Get alerts for new jobs matching your selected skills, preferred locations, and experience range. Manage Job Alerts
5.0 - 8.0 years
14 - 18 Lacs
Bengaluru
Work from Office
environmental, pharmaceutical and cosmetic product testing and in AgroScience CRO services. It is also one of the global independent market leaders in certain testing and laboratory services for genomics, discovery pharmacology, forensics, CDMO, advanced material sciences and in the support of clinical studies. The primary focus at EITSI is to develop the next generation LIMS (Lab Information Management system), Customer portals, e-commerce solutions, ERP/CRM system, Mobile Apps & other B2B platforms for various Eurofins Laboratories and businesses. Young and dynamic, we have a rich culture, and we offer fulfilling careers. Job Title Information Security Consultant "“ Cloud Security Reporting to Manager Reporting Location Bangalore We are looking for a motivated Cloud Security Consultant to join our team, focusing on Cloud-Native Application Protection Platform (CNAPP) technologies . The main focus area will be Cloud Secure Posture . The ideal candidate will possess deep expertise in scaled virtual systems and security technologies and be capable of maintaining and enhancing our application security posture through proactive operational management, effective communication, and continuous learning. You will be responsible for: Operational IntegrityMaintain the operational integrity of CNAPP and related tool sets and process, ensuring configurations are up to date and optimized, and escalating issues appropriately., Risk and Threat AnalysisProvide thorough analysis of risks and threats, suggesting and implementing potential remediations - Providing necessary information and guidance to IT Technology Owners, - Monitoring remediation actions. Business UnderstandingGather and incorporate an understanding of business-relevant factors impacted by security toolsets. Security AdvocacyPromote security awareness among relevant stakeholders and best practices throughout the organization. You will have the ability to continuously learn about technologies and associated vulnerabilities, practice interactions with IT stakeholders and get detailed understanding of corporate processes (e.g. IT Change Management, Software Development). SPECIFIC ASSIGNMENTS: You will be working on running the Cloud-Native Application Protection Platform. You will be responsible for maintaining and elevating the security across our cloud environments. The main goal of this role is to reduce risk while allowing the business to operate quickly, safely, and efficiently. If you are motivated and passionate about cloud security architecture and operations, this could be the ideal role for you. Your role is strategic for the organization "“ running the CNAPP is key to secure the Company, build strong layer of defense and improve Company"™s security posture! Technical details, leading security products, industry best practices, guidelines - you will be working with them on day-to-day basis to grow your security skills and improve Eurofins IT environment. Qualifications If you have: - Educational background in IT or Information Security and, - 4+ years of experience with public cloud providers (Azure, AWS, GCP) involving cloud security architecture. - Experience in Kubernetes - Previous experience in Security (at least 7+ years) we are looking for you! Willingness to learn and motivation to act towards the achievable goal is key for us! On the role of Cloud Security Consultant, you can utilize your technical skills: Understanding of various Cloud Service Providers (CSP); Assessing and evaluating cloud-policies; Utilizing CVEs, collecting and processing information from vulnerability databases; Experience using CI/CD pipelines for change management and automated security testing; Working with leading industry products and services (e.g. Wiz, ServiceNow); Added advantage if candidate has CISSP/CCSP/Any cloud security or architecture certification; As you'll be working in an international environment, your English needs to be excellent . You have to be an effective communicator (both to technical and non-technical professionals), convincing that your concepts are relevant and important for the whole organization. Other skills you'll need are orientation on details, team collaboration, problem solving. Additional Information What we can offer: Very attractive, multicultural and friendly work environment in fast-growing international company (more than 50 000 employees now); Possibility to grow and make the next step in your professional career and self-development; Long-term relationship and competitive salary package;
Posted 1 week ago
5.0 - 9.0 years
11 - 15 Lacs
Bengaluru
Work from Office
Company Description The primary focus at EITSI is to develop the next generation LIMS (Lab Information Management system), Customer portals, e-commerce solutions, ERP/CRM system, Mobile Apps & other B2B platforms for various Eurofins Laboratories and businesses. Position Title: Senior Information Security Analyst Reporting To: Manager Team: Regional Security Support Crew (Information security) Reporting Location: Bangalore (B4 / B5) Job Overview: As a Regional Security Support crew, your primary role, will be to assist the Regional Information Security Officers (RISO) in implementing and maintaining cybersecurity strategies for various legal entities Globally. You will be responsible for ensuring compliance with group security policies, managing risks, and supporting the continuous improvement of the regional security posture. This role offers a unique opportunity to be part of a newly established team, providing a dynamic environment where you can help shape security processes from the ground up. Key Responsibilities: Provide direct support to the RISO in managing and implementing security plans for legal entities across the region. Assist in the creation, follow-up, and management of remediation plans for identified security risks and non-compliance issues. Conduct security risk assessments and ensure that security measures are aligned with the Group"™s standards and adapted to each legal entity"™s needs. Support the RISO in reviewing and approving changes to systems, processes, and applications prior to deployment. Perform and prioritize security audits, vulnerability scans, and reviews (including access rights, firewall rules, cloud compliance, etc.). Coordinate and support legal entities during internal and third-party security audits, ensuring compliance with all security policies. Conduct security training and awareness programs customized for regional entities, ensuring all staff are informed and compliant. Maintain accurate inventories of assets, third-party vendors, and local processes for audit and security monitoring purposes. Collaborate with regional and Group IT teams to ensure a "security by design" approach is applied in all regional architectures, applications, and processes. Assist in evaluating third-party vendors to ensure they meet security standards. Support the development of Disaster Recovery (DR) and Business Continuity (BC) plans. Assist the RISO with the development and implementation of policies, procedures, and guidelines that cater to local regulatory requirements and Group standards. Core Responsibilities in Incident Response and Vulnerability Management: Assist the RISO in incident response activities by investigating security breaches and incidents in collaboration with the Security Operations Center (SOC). Analyze vulnerability reports and assist in remediation efforts, ensuring timely patching and risk mitigation. Support the review and approval of firewall rules, configurations, and exceptions to maintain network security. Collaborate with the RISO in monitoring for emerging threats and recommending security improvements based on current trends. Qualifications & Skills: Strong communication and interpersonal skills, with the ability to work effectively with multiple stakeholders across various legal entities. Ability to manage multiple priorities and work under pressure in a fast-paced environment. Strong knowledge of cybersecurity concepts, including vulnerability assessments, incident management, network architecture, firewalls, and cloud security. Expertise in general IT concepts, including Active Directory, Office 365, and modern networking solutions like micro-segmentation, SASE, SD-WAN, etc. Demonstrated ability to assist in the creation and execution of security policies, procedures, and standards. Familiarity with security frameworks such as ISO 2700x, ITIL, and the EU Privacy Directives. Experience in conducting security assessments and working with audit teams during internal or external security reviews. Education & Experience: A bachelor"™s degree in computer science / Equivalent Stream, Information Security, or a related field is preferred. At least 3+ years of experience in cybersecurity, information security, or a related field. Certifications such as CISM, CISSP, or CEH are nice to have. Atypical profiles with experience from bug bounties, open-source projects, or bootcamps are also encouraged to apply if they can demonstrate strong skills and knowledge in the required areas. looking 9+ yrs of overall IT Infra Experience. Key Competencies: A quick learner who is autonomous, adaptable, and detail oriented. Ability to work in large, complex IT environments and be comfortable with ambiguity and fast-changing priorities. A passion for cybersecurity, with strong problem-solving skills and a proactive approach to risk management. Strong English language skills are required, additional language is a plus. How You Will Help: Regularly test legal entities for compliance with security policies and procedures. Assist in conducting vulnerability assessments and implementing remediation measures based on Group standards. Investigate security incidents in collaboration with the SOC and provide technical support during audits. Support the development of Security Key Performance Indicators (KPIs) to monitor and improve the region"™s security posture. This is an exceptional opportunity for cybersecurity professionals who thrive in dynamic environments and enjoy creating and improving security processes. If you are passionate about cybersecurity and want to play a crucial role in protecting a diverse range of legal entities across Europe, we encourage you to apply.
Posted 1 week ago
5.0 - 9.0 years
11 - 15 Lacs
Bengaluru
Work from Office
The primary focus at EITSI is to develop the next generation LIMS (Lab Information Management system), Customer portals, e-commerce solutions, ERP/CRM system, Mobile Apps & other B2B platforms for various Eurofins Laboratories and businesses. Position Title: Senior. Information Security Analyst Team: Regional Security Support Crew (Information security) Reporting Location: Bangalore (B4 / B5) Job Overview: As a Regional Security Support crew, your primary role, will be to assist the Regional Information Security Officers (RISO) in implementing and maintaining cybersecurity strategies for various legal entities Globally. You will be responsible for ensuring compliance with group security policies, managing risks, and supporting the continuous improvement of the regional security posture. This role offers a unique opportunity to be part of a newly established team, providing a dynamic environment where you can help shape security processes from the ground up. Key Responsibilities: Provide direct support to the RISO in managing and implementing security plans for legal entities across the region. Assist in the creation, follow-up, and management of remediation plans for identified security risks and non-compliance issues. Conduct security risk assessments and ensure that security measures are aligned with the Group"™s standards and adapted to each legal entity"™s needs. Support the RISO in reviewing and approving changes to systems, processes, and applications prior to deployment. Perform and prioritize security audits, vulnerability scans, and reviews (including access rights, firewall rules, cloud compliance, etc.). Coordinate and support legal entities during internal and third-party security audits, ensuring compliance with all security policies. Conduct security training and awareness programs customized for regional entities, ensuring all staff are informed and compliant. Maintain accurate inventories of assets, third-party vendors, and local processes for audit and security monitoring purposes. Collaborate with regional and Group IT teams to ensure a "security by design" approach is applied in all regional architectures, applications, and processes. Assist in evaluating third-party vendors to ensure they meet security standards. Support the development of Disaster Recovery (DR) and Business Continuity (BC) plans. Assist the RISO with the development and implementation of policies, procedures, and guidelines that cater to local regulatory requirements and Group standards. Core Responsibilities in Incident Response and Vulnerability Management: Assist the RISO in incident response activities by investigating security breaches and incidents in collaboration with the Security Operations Center (SOC). Analyze vulnerability reports and assist in remediation efforts, ensuring timely patching and risk mitigation. Support the review and approval of firewall rules, configurations, and exceptions to maintain network security. Collaborate with the RISO in monitoring for emerging threats and recommending security improvements based on current trends. Qualifications & Skills: Strong communication and interpersonal skills, with the ability to work effectively with multiple stakeholders across various legal entities. Ability to manage multiple priorities and work under pressure in a fast-paced environment. Strong knowledge of cybersecurity concepts, including vulnerability assessments, incident management, network architecture, firewalls, and cloud security. Expertise in general IT concepts, including Active Directory, Office 365, and modern networking solutions like micro-segmentation, SASE, SD-WAN, etc. Demonstrated ability to assist in the creation and execution of security policies, procedures, and standards. Familiarity with security frameworks such as ISO 2700x, ITIL, and the EU Privacy Directives. Experience in conducting security assessments and working with audit teams during internal or external security reviews. Education & Experience: At least 3+ years of experience in cybersecurity, information security, or a related field. Certifications such as CISM, CISSP, or CEH are nice to have. Atypical profiles with experience from bug bounties, open-source projects, or bootcamps are also encouraged to apply if they can demonstrate strong skills and knowledge in the required areas. Total of 9+ years of experience Key Competencies: A quick learner who is autonomous, adaptable, and detail oriented. Ability to work in large, complex IT environments and be comfortable with ambiguity and fast-changing priorities. A passion for cybersecurity, with strong problem-solving skills and a proactive approach to risk management. Strong English language skills are required, additional language is a plus. How You Will Help: Regularly test legal entities for compliance with security policies and procedures. Assist in conducting vulnerability assessments and implementing remediation measures based on Group standards. Investigate security incidents in collaboration with the SOC and provide technical support during audits. Support the development of Security Key Performance Indicators (KPIs) to monitor and improve the region"™s security posture. This is an exceptional opportunity for cybersecurity professionals who thrive in dynamic environments and enjoy creating and improving security processes. If you are passionate about cybersecurity and want to play a crucial role in protecting a diverse range of legal entities across Europe, we encourage you to apply. Qualifications A bachelor"™s degree in computer science / Equivalent Stream, Information Security, or a related field is preferred.
Posted 1 week ago
5.0 - 8.0 years
7 - 10 Lacs
Hyderabad
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Mandatory Skills: SAP GRC - Governance-Risk-Compliance. Experience: 5-8 Years. >
Posted 1 week ago
5.0 - 8.0 years
7 - 10 Lacs
Kochi
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Mandatory Skills: Checkpoint Firewalls and VPN. Experience: 5-8 Years. >
Posted 1 week ago
5.0 - 9.0 years
7 - 11 Lacs
Gurugram
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails
Posted 1 week ago
5.0 - 8.0 years
7 - 10 Lacs
Hyderabad
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Mandatory Skills: Privilege Password Management CyberArk. Experience: 5-8 Years. >
Posted 1 week ago
3.0 - 5.0 years
5 - 7 Lacs
Pune
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Mandatory Skills: ServiceNow SecOps. Experience: 3-5 Years. >
Posted 1 week ago
3.0 - 5.0 years
5 - 7 Lacs
Pune
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Mandatory Skills: SailPoint Identity Mgmt and Governance. Experience: 3-5 Years. >
Posted 1 week ago
5.0 - 8.0 years
7 - 10 Lacs
Bengaluru
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Mandatory Skills: SailPoint Identity Now. Experience: 5-8 Years. >
Posted 1 week ago
3.0 - 5.0 years
5 - 7 Lacs
Bengaluru
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Mandatory Skills: Archer. Experience: 3-5 Years. >
Posted 1 week ago
3.0 - 5.0 years
5 - 7 Lacs
Bengaluru
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Mandatory Skills: Microsoft Threat Protection. Experience: 3-5 Years. >
Posted 1 week ago
3.0 - 5.0 years
5 - 7 Lacs
Bengaluru
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Mandatory Skills: Checkpoint Firewalls and VPN. Experience: 3-5 Years. >
Posted 1 week ago
3.0 - 5.0 years
5 - 7 Lacs
Hyderabad
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Mandatory Skills: Security Information Event Management. Experience: 3-5 Years. >
Posted 1 week ago
3.0 - 5.0 years
5 - 7 Lacs
Hyderabad
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Mandatory Skills: Vulnerability Scanning. Experience: 3-5 Years. >
Posted 1 week ago
3.0 - 8.0 years
5 - 10 Lacs
Bengaluru
Work from Office
Role Purpose : As GRC (Governance, Risk, and Compliance) Manager is responsible for overseeing and managing the risk assessment, remediation, and monitoring of information and technology process risks. This role involves ensuring that all risk and compliance activities are performed effectively by various control functions. The GRC Manager also serves as an internal consultant, providing guidance to operating functions and business lines on risk-related matters. Additionally, they are tasked with identifying, assessing, quantifying, reporting, communicating, mitigating, and monitoring process risks to ensure the organization's overall security and compliance posture. Responsibilities: Ensure strong governance on risk and compliance performed by various control functions. Manage risk assessment, remediation, and monitoring of information and technology process risks. Serve as an internal risk consultant to operating functions and business lines. Identify, assess, quantify, report, communicate, mitigate, and monitor process risks. Support the implementation of information security policies. Discuss risk closure, mitigation, and acceptance with stakeholders. Ensure periodic entitlement reviews are completed, and risks are managed to an acceptable level. Collaborate with control functions to track and mitigate identified risks. Work with technology leaders to identify control gaps. Act as a subject matter expert for risk and controls related to operations. Maintain strong working relationships with stakeholders. Review and refine policies and processes based on industry best practices. Track identified risks and ensured their closure within defined timelines. Prepare and maintain risk heat maps and risk registers. Required Skills: Excellent executive-level communication skills. Strong working relationships with team members and the ability to motivate them. Knowledge in areas such as Application Security, Data Security, Identity Access Management, Information, Infrastructure Technology, GDPR, and ISO Audits. Solid understanding of Risk Management Lifecycle and exposure to standards like SOX, COBIT, PCI-DSS, NIST Control, etc. Understanding of Security incident response aspects is desirable. Good analytical, problem-solving, and interpersonal skills. B.E in Computer Science/Information Technology or equivalent qualification with 8-12 years of experience. Industry-recognized certification in information security such as CISSP, CISM, CISA, etc.
Posted 1 week ago
5.0 - 8.0 years
7 - 10 Lacs
Coimbatore
Work from Office
Archer Developer o Be responsible for day-to-day technical administration of the RSA Archer platform o Lead the administration of items such as user accounts, data feeds, workflow & reports access etc. o Provide development / configuration support based on technical requirements o Own technical issues/problem resolution and request management o Execute test cases and document them o Support User Acceptance Tests and implement code into production o Define/configure questionnaires/workflows/forms/reports in Archer o Participate in and support Archer version upgrades o Install, test and deploy new applications in Archer o Work with service management and infrastructure teams as needed on technology upgrades, maintenance, and issue resolution o Conduct in-person and online training sessions for stakeholders as appropriate o Provide support when Production issues occur o Exp working as a RSA Archer Administrator o RSA implementation and integration experience o Exp with databases and managing multiple data feeds o Integration with other management tools Mandatory Skills: Archer. Experience: 5-8 Years. >
Posted 1 week ago
5.0 - 10.0 years
4 - 8 Lacs
Bengaluru
Work from Office
Your role We are looking for an experienced and strategic Detection Engineer across India. The ideal candidate will have a strong background in cybersecurity, detection and Splunk Enterprise Security. Develop and maintain cyber threat detection and hunting capabilities for Organization. Actively research, innovate and uplift in the areas of threat detection and hunting. Develop and maintain attack & use case models against Organizations environment and systems for the purposes of detection and monitoring use cases. Build and maintain continuous validation and assurance of the detection and hunting pipeline. Maximise detection visibility, coverage, and return-on-investment to maintain a defensible architecture across the business. Develop threat/attack models to depict and model detection of known attack vectors. Work with Threat Intelligence, Incident Response and Cyber Orchestration teams to prioritise and develop detection and orchestration capability. Work with the Red Team to actively test and validate detection capabilities Your Profile 5+ years of experience in a CSOC, Cyber detection, Threat Hunting and/or SOAR development role. 5+ years developing detections within a SIEM environment. Experience working with security tools such as endpoint detection and response systems, network anomaly detection, etc. Designing and implementing threat/attack modelling to derive abuse cases, detection logic and automation course of actions. Well versed in the development of detection and hunting strategies for a broad range of cyber threats, including malware, DDOS, hacking, phishing, lateral movement and data exfiltration in the Financial Services sector or similar. Knowledge of the frameworks like NIST Cybersecurity framework, MITRE ATT&CK, Lockheed Martin Cyber Kill Chain or similar methodologies is required What you"ll love about working here You can shape yourcareerwith us. We offer a range of career paths and internal opportunities within Capgemini group. You will also get personalized career guidance from our leaders. You will get comprehensive wellness benefits including health checks, telemedicine, insurance with top-ups, elder care, partner coverage or new parent support via flexible work. At Capgemini, you can work on cutting-edge projectsin tech and engineering with industry leaders or createsolutionsto overcome societal and environmental challenges
Posted 1 week ago
2.0 - 5.0 years
3 - 6 Lacs
Chennai
Work from Office
YOUR ROLE In this role you will play a key role in Incumbent should be experienced in Risk Management, Internal Controls and Audits. Understanding of Third-Party Risk Management and best practices. Strong Communication and Interpersonal skills to engage all levels, including senior management. Flexible, proactive, with ability to influence and negotiate effectively. YOUR PROFILE WHAT YOU"LL LOVE ABOUT WORKING HERE Knowledge of Operational Risk Management Framework and Internal Control Standards. Excellent email proficiency. Must think out of the box. Should have exposure in handling international Clients.
Posted 1 week ago
8.0 - 11.0 years
11 - 15 Lacs
Pune
Work from Office
Domain Certifications CISSP, CISA, CRISC, ISO 27001 Responsibilities Own and lead the governance program at account level for a large Financial services account with 700 + head count and multi country locations having high security Offshore Delivery Centres & Work from home teams Develop, implement and monitor Account level Information security governance program; meeting client compliance requirements proactively Perform contract reviews, cyber security risk assessments and drive compliance programs to meet contractual and organizational cyber security requirements within the client offshore delivery centres. Experience in Application security and code reviews which can be leveraged to guide and work with delivery teams on covering the cyber security risks associated with Application security, development and maintenance projects. Work closely with different teams internally like IT, business, HR, facilities, cyber security which operate at Organization level to translate client requirements and assess residual risk if required Give directions and monitor the compliance and operations activities within the account through dedicated team and work closely with account team on ensuring the compliance within account team Develop account level procedures, metrics and review programs to maintain and enhance the governance model within the account Be a single point of contact for client interactions during third party audits and liaise within the organization Prepare the account for certification and internal audit requirements based on industry standards like PCI DSS and ISO 27001 requirements Focus and objective driven to demonstrate ongoing improvements; identify early indicators of non compliance and able to draw mitigation actions Hold technical skills to participate in technical discussions for delivery centre setup, connectivity models Excellent communication skills and have demonstrated effective CXO level reviews
Posted 1 week ago
6.0 - 8.0 years
4 - 8 Lacs
Bengaluru
Work from Office
6 -8 Years experience on creating Design documents, Implementation/ Change Management Plans or Optimization of reports (beyond day-to-day routine operations) is a must. Expertise in Implement &/or design (design is must) of one of the following - Priority is Firewall and good if candidates have hands on exp on Identity solutions, Email Security, Web Security/Proxy, Cloud Security. Cisco ISE is a plus
Posted 1 week ago
8.0 - 10.0 years
12 - 17 Lacs
Bengaluru
Work from Office
Role Purpose The purpose of this role is to design the organisations computer and network security infrastructure and protect its systems and sensitive information from cyber threats Do 1. Design and develop enterprise cyber security strategy and architecture a. Understand security requirements by evaluating business strategies and conducting system security vulnerability and risk analyses b. Identify risks associated with business processes, operations, information security programs and technology projects c. Identify and communicate current and emerging security threats and design security architecture elements to mitigate threats as they emerge d. Identify security design gaps in existing and proposed architectures and recommend changes or enhancements e. Provide product best fit analysis to ensure end to end security covering different faucets of architecture e.g. Layered security, Zoning, Integration aspects, API, Endpoint security, Data security, Compliance and regulations f. Demonstrate experience in doing security assessment against NIST Frameworks, SANS, CIS, etc. g. Provide support during technical deployment, configuration, integration and administration of security technologies h. Demonstrate experience around ITIL or Key process-oriented domains like incident management, configuration management, change management, problem management etc. i. Provide assistance for disaster recovery in the event of any security breaches, attacks, intrusions and unusual, unauthorized or illegal activity j. Provide solution of RFPs received from clients and ensure overall design assurance i. Develop a direction to manage the portfolio of to-be-solutions including systems, shared infrastructure services, applications, hardware related to cyber risk security in order to better match business outcome objectives ii. Analyse technology environment, enterprise specifics, client requirements to set a collaboration design framework/ architecture iii. Depending on the clients need with particular standards and technology stacks create complete RFPs iv. Provide technical leadership to the design, development and implementation of custom solutions through thoughtful use of modern technology v. Define and understand current state solutions and identify improvements, options & tradeoffs to define target state solutions vi. Clearly articulate and sell architectural targets, recommendations and reusable patterns and accordingly propose investment roadmaps vii. Evaluate and recommend solutions to integrate with overall technology ecosystem viii. Tracks industry and application trends and relates these to planning current and future IT needs 2. Stakeholder coordination & audit assistance a. Liaise with stakeholders in relation to cyber security issues and provide timely support and future recommendations b. Provide assistance in maintaining an information security risk register and help with internal and external audits relating to information security c. Support audit of security best practices and implementation of security principles across the organization, to meet business goals along with customer and regulatory requirements d. Assist with the creation, maintenance and delivery of cyber security awareness training to team members and customers e. Provide training to employees on issues such as spam and unwanted or malicious emails Mandatory Skills: IDAM Security Consulting. Experience: 8-10 Years.
Posted 1 week ago
8.0 - 10.0 years
12 - 17 Lacs
Chennai
Work from Office
Role Purpose The purpose of this role is to design the organisations computer and network security infrastructure and protect its systems and sensitive information from cyber threats Do 1. Design and develop enterprise cyber security strategy and architecture a. Understand security requirements by evaluating business strategies and conducting system security vulnerability and risk analyses b. Identify risks associated with business processes, operations, information security programs and technology projects c. Identify and communicate current and emerging security threats and design security architecture elements to mitigate threats as they emerge d. Identify security design gaps in existing and proposed architectures and recommend changes or enhancements e. Provide product best fit analysis to ensure end to end security covering different faucets of architecture e.g. Layered security, Zoning, Integration aspects, API, Endpoint security, Data security, Compliance and regulations f. Demonstrate experience in doing security assessment against NIST Frameworks, SANS, CIS, etc. g. Provide support during technical deployment, configuration, integration and administration of security technologies h. Demonstrate experience around ITIL or Key process-oriented domains like incident management, configuration management, change management, problem management etc. i. Provide assistance for disaster recovery in the event of any security breaches, attacks, intrusions and unusual, unauthorized or illegal activity j. Provide solution of RFPs received from clients and ensure overall design assurance i. Develop a direction to manage the portfolio of to-be-solutions including systems, shared infrastructure services, applications, hardware related to cyber risk security in order to better match business outcome objectives ii. Analyse technology environment, enterprise specifics, client requirements to set a collaboration design framework/ architecture iii. Depending on the clients need with particular standards and technology stacks create complete RFPs iv. Provide technical leadership to the design, development and implementation of custom solutions through thoughtful use of modern technology v. Define and understand current state solutions and identify improvements, options & tradeoffs to define target state solutions vi. Clearly articulate and sell architectural targets, recommendations and reusable patterns and accordingly propose investment roadmaps vii. Evaluate and recommend solutions to integrate with overall technology ecosystem viii. Tracks industry and application trends and relates these to planning current and future IT needs 2. Stakeholder coordination & audit assistance a. Liaise with stakeholders in relation to cyber security issues and provide timely support and future recommendations b. Provide assistance in maintaining an information security risk register and help with internal and external audits relating to information security c. Support audit of security best practices and implementation of security principles across the organization, to meet business goals along with customer and regulatory requirements d. Assist with the creation, maintenance and delivery of cyber security awareness training to team members and customers e. Provide training to employees on issues such as spam and unwanted or malicious emails Mandatory Skills: IDAM Security Consulting. Experience: 8-10 Years.
Posted 1 week ago
7.0 - 12.0 years
12 - 17 Lacs
Ahmedabad
Work from Office
Role Purpose The purpose of this role is to design the organisations computer and network security infrastructure and protect its systems and sensitive information from cyber threats Do 1. Design and develop enterprise cyber security strategy and architecture a. Understand security requirements by evaluating business strategies and conducting system security vulnerability and risk analyses b. Identify risks associated with business processes, operations, information security programs and technology projects c. Identify and communicate current and emerging security threats and design security architecture elements to mitigate threats as they emerge d. Identify security design gaps in existing and proposed architectures and recommend changes or enhancements e. Provide product best fit analysis to ensure end to end security covering different faucets of architecture e.g. Layered security, Zoning, Integration aspects, API, Endpoint security, Data security, Compliance and regulations f. Demonstrate experience in doing security assessment against NIST Frameworks, SANS, CIS, etc. g. Provide support during technical deployment, configuration, integration and administration of security technologies h. Demonstrate experience around ITIL or Key process-oriented domains like incident management, configuration management, change management, problem management etc. i. Provide assistance for disaster recovery in the event of any security breaches, attacks, intrusions and unusual, unauthorized or illegal activity j. Provide solution of RFPs received from clients and ensure overall design assurance i. Develop a direction to manage the portfolio of to-be-solutions including systems, shared infrastructure services, applications, hardware related to cyber risk security in order to better match business outcome objectives ii. Analyse technology environment, enterprise specifics, client requirements to set a collaboration design framework/ architecture iii. Depending on the clients need with particular standards and technology stacks create complete RFPs iv. Provide technical leadership to the design, development and implementation of custom solutions through thoughtful use of modern technology v. Define and understand current state solutions and identify improvements, options & tradeoffs to define target state solutions vi. Clearly articulate and sell architectural targets, recommendations and reusable patterns and accordingly propose investment roadmaps vii. Evaluate and recommend solutions to integrate with overall technology ecosystem viii. Tracks industry and application trends and relates these to planning current and future IT needs 2. Stakeholder coordination & audit assistance a. Liaise with stakeholders in relation to cyber security issues and provide timely support and future recommendations b. Provide assistance in maintaining an information security risk register and help with internal and external audits relating to information security c. Support audit of security best practices and implementation of security principles across the organization, to meet business goals along with customer and regulatory requirements d. Assist with the creation, maintenance and delivery of cyber security awareness training to team members and customers e. Provide training to employees on issues such as spam and unwanted or malicious emails Mandatory Skills: IDAM Security Consulting. Experience: 8-10 Years.
Posted 1 week ago
3.0 - 5.0 years
7 - 11 Lacs
Bengaluru
Work from Office
Basic Knowledge Required: Comprehensive knowledge of firewalls, load balancers, and Secure Network Access Control (NAC) operations. Solid understanding of both static and dynamic routing protocols. Fundamental skills in packet capture and analysis. Work Experience: At least 3 years of experience exclusively with Fortigate Firewalls. Experience with at least one other firewall platform, such as Cisco or Palo Alto. At least 3 years of experience exclusively with F5 Load Balancers. Proficient in F5 LTM/GTM implementation, design, and L2/L3 troubleshooting, with experience in the APM module of F5. Roles and Responsibilities : Regularly engage with customers via voice calls, emails, and remote screen sharing to resolve issues within the SLA. Document solutions provided to customers in the ticketing tool. Troubleshoot P1/P2 incidents by collaborating with different teams to ensure timely resolution within the SLA. Prepare RCA documentation using the appropriate RCA template. Implement best practices or preventive measures based on RCA action items. Be willing to work in a 24/7 environment
Posted 1 week ago
Upload Resume
Drag or click to upload
Your data is secure with us, protected by advanced encryption.
Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.
We have sent an OTP to your contact. Please enter it below to verify.
Accenture
31458 Jobs | Dublin
Wipro
16542 Jobs | Bengaluru
EY
10788 Jobs | London
Accenture in India
10711 Jobs | Dublin 2
Amazon
8660 Jobs | Seattle,WA
Uplers
8559 Jobs | Ahmedabad
IBM
7988 Jobs | Armonk
Oracle
7535 Jobs | Redwood City
Muthoot FinCorp (MFL)
6170 Jobs | New Delhi
Capgemini
6091 Jobs | Paris,France