Search Results: 83,675 vacancies

 ...architecture role in a large scale complex environment Familiarity of the processes and artefacts associated with EA frameworks such as TOGAF A background that includes cyber security, ideally with operational/delivery /forensics/etc. Have experience in being a subject... 

ESSENWARE PRIVATE LIMITED

Pune
16 days ago
 ...JD- Cloud Security Experience & Knowledge Possess in-depth skills designing and implementing Cloud Security Governance strategies...  ...Microsoft Azure Solutions Architect Expert, Azure Security Engineer Associate, , Terraform Associate etc. In-depth knowledge of cloud... 

ESSENWARE PRIVATE LIMITED

Delhi
17 days ago
 ...related TO maintaining successful knowledge management including re usage, accuracy AND efficiency. Promote team WORK, motivate, mentor AND develop subordinates. Provide application production support AS per process /RACI (Responsible, Accountable, Consulted AND Informed) Matrix.

ESSENWARE PRIVATE LIMITED

Delhi
16 days ago
 ...Proxy is responsible for designing and configuring SSO solutions to meet the organization's needs, taking into account factors such as security, usability, and scalability. This may involve integrating various authentication protocols and technologies, such as SAML, OAuth, and... 

ESSENWARE PRIVATE LIMITED

Bangalore
16 days ago
Security Engineer (System & Cloud Security) Experience in System and Cloud (Azure & O365) Security Microsoft Defender (ATP, Endpoint, Identity ~) configuration, settings ~ Alerts are received and treated by a different team (Cyber Security Operation) Intune, W365, AVD (only... 

ESSENWARE PRIVATE LIMITED

Pune
17 days ago
 ...CyberArk L2 (Security Specialist) Must Have Skills More than 5+ years of experience in deployment & implementation of Privileged Identity Management using CyberArk solution for large scale customers across various industry verticals Have a strong knowledge of the CyberArk... 

ESSENWARE PRIVATE LIMITED

Bangalore
17 days ago
Deep knowledge of security standards: ISO/IEC 27000 series, NIST (MUST) Knowledge of security baselines: CIS Controls Measures & Metrics, CIS benchmarks (MUST) Risk Assessment and Management (Must) Vulnerability assessment Identification of threats and risk exposures Assessment... 

ESSENWARE PRIVATE LIMITED

Chennai
17 days ago
We are looking for Security Engineer who is passionate about security thrives in a fast-paced environment. Responsibilities and Day-to-Day View Execute vulnerability assessment of internal, external Mobile applications via automated and manual techniques to understand the... 

ESSENWARE PRIVATE LIMITED

Pune
23 days ago
Technical knowledge on Cloud Security, Threat analysis, Vulnearbilty Assessment is MUST Technical knowledge on Cloud Security, Threat...  ...of the GRC delivery engagements and executing advisory & consulting projects around regulatory risk & compliances such as SOX ITGC,... 

ESSENWARE PRIVATE LIMITED

Secunderabad
23 days ago
JD Network Security Experience : 7 15 yeas exp Perform daily network & security Operational activities Oncall duty after every 2 months Regular Shift ACTIVITIES Install, configure, and troubleshoot firewall configure routing, L2 switching Perform DNS changes LCM Add devices... 

ESSENWARE PRIVATE LIMITED

Pune
23 days ago
 ...Job Function Associate Consultant/Consultant IT Security Joining Immediate Location Malviya Nagar, New Delhi About Company: CREATING VALUES Pvt. Ltd. is a Management Consulting firm, providing Strategic Advisory Services in the domains of People Culture... 

Creating Values

Mumbai
14 days ago
 ...environment that empowers you to excel.    Our Offensive Security professionals are on a mission to make the world a safer place...  ...to join One team, One Kroll.  What you’ll do As an Associate Security Consultant, you’ll be reporting to a Vice President in India. You will... 

Kroll

India
17 days ago
 ...Job Profile - Associate Security Consultant Locational - Mumbai Key Responsibilities: Perform tests on applications, network devices, and cloud infrastructures. Research and experiment with different types of attacks Develop methodologies for penetration... 

A3 Hiring

Mumbai
a month ago
 ...increasingly virtual world and it drives us beyond generational gaps and disruptions of the future. We are looking forward to hireSAP Security Professionals in the following areas : . Minimum 6-8 years hands-on experience on ECC/S4Hana & GRC . Good understanding on... 

Yash Technologies Private Limited

Bangalore
18 days ago
 ...increasingly virtual world and it drives us beyond generational gaps and disruptions of the future. We are looking forward to hireSAP Security Professionals in the following areas : Minimum of 5-8 years of experience in S/4Hana, Fiori, BTP and cloud environments. .... 

Yash Technologies Private Limited

Pune
19 days ago
Schnell Technocraft (STC) RM is an IT Consulting & Services (C&S) company specializing in providing consulting and technology services...  ...seeking reliable IT solutions and support. Sr. M365 Security Engineer/Associate ConsultantExperience: 5-10 yearsLocation: Noida, IndiaEmployment... 

SCHNELL TECHNOCRAFT PRIVATE LIMITED

Delhi
23 days ago
 ...Responsibilities : o Develop and implement comprehensive cyber security maturity model for enterprise IT or OT environment for evaluating overall security posture. o Advise best method of protecting the enterprise network, data, applications, and information systems from... 

Infosys Limited

Bangalore
7 days ago
 ...Job Description We are seeking a highly motivated and eager-to-learn Associate Offensive Security Consultant to join our team. You will play a crucial role in helping our clients identify and mitigate security vulnerabilities in their systems, ensuring the protection... 

NST Cyber

India
22 days ago
 ...Responsibilities: Tracking of emerging trends in cyber security innovation, product evolution, new product offerings etc. Conduct comprehensive research on emerging cybersecurity technologies and trends. Exposure of cyber security products – evaluation/implementation... 

Data Security Council of India

Noida
24 days ago
 ...in Spotter ¿ Understanding on Abnormal login failed for user accounts, CLI, Linux OS, Windows OS. ¿ Working experience on resolving security incidents. ¿ Working experience on web applications attacks logs monitoring and on E commerce company. ¿ Exposure to handle P1, P2 calls... 

Changeleaders.in

Secunderabad
a month ago