Get alerts for new jobs matching your selected skills, preferred locations, and experience range. Manage Job Alerts
12.0 - 17.0 years
3 - 8 Lacs
Faridabad
Work from Office
Job Summary: We are seeking a dynamic and experienced Cybersecurity SOC Group Head to lead and oversee the operations, strategy, and continuous improvement of our 24/7 Security Operations Center. This role is critical to managing cyber threats, detecting and responding to incidents, and ensuring the overall security posture of the organization. The ideal candidate will bring a strategic vision, deep technical expertise, and strong leadership to transform and evolve SOC capabilities. Qualifications: Bachelors or Master s degree in Computer Science, Information Security, or related field. Minimum 12+ years of cybersecurity experience, with at least 5+ years in SOC leadership roles. Proven experience managing large SOC teams in enterprise environments or MSSP settings. Strong knowledge of SIEM (e.g., Splunk, Qradar, MS Sentinel ), SOAR, EDR (e.g., CrowdStrike,Microsoft Defender for Endponts), and cloud security. Deep understanding of attack vectors, threat landscapes, and incident response lifecycle. Relevant certifications such as CISSP, CISM, GIAC, or SANS GCIH/GSOC preferred. Soft Skills: Excellent leadership, people management, and conflict resolution skills. Strong communication and reporting abilities for executive-level stakeholders. Ability to work under pressure during high-stress cyber incidents. Preferred Experience: Experience in multi-tenant SOC environments or MSSPs. Familiarity with OT/ICS security (for industrial environments) is a plus. Global experience across multiple geographies and regulatory landscapes. Strategic Leadership: Define the vision, strategy, and roadmap for SOC operations in alignment with enterprise cybersecurity goals. Drive maturity improvements using NIST CSF, MITRE ATT&CK, and other industry frameworks. Oversee budget planning, resource allocation, and SOC capability development. Operations Oversight: Manage daily SOC operations, including threat monitoring, detection, triage, incident response, and escalation. Lead efforts to enhance SOC processes, use cases, and threat detection logic. Establish and enforce KPIs, SLAs, and operational metrics to evaluate performance. Team Management: Build and lead a team of SOC analysts, incident responders, threat hunters, and shift leads. Develop training programs and career paths to upskill and retain top cybersecurity talent. Establish a 24/7 shift model (if not already implemented) and ensure coverage during cyber crises. Technology & Tools: Oversee and optimize the use of SIEM, SOAR, EDR, XDR, and threat intelligence platforms. Collaborate with engineering and IT teams to integrate data sources and enrich detection capabilities. Lead initiatives to automate repetitive tasks and enhance alert quality through use of ML/AI where applicable. Incident Management: Serve as executive escalation point for critical incidents and major breaches. Coordinate with IR teams, forensic experts, legal, PR, and compliance during high-impact events. Conduct post-incident reviews and ensure root cause remediation. Collaboration & Compliance: Act as the SOC representative in internal audits, regulatory assessments, and external engagements. Collaborate with threat intelligence, GRC, infrastructure, and application security teams. Ensure alignment with compliance requirements such as ISO 27001, NIST, GDPR, HIPAA, etc.
Posted 1 month ago
6.0 - 11.0 years
18 - 19 Lacs
Bengaluru
Work from Office
What You Will Do: 1. AML/CFT Program Management manage the entire AML/CFT lifecycle including: Customer Identification Program (CIP) KYC/CDD/EDD reviews Sanctions screening & PEP checks Transaction monitoring & alert review Fraud detection and investigations Conduct enhanced due diligence (EDD) and oversee high-risk KYC/AML reviews. Review and approve alerts escalated from L1 analysts; guide in decision-making for borderline cases. Prepare and submit Suspicious Transaction Reports (STRs) to regulators (e.g., FIU- India) ensuring accuracy, completeness, and timeliness. Maintain up-to-date documentation, risk matrices, and control maps to reflect current threats and regulatory expectations. 2. Blockchain Investigations & Forensics use blockchain explorers, Chainalysis, TRM Labs, or equivalent tools to: Trace crypto flows across chains Analyze wallet interactions (hot, cold, hosted, private) Investigate high-risk transfers and identify laundering or fraud patterns Evaluate risk associated with DeFi, NFTs, tumblers/mixers, and Layer-2 ecosystems. 3. Policy & Advisory Functions Draft, review, and update Standard Operating Procedures (SOPs) in alignment with Indian and international crypto regulatory frameworks. Collaborate with Product, Tech, and Risk teams to: Advise on compliance implications of new product features Recommend data-driven dashboards to reduce false positives and improve alert effectiveness. Track regulatory shifts (e.g., FATF, FIU, GFIN) and advise on proactive alignment. 4. Stakeholder Engagement & Regulatory Liaison Act as the point of contact with FIU-India and other domestic/international regulators during audits, inspections, or queries. Support external reviews and regulatory submissions with precision and professionalism. 5. Leadership, Mentoring & Training manage and mentor a team of compliance analysts and investigators. Foster a culture of ownership, integrity, and continuous learning. Develop and deliver internal training modules on: AML/CFT fundamentals Blockchain and crypto ecosystems New technologies (e.g., RWA, DePIN, zk-rollups, on-chain KYC) 6. Data Analysis & Operational Excellence Run SQL queries to extract and analyze transaction data for investigations and pattern discovery. Collaborate with product and engineering teams to automate alert generation, build scalable workflows, and refine detection rules. Prepare in-depth MIS reports and dashboards for leadership, regulators, and auditors. What You Should Have: Bachelor’s degree required; relevant certifications (CAMS, ICA, etc.) are a plus. 6+ years of experience in compliance roles within fintech, crypto, or traditional financial services. Experience in regulatory guidelines around AML and KYC rules in India and regulatory reporting. Experience working with third-party data sources and KYC providers. Passionate about fighting financial crime with strong knowledge of financial crime risks. Highly data driven; adept at setting goals, KPIs, forecasting, and planning. Strong attention to detail, analytical and investigative skills. Proficient in SQL, MS Excel (pivot tables, VLOOKUP, etc.), and Google Workspace. Capable of drafting STRs and articulating grounds of suspicion clearly. Experience in handling large datasets and generating actionable insights.
Posted 1 month ago
4.0 - 8.0 years
6 - 9 Lacs
Mumbai
Work from Office
This role focuses on managing and developing compliance driven reviews, investigations and complex problem-solving engagements using forensic accounting, business intelligence and technology solutions across Asia. Role tasks and responsibilities: 1. Perform thorough investigations requiring data analysis, funds flow tracing, process walkthroughs, financial and non-financial document review, review of electronic data and loss quantification 2. Conduct effective confrontational and information gathering interviews in the course of factual investigations or compliance assessments 3. Conduct in-depth public domain research in English in connection with engagements 3. Work collaboratively and efficiently with data analytics, business intelligence and technology teams 4. Write well-structured reports and proposals in professional English 5. Conduct projects, ensuring rigorous quality control and high service delivery 6. Conduct projects effectively to deliver on budget 7. Manage client expectations proactively and provide period updates 8. Ensure successful completion of the project through to prompt invoicing 9. Mentor junior members of the team from a technical, professional or project management perspectives 10. Represent Control Risks at events and other business development functions to develop Control Risks profile in the South Asia region. 11. Assist with the development of strategies and business plans to expand Control Risks standing with existing and potential clients in the South Asia region. 12. Seek to identify opportunities to differentiate Control Risks services by applying crisis management, business intelligence and political and country risk methodologies from other practice areas. Essential 1. Strong technical forensic accounting, compliance review, interview and investigative skills a must 2. Advanced skills in research, business intelligence, analysis and report writing 3. Extensive an
Posted 1 month ago
3.0 - 6.0 years
5 - 8 Lacs
Bengaluru
Work from Office
FS XSector Specialism Operations Management Level Associate & Summary At PwC, our people in forensic services focus on identifying and preventing fraudulent activities, conducting investigations, and maintaining compliance with regulatory requirements. Individuals in this field play a crucial role in safeguarding organisations against financial crimes and maintaining ethical business practices. In fraud, investigations and regulatory enforcement at PwC, you will focus on identifying and preventing fraudulent activities, conducting investigations, and confirming compliance with regulatory requirements. You will play a crucial role in safeguarding organisations against financial crimes and maintaining ethical business practices. Why PWC Learn more about us . & Summary We are seeking a highly skilled KYC Analyst with 36 years of experience to join our dynamic team in the Financial Crime Compliance. The ideal candidate will be responsible for conducting thorough due diligence on clients by g athering and analyzing client information to verify compliance with regulatory requirements . Conduct client due diligence (CDD) to gather information such as identity verification, source of funds, and beneficial ownership for different entity types like Banks, Trust, Funds, SPV etc. Perform initial checks on client documents and data to ensure completeness and accuracy. Support in conducting research using various databases and sources to verify client information. Evaluate based on client risk levels which includes business activities, geographic location, and other relevant factors. Conduct sanction screening and adverse media screening of customers using specialized tools and databases and analyze screening results to identify matches with sanctioned individuals, entities, or countries. Maintain accurate documentation for all clients, including KYC profiles and ongoing monitoring records. Mandatory skill sets Strong understanding of financial regulations, including but not limited to Bank Secrecy Act (BSA), AntiMoney Laundering (AML), and Know Your Customer (KYC) requirements. Experienced analyst with a in depthknowledge of financial products, services, and industry regulations. Excellent analytical skills with the ability to interpret complex financial data and identify potential risks. Detailoriented with strong organizational and time management abilities Preferred skill sets Strong understanding of financial regulations, including but not limited to Bank Secrecy Act (BSA), AntiMoney Laundering (AML), and Know Your Customer (KYC) requirements. Years of experience required 36 years of experience in KYC, AML compliance, or a related role within the banking industry. Education Qualification Any Grad Education Degrees/Field of Study required Bachelor Degree Degrees/Field of Study preferred Required Skills KYC Compliance Optional Skills Accepting Feedback, Accepting Feedback, Active Listening, Communication, Compliance Oversight, Compliance Risk Assessment, Corporate Governance, Cybersecurity, Data Analytics, Debt Restructuring, Emotional Regulation, Empathy, Evidence Gathering, Financial Crime Compliance, Financial Crime Investigation, Financial Crime Prevention, Financial Record Keeping, Financial Transactions, Forensic Accounting, Forensic Investigation, Fraud Detection, Fraud Investigation, Fraud Prevention, Inclusion, Intellectual Curiosity {+ 7 more} No
Posted 1 month ago
2.0 - 5.0 years
5 - 9 Lacs
Noida
Work from Office
Optum is a global organization that delivers care, aided by technology to help millions of people live healthier lives. The work you do with our team will directly improve health outcomes by connecting people with the care, pharmacy benefits, data and resources they need to feel their best. Here, you will find a culture guided by inclusion, talented peers, comprehensive benefits and career development opportunities. Come make an impact on the communities we serve as you help us advance health optimization on a global scale. Join us to start Caring. Connecting. Growing together. Primary Responsibilities Monitor and analyze attempted efforts to compromise security protocols. Identify and investigate activities and conduct and provide analyses regarding results Collaborate with other Cyber Defense teams Review SIEM alerts and logs to identify and report possible security issues Serve as an escalation resource and mentor for other SOC analysts Perform investigations and escalation for complex or high severity security threats or incidents Work across the organization to define, develop, and refine correlation rules Participate in writing security status reports to provide system status, report potential and actual security violations and provide procedural recommendations Participate in knowledge sharing with other team members and industry collaboration organizations to advance the security monitoring program Participate in developing and supporting strategic plans and projects to meet Global Security and SOC goals and objectives Maintain an in-depth knowledge of common attack vectors, common security exploits, and countermeasures. Maintain a solid working knowledge of Information Security principles and practices Research the current information security and event monitoring trends, and keep up to date with SOC issues, technology, and industry best practices Coordinate evidence/data gathering and documentation and review Security Incident reports Assist in strategic initiatives Provide recommendations for improvements to security operational monitoring and incident response procedures based on operational insights Comply with the terms and conditions of the employment contract, company policies and procedures, and any and all directives (such as, but not limited to, transfer and/or re-assignment to different work locations, change in teams and/or work shifts, policies in regards to flexibility of work benefits and/or work environment, alternative work arrangements, and other decisions that may arise due to the changing business environment). The Company may adopt, vary or rescind these policies and directives in its absolute discretion and without any limitation (implied or otherwise) on its ability to do so Required Qualifications BS in Computer Science, Computer Engineering, Cyber Security, Forensics and/or equivalent work experience Security certifications (e.g. Security+, Network+, Cloud+, AZ-900 (Microsoft Azure Fundamental), SC-200 (Microsoft Security Operations Analyst, etc.) Experience in incident detection and response Experience working with network tools and technologies such as firewall (FW), proxies, IPS/IDS devices, full packet capture (FPC), and email platforms Willing to work in a team-oriented 24/7 environment; schedule flexibility as needed to work with a global team Preferred Qualifications Experience building use cases and performing log analysis using technology like KQL, Splunk, AlienVault, Q-radar etc. SOAR or Scripting experience using Python, PowerShell etc. At UnitedHealth Group, our mission is to help people live healthier lives and make the health system work better for everyone. We believe everyone-of every race, gender, sexuality, age, location and income-deserves the opportunity to live their healthiest life. Today, however, there are still far too many barriers to good health which are disproportionately experienced by people of color, historically marginalized groups and those with lower incomes. We are committed to mitigating our impact on the environment and enabling and delivering equitable care that addresses health disparities and improves health outcomes — an enterprise priority reflected in our mission.
Posted 1 month ago
3.0 - 6.0 years
6 Lacs
Bengaluru
Work from Office
FS XSector Specialism Operations Management Level Associate & Summary At PwC, our people in forensic services focus on identifying and preventing fraudulent activities, conducting investigations, and maintaining compliance with regulatory requirements. Individuals in this field play a crucial role in safeguarding organisations against financial crimes and maintaining ethical business practices. In fraud, investigations and regulatory enforcement at PwC, you will focus on identifying and preventing fraudulent activities, conducting investigations, and confirming compliance with regulatory requirements. You will play a crucial role in safeguarding organisations against financial crimes and maintaining ethical business practices. Why PWC At PwC, you will be part of a vibrant community of solvers that leads with trust and creates distinctive outcomes for our clients and communities. This purposeled and valuesdriven work, powered by technology in an environment that drives innovation, will enable you to make a tangible impact in the real world. We reward your contributions, support your wellbeing, and offer inclusive benefits, flexibility programmes and mentorship that will help you thrive in work and life. Together, we grow, learn, care, collaborate, and create a future of infinite experiences for each other. Learn more about us . & Summary We are seeking a highly skilled KYC Analyst with 36 years of experience to join our dynamic team in the Financial Crime Compliance. The ideal candidate will be responsible for conducting thorough due diligence on clients by g athering and analyzing client information to verify compliance with regulatory requirements . Responsibilities Conduct client due diligence (CDD) to gather information such as identity verification, source of funds, and beneficial ownership for different entity types like Banks, Trust, Funds, SPV etc. Perform initial checks on client documents and data to ensure completeness and accuracy. Support in conducting research using various databases and sources to verify client information. Evaluate based on client risk levels which includes business activities, geographic location, and other relevant factors. Conduct sanction screening and adverse media screening of customers using specialized tools and databases and analyze screening results to identify matches with sanctioned individuals, entities, or countries. Maintain accurate documentation for all clients, including KYC profiles and ongoing monitoring records. Mandatory skill sets Strong understanding of financial regulations, including but not limited to Bank Secrecy Act (BSA), AntiMoney Laundering (AML), and Know Your Customer (KYC) requirements. Experienced analyst with a in depthknowledge of financial products, services, and industry regulations. Excellent analytical skills with the ability to interpret complex financial data and identify potential risks. Detailoriented with strong organizational and time management abilities Preferred skill sets Strong understanding of financial regulations, including but not limited to Bank Secrecy Act (BSA), AntiMoney Laundering (AML), and Know Your Customer (KYC) requirements. Years of experience required 36 years of experience in KYC, AML compliance, or a related role within the banking industry. Education Qualification Any Grad Education Degrees/Field of Study required Bachelor Degree Degrees/Field of Study preferred Required Skills KYC Compliance Optional Skills Accepting Feedback, Accepting Feedback, Active Listening, Communication, Compliance Oversight, Compliance Risk Assessment, Corporate Governance, Cybersecurity, Data Analytics, Debt Restructuring, Emotional Regulation, Empathy, Evidence Gathering, Financial Crime Compliance, Financial Crime Investigation, Financial Crime Prevention, Financial Record Keeping, Financial Transactions, Forensic Accounting, Forensic Investigation, Fraud Detection, Fraud Investigation, Fraud Prevention, Inclusion, Intellectual Curiosity {+ 7 more} No
Posted 1 month ago
7.0 - 12.0 years
5 - 15 Lacs
Kottayam, Pune, Thiruvananthapuram
Hybrid
Security Specialist, Incident Response Responsibilities includes • Lead security incident response in a cross-functional environment and drive incident resolution. • Lead and develop Incident Response initiatives that improve Allianz capabilities to effectively respond and remediate security incidents. • Perform digital forensic investigations and analysis of a wide variety of assets including endpoints. • Perform log analysis from a variety of sources to identify potential threats. • Build automation for response and remediation of malicious activity. • Write complex search queries in the EDR as well as SIEM tools for hunting the adversaries. • Works on SOAR cases, automation, workflow & Playbooks. • Integrating and working on Identity solutions. • Developing SIEM use cases for new detections specifically on identity use cases. Minimum Qualifications: • 5-10 years of experience in Security Incident Response, Investigations • Working experience in Microsoft On-prem and Entra ID solutions • Good knowledge in Active Directories and Tier 0 concepts • Very good knowledge of operating systems, processes, registries, file systems, and memory structures and experience in host and memory forensics (including live response) on Windows, macOS and Linux. • Experience investigating and responding to both external and insider threats. • Experience with attacker tactics, techniques, and procedures (MITRE ATT&CK) • Experience analyzing network and host-based security events
Posted 1 month ago
4.0 - 8.0 years
27 - 55 Lacs
Bengaluru
Work from Office
Number of Openings 3 ECMS ID in sourcing stage TBD Assignment Duration 6 12 months Total Yrs. of Experience 4 8 Years for L2/L3 SOC engineer Relevant Yrs. of experience 4 10 + Years Detailed JD (Roles and Responsibilities) SOC Expert - Good Knowledge of SIEM, SOAR, Forensic Technologies Responsible to support L3 support work As part of L3 work, perform Change Requests, Service Requests, Major changes, Major Upgrades Responsible to support Project Work Coordinate and oversight between Air Liquide and MSP (e.g. TCS, Client) for project and L2, L3 support work performed by MSP Reporting Daily, Weekly to Infosys Service Delivery Manager Mandatory skills QRadar SIEM , Cybersecurity, Palo Alto XOAR, Desired/ Secondary skills Domain SOC, SIEM Max Vendor Rate in Per Day (Currency in relevance to work location) 8 K to 15K INR per day max Work Location given in ECMS ID PUNE ( only ) WFO/WFH/Hybrid WFO Hybrid WFO 11 days work from office BG Check (Before OR After onboarding) After On boarding Is there any working in shifts from standard Daylight (to avoid confusions post onboarding) YES/ NO Yes
Posted 1 month ago
3.0 - 6.0 years
5 - 8 Lacs
Bengaluru
Work from Office
FS XSector Specialism Operations Management Level Associate Summary At PwC, our people in forensic services focus on identifying and preventing fraudulent activities, conducting investigations, and maintaining compliance with regulatory requirements. Individuals in this field play a crucial role in safeguarding organisations against financial crimes and maintaining ethical business practices. In fraud, investigations and regulatory enforcement at PwC, you will focus on identifying and preventing fraudulent activities, conducting investigations, and confirming compliance with regulatory requirements. You will play a crucial role in safeguarding organisations against financial crimes and maintaining ethical business practices. Why PWC At PwC, you will be part of a vibrant community of solvers that leads with trust and creates distinctive outcomes for our clients and communities. This purposeled and valuesdriven work, powered by technology in an environment that drives innovation, will enable you to make a tangible impact in the real world. We reward your contributions, support your wellbeing, and offer inclusive benefits, flexibility programmes and mentorship that will help you thrive in work and life. Together, we grow, learn, care, collaborate, and create a future of infinite experiences for each other. Learn more about us . Summary We are seeking a highly skilled KYC Analyst with 36 years of experience to join our dynamic team in the Financial Crime Compliance. The ideal candidate will be responsible for conducting thorough due diligence on clients by g athering and analyzing client information to verify compliance with regulatory requirements . Responsibilities Conduct client due diligence (CDD) to gather information such as identity verification, source of funds, and beneficial ownership for different entity types like Banks, Trust, Funds, SPV etc. Perform initial checks on client documents and data to ensure completeness and accuracy. Support in conducting research using various databases and sources to verify client information. Evaluate based on client risk levels which includes business activities, geographic location, and other relevant factors. Conduct sanction screening and adverse media screening of customers using specialized tools and databases and analyze screening results to identify matches with sanctioned individuals, entities, or countries. Maintain accurate documentation for all clients, including KYC profiles and ongoing monitoring records. Mandatory skill sets Strong understanding of financial regulations, including but not limited to Bank Secrecy Act (BSA), AntiMoney Laundering (AML), and Know Your Customer (KYC) requirements. Experienced analyst with a in depthknowledge of financial products, services, and industry regulations. Excellent analytical skills with the ability to interpret complex financial data and identify potential risks. Detailoriented with strong organizational and time management abilities Preferred skill sets Strong understanding of financial regulations, including but not limited to Bank Secrecy Act (BSA), AntiMoney Laundering (AML), and Know Your Customer (KYC) requirements. Years of experience required 36 years of experience in KYC, AML compliance, or a related role within the banking industry. Education Qualification Any Grad Education Degrees/Field of Study required Bachelor Degree Degrees/Field of Study preferred Required Skills KYC Compliance Optional Skills Accepting Feedback, Accepting Feedback, Active Listening, Communication, Compliance Oversight, Compliance Risk Assessment, Corporate Governance, Cybersecurity, Data Analytics, Debt Restructuring, Emotional Regulation, Empathy, Evidence Gathering, Financial Crime Compliance, Financial Crime Investigation, Financial Crime Prevention, Financial Record Keeping, Financial Transactions, Forensic Accounting, Forensic Investigation, Fraud Detection, Fraud Investigation, Fraud Prevention, Inclusion, Intellectual Curiosity {+ 7 more} No
Posted 1 month ago
4.0 - 8.0 years
8 - 12 Lacs
Bengaluru
Work from Office
Total Yrs. of Experience 4 8 Years for L2/L3 SOC engineer Relevant Yrs. of experience 4 10 + Years Detailed JD (Roles and Responsibilities) SOC Expert - Good Knowledge of SIEM, SOAR, Forensic Technologies Responsible to support L3 support work As part of L3 work, perform Change Requests, Service Requests, Major changes, Major Upgrades Responsible to support Project Work Coordinate and oversight between Air Liquide and MSP (e.g. TCS, Client) for project and L2, L3 support work performed by MSP Reporting Daily, Weekly to Infosys Service Delivery Manager Mandatory skills QRadar SIEM , Cybersecurity, Palo Alto XOAR,
Posted 1 month ago
3.0 - 5.0 years
5 - 7 Lacs
Mumbai
Work from Office
TempHtmlFile ROLE & RESPONSIBILITIES Prospects are typically project team members who will be a part of the Forensic Team in handling both detective and preventive fraud related aspects Prospects may lead a team of executives and analysts on engagements Consistently deliver quality client services and take charge of the project area assigned to him/her Monitor progress, manage risk and verify key stakeholders are kept informed about progress and expected outcomes Demonstrate in-depth technical capabilitiesand professional knowledge. Demonstrate ability to assimilate to new knowledge Possess good business acumen. Remain current on new developments in advisory services capabilities and industry knowledge Advisory Advisory-- ForensicForensic THE INDIVIDUAL Public accounting skills - ability to understand accounting and financial process; and internal controls Investigative mindset - a highly professionally sceptical attitude to identify and spot documents and statements for alteration, concealment, forgery, etc. Strong interpersonal and communication (verbal and written) skills. Strong analytical and problem solving skills - Data analytics skills and knowledge of advanced data analytical tools will be an advantage. Ability to work well in a team. Basic understanding of IT systems, Knowledge of MS office (MS Excel, PowerPoint, Word, etc.). Ability to work under pressure - stringent deadlines and tough client conditions may demand extended working hours, and may be required to travel domestically and overseas. Superior client handling skills. Integrity, values, principles, and work ethic. The .
Posted 1 month ago
6.0 - 9.0 years
8 - 11 Lacs
Mumbai
Work from Office
ROLE & RESPONSIBILITIES Prospects are typically project team members who will be a part of the Forensic Team in handling both detective and preventive fraud related aspects Prospects may lead a team of executives and analysts on engagements Consistently deliver quality client services and take charge of the project area assigned to him/her Monitor progress, manage risk and verify key stakeholders are kept informed about progress and expected outcomes Demonstrate in-depth technical capabilitiesand professional knowledge. Demonstrate ability to assimilate to new knowledge Possess good business acumen. Remain current on new developments in advisory services capabilities and industry knowledge THE INDIVIDUAL Public accounting skills - ability to understand accounting and financial process; and internal controls Investigative mindset - a highly professionally sceptical attitude to identify and spot documents and statements for alteration, concealment, forgery, etc. Strong interpersonal and communication (verbal and written) skills. Strong analytical and problem solving skills - Data analytics skills and knowledge of advanced data analytical tools will be an advantage. Ability to work well in a team. Basic understanding of IT systems, Knowledge of MS office (MS Excel, PowerPoint, Word, etc.). Ability to work under pressure - stringent deadlines and tough client conditions may demand extended working hours, and may be required to travel domestically and overseas. Superior client handling skills. Integrity, values, principles, and work ethic. .
Posted 1 month ago
5.0 - 7.0 years
7 - 9 Lacs
Mumbai, Hyderabad, Pune
Work from Office
This role is a member of the larger Threat Detection Services organization, and will work alongside teams responsible for red teaming, intelligence analysis, and technical threat researchers. The individual filling this role will act as a senior leader within the organization helping to drive detection and response maturity, enable proactive monitoring strategies and participate in a wide range of larger cyber defense program activities. We are a geographically diverse team, with offices and personnel around the globe, making this a remote work position for the right candidate. To support these requirements in addition to the technical skills listed below ideal candidates will also have prior remote work experience and possess necessary soft skills to support their success. Provide prolonged, in-depth analysis of potential intrusions or security events, leveraging various data artifacts to determine the context of an event. Hands on security alerts creation and maintenance, workload automation. Maintain accurate and complete records of incidents and investigations. Execute incident response processes to respond to security threats and attacks. Create detection and mitigation rules based on indicators of compromise that align with industry threats. Assist in the design, evaluation, and implementation of new security technologies. Update incident response playbooks to minimize gaps in response processes. Extract and analyze malware to determine their nature. This may include either static code analysis or runtime/execution analysis or both. Impact Youll Make: 5-7 years of Network/Security/Incident Response experience. Advanced Operating System and Network knowledge. Experience identifying, investigating, and responding to complex attacks Experience with investigative technologies such as SIEM, packet capture analysis, host forensics and memory analysis tools Knowledge of at least one scripting language. Any Security related certification(s) Ability to work independently as well as collaboratively within a team. Ability to quickly grasp high-level technical concepts. Good communication and interpersonal skills. SANS SEC503: Intrusion Detection In-Depth (nice to have) SANS SEC504: Hacker Techniques, Exploits & Incident Handling (nice to have) This is a hybrid position and involves regular performance of job responsibilities virtually as well as in-person at an assigned TU office location for a minimum of two days a week. TransUnion Job Title Advisor, InfoSec Engineering
Posted 1 month ago
5.0 - 8.0 years
5 - 9 Lacs
Pune
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT Mandatory Skills: Cisco Firewalls and VPN. Experience5-8 Years.
Posted 1 month ago
3.0 - 5.0 years
7 - 11 Lacs
Hyderabad
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA’s (90-95%), response time and resolution time TAT Mandatory Skills: Fortinet Firewall. Experience3-5 Years.
Posted 1 month ago
5.0 - 8.0 years
5 - 9 Lacs
Bengaluru
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT Mandatory Skills: Vulnerability Assessment Penetrationtest. Experience5-8 Years.
Posted 1 month ago
3.0 - 5.0 years
7 - 11 Lacs
Mumbai
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA’s (90-95%), response time and resolution time TAT Mandatory Skills: Checkpoint Firewalls and VPN. Experience3-5 Years.
Posted 1 month ago
3.0 - 5.0 years
7 - 11 Lacs
Mumbai
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA’s (90-95%), response time and resolution time TAT Mandatory Skills: Palo Alto Networks - Firewalls. Experience3-5 Years.
Posted 1 month ago
3.0 - 5.0 years
7 - 11 Lacs
Hyderabad
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA’s (90-95%), response time and resolution time TAT Mandatory Skills: Security Compliance and Framework. Experience3-5 Years.
Posted 1 month ago
3.0 - 5.0 years
7 - 11 Lacs
Bengaluru
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA’s (90-95%), response time and resolution time TAT Mandatory Skills: OT SECURITY. Experience3-5 Years.
Posted 1 month ago
1.0 - 3.0 years
5 - 9 Lacs
Hyderabad
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT
Posted 1 month ago
5.0 - 8.0 years
5 - 9 Lacs
Bengaluru
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT Mandatory Skills: ServiceNow SecOps. Experience5-8 Years.
Posted 1 month ago
3.0 - 5.0 years
7 - 11 Lacs
Bengaluru
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA’s (90-95%), response time and resolution time TAT Mandatory Skills: ServiceNow SecOps. Experience3-5 Years.
Posted 1 month ago
3.0 - 5.0 years
7 - 11 Lacs
Bengaluru
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA’s (90-95%), response time and resolution time TAT Mandatory Skills: ServiceNow - GRC. Experience3-5 Years.
Posted 1 month ago
5.0 - 8.0 years
5 - 9 Lacs
Bengaluru
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT Mandatory Skills: Security Log Monitoring. Experience5-8 Years.
Posted 1 month ago
Upload Resume
Drag or click to upload
Your data is secure with us, protected by advanced encryption.
Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.
We have sent an OTP to your contact. Please enter it below to verify.
Accenture
20312 Jobs | Dublin
Wipro
11977 Jobs | Bengaluru
EY
8165 Jobs | London
Accenture in India
6667 Jobs | Dublin 2
Uplers
6464 Jobs | Ahmedabad
Amazon
6352 Jobs | Seattle,WA
Oracle
5993 Jobs | Redwood City
IBM
5803 Jobs | Armonk
Capgemini
3897 Jobs | Paris,France
Tata Consultancy Services
3776 Jobs | Thane