, application software and data hosting for web-based document reviews, and managed document review services. In addition, through its global Ontrack Data Recovery business, KLDiscovery delivers world-class data recovery, email extraction and restoration, data destruction and tape management. KLDiscovery has been recognized as one of the fastest growing companies in North America by both Inc. Magazine (Inc. 5000) and Deloitte (Deloitte s Technology Fast 500). Additionally, KLDiscovery is an Orange-level Relativity Best in Service Partner, a Relativity Premium Hosting Partner and maintains ISO/IEC 27001 Certified data centers. KLDiscovery is an Equal Opportunity Employer. #LI-SN1 #LI-Onsite
Posted 1 week ago
4.0 - 9.0 years
20 - 25 Lacs
Gurugram
Work from Office
Plan, implement, configure, and migrate market-leading cyber security solutions (Qradar, Sentinel, Defender etc) Creation and implementation of new SIEM use cases (correlation rules), fine tuning, Defender policies etc Configuration, onboarding, and parsing of new log sources in SIEM solution, working on malware analysis, mail analysis, Threat intelligence/hunting etc Assessment of the effects of an attack, taking initial measures and making concrete recommendations for action, Improvement of response plans and incident playbooks Classification and investigation of alarms from different threat detection platforms and provision of the processed results to our customers Anomaly and attack pattern detection at all stages of the cyber killchain Tool-based and manual threat hunting to detect attacks after zero-day exploits or vulnerabilities with a potentially severe impact on customer environments become known Creation of security reports based on the security incidents within the reporting period Creation of reports and dashboards Ensure adherence to and implementation of best incident response procedures as well as internal and industry standards Participation in on-call duty to ensure incident response even outside of business hours 24*7 onsite cybersoc support to customer including weekends public holidays Skill Set Required: Mandatory skill set Good hands-on experience on SIEM tools like Qradar, MS Sentinel Knowledge on Microsoft Defender Good experience on Incident handling response Certification in IBM Qradar SOC Analyst/Administrator, SC-200 Secondary skill set Knowledge on Python, any scripting language Malware investigation and reporting Forensic investigation of SPAM / Phising email incidents Knowledge on threat intelligence threat hunting Experience: 4+ years related work experience in customer facing organizations within cybersoc services Degree / Diploma Holders with Cybersecurity knowledge Excellent verbal written communication skills in English language Global Delivery Operations
Posted 1 week ago
2.0 - 5.0 years
3 - 6 Lacs
Pune
Work from Office
Rapid7 s Managed Detection and Response (MDR) team is built from the ground up to bring motivated and passionate security talent face to face with emerging threats, practical challenges, and evil at scale. Our MDR service uses an impact-driven mindset to focus efforts on effective solutions, encouraging personal and technical innovation within the SOC. MDR provides 24/7/365 monitoring, threat hunting, incident response, and more with a focus on endpoint detection and behavioral intelligence. About the Role As a Detection and Response Analyst in Rapid7 s SOC, you will be responsible for identifying and analyzing malicious activity in a multitude of customer environments. You will be enabled to complete investigation scaling in complexity from simple account compromises and commodity malware infections, to complex web server compromises and zero-day vulnerability exploitation. Your Customer Advisor colleagues will be responsible for direct communication with the customers, enabling you to dedicate your efforts to analysis. Your fellow analyst colleagues will be available to answer questions, provide guidance, and assist you in investigations if you need help. In this role, you will: Utilize Rapid7 s world-class software and threat intelligence to identify potential compromises in customer environments. Conduct investigations into a variety of malicious activity on workstations, servers, and in the cloud. Write an Incident Report for each investigation you complete, which follows MITRE s ATT&CK Framework and includes your own forensic, malware, and root-cause analysis. Communicate with Customer Advisors regarding investigation findings, Requests For Information from clients, and remediation and mitigation recommendations. Communicate with other analysts to share new intelligence regarding tactics, techniques, and trends utilized by threat actors. Provide continuous input to Rapid7 s Threat Intelligence and Detection Engineering team regarding new detection opportunities. The skills you ll bring include: Understanding of core operating system concepts in Windows, MacOS/Darwin, and Linux. This includes at least a basic understanding of common internal system tools and directory structures. A fundamental understanding of how threat actors utilize tactics such as lateral movement, privilege escalation, defense evasion, persistence, command and control, and exfiltration. Practical experience gained through CTF and HTB challenges, as well as personal or professional usage of common penetration testing tools such as Mimikatz, Metasploit modules, BloodHound, etc. Experience with hands-on analysis of forensic artifacts and/or malware samples. Passion for continuous learning and growth in the cybersecurity world. Effective collaboration within the SOC and between departments. Dedication to putting each customer s needs and concerns at the forefront of all decision making. We know that the best ideas and solutions come from multi-dimensional teams. That s because these teams reflect a variety of backgrounds and professional experiences. If you are excited about this role and feel your experience can make an impact, please don t be shy - apply today. About Rapid7 At Rapid7, we are on a mission to create a secure digital world for our customers, our industry, and our communities. We do this by embracing tenacity, passion, and collaboration to challenge what s possible and drive extraordinary impact. Here, we re building a dynamic workplace where everyone can have the career experience of a lifetime. We challenge ourselves to grow to our full potential. We learn from our missteps and celebrate our victories. We come to work every day to push boundaries in cybersecurity and keep our 10,000 global customers ahead of whatever s next. Join us and bring your unique experiences and perspectives to tackle some of the world s biggest security challenges. Security and Compliance Rapid7 is committed to keeping customers secure. As a first line of defense, all employees are expected to uphold the highest standards of security and privacy, ensuring the protection of sensitive information and compliance with relevant regulations.
Posted 1 week ago
1.0 - 4.0 years
1 - 4 Lacs
Pune
Work from Office
Rapid7 Managed Detection and Response (MDR) is built from the ground up to bring motivated and passionate security talent face to face with emerging threats, practical challenges, and evil at scale. Our MDR service uses an impact-driven mindset to focus efforts on effective solutions, encouraging personal and technical innovation within the SOC. MDR provides 24/7/365 monitoring, threat hunting, incident response, and more with a focus on endpoint detection and behavioral intelligence. About the Role Most days for Associate Analysts will consist of reviewing alert data to identify evil activity in customer environments. In these roles you will be empowered to steer investigations. Investigations include everything from evidence acquisition and analysis to figure out how the intrusion began to identify any malicious or unexpected activity related to the event. Based on this investigation you will be responsible for writing an incident report which includes your technical analysts, documented findings and remediation recommendations for customers. Your colleague, a Customer Advisor, will be responsible for direct communication with the customer. You will have fellow analysts who will be ready to help you if you encounter a problem or have a question, including Mid, Senior and Lead Analysts. In addition to live response, in the event of a security incident that rises to the level of a Remote Incident Response engagement, Associate Analysts may be tasked with performing investigation tasks related to the investigation. Deliver world-class threat detection services using traditional threat intelligence-based detection and user behavior analytics Conduct or assist with Rapid7 incident response investigations. Assist in capturing and deploying knowledge of attack methodologies Provide continuous input to Rapid7 product development teams The skills you ll bring include: A passion for cybersecurity Problem solving, critical thinking, and ingenuity. A keen curiosity and excitement to learn Willingness to work on a shift schedule, including evenings and a Saturday or Sunday The Rapid7 MDR SOC has a shift rotation which requires associate analysts to work a 4:3 schedule from 10 AM - 8 PM after a 90 day onboarding and training period. The shifts are from Sunday-Wednesday and Wednesday-Saturday. Knowledge of Windows, Linux operating systems Fundamental knowledge of security concepts (lateral movement, privilege escalation, persistence methods, command and control, exfiltration, etc.) Security Certifications (GFACT, GSEC, GCIA, GCIH, CySA+, CASP+, Security+, etc.) Scripting/coding ability Participation in CTF events Participation in red team/blue team training tools such as HackTheBox, TryHackMe, and LetsDefend We know that the best ideas and solutions come from multi-dimensional teams. That s because these teams reflect a variety of backgrounds and professional experiences. If you are excited about this role and feel your experience can make an impact, please don t be shy - apply today. About Rapid7 At Rapid7, we are on a mission to create a secure digital world for our customers, our industry, and our communities. We do this by embracing tenacity, passion, and collaboration to challenge what s possible and drive extraordinary impact. Here, we re building a dynamic workplace where everyone can have the career experience of a lifetime. We challenge ourselves to grow to our full potential. We learn from our missteps and celebrate our victories. We come to work every day to push boundaries in cybersecurity and keep our 11,000+ global customers ahead of whatever s next. Join us and bring your unique experiences and perspectives to tackle some of the world s biggest security challenges. Security and Compliance Rapid7 is committed to keeping customers secure. As a first line of defense, all employees are expected to uphold the highest standards of security and privacy, ensuring the protection of sensitive information and compliance with relevant regulations.
Posted 1 week ago
3.0 - 7.0 years
7 - 11 Lacs
Bengaluru
Work from Office
Job Description: Value Proposition Diverse and High-Stakes Casework : This role offers the unique opportunity to lead investigations that span cyber threats, internal misconduct, and complex fraud providing a dynamic, intellectually engaging portfolio. Direct Access and Influence : You will operate with strategic autonomy and collaborate closely with senior leadership, enabling swift decision-making and measurable impact on enterprise risk posture Job Details Position Title : Principal Financial Crimes Investigator Career Leve l: P4 Job Category : Assistant Vice President Role Type : Hybrid Job Location : Bangalore About the Team: Join a high-impact team within the Enterprise Cybersecurity Office (ECSO) dedicated to safeguarding the integrity, trust, and resilience of the organization. Our Financial Crimes & Investigations team operates at the intersection of physical security, cybersecurity, and corporate ethics, addressing complex insider threats, fraud schemes, and reputational risks. We work discreetly, rigorously, and collaboratively protecting people, data, and brand. Impact : As a Principal Financial Crimes Investigator, you will lead multifaceted internal investigations across fraud, code of ethics, insider threat, and cyber incidents. This role combines deep investigative experience with digital forensics, intelligence analysis, and interdepartmental collaboration. You ll act as a trusted problem-solver, often navigating high-stakes and confidential matters while influencing risk-aware outcomes across the enterprise. Key Deliverables (Duties and Responsibilities) Investigations & Forensics: Lead complex investigations into policy violations, insider threats, loss events, fraud (physical & digital), and code of conduct breaches. Use enterprise forensic tools to conduct computer and network-based incident analysis. Apply digital evidence gathering and forensic protocols in accordance with industry standards. Threat Intelligence & Research Conduct open-source intelligence (OSINT) research to assess threats to personnel, infrastructure, and systems. Produce and disseminate strategic threat assessments using the intelligence cycle. Reporting & Communication Draft clear, concise, and objective investigative reports supported by facts, interviews, and digital/physical evidence. Interface with internal stakeholders, including legal, HR, compliance, and leadership, to recommend mitigation or recovery actions. Coordinate with external agencies such as law enforcement where applicable. Governance & Risk Mitigation Identify internal control failures or systemic vulnerabilities during investigations and recommend remediations. Contribute to the strengthening of incident response and ethical governance policies. Skills and Qualification (Functional and Technical Skills) Investigative Acumen: Proven experience conducting sensitive and complex investigations. Digital Forensics: Working knowledge of enterprise and host forensic tools (preferred). OSINT & Threat Analysis: Ability to transform open-source data into actionable intelligence. Interviewing & Interrogation: Skilled at eliciting truthful, insightful responses while maintaining neutrality. Reporting: Strong documentation and reporting abilities with attention to detail and legal accuracy. Interpersonal Communication: Effective at managing high-sensitivity conversations and cross-functional interactions. Preferred Qualifications Education: Bachelor s degree with 12+ years of relevant experience in corporate or military environments. Certifications (Preferred): Certified Fraud Investigator or equivalent Private Investigator License or equivalent Leadership Qualities Operate with integrity, discretion, and a strong ethical compass. Lead investigations independently while coaching junior staff when needed. Serve as a trusted advisor to business units on risk, ethics, and resilience. Navigate ambiguity with composure and bring structure to complex situations. Relationships & Collaboration Partner with legal, HR, cybersecurity, compliance, and facilities security teams. Represent the investigative function in cross-enterprise incident reviews and audits. Engage with law enforcement and regulatory bodies when required.
Posted 1 week ago
0.0 - 5.0 years
15 - 30 Lacs
Durgapur, Bhilai, Raipur
Work from Office
Respected Sir/Mam, Hiring SR/AP,Associate & Professor Pediatrician,Medicine,Surgeon,Orthopedic,Gynecology,Anesthesia, ophtho,Community Pharmacology, Forensic ,Biochemistry, Physiology,Anatomy in medical college Raipur ,Bhilai Vaibahv Singh 8423159700
Posted 1 week ago
7.0 - 12.0 years
10 - 15 Lacs
Faridabad
Work from Office
Area Head IT Security Specialist Analyst Engineer: About Company: CMR Green Technologies Limited is Indias largest producer of Aluminium and Zinc die-casting alloys with a combined annual capacity of over approx 4, 18, 000 MT per annum. Since its inception in 2006, it has maintained its fast-paced growth by leveraging latest technology and continuous improvement. CMR, which recycles aluminium scrap to make alloy, has 28-30 percent market share in India and is nearly three times larger than its nearest competitor. We are having strong presence at PAN India level (North, West & South) with 13 manufacturing units, 5000 strong workforce and supplies to major automotive industry in India including tier one OEMs like Maruti Suzuki , Honda Cars , Bajaj Auto , Hero MotoCorp and Royal Enfield Motors. We are seeking a skilled IT Security Specialist/Analyst/Engineer to join our IT team. In this role, you will be responsible for protecting our organization's information and information systems from unauthorized access, use, disclosure, disruption, modification, or destruction. You will work closely with IT and other departments to identify and mitigate IT security risks, ensuring that our systems and data remain secure. Position: Area Head IT Security Specialist/Analyst/Engineer Job Band/ Designation: B/ Dy. Manager/ Manager/ Sr. Manager No. of Post: 01 Department: Information Technology Reporting to: Chief Information Officer Qualifications: Essential: B.E./ B Tech / Bachelors degree in Computer Science, Information Technology, or related field . Desirable:- Relevant certifications (e.g., CISSP, CISM, CEH) are a plus. Experience: Proven 7-12 years of experience as an IT Security Specialist/Analyst/Engineer or similar role. Job Responsibilities: 1.Develop and enforce policies and procedures for data security, network access, and backup systems. 2.Identify vulnerabilities within our network and propose and implement security enhancements. 3.Coordinate with internal and external stakeholders to monitor network traffic for suspicious behavior. 4.Conduct regular system audits and manage the response to security incidents. 5.Lead cybersecurity awareness training for all staff. 6.Lead ISO 27001 certification for the organization 7.Stay up to date with the latest security systems, standards, authentication protocols, and products. 8.Create budget for security software and hardware and take buy-in from stakeholders. 9.Ensure compliance with the relevant laws and regulations regarding information security and privacy. functional competencies: Strong understanding of firewalls, VPNs, Data Loss Prevention, IDS/IPS, Web-Proxy, Zero Trust, DPDP Act, VAPT and Security Audits. CISSP certification is preferred. Experience with incident detection, incident response, and forensics. Key Personality Attributes: Effective Communication Knowledge sharing and learning. Execution Excellence General: Age -25-35 years. CTC 10 LPA-15 LPA approx. CTC is not a constraint for suitable candidate. Candidate should not be frequent job changer. Notice Period - Joining period Max 30 Days. We can buy notice period, if required Interested candidate those who are matching with our required, only can apply for the position. Location: Corporate office:-7th Floor, Tower 2, L & T Business Park, 12/4 Delhi Mathura Road (Near Delhi Badarpur Border) Faridabad, Haryana, 121003.
Posted 2 weeks ago
10.0 - 15.0 years
4 - 8 Lacs
Bengaluru
Work from Office
5+ years of experience with proactive threat detection using EDR, SIEM, and network forensics tools. 5+ years of experience investigating adversary tactics, techniques, and procedures (TTPs) based on frameworks like MITRE Telecommunication&CK. 5+ years of experience investigating indicators across endpoints, networks, cloud, and identity systems to uncover widespread malicious activity. Strong analytical skills for investigating advanced persistent threats (APT) and identifying sophisticated attack patterns. Experience conducting or participating in threat simulations and red team exercises to improve detection capabilities. Work Location given in ECMS ID
Posted 2 weeks ago
Upload Resume
Drag or click to upload
Your data is secure with us, protected by advanced encryption.
Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.
We have sent an OTP to your contact. Please enter it below to verify.
Accenture
20312 Jobs | Dublin
Wipro
11977 Jobs | Bengaluru
EY
8165 Jobs | London
Accenture in India
6667 Jobs | Dublin 2
Uplers
6464 Jobs | Ahmedabad
Amazon
6352 Jobs | Seattle,WA
Oracle
5993 Jobs | Redwood City
IBM
5803 Jobs | Armonk
Capgemini
3897 Jobs | Paris,France
Tata Consultancy Services
3776 Jobs | Thane