Jobs
Interviews

4166 Information Security Jobs - Page 8

Setup a job Alert
JobPe aggregates results for easy application access, but you actually apply on the job portal directly.

8.0 - 13.0 years

11 - 15 Lacs

Mumbai

Work from Office

Our client is a globally recognized financial services firm operating across more than 30 countries, with strong divisions in Retail, Asset Management, and Wholesale Banking. The firm combines disciplined strategy with innovative solutions to connect Eastern and Western markets. Its Learn More Senior Analyst - The Edge Our client is a globally recognized financial services firm operating across more than 30 countries, with strong divisions in Retail, Asset Management, and Wholesale Banking. The firm combines disciplined strategy with innovative solutions to connect Eastern and Western markets. Its Global Cyber Threat Intelligence (CTI) team plays a central role in shaping and executing the organization s security vision. The CTI team drives vulnerability analysis, threat monitoring, and cross-functional coordination, ensuring timely intelligence and robust security coverage across the enterprise. Please note that due to the high number of applications only shortlisted candidates will be contacted. If you do not hear from us in the next 5 business days, we regret to inform you that your application for this position was unsuccessful. Key responsibilities The candidate will need to have a solid grounding within both Cyber Threat Intelligence and understanding of wider cyber security practices. Led CTI operations to monitor emerging vulnerabilities, manage CVE enrichment, and analyze exploitation trends for informed mitigation. Designed and maintained processes to ingest and prioritize threat data from diverse sources including open-source, commercial, and government feeds. Delivered actionable threat intelligence products, supported executive communication, and collaborated across internal security functions during incident response and strategy briefings. Role requirements Minimum of 8 years in Information Security, including at least 3 years specializing in Cyber Threat Intelligence. Strong expertise in OSINT techniques, dark web monitoring, and application of CTI models such as MITRE ATT & CK, Kill Chain, and Diamond Model. Proven experience in identifying, classifying, and analysing diverse threat landscapes including nation-state actors, cybercrime, and social engineering.

Posted 2 days ago

Apply

3.0 - 6.0 years

8 - 15 Lacs

Gurugram

Work from Office

Sr. Associate - ISO Audit Information Secuity: Elevate Your Impact Through Innovation and Learning Evalueserve is a global leader in delivering innovative and sustainable solutions to a diverse range of clients, including over 30% of Fortune 500 companies. With a presence in more than 45 countries across five continents, we excel in leveraging state-of-the-art technology, artificial intelligence, and unparalleled subject matter expertise to elevate our clients' business impact and strategic decision-making. Our team of over 4, 500 talented professionals operates in countries such as India, China, Chile, Romania, the US, and Canada. Our global network also extends to emerging markets like Colombia, the Middle East, and the rest of Asia-Pacific. Recognized by Great Place to Work in India, Chile, Romania, the US, and the UK in 2022, we offer a dynamic, growth-oriented, and meritocracy-based culture that prioritizes continuous learning and skill development and work-life balance. What you will be doing at Evalueserve : Conducting external and internal audits utilizing ISO 27001:2022, ISO 22301:2019, SOC Assessment, NIST CSF, and other standards / frameworks for general security controls Implementing and maintaining ISMS and BCMS or other standard / framework requirements globally Operating the Archer platform and ensuring user access, data feeds, workflows, and configurations are updated Providing information security-related support to users and solving their queries Responding to MSA / RFI / SOW or other security queries from customers / stakeholders Contributing to information security documentation, which includes the creation, review, and update of various IS / BCP / BIA / cybersecurity policies, procedures, guidelines, awareness newsletters, posters, etc. Conducting gap assessments and providing necessary feedback on identified risks based on the information security management system Auditing and implementing security controls over real-time networking environments, including network devices (routers, firewalls, switches, etc.), servers (Windows, Linux, MacOS, Solaris, etc.), cloud workloads, and applications Analyzing data security controls to identify weaknesses and design strategies to address gaps and non-compliance across multiple projects Preparing periodic dashboards of security audits and sharing them with senior management Developing information security processes and procedures in line with standards and best practices Managing information security-related incidents Investigating, documenting, and reporting any information security-related issues Acting as an Information Security team representative during calls with clients and stakeholders What were looking for: Any technical graduate from a reputed institute with 36 years of experience in the information security domain A proven track record in information security and audit management, including risk assessment, incident response, and security awareness training Strong knowledge of the Archer platform, including configuration, workflows, and data feeds (Archer certification is a plus) Considerable experience in planning and implementing security standards such as ISO 27001:2022, ISO 22301/2019, and SOC1 and 2 Strong understanding of GRC principles, frameworks, and methodologies A lead auditor / implementer of ISO 27001:2022 and ISO 22301:2019 standards and CISA / CISSP certified will be preferred Can do attitude and ability to take initiatives Positive and strong analytical thinking and ability to collaborate effectively and efficiently within a small, hybrid team Flexibility and ability to work in a self-directed environment, collaborate with others, and seek guidance when needed Ability to work independently and as part of a team Experience of working in global organizations and navigating through cross-border cultures Follow us on https://www.linkedin.com/compan y/evalueserve/ Click here to learn more about what our Leaders talking on achievements AI-powered supply chain optimization solution built on Google Cloud. How Evalueserve is now Leveraging NVIDIA NIM to enhance our AI and digital transformation solutions and to accelerate AI Capabilities . Know more about how Evalueserve has climbed 16 places on the 50 Best Firms for Data Scientists in 2024! Want to learn more about our culture and what its like to work with us? Write to us at: careers@evalueserve.com Disclaimer: The following job description serves as an informative reference for the tasks you may be required to perform. However, it does not constitute an integral component of your employment agreement and is subject to periodic modifications to align with evolving circumstances. Please Note : We appreciate the accuracy and authenticity of the information you provide, as it plays a key role in your candidacy. As part of the Background Verification Process, we verify your employment, education, and personal details. Please ensure all information is factual and submitted on time. For any assistance, your TA SPOC is available to support you .

Posted 2 days ago

Apply

0.0 - 2.0 years

2 - 4 Lacs

Noida

Work from Office

Responsibilities: Conduct IT risk assessments & audits. Ensure compliance with ISO standards. Develop & implement ISMS policies & procedures. Manage information security incidents & breaches.

Posted 2 days ago

Apply

6.0 - 10.0 years

17 - 20 Lacs

Hyderabad, Chennai

Work from Office

The Impact you will have in this role: Qualifications: Minimum of 6 years of related experience Bachelor's degree preferred or equivalent experience Talents Needed for Success:

Posted 2 days ago

Apply

6.0 - 10.0 years

17 - 20 Lacs

Hyderabad, Chennai

Work from Office

DTCC offers a flexible/hybrid model of 3 days onsite and 2 days remote (Onsite Tuesdays, Wednesdays and a third day of your choosing) The impact you will have in this role: We are seeking a dedicated and skilled Lead IT Security Engineer to join our team. The ideal candidate will have a strong background in network security, cloud technologies, and hands-on experience with Zscaler products. As a Lead Zscaler Security Engineer, you will be responsible for providing technical support and ensuring the smooth operation of Zscaler solutions. Your Primary Responsibilities: Provide technical support for Zscaler products (ZIA, ZPA, ZDX), including troubleshooting and resolving issues. Monitor and maintain the health and performance of Zscaler solutions. Collaborate with support teams to understand their technical needs and provide effective solutions. Assist in the deployment and configuration of Zscaler products. Conduct root cause analysis for recurring issues and implement preventive measures. Document technical issues and solutions for knowledge sharing and future reference. Stay up to date with the latest Zscaler features, updates, and industry trends. Work closely with the engineering and product teams to escalate and resolve complex issues. **NOTE: The Responsibilities of this role are not limited to the details above. ** Qualifications: Bachelor's degree and/or equivalent experience Minimum 5 years of Cybersecurity related experience Talents Needed for Success: Hands-on experience with Zscaler products (ZIA, ZPA, ZDX). Strong understanding of networking protocols and security best practices. Strong communication and interpersonal skills, including the ability to build relationships with key stakeholders. Strong critical thinking and problem-solving skills to resolve problems effectively and creatively while maintaining a high level of flexibility, professionalism, and integrity. Ability to work independently and manage multiple tasks simultaneously. Experience in managing Data Protection Technologies: Endpoint & Web DLP, CASB Network Security: Secure Web Gateways, Secure Access Secure Edge (SASE), Firewalls, IDS/IPS technologies

Posted 2 days ago

Apply

3.0 - 8.0 years

13 - 17 Lacs

Bengaluru

Work from Office

Project Role : Security Architect Project Role Description : Define the cloud security framework and architecture, ensuring it meets the business requirements and performance goals. Document the implementation of the cloud security controls and transition to cloud security-managed operations. Must have skills : Email Security Good to have skills : NAMinimum 3 year(s) of experience is required Educational Qualification : 15 years full time education Summary :As a Security Architect, you will define the cloud security framework and architecture, ensuring it meets the business requirements and performance goals. Your typical day will involve collaborating with various teams to assess security needs, documenting the implementation of cloud security controls, and facilitating the transition to cloud security-managed operations. You will engage in discussions to refine security strategies and ensure that the architecture aligns with organizational objectives, while also addressing any emerging security challenges that may arise throughout the process. Roles & Responsibilities:- Expected to perform independently and become an SME.- Required active participation/contribution in team discussions.- Contribute in providing solutions to work related problems.- Conduct regular assessments of the cloud security architecture to identify areas for improvement.- Collaborate with cross-functional teams to ensure security measures are integrated into all aspects of cloud operations. Professional & Technical Skills: - Must To Have Skills: Proficiency in Email Security.- Strong understanding of cloud security principles and best practices.- Experience with security frameworks such as NIST, ISO 27001, or CIS.- Familiarity with identity and access management solutions.- Knowledge of threat modeling and risk assessment methodologies. Additional Information:- The candidate should have minimum 3 years of experience in Email Security.- This position is based at our Bengaluru office.- A 15 years full time education is required. Qualification 15 years full time education

Posted 2 days ago

Apply

3.0 - 8.0 years

3 - 7 Lacs

Chennai

Work from Office

Project Role : Security Engineer Project Role Description : Apply security skills to design, build and protect enterprise systems, applications, data, assets, and people. Provide services to safeguard information, infrastructures, applications, and business processes against cyber threats. Must have skills : Accenture MxDR Ops Security Threat Analysis Good to have skills : NAMinimum 3 year(s) of experience is required Educational Qualification : 15 years full time education Summary :As a Security Engineer, you will apply your security skills to design, build, and protect enterprise systems, applications, data, assets, and people. A typical day involves collaborating with various teams to implement security measures, conducting assessments to identify vulnerabilities, and ensuring that all systems are fortified against potential cyber threats. You will also engage in continuous learning to stay updated on the latest security trends and technologies, contributing to a safer digital environment for the organization. Roles & Responsibilities:- Expected to perform independently and become an SME.- Required active participation/contribution in team discussions.- Contribute in providing solutions to work related problems.- Conduct regular security assessments and audits to identify vulnerabilities.- Develop and implement security policies and procedures to safeguard information and assets. Professional & Technical Skills: - Must To Have Skills: Proficiency in Accenture MxDR Ops Security Threat Analysis.- Strong understanding of security frameworks and compliance standards.- Experience with incident response and threat hunting methodologies.- Familiarity with security information and event management tools.- Knowledge of network security protocols and best practices. Additional Information:- The candidate should have minimum 3 years of experience in Accenture MxDR Ops Security Threat Analysis.- This position is based at our Chennai office.- A 15 years full time education is required. Qualification 15 years full time education

Posted 2 days ago

Apply

6.0 - 9.0 years

8 - 11 Lacs

Pune

Work from Office

Job Title: ITAO ( IT Application Owner ) AVP Location: Pune, India ITAO is the custodian of the application and is responsible to apply and enable during Life-Cycle of the application the IT policies and procedures with specific consideration to IT management and Information Security. The ITAO ensures a clear separation of the responsibility within the project, aimed at achieving a safe and secure running of the application and compliance to regulations, policies and standards. ITAO is responsible for application documentation, application infrastructure reliability and compliance, and is usually the IT SPOC for audit initiatives. Best in class leave policy Gender neutral parental leaves 100% reimbursement under childcare assistance benefit (gender neutral) Flexible working arrangements Sponsorship for Industry relevant certifications and education Employee Assistance Program for you and your family members Comprehensive Hospitalization Insurance for you and your dependents Accident and Term life Insurance Complementary Health screening for 35 yrs. and above Your key responsibilities Strategy & Architecture Enterprise IT governance: Reviews current and proposed information systems for compliance with the organisation's obligations (including legislation, regulatory, contractual and agreed standards/policies) and adherence to overall strategy. Provides specialist advice to those accountable for governance to correct compliance issues. Cloud Security & Governance : Migration on Cloud from on-prem setup end to end with ensuring application/infrastructure and Data Security Information security: Communicates information security risks and issues to business managers and others. Performs basic risk assessments for small information systems. Contributes to vulnerability assessments. Applies and maintains specific security controls as required by organisational policy and local risk assessments. Investigates suspected attacks. Responds to security breaches in line with security policy and records the incidents and action taken. Information content publishing: Understands technical publication concepts, tools and methods and the way in which these are used. Uses agreed procedures to publish content. Obtains and analyses usage data and presents it effectively. Understands, and applies principles of usability and accessibility to published information. Specialist advice: Actively maintains knowledge in one or more identifiable specialisms. Provides detailed and specific advice regarding the application of their specialism(s) to the organisation's planning and operations. Recognises and identifies the boundaries of their own specialist knowledge. Collaborates with other specialists, where appropriate, to ensure advice given is appropriate to the needs of the organisation. Knowledge management: Maintains knowledge management systems and content to meet business needs. Supports others to enable them to complete knowledge management activities and form knowledge management habits. Reports on progress of knowledge management activities. Configures and develops knowledge management systems and standards. Supports changes to work practices to support capture and use of knowledge. Business risk management: Investigates and reports on hazards and potential risk events within a specific function or business area. Continuity management: Implements and contributes to the development of a continuity management plan. Coordinates the assessment of risks to the availability, integrity and confidentiality of systems that support critical business processes. Coordinates the planning, designing, and testing of maintenance procedures and contingency plans. Data management: Assists in providing accessibility, retrievability, security and protection of data in an ethical manner. Methods and tools: Provides support on the use of existing method and tools. Configures methods and tools within a known context. Creates and updates the documentation of methods and tools. To maintain the Information Security related documentation of assigned IT Assets in the DB Group IT Asset inventory. Change and Transformation Requirements definition and management: Assists in the definition and management of requirements. Uses standard techniques to elicit, specify, and document requirements for simple subject areas with clearly-defined boundaries. Assists in the creation of a requirements baseline and in investigating and applying authorised requests for changes to base-lined requirements, in line with change management policy. Delivery and operation Availability management: Contributes to the availability management process and its operation and performs defined availability management tasks. Analyses service and component availability, reliability, maintainability and serviceability. Ensures that services and components meet and continue to meet all of their agreed performance targets and service levels. Implements arrangements for disaster recovery and documents recovery procedures. Conducts testing of recovery procedures. Service acceptance: Engages with project management to confirm that products developed meet the service acceptance criteria and are to the required standard. Feeds into change management processes. Configuration management: Applies tools, techniques and processes to track, log and correct information related to configuration items. Verifies and approves changes ensuring protection of assets and components from unauthorised change, diversion and inappropriate use. Ensures that users comply with identification standards for object types, environments, processes, lifecycles, documentation, versions, formats, baselines, releases and templates. Performs audits to check the accuracy of information and undertakes any necessary corrective action under direction. Asset management: Applies tools, techniques and processes to create and maintain an accurate asset register. Produces reports and analysis to support asset management activities and aid decision making. Change management: Develops implementation plans for complex requests for change. Evaluates risks to the integrity of service environment inherent in proposed implementations (including availability, performance, security and compliance of the business services impacted). Seeks authority for those activities, reviews the effectiveness of change implementation, and suggests improvement to organisational procedures governing change management. Leads the assessment, analysis, development, documentation and implementation of changes based on requests for change. Security administration: Investigates minor security breaches in accordance with established procedures. Assists users in defining their access rights and privileges. Performs non-standard security administration tasks and resolves security administration issues. Application support: Drafts and maintains procedures and documentation for applications support. Manages application enhancements to improve business performance. Advises on application security, licensing, upgrades, backups, and disaster recovery needs. Ensures that all requests for support are dealt with according to set standards and procedures. Problem management: Ensures that appropriate action is taken to anticipate, investigate and resolve problems in systems and services. Ensures that such problems are fully documented within the relevant reporting system(s). Enables development of problem solutions. Coordinates the implementation of agreed remedies and preventative measures. Analyses patterns and trends. To support key role holders such as ITAOs and ISOs to develop a secure environment by evaluating the IT Security requirements as early as possible in the system development life cycle to select the applicable information security controls for implementation. To guide ITAOs on the implementation of compensating controls in case of deviations from the applicable information security controls. To approve the access control and user authorization approach of the assigned IT Assets. To execute and document periodical recertification of Access Rights in compliance with the DB Group Identity and Access Processes. Incident management: Ensures that incidents are handled according to agreed procedures. Investigates escalated incidents to responsible service owners and seeks resolution. Facilitates recovery, following resolution of incidents. Ensures that resolved incidents are properly documented and closed. Analyses causes of incidents, and informs service owners in order to minimise probability of recurrence, and contribute to service improvement. Analyses metrics and reports on performance of incident management process. Your skills and experience Experience 6 to 9 years IT Service Management, IT Governance or IT Project Management background. Excellent communication and presentation skills, highly organized and disciplined. Experienced in working with multiple stakeholders. Ability to create and naturally maintain good business relationships with all stakeholders. Comfortable working in VUCA (Volatility Uncertainty Complexity Ambiguity) and highly dynamic environments. Rounded knowledge and experience of all the following Information Security processes; Application and Infrastructure Security Identity and Access management Information Security Incident and Problem Management Information Security Governance for business and technology Information Security Risk Management Expert knowledge of DB Information Security Principles, Policies, and Procedures Profound experience in business and IT processes and respective Information Security requirements. Extensive experience with financial markets and institutions. Excellent analytical skills, flexibility regarding problem solving. Ability to work in fast paced environment and keep pace with technical/ operational innovation. Open minded, able to share information, transfer knowledge and expertise to team members. Keeps pace with technical/operational innovation & maintains understanding of the CIO technologies, as well as CISO service and technology offerings ITAO will typically have a rather limited technical hands on involvement. A high-level understanding on the products/technologies below is welcomed: Databases: mainly Oracle Application/web servers (like J2EE based, especially JBoss, Tomcat, WebLogic Server, Apache) Management of security certificates. Unix servers very basic administration Microservices and SOA Communication and encryption protocols (mainly HTTP(S), SSL) Networking (firewalls, load balancers, etc) High Availability Architecture. Reasonable understanding and relevant experience in Agile-Scrum delivery and main tools (Jira & Confluence); 4-5 years of work experience in IT; 2-3 years project management or application owner experience. Preferable skills: Experience working with distributed development teams; Experience in finance products Experience on Google Cloud Security and Management Degree in Information Security or a comparable education In addition, the following education/certification attainment will be beneficial: CISSP (Certified Information Systems Security Professional) or equivalent. ISSMP (Information Systems Security Management Professional). CISM (Certified Information Security Manager) or equivalent Skills and quality Quality assurance: Contributes to the collection of evidence and the conduct of formal audits or reviews of activities, processes, data, products or services. Examines records for evidence that appropriate testing and other quality control activities have taken place and determines compliance with organisational directives, standards and procedures. Identifies non-compliances, non-conformances and abnormal occurrences. Conformance review: Collects and collates evidence as part of a formally conducted and planned review of activities, processes, products or services. Examines records as part of specified testing strategies for evidence of compliance with management directives, or the identification of abnormal occurrences. Digital forensics: Contributes to digital forensic investigations. Processes and analyses evidence in line with policy, standards and guidelines and supports production of forensics findings and reports. To contribute to the Information Security Incident Management Process in the case of a security breach for their IT-Assets, if requested. Relationships and engagement Relationship management: Identifies the communications and relationship needs of stakeholder groups. Translates communications/stakeholder engagement strategies into specific activities and deliverables. Facilitates open communication and discussion between stakeholders, acting as a single point of contact by developing, maintaining and working to stakeholder engagement strategies and plans. Provides informed feedback to assess and promote understanding. Facilitates business decision-making processes. Captures and disseminates technical and business information. Experience/Exposure Autonomy: Works under general direction. Uses discretion in identifying and responding to complex issues and assignments. Receives specific direction, accepts guidance and has work reviewed at agreed milestones. Determines when issues should be escalated to a higher level. Influence : Interacts with and influences colleagues. Has working level contact with customers, suppliers and partners. May supervise others or make decisions whichimpactthe work assigned to individuals or phases of projects. Understands and collaborates on the analysis of user/customer needs and represents this in their work. Complexity: Performs a range of work, sometimes complex and non-routine, in a variety of environments. Applies methodical approach to issue definition and resolution. Knowledge: Has a sound generic, domain and specialist knowledge necessary to perform effectively in the organization typically gained from recognized bodies of knowledge and organizational information. Demonstrates effective application of knowledge. Has an appreciation of the wider business context. Takes action to develop own knowledge. Business skills: Demonstrates effective communication skills. Plans, schedules and monitors own work (and that of others where applicable) competently within limited deadlines and according to relevant legislation, standards and procedures. Contributes fully to the work of teams. Appreciates how own role relates to other roles and to the business of the employer or client. Demonstrates an analytical and systematic approach to issue resolution. Takes the initiative in identifying and negotiating appropriate personal development opportunities. Understands how own role impacts security and demonstrates routine security practice and knowledge required for own work. Cloud Migration and Understanding : Basic Knowledge on IaaS/PaaS/SaaS and migration from different environments to Cloud

Posted 2 days ago

Apply

10.0 - 15.0 years

22 - 37 Lacs

Bengaluru

Work from Office

Who We Are At Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always moving forward – always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers and our communities. The Role Kyndryl’s Security & Resiliency is one of our most critical practices, ensuring enterprises, regardless of their size and complexity, remain secure, available, reliable, and resilient. We take Cybersecurity seriously. We're not just invested; we're committed. We're not just protecting data; we're empowering. Kyndryl is committed to making the world safer, not only by investing in state-of-the-art services and technologies but also by empowering underserved communities with essential cyber skills. When you walk through our doors, you're not only joining a team but you're also becoming part of a legacy. Welcome to Kyndryl, where Cybersecurity isn't just a job – it’s a passion; a commitment to designing, running, and managing the most modern and reliable technology infrastructure that the world depends on every day. As a Cybersecurity Defense professional at Kyndryl, you will encompass cybersecurity, incident response, security operations, vulnerability management, and the world of cyber threat hunting and security intelligence analysis all to protect the very heartbeat of organizations – their infrastructure. In this role, you won't just monitor; you'll actively engage in the relentless hunt for cyber adversaries. In a world where every click and keystroke could be a potential gateway for attackers, your role will be nothing short of critical as you seek out advanced threats, attackers, and Indicators of Compromise (IOCs). Your expertise in endpoint detection and response (EDR) will be the shield that safeguards individual workstations, laptops, servers, and other devices from cybercrime. Your responsibilities go beyond vigilance. When it comes to network security, you'll utilize Network Detection and Response (NDR) to monitor the ever-flowing currents of network traffic. The incident management process will be used as you respond and manage to cybersecurity incidents. Cybersecurity Defense is all about information. You'll gather, analyze, and interpret data applying your own and external threat intelligence to uncover potential security threats and risks. These insights and your ability to analyze complex attack scenarios will be the foundation of our security strategy – helping Kyndryl stay one step ahead of security breaches. In Cybersecurity Defense at Kyndryl, you’re not just protecting the present – you’re shaping the future of digital security. Join us on this cybersecurity venture where your expertise and creativity will have a lasting impact in the world of digital defense. Your Future at Kyndryl When you join Kyndryl, you're not just joining a company – you're entering a space of opportunities. Our partnerships with industry alliances and vendors mean you'll have access to skilling and certification programs needed to excel in Security & Resiliency, while simultaneously supporting your personal growth. Whether you envision your career path as a technical leader within cybersecurity or transition into other technical, consulting, or go-to-market roles – we’re invested in your journey. Who You Are You’re good at what you do and possess the required experience to prove it. However, equally as important – you have a growth mindset; keen to drive your own personal and professional development. You are customer-focused – someone who prioritizes customer success in their work. And finally, you’re open and borderless – naturally inclusive in how you work with others. Required Skills and Experience 7 to 10 years of security analyst experience, preferably in a managed services environment Integrity Protection and central management solutions for protection of client workstations and servers against unauthorized changes (i. e. malicious code, viruses, worms, Trojans, exploits) and blocking of unauthorized programs including change control. Protection against unauthorized changes (i.e. malicious code, viruses, worms, trojans, exploits) and blocking of unauthorized programs including control of allowed changes Protection of Memory against unauthorized code Prevention of infection with known & unknown malware Patch-Process for emergency patches rated by CSO to be relevant for IC protected systems Protection Management: Malware Protection Management and central management solutions for protection of client workstations and servers against malicious code (viruses, worms, trojan horses, exploits ) and blocking of unwanted programs defined by CSO/APM. CrowdStrike cloud services for system process monitoring, behavioral analysis, machine learning and automated prevention of detected malicious actions of known and unknown threats. Operated by CrowdStrike Falcon Complete (SaaS). CrowdStrike Agent support of installation, maintenance and troubleshooting. Provide following support activities with ePO administrators Preferred Skills and Experience Bachelor’s degree in computer science, Cybersecurity, Information Technology, or other related fields Preferred Certifications in Cyber Security: ECTHP (Certified Threat Hunting Professional) orECMAP (Malware Analysis Professional); other specialized security analyst certifications Experience in Cloud Security monitoring and in advanced analytics (UEBA) vide following support activities with ePO administrators Being You Diversity is a whole lot more than what we look like or where we come from, it’s how we think and who we are. We welcome people of all cultures, backgrounds, and experiences. But we’re not doing it single-handily: Our Kyndryl Inclusion Networks are only one of many ways we create a workplace where all Kyndryls can find and provide support and advice. This dedication to welcoming everyone into our company means that Kyndryl gives you – and everyone next to you – the ability to bring your whole self to work, individually and collectively, and support the activation of our equitable culture. That’s the Kyndryl Way. What You Can Expect With state-of-the-art resources and Fortune 100 clients, every day is an opportunity to innovate, build new capabilities, new relationships, new processes, and new value. Kyndryl cares about your well-being and prides itself on offering benefits that give you choice, reflect the diversity of our employees and support you and your family through the moments that matter – wherever you are in your life journey. Our employee learning programs give you access to the best learning in the industry to receive certifications, including Microsoft, Google, Amazon, Skillsoft, and many more. Through our company-wide volunteering and giving platform, you can donate, start fundraisers, volunteer, and search over 2 million non-profit organizations. At Kyndryl, we invest heavily in you, we want you to succeed so that together, we will all succeed. Get Referred! If you know someone that works at Kyndryl, when asked ‘How Did You Hear About Us’ during the application process, select ‘Employee Referral’ and enter your contact's Kyndryl email address.

Posted 2 days ago

Apply

3.0 - 5.0 years

5 - 7 Lacs

Bengaluru

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Mandatory Skills: Security Log Monitoring. Experience: 3-5 Years.

Posted 2 days ago

Apply

3.0 - 5.0 years

5 - 7 Lacs

Pune

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT Mandatory Skills: Forgerock Access Manager. Experience: 3-5 Years.

Posted 2 days ago

Apply

3.0 - 5.0 years

5 - 7 Lacs

Gurugram

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT Mandatory Skills: Azure Cloud Workload Security. Experience: 3-5 Years.

Posted 2 days ago

Apply

5.0 - 8.0 years

7 - 10 Lacs

Bengaluru

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT Mandatory Skills: Microsoft Entra ID. Experience: 5-8 Years.

Posted 2 days ago

Apply

5.0 - 10.0 years

7 - 12 Lacs

Hyderabad

Work from Office

Role Overview: The Security Engineer is a technical security position in the F5 Security Incident Response Team (F5 SIRT). Addressing security issues in F5 products is the responsibility of the F5 Security Incident Response Team (F5 SIRT). The F5 SIRT is a dedicated, global team that manages the receipt, investigation, and public reporting of security vulnerability information that is related to F5 products and networks. The Security Engineer is well versed in a breadth of security threats, incident handling methodologies and offensive/defensive attack vectors. The Security Engineer follows incident handling procedures to drive mitigation of security incidents and will be called to perform attack analysis, configuration suggestions, and potential onsite interaction. A Security Engineer can handle multiple active issues of diverse scope simultaneously while maintaining good communication, particularly written communication to our customers, and accepts ownership of issues until a resolution is delivered or a business as usual state is returned, providing high customer satisfaction. When not engaged in incidents, an Security Engineer will mentor other security related issues. A good candidate has a deep passion for security and a desire to help develop a security mindset in others. The role also requires a strong ability to work with incomplete information and to adapt to changing priorities. Sounds interesting? Read on! What Youll Do: Primary Responsibilities Responsible for upholding F5s business code of ethics & for promptly reporting violations of the code or other company policies Manages multiple issues and prioritizes based upon customer and business needs, without direction Provides F5 customers with a consistently high-quality support experience Assist Senior Security Engineer with other tasks as required based upon business operation needs Effectively engages supporting escalation personnel, without direction Participate in weekend support rotation Product Vulnerability Response and Management Work with the PD Platform Security team to maintain the 3rd Party Module Vulnerability Triage information Open Escalation when requested by Platform Security to investigate orphaned Vulnerability bugs Participate in the release meetings and triage bugs for release Assist ENE owners with ENE006 SRs that are in deadlock or stalled Perform threat and vulnerability management, monitoring of CVE and vendor notifications Monitor the F5SIRT shared mailbox, identify external researchers and create SRs where necessary to be assigned to Security Engineers Customer Security Incident Response Provide incident handling and drives both attack analysis and mitigation options Participate in tier 2 and tier 3 security support Follows processes defined in F5s Quality Management System (QMS) Mentoring Security SRs to resolution - Proactively monitors Securty Service Request (SR) with long Time to Resolution (TTR) Working with F5 SIRT Specialists to handle ESRP cases Maintain incident documentation, participate in post-mortems, and write incident reports. Working with SR Security Engineers on post-mortem for ESRP incidents Tracking attack trends and threat intelligence from different sources Monitors security issues in order to identify and act upon them as they occur Active Mentoring Running workshops to help F5 SIRT Specialists build hands-on experience in a lab environment in order to better prepare for dealing with attacks in the real environment With Sr. Sec Eng Simulating typical customer network environment (in terms of versions, modules, network devices), running different attacks, documenting security incident response plan and exercising it Work closely with others to develop incident response plans Building Security Mindset - Security Evangelism Running regional F5 SIRT meetings Handling reactive mentor questions on Security from F5 SIRT Specialists and NSEs Monitor F5 SIRT email Creating security presentations for a wide audience Engages in on-going training within the security field and with F5 products May lead projects and provide guidance/training to less experienced staff and mentoring. Evaluate and execute cross-functional security initiatives across the enterprise. Work with cross functional Engineering teams to ensure all systems are properly remediated according to our policies and standards. What Youll Bring: Minimum of 5 years of related experience in a technical security role such as support, monitoring or consulting (e.g. pen testing) working with relevant technologies Appropriate security based qualification; CISSP, GCIH (or demonstrated skills and ability to obtain certification) more than one certification preferred. Strong understanding of industry standards such as CVE, CPE, and CVSS Experience with security incident handling processes, procedures and methodologies. Technical experience with identifying and mitigating a breadth of attacks such as DDoS, web application, DNS and other network attacks. Knowledge with common security vulnerabilities and the ability to judge their severity Experience with working security incidents at corporate production environments Experience working with network and packet analysis tools BA/BS degree or equivalent experience Knowledge with Web Application Firewalls, Firewalls and IPS/IDS Experience with network vulnerability scanners OS hardening and security best practices Hands on technical experience with andvery knowledgeable on LAN/WAN operations, and/or networking hardware required CVE and CERT experience Knowledge of security offensive/defensive techniques and methodologies. Understanding of security attack/defense methodologies (e.g. DNS, network TCP/IP, SSL and HTTP) Intermediate understanding and working knowledge of TCP/IP, SSL, DNS, HTTP and common protocols. Knowledge of network and security monitoring tools Coding experience having in addition to Python knowledge in other scripting languages Familiarity with load balancers, WAFs and common network architectures Working knowledge of standard UNIX/Linux command line tools Ability to generate new training and knowledge sharing content via various delivery method Proven track record in a team environment Analytical thinker with strong attention to detail Must be able to read, write and speak English fluently, including technical concepts and terminology. Must be able to relay technical information to customers with varying skill levels Ability to create attack Proof of Concepts Experience with incident tracking software, Seibel experience a plus

Posted 2 days ago

Apply

3.0 - 5.0 years

7 - 11 Lacs

Bengaluru

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Mandatory Skills: Security Audits. Experience: 3-5 Years.

Posted 2 days ago

Apply

1.0 - 4.0 years

2 - 3 Lacs

Raipur

Work from Office

Job Description Develop and maintain effective management information systems to facilitate accurate reporting and analysis. Collect, analyze, and interpret complex data sets to generate actionable insights for management. Prepare periodic reports detailing key performance indicators (KPIs) and other crucial metrics. Collaborate with IT teams to ensure systems integration and data integrity across platforms. Assist in the design and implementation of new systems and processes to improve operational efficiency. Conduct training sessions for employees to enhance their understanding of information systems and reporting tools. Monitor and troubleshoot the performance of existing information systems, making recommendations for improvements. Ensure compliance with company policies and regulatory requirements regarding data management and information security. Act as a liaison between various departments to collect requirements and facilitate seamless communication. Continuously evaluate and update MIS procedures to align with current business objectives. Provide technical support for end-users regarding management information systems. Document processes, maintain records, and provide detailed reports for audit and review purposes. Additional Details Working Hours 8.30 Hours Work Timing 10:30 AM-7:00 PM Job Requirements Gender Male Qualification Graduation Language Hindi-Master English-Understand and Speak Excellent Interview Details Priority Only Relevant Slot It will be change with respect to availblity of HOD Type Face To Face Requirements Documents & Assets Document Or Assets Require Licence Yes () Company Details Client Of Cafyo Iron and steel | Raipur, CG The company keeps their contact details confidential. You will be contacted once your profile is shortlisted.

Posted 2 days ago

Apply

1.0 - 4.0 years

9 - 12 Lacs

Mumbai

Work from Office

Overview Job Title : Global Service Desk Job Description: Should be able to work in rational shifts. Duties and Responsibilities Assist Global Service Desk (GSD) Engineers by providing First level support. Identify and solve escalated problems related to computers, hardware, software and other related items via research, vendor and customer interaction. Provide accurate and complete descriptions of problems, inquiries and requests in a problem management ticket. Provide proactive Customer and GSD Management notification of problems. Perform testing of system or application enhancements or modifications prior to the release for users. Monitor and test fixes to ensure problems have been adequately resolved Provide and participate in training required to develop and maintain skills necessary to support end-users. Access software updates, drivers, knowledge bases and frequently asked questions resources on the internet to aid in problem resolution. Produce and review documentation used to instruct end-users in the appropriate use of company computers and related equipment. Manage daily workload of the GSD organization. Perform Quality Assurance Monitoring on Analysts and Engineers. Participates in the development of Processes and Procedures for the GSD organization. Knowledge, Skills & Competencies Problem Solving Result Orientation Persuasiveness Learning orientation Desirable Experience & Skills 4+ Years in Information Security Before applying for this position you need to submit your online resume . Click the button below to continue.

Posted 2 days ago

Apply

8.0 - 10.0 years

12 - 17 Lacs

Mumbai

Work from Office

Role Purpose The purpose of this role is to design the organisations computer and network security infrastructure and protect its systems and sensitive information from cyber threats Do 1. Design and develop enterprise cyber security strategy and architecture a. Understand security requirements by evaluating business strategies and conducting system security vulnerability and risk analyses b. Identify risks associated with business processes, operations, information security programs and technology projects c. Identify and communicate current and emerging security threats and design security architecture elements to mitigate threats as they emerge d. Identify security design gaps in existing and proposed architectures and recommend changes or enhancements e. Provide product best fit analysis to ensure end to end security covering different faucets of architecture e.g. Layered security, Zoning, Integration aspects, API, Endpoint security, Data security, Compliance and regulations f. Demonstrate experience in doing security assessment against NIST Frameworks, SANS, CIS, etc. g. Provide support during technical deployment, configuration, integration and administration of security technologies h. Demonstrate experience around ITIL or Key process-oriented domains like incident management, configuration management, change management, problem management etc. i. Provide assistance for disaster recovery in the event of any security breaches, attacks, intrusions and unusual, unauthorized or illegal activity j. Provide solution of RFPs received from clients and ensure overall design assurance i. Develop a direction to manage the portfolio of to-be-solutions including systems, shared infrastructure services, applications, hardware related to cyber risk security in order to better match business outcome objectives ii. Analyse technology environment, enterprise specifics, client requirements to set a collaboration design framework/ architecture iii. Depending on the clients need with particular standards and technology stacks create complete RFPs iv. Provide technical leadership to the design, development and implementation of custom solutions through thoughtful use of modern technology v. Define and understand current state solutions and identify improvements, options & tradeoffs to define target state solutions vi. Clearly articulate and sell architectural targets, recommendations and reusable patterns and accordingly propose investment roadmaps vii. Evaluate and recommend solutions to integrate with overall technology ecosystem viii. Tracks industry and application trends and relates these to planning current and future IT needs 2. Stakeholder coordination & audit assistance a. Liaise with stakeholders in relation to cyber security issues and provide timely support and future recommendations b. Provide assistance in maintaining an information security risk register and help with internal and external audits relating to information security c. Support audit of security best practices and implementation of security principles across the organization, to meet business goals along with customer and regulatory requirements d. Assist with the creation, maintenance and delivery of cyber security awareness training to team members and customers e. Provide training to employees on issues such as spam and unwanted or malicious emails Mandatory Skills: SailPoint Identity Now. Experience: 8-10 Years.

Posted 2 days ago

Apply

1.0 - 3.0 years

3 - 5 Lacs

Hyderabad

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Mandatory Skills: OKTA - Identity and Access Management.: Experience: 1-3 Years.

Posted 2 days ago

Apply

3.0 - 5.0 years

5 - 7 Lacs

Hyderabad

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Mandatory Skills: Security Compliance and Framework.: Experience: 3-5 Years.

Posted 2 days ago

Apply

1.0 - 3.0 years

3 - 5 Lacs

Pune

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Mandatory Skills: Checkpoint Firewalls and VPN.: Experience: 1-3 Years.

Posted 2 days ago

Apply

8.0 - 10.0 years

12 - 17 Lacs

Bengaluru

Work from Office

Role Purpose The purpose of this role is to design the organisations computer and network security infrastructure and protect its systems and sensitive information from cyber threats Do 1. Design and develop enterprise cyber security strategy and architecture a. Understand security requirements by evaluating business strategies and conducting system security vulnerability and risk analyses b. Identify risks associated with business processes, operations, information security programs and technology projects c. Identify and communicate current and emerging security threats and design security architecture elements to mitigate threats as they emerge d. Identify security design gaps in existing and proposed architectures and recommend changes or enhancements e. Provide product best fit analysis to ensure end to end security covering different faucets of architecture e.g. Layered security, Zoning, Integration aspects, API, Endpoint security, Data security, Compliance and regulations f. Demonstrate experience in doing security assessment against NIST Frameworks, SANS, CIS, etc. g. Provide support during technical deployment, configuration, integration and administration of security technologies h. Demonstrate experience around ITIL or Key process-oriented domains like incident management, configuration management, change management, problem management etc. i. Provide assistance for disaster recovery in the event of any security breaches, attacks, intrusions and unusual, unauthorized or illegal activity j. Provide solution of RFPs received from clients and ensure overall design assurance i. Develop a direction to manage the portfolio of to-be-solutions including systems, shared infrastructure services, applications, hardware related to cyber risk security in order to better match business outcome objectives ii. Analyse technology environment, enterprise specifics, client requirements to set a collaboration design framework/ architecture iii. Depending on the clients need with particular standards and technology stacks create complete RFPs iv. Provide technical leadership to the design, development and implementation of custom solutions through thoughtful use of modern technology v. Define and understand current state solutions and identify improvements, options & tradeoffs to define target state solutions vi. Clearly articulate and sell architectural targets, recommendations and reusable patterns and accordingly propose investment roadmaps vii. Evaluate and recommend solutions to integrate with overall technology ecosystem viii. Tracks industry and application trends and relates these to planning current and future IT needs 2. Stakeholder coordination & audit assistance a. Liaise with stakeholders in relation to cyber security issues and provide timely support and future recommendations b. Provide assistance in maintaining an information security risk register and help with internal and external audits relating to information security c. Support audit of security best practices and implementation of security principles across the organization, to meet business goals along with customer and regulatory requirements d. Assist with the creation, maintenance and delivery of cyber security awareness training to team members and customers e. Provide training to employees on issues such as spam and unwanted or malicious emails Mandatory Skills: Vulnerability Assessment Penetrationtest. Experience: 8-10 Years.

Posted 2 days ago

Apply

8.0 - 10.0 years

12 - 17 Lacs

Pune

Work from Office

Role Purpose The purpose of this role is to design the organisations computer and network security infrastructure and protect its systems and sensitive information from cyber threats Do 1. Design and develop enterprise cyber security strategy and architecture a. Understand security requirements by evaluating business strategies and conducting system security vulnerability and risk analyses b. Identify risks associated with business processes, operations, information security programs and technology projects c. Identify and communicate current and emerging security threats and design security architecture elements to mitigate threats as they emerge d. Identify security design gaps in existing and proposed architectures and recommend changes or enhancements e. Provide product best fit analysis to ensure end to end security covering different faucets of architecture e.g. Layered security, Zoning, Integration aspects, API, Endpoint security, Data security, Compliance and regulations f. Demonstrate experience in doing security assessment against NIST Frameworks, SANS, CIS, etc. g. Provide support during technical deployment, configuration, integration and administration of security technologies h. Demonstrate experience around ITIL or Key process-oriented domains like incident management, configuration management, change management, problem management etc. i. Provide assistance for disaster recovery in the event of any security breaches, attacks, intrusions and unusual, unauthorized or illegal activity j. Provide solution of RFPs received from clients and ensure overall design assurance i. Develop a direction to manage the portfolio of to-be-solutions including systems, shared infrastructure services, applications, hardware related to cyber risk security in order to better match business outcome objectives ii. Analyse technology environment, enterprise specifics, client requirements to set a collaboration design framework/ architecture iii. Depending on the clients need with particular standards and technology stacks create complete RFPs iv. Provide technical leadership to the design, development and implementation of custom solutions through thoughtful use of modern technology v. Define and understand current state solutions and identify improvements, options & tradeoffs to define target state solutions vi. Clearly articulate and sell architectural targets, recommendations and reusable patterns and accordingly propose investment roadmaps vii. Evaluate and recommend solutions to integrate with overall technology ecosystem viii. Tracks industry and application trends and relates these to planning current and future IT needs 2. Stakeholder coordination & audit assistance a. Liaise with stakeholders in relation to cyber security issues and provide timely support and future recommendations b. Provide assistance in maintaining an information security risk register and help with internal and external audits relating to information security c. Support audit of security best practices and implementation of security principles across the organization, to meet business goals along with customer and regulatory requirements d. Assist with the creation, maintenance and delivery of cyber security awareness training to team members and customers e. Provide training to employees on issues such as spam and unwanted or malicious emails Mandatory Skills: AWS Security Services. Experience: 8-10 Years.

Posted 2 days ago

Apply

8.0 - 10.0 years

12 - 17 Lacs

Hyderabad

Work from Office

Role Purpose The purpose of this role is to design the organisations computer and network security infrastructure and protect its systems and sensitive information from cyber threats Do 1. Design and develop enterprise cyber security strategy and architecture a. Understand security requirements by evaluating business strategies and conducting system security vulnerability and risk analyses b. Identify risks associated with business processes, operations, information security programs and technology projects c. Identify and communicate current and emerging security threats and design security architecture elements to mitigate threats as they emerge d. Identify security design gaps in existing and proposed architectures and recommend changes or enhancements e. Provide product best fit analysis to ensure end to end security covering different faucets of architecture e.g. Layered security, Zoning, Integration aspects, API, Endpoint security, Data security, Compliance and regulations f. Demonstrate experience in doing security assessment against NIST Frameworks, SANS, CIS, etc. g. Provide support during technical deployment, configuration, integration and administration of security technologies h. Demonstrate experience around ITIL or Key process-oriented domains like incident management, configuration management, change management, problem management etc. i. Provide assistance for disaster recovery in the event of any security breaches, attacks, intrusions and unusual, unauthorized or illegal activity j. Provide solution of RFPs received from clients and ensure overall design assurance i. Develop a direction to manage the portfolio of to-be-solutions including systems, shared infrastructure services, applications, hardware related to cyber risk security in order to better match business outcome objectives ii. Analyse technology environment, enterprise specifics, client requirements to set a collaboration design framework/ architecture iii. Depending on the clients need with particular standards and technology stacks create complete RFPs iv. Provide technical leadership to the design, development and implementation of custom solutions through thoughtful use of modern technology v. Define and understand current state solutions and identify improvements, options & tradeoffs to define target state solutions vi. Clearly articulate and sell architectural targets, recommendations and reusable patterns and accordingly propose investment roadmaps vii. Evaluate and recommend solutions to integrate with overall technology ecosystem viii. Tracks industry and application trends and relates these to planning current and future IT needs 2. Stakeholder coordination & audit assistance a. Liaise with stakeholders in relation to cyber security issues and provide timely support and future recommendations b. Provide assistance in maintaining an information security risk register and help with internal and external audits relating to information security c. Support audit of security best practices and implementation of security principles across the organization, to meet business goals along with customer and regulatory requirements d. Assist with the creation, maintenance and delivery of cyber security awareness training to team members and customers e. Provide training to employees on issues such as spam and unwanted or malicious emails Mandatory Skills: Active Directory. Experience: 8-10 Years.

Posted 2 days ago

Apply

3.0 - 5.0 years

7 - 11 Lacs

Bengaluru

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Mandatory Skills: McAfee DLP. Experience: 3-5 Years.

Posted 2 days ago

Apply
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Featured Companies