Get alerts for new jobs matching your selected skills, preferred locations, and experience range. Manage Job Alerts
3.0 - 5.0 years
7 - 11 Lacs
Bengaluru
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT Mandatory Skills: Security Audits. Experience3-5 Years.
Posted 3 days ago
5.0 - 8.0 years
5 - 9 Lacs
Hyderabad
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT Mandatory Skills: SOC Analyst. Experience5-8 Years.
Posted 3 days ago
5.0 - 8.0 years
5 - 9 Lacs
Pune
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT Mandatory Skills: Privilege Password Management CyberArk. Experience5-8 Years.
Posted 3 days ago
5.0 - 8.0 years
5 - 9 Lacs
Bengaluru
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT Mandatory Skills: Security Audits. Experience5-8 Years.
Posted 3 days ago
5.0 - 8.0 years
5 - 9 Lacs
Mumbai
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT Mandatory Skills: AWS Security Services. Experience5-8 Years.
Posted 3 days ago
6.0 - 20.0 years
45 - 55 Lacs
Hyderabad
Work from Office
Some careers shine brighter than others. If you re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. We are currently seeking an experienced professional to join our team in the role of Lead consultant specialist In this role you will: Hunting for malicious or anomalous activity across the enterprise, using existing tools. Acting in co-ordination with GCO staff to lead the development and implementation of an advanced analysis and search capability focused on identifying potentially sophisticated APT and insider threat activities within the organization. Researching new and existing threat actors and associated tactics, techniques and procedures (TTPs); developing a detailed understanding of their potential impact to the organization, providing recommended solutions for improving our defensive and detective capability. Collaboration with the wider Cybersecurity functions, e.g., Red Team, to develop hypotheses for new attack techniques and evasion methods. Coordinating threat hunting activities, leveraging intelligence from multiple internal and external sources. Reviewing incident and penetration testing reports and corresponding logs, to identify gaps in our detection capability and provide recommendations to improve them. Providing expert analytic investigative support on large scale and complex security incidents. Contributing to the continued evolution of hunting, monitoring, detection, analysis and response capabilities and processes Training, developing, mentoring, and inspiring colleagues across the function in area(s) of specialism, strengthening Cybersecurity Operations capabilities. Represent HSBC Global Cybersecurity Operations at internal awareness and external cybersecurity forums. Collaborate with the wider Cybersecurity (and IT) teams to ensure that the core, underlying technological capabilities that underpin an effective and efficient operational response to current and anticipated threats and trends remain fit for purpose. Identify processes that can be automated and orchestrated to ensure maximum efficiency of Global Cybersecurity Operations resources. Requirements To be successful in this role, you should meet the following requirements: Excellent investigative skills, insatiable curiosity, and an innate drive to win. Instinctive and creative, with an ability to think like the enemy. Strong problem-solving and trouble-shooting skills Deep knowledge of hacker culture Developed external peer network for sharing intelligence. Self-motivated and possessing of a high sense of urgency and personal integrity. Excellent understanding of HSBC cyber security principles, global financial services business models, regional compliance regulations and laws. Excellent understanding and knowledge of common industry cyber security frameworks, standards, and methodologies, including OWASP, ISO2700x series, PCI DSS, GLBA, EU data security and privacy acts, FFIEC guidelines, CIS and NIST standards. Proven experience in identifying and responding to advanced attacker methodologies both within the corporate environment as well as external attack infrastructures, ideally with offensive experience and / or deception environment development (tripwire systems, honeypots, honey-token/accounts, etc.) using open source, vendor purchased and bespoke/in-house developed solutions. Experience in computer forensics, vulnerability analysis, cyber security analysis, penetration testing and/or network engineering. Highest level of technical expertise in information security, including deep familiarity with relevant penetration and intrusion techniques and attack vectors Expert level knowledge of scripting, programming and/or development of bespoke tooling or solutions to solve unique problems. Expert Knowledge and technical experience of 3rd Party Cloud Computing platforms such as AWS, Azure and Google
Posted 3 days ago
2.0 - 5.0 years
12 - 15 Lacs
Jaipur
Work from Office
Sankara Eye Foundation is looking for Consultant Vitreo Retina & Paediatric Ophthalmology to join our dynamic team and embark on a rewarding career journey Diagnose and treat retina disorders in children and adults Perform surgical interventions and follow-up care Guide patients on visual rehabilitation Lead research and training initiatives
Posted 3 days ago
0.0 - 12.0 years
8 - 9 Lacs
Bengaluru
Work from Office
Description & Requirements About the Role The Application Security Expert plays a role in ensuring the security of our Software Products as we handle applications for Automotive OEMs. The Application Security Expert will perform formal vulnerability assessment and penetration tests on Cloud platforms, networks, webservices and APIs. The candidates should have knowledge of open source penetration tools and test procedures. Your Team The role APPLICATION SECURITY EXPERT will report to Alexander Ashkinazi, Head of Cyber Security for Software Products. Number of direct reporters to APPLICATION SECURITY EXPERT - 0 (zero) What You Will Do We are seeking a highly skilled Application Security Expert to join HARMAN Automotive Software Products and play a role in ensuring the security of our Software Products. Our customer security culture is of critical importance, as we are delivering software to numerous Automotive OEMs on a daily basis. The successful candidate will face a multitude of security-related challenges and will be responsible for implementing Secure Software Development Lifecycle (SSDLC) processes, owning security tasks, guiding development teams, analyzing penetration tests, and managing vulnerabilities. Additionally, the candidate shall be responsible for the application security reviews, work closely with the development teams across Software Products business unit. Candidate shall also have extensive expertise into product security solution, Application/API security, databases security, infrastructure vulnerabilities assessment and management, vulnerability assessment and penetration testing (VAPT) services for applications (white/gray/black box concept of penetration testing and corresponding tools). The job entails planning & tracking of tasks for the product and project in order to achieve the timely delivery of committed services to customer. Ready to travel approx. 15% of his work position domestically or international. What You Need Collaborate with development teams to consistently implement and enforce the Secure SDLC process, ensuring security is embedded throughout the software development lifecycle. Review the existing security measures and propose and implement enhancements to strengthen our security posture. Conduct post-event analysis of security incidents and implement necessary improvements to prevent future occurrences. Lead vulnerability management efforts, including analyzing customer penetration test reports and vulnerabilities reports, and overseeing remediation efforts. Implement, test, and operate advanced software security techniques in alignment with a technical reference architecture. Conduct ongoing security testing and code reviews to enhance the security of our software solutions. Troubleshoot and debug security-related issues that may arise during development or production phases. Provide engineering designs for new software solutions, ensuring they are fortified against security vulnerabilities. Contribute to architectural decisions with a strong focus on security considerations. Maintain comprehensive technical documentation related to security measures and processes. Offer guidance and training to team members on secure coding practices and security best practices. At least 2 years of proven experience as a software security engineer, demonstrating a strong background in application security. Profound knowledge of all stages of the Secure SDLC process. Deep expertise in authentication, authorization, applied cryptography, security vulnerabilities, and remediation techniques. Important Notice: Recruitment Scams Please be aware that HARMAN recruiters will always communicate with you from an @harman.com email address. We will never ask for payments, banking, credit card, personal financial information or access to your LinkedIn/email account during the screening, interview, or recruitment process. If you are asked for . HARMAN is proud to be an Equal Opportunity / Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, religion, color, national origin, gender (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics. Apply
Posted 3 days ago
2.0 - 7.0 years
6 - 10 Lacs
Chennai
Work from Office
NTT DATA is looking for Security Specialist - Cloudflare to join our dynamic team and embark on a rewarding career journey Diagnosing and treating illnesses, medical conditions, and injuries. Ordering, performing, and interpreting diagnostic tests. Collecting, recording, and maintaining patients' information and histories. Prescribing and administering treatments, therapies, medications, vaccinations, and other specialized medical care. Explaining procedures and discussing test results or prescribed treatments with patients and family members. Monitoring patients' conditions and progress. Directing, coordinating, consulting with, and referring patients to nurses, students, assistants, specialists, therapists, and other medical staff. Advising patients, parents, and guardians on diets, activities, hygiene, and disease prevention. Conducting research and remaining up to date on current trends, discoveries, and developments in the field
Posted 3 days ago
10.0 - 15.0 years
25 - 30 Lacs
Noida
Work from Office
About our opportunity We are part of the global CIO function tasked to deliver world-class built-in security in Ericsson. Our 100+ employees organization is global with the main hubs located in Sweden (HQ), India, USA, and the Philippines. We are inviting the application for Head of IT Sec AS Attack Surface Management. In this role, you will have the chance to be part of a passionate global team dedicated to fulfilling Ericsson s emerging journey building a strong, resilient, purposed and sustainable IT Security capability. Mandated to protect our company assets from emerging threats and risks, you will together with your colleagues lead the way to develop the future IT Security concepts and technology roadmaps in Ericsson You will Define and execute the enterprise-wide strategy for attack surface management aligned with the broader cybersecurity roadmap. Build and lead a high-performing ASM team covering asset discovery, vulnerability management, cloud security, penetration testing, and red teaming. Partner with business, IT, DevOps, and architecture teams to embed ASM principles in solution design and lifecycle. Oversee continuous asset discovery and inventory (including shadow IT, rogue systems, and exposed services). Manage vulnerability identification, classification, prioritization, and remediation across infrastructure, applications, and cloud environments. Lead API and third-party attack surface monitoring and ensure proactive risk reduction. Drive adoption of ASM platforms, exposure management tools, and threat intelligence integrations. Define KPIs, KRIs, and reporting for ASM effectiveness and risk posture across business units. Ensure alignment with security frameworks (e.g., NIST CSF, ISO 27001, MITRE ATT&CK) and regulatory compliance. Lead red/purple team exercises to validate security posture and feed improvements into the ASM program. Drive coordination with vulnerability management, SOC, architecture, DevSecOps, and compliance teams. Continuously evaluate ASM capabilities through tabletop exercises and exposure simulations. The Skills You Bring: Bachelor s or master s degree in computer science, Information Security, or related field. 10+ years in cybersecurity with at least 4 years in a leadership role managing attack surface or vulnerability management programs. Relevant certifications such as Certified Information Systems Security Professional (CISSP), Certified Information Security Manager (CISM), or equivalent. Proven experience in managing hybrid IT environments including cloud (AWS, Azure, GCP), SaaS, and on-premises assets. Expertise in tools such as ASM platforms (e.g., CyCognito, Randori, Microsoft Defender ASM), VM platforms (Tenable, Crowdstrike, Qualys, Rapid7), and API security tools. Deep understanding of cloud security controls, CI/CD pipelines, external threat modeling, and exposure management. Familiarity with MITRE ATT&CK, NIST 800-53/CSF, OWASP Top 10, CIS Benchmarks. Strong leadership, stakeholder management, and team development skills. Ability to communicate technical risks and attack surface exposures in business language to executives and board members. Excellent leadership and people management skills, with the ability to inspire and guide a team of security professionals. Why join Ericsson? What happens once you apply? Primary country and city: India (IN) || Gurgaon Req ID: 768823
Posted 3 days ago
4.0 - 9.0 years
7 - 8 Lacs
Bengaluru
Work from Office
No of years experience 4+ Years Detailed job description - Skill Set: 4+ years of experience in UI development using reactjs with deep understanding of react hooks, session, cookies, state management Deep insight on UI performance, security, cross site scripting, large data handling Using GraphQL for API query Mandatory Skills React JS Work Location Bangalore, Mysore
Posted 3 days ago
5.0 - 8.0 years
5 - 9 Lacs
Bengaluru
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT Mandatory Skills: Vulnerability Scanning. Experience5-8 Years.
Posted 3 days ago
3.0 - 5.0 years
7 - 11 Lacs
Bengaluru
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT Mandatory Skills: Threat Modeling. Experience3-5 Years.
Posted 3 days ago
3.0 - 5.0 years
7 - 11 Lacs
Chennai
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT Mandatory Skills: Palo Alto Networks - Firewalls. Experience3-5 Years.
Posted 3 days ago
5.0 - 8.0 years
5 - 9 Lacs
Pune
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT Mandatory Skills: Microsoft Bitlocker. Experience5-8 Years.
Posted 3 days ago
3.0 - 5.0 years
7 - 11 Lacs
Chennai
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT Mandatory Skills: Trend Micro Antivirus - Deep Security. Experience3-5 Years.
Posted 3 days ago
3.0 - 5.0 years
7 - 11 Lacs
Coimbatore
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT Mandatory Skills: SailPoint Identity Now. Experience3-5 Years.
Posted 3 days ago
5.0 - 8.0 years
5 - 9 Lacs
Bengaluru
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT Mandatory Skills: SailPoint Identity Mgmt and Governance. Experience5-8 Years.
Posted 3 days ago
3.0 - 5.0 years
7 - 11 Lacs
Bengaluru
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT Mandatory Skills: PingFederate. Experience3-5 Years.
Posted 3 days ago
3.0 - 5.0 years
7 - 11 Lacs
Chennai
Work from Office
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT Mandatory Skills: Palo Alto Prisma Access. Experience3-5 Years.
Posted 3 days ago
4.0 - 9.0 years
7 - 17 Lacs
Hyderabad
Work from Office
Gist about our company: A leading venture capitalist (VC) in Silicon Valley commented that Evergent is a diamond in the rough. Evergent today manages over 560M+ user accounts in over 180+ countries on behalf of our customers. Globally Evergent is working with 5 of the top 10 carriers (AT&T, Etisalat, SingTel, Telkomsel, and AirTel) and 4 of the top 10 media companies (HBO, FOX, SONY and BBC). We are not surprised by the VC comment. We have done this with an amazing global team of 600+ professionals. Evergent is recognized as the global leader for Customer Lifecycle Management for launching new revenue streams without disturbing the inflexible legacy systems. The need for digital transformation in this subscription economy and our ability to launch services in weeks is what sets Evergent apart. We welcome you to come and meet with us. Job Title: Cloud & IT Security Analyst Location: Hyderabad Job duties include planning and implementing security measures to protect Evergent SaaS systems, Internal networks, and data Platform. Must have experience and be up-to-date on the latest Information Security intelligence, including hackers methodologies, to anticipate security breaches. You will be responsible for preventing data loss and service interruptions by researching new technologies that will effectively protect a network. Roles and Responsibilities: Monitor and protect organizational cloud infrastructure and IT systems Conduct security assessments and vulnerability scans Conduct Pen Testing, DAST and SAST Analyze security logs and investigate potential threats Implement and maintain security controls and policies Manage cloud security configurations Respond to and mitigate security incidents Assist with annual Security Audits for PCI-DSS, SSAE18, GDPR and more Respond to Client RFP/RFI as it relates to Evergent Security Protect system by defining access privileges, control structures, and resources Recognize problems by identifying abnormalities; reporting violations Implement security improvements by assessing current situation; evaluating trends anticipating requirements . Required Skills: - Cloud platform knowledge (AWS, Azure, Google Cloud) - Cybersecurity principles Typical Certifications: - CompTIA Security+ - AWS Certified Security - Specialty Qualifications and Education Requirements: BE, B.Tech, M.Tech, MCA, or any Bachelor computer degree Preferred Skills: 4 to 8 years of experience in information technology or security Strong communications skills, both written and oral Organized, responsive and highly thorough problem solver Minimum Certification of Associate’s degree in Computers, Technology or related field Technical Knowledge: UNIX, AIX, Linux, Cisco Network IDS, Cisco Host-based IDS, eTrust Access Control, ESM, and IDS. DES encryption, Digital Certificates, SSL, VPN, IPSec, TCP/IP, DNS and web security architecture, mySQL, subversion, AntiVirus,..
Posted 3 days ago
0.0 - 1.0 years
1 - 6 Lacs
Chennai
Work from Office
Role & responsibilities We are seeking candidates with strong programming and communication skills interested in switching over to the cyber security domain. Candidates will be trained in cyber security to support our Continuous Security Posture Improvement vision. The successful candidate will be responsible for ensuring the security of the Client's systems by proactively identifying, validating and prioritizing vulnerabilities and providing actionable threat intelligence. This position involves coordinating and leading routine vulnerability management, penetration testing and remediation oversight on Clients systems as required as per industry standards. Any certification in Cybersecurity/Pen testing/ Vulnerability Assessment/ DevSecOps/DevOps and Cloud is a plus. Technical Requirements: The ideal candidate should possess proficiency in one of the following technology stacks: MERN, MEAN, Dot net, Python, Java, or any other relevant stack. Knowledge on Cybersecurity/DevSecOps/DevOps and cloud related technologies will be a plus. Understanding of cybersecurity principles and would be considered advantageous. Experience : We are also open to both freshers and candidates with up to two years of experience, provided they demonstrate strong coding skills.
Posted 4 days ago
3.0 - 5.0 years
10 - 20 Lacs
Pune
Work from Office
Job Summary: Works on problems of diverse scope where analysis of data requires evaluation of identifiable factors De Demonstrates good judgment in selecting methods and techniques for obtaining solutions. Ne Networks with senior internal and external personnel in own area of expertise. Supervision - Normally receives little instruction on day-to-day work, general instructions on new assignments. Experience with vulnerability exploit techniques and tools. - Ability to setup, configure and utilize ethical hacking tools and exploits. Ab Ability to develop exploits and demonstrate impacts to others Proficient in research and analysis of security intelligence data, system/application/network configurations and logs Ab Ability to understand and execute complex analysis of intelligence data as well as systems/application/network configurations and logs to determine preliminary threats, targets and evaluate risk appropriately. Ab Ability to apply controls to safely traverse the dark web for research purposes. Experience with activities involving APT Threats - Ability to describe various tools, techniques, and procedures (TTPs) associated with threat actors known to operate in the financial services domain.
Posted 4 days ago
9.0 - 14.0 years
30 - 40 Lacs
Hyderabad
Work from Office
Job Title: Software Dev Senior Engineer -Security & Cloud Engineering (Product) Location : Hybrid Hyderabad Experience : 9+ years Education Qualification : B.Tech(CSC/IT) Employment Type : Full-time We are looking for a lead developer having Security and Cloud Engineering efforts for our enterprise Java product with both On-Prem and SaaS deployments . This is a hands-on leadership role driving secure SDLC practices, DevSecOps automation, container security, and platform hardening. You will work closely with engineering, DevOps, QA, and compliance teams to protect the product and infrastructure from vulnerabilities and ensure compliance. Responsibilities Application & Infrastructure Security Lead secure coding practices and integrate SAST , DAST , Penetration Testing , and vulnerability scanning into the development lifecycle. Analyze and remediate findings from tools like SpotBugs , Polaris Synopsys , Acunetix , and custom security assessments. Threat Modeling & Risk Mitigation Perform threat modeling, assess security risks including SQL injection , XSS , CSRF, and privilege escalation. Guide teams on secure implementation patterns and anti-patterns. Cloud & Container Security Harden Docker , Kubernetes , and SaaS infrastructure for multi-tenant, secure-by-design deployments. Implement policies for image scanning, secrets management, network segmentation, and runtime security. Security Automation & DevSecOps Automate security checks in CI/CD pipelines using tools like GitLab CI , Jenkins , SonarQube , etc. Promote Infrastructure as Code (IaC) security and integrate tools for Terraform/Helm validations. Governance & Compliance Define and enforce security standards aligned with OWASP , CIS Benchmarks , and industry best practices. Maintain documentation and assist with security audits and compliance requirements. Mentoring & Collaboration Mentor engineers on secure design, coding, and deployment practices. Collaborate with product owners and engineering managers to drive secure feature development. Champion end-to-end test suites, including integration tests against multiple plugin types and configure post-deployment test execution. Trouble shooting: Integrate and troubleshoot SAML- and LDAP-based authentication mechanisms and replicated customer setups. Configure and manage network access rules, including port whitelisting, firewall exceptions, proxy settings, authentication endpoints and troubleshooting other networking issues. Qualifications 9+ years of experience in application security , DevSecOps , or cloud security within enterprise Java environments. Strong knowledge of penetration testing , static/dynamic analysis , and tools like SpotBugs , Polaris , Acunetix , OWASP ZAP , etc. Expertise in secure coding, vulnerability assessment, and remediating common issues like SQL injection , XSS , and insecure deserialization . Hands-on experience with Docker , Kubernetes , Helm , and cloud-native security tooling. Familiarity with SaaS security concerns: multi-tenancy, access isolation, data encryption, and secure APIs. Experience integrating security into CI/CD pipelines and using GitOps principles. Preferred Qualifications Certifications such as OSCP , CEH , CISSP , or CKS (Certified Kubernetes Security Specialist) . Prior experience with security automation , policy-as-code , or container scanning platforms (e.g., Trivy, Aqua, Prisma). Knowledge of threat modeling frameworks (e.g., STRIDE) and secure architecture principles. Exposure to Gen AI tools for secure code analysis, vulnerability triaging, or automated documentation. What We Offer Opportunity to influence product direction and architecture. A collaborative and learning-focused environment. Access to modern tools and Gen AI platforms. Competitive salary and performance bonuses Health insurance Hybrid work model Company Description At Quest, we create and manage the software that makes the benefits of new technology real. Companies turn to us to manage, modernize and secure their business, from on-prem to in-cloud, from the heart of the network to the vulnerable endpoints. From complex challenges like Active Directory management and Office 365 migration, to database and systems management, to redefining security, and hundreds of needs in between, we help you conquer your next challenge now. We re not the company that makes big promises. We re the company that fulfills them. We re Quest: Where Next Meets Now. Why work with us! -Life at Quest means collaborating with dedicated professionals with a passion for technology. -When we see something that could be improved, we get to work inventing the solution. -Our people demonstrate our winning culture through positive and meaningful relationship. -We invest in our people and offer a series of programs that enables them to pursue a career that fulfills their potential. -Our team members health and wellness is our priority as well as rewarding them for their hard work. Quest is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or any other characteristic protected by applicable laws, regulations and ordinances. Come join us. For more information, visit us on the web at Quest Careers | Where next meets now. Join Quest. Job seekers should be aware of fraudulent job offers from online scammers and only apply to roles listed on quest.com/careers using our applicant system. Note: We do not use text messaging or third-party messaging apps like Telegram to communicate with applicants, so please exercise caution if you are approached in this way and only interact with people claiming to be Quest employees if they have an email address ending in @quest.com or @oneidentity.com #LI-SR1
Posted 4 days ago
12.0 - 17.0 years
40 - 50 Lacs
Hyderabad
Work from Office
Job Title: Principal Engineer Security & Cloud Engineering (Product & SC) Location: Hybrid Experience: 12+ years Employment Type: Full-time We are looking for a Principal Engineer to lead Security and Cloud Engineering efforts for our enterprise Java product with both On-Prem and SaaS deployments. This is a hands-on leadership role driving secure SDLC practices, DevSecOps automation, container security, and platform hardening. You will work closely with engineering, DevOps, QA, and compliance teams to protect the product and infrastructure from vulnerabilities and ensure compliance. Responsibilities Application & Infrastructure Security - Lead secure coding practices and integrate SAST, DAST, Penetration Testing, and vulnerability scanning into the development lifecycle. - Analyze and remediate findings from tools like SpotBugs, Polaris Synopsys, Acunetix, and custom security assessments. Threat Modeling & Risk Mitigation - Perform threat modeling, assess security risks including SQL injection, XSS, CSRF, and privilege escalation. - Guide teams on secure implementation patterns and anti-patterns. Cloud & Container Security - Harden Docker, Kubernetes, and SaaS infrastructure for multi-tenant, secure-by-design deployments. - Implement policies for image scanning, secrets management, network segmentation, and runtime security. Security Automation & DevSecOps - Automate security checks in CI/CD pipelines using tools like GitLab CI, Jenkins, SonarQube, etc. - Promote Infrastructure as Code (IaC) security and integrate tools for Terraform/Helm validations. Governance & Compliance - Define and enforce security standards aligned with OWASP, CIS Benchmarks, and industry best practices. - Maintain documentation and assist with security audits and compliance requirements. Mentoring & Collaboration - Mentor engineers on secure design, coding, and deployment practices. -Collaborate with product owners and engineering managers to drive secure feature development. Qualifications Required Qualifications . 12+ years of experience in application security, DevSecOps, or cloud security within enterprise Java environments. Strong knowledge of penetration testing, static/dynamic analysis, and tools like SpotBugs, Polaris, Acunetix, OWASP ZAP, etc. Expertise in secure coding, vulnerability assessment, and remediating common issues like SQL injection, XSS, and insecure deserialization. Hands-on experience with Docker, Kubernetes, Helm, and cloud-native security tooling. Familiarity with SaaS security concerns: multi-tenancy, access isolation, data encryption, and secure APIs. Experience integrating security into CI/CD pipelines and using GitOps principles. Preferred Qualifications Certifications such as OSCP, CEH, CISSP, or CKS (Certified Kubernetes Security Specialist). Prior experience with security automation, policy-as-code, or container scanning platforms (e.g., Trivy, Aqua, Prisma). Knowledge of threat modeling frameworks (e.g., STRIDE) and secure architecture principles. Exposure to Gen AI tools for secure code analysis, vulnerability triaging, or automated documentation. What We Offer Opportunity to influence product direction and architecture. A collaborative and learning-focused environment. Access to modern tools and Gen AI platforms. Competitive salary and performance bonus Health insurance Hybrid work model Company Description At Quest, we create and manage the software that makes the benefits of new technology real. Companies turn to us to manage, modernize and secure their business, from on-prem to in-cloud, from the heart of the network to the vulnerable endpoints. From complex challenges like Active Directory management and Office 365 migration, to database and systems management, to redefining security, and hundreds of needs in between, we help you conquer your next challenge now. We re not the company that makes big promises. We re the company that fulfills them. We re Quest: Where Next Meets Now. Why work with us! -Life at Quest means collaborating with dedicated professionals with a passion for technology. -When we see something that could be improved, we get to work inventing the solution. -Our people demonstrate our winning culture through positive and meaningful relationship. -We invest in our people and offer a series of programs that enables them to pursue a career that fulfills their potential. -Our team members health and wellness is our priority as well as rewarding them for their hard work. Quest is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or any other characteristic protected by applicable laws, regulations and ordinances. Come join us. For more information, visit us on the web at Quest Careers | Where next meets now. Join Quest. Job seekers should be aware of fraudulent job offers from online scammers and only apply to roles listed on quest.com/careers using our applicant system. Note: We do not use text messaging or third-party messaging apps like Telegram to communicate with applicants, so please exercise caution if you are approached in this way and only interact with people claiming to be Quest employees if they have an email address ending in @quest.com or @oneidentity.com #LI-SR1
Posted 4 days ago
Upload Resume
Drag or click to upload
Your data is secure with us, protected by advanced encryption.
Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.
We have sent an OTP to your contact. Please enter it below to verify.
Accenture
20312 Jobs | Dublin
Wipro
11977 Jobs | Bengaluru
EY
8165 Jobs | London
Accenture in India
6667 Jobs | Dublin 2
Uplers
6464 Jobs | Ahmedabad
Amazon
6352 Jobs | Seattle,WA
Oracle
5993 Jobs | Redwood City
IBM
5803 Jobs | Armonk
Capgemini
3897 Jobs | Paris,France
Tata Consultancy Services
3776 Jobs | Thane