Average salary: Rs390,000 /yearly

More stats

Search Results: 3,373 vacancies

 ...• Review past incidents and identify attack trends • Operationalize intelligence data for improved detection • Hunt for cyber-related threats from various threat intelligence sources • Identify and monitor the Tactics, Techniques, and Procedures (TTPs) employed by cyber... 

Henkel

Bangalore
14 days ago
 ...how to prevent and respond to attacks, but at how to manage cyber risk in a way that allows you to unleash new opportunities....  ...information and technology risks. Preferred Knowledge Cyber Threat Intelligence Analyst will be catering a pivotal role in CTI team supporting... 

Deloitte

Bangalore
more than 2 months ago
 ...Responsibilities In this role, you will be responsible for information/ cyber security across MUFGs banking and securities business under a...  ...authority, and irrespective of the entity which employs you. Threat Monitoring Monitoring the latest threat landscape via multiple... 

MUFG Global Service (MGS)

Bangalore
a month ago
 ...rotational shifts # Use advanced analytics tools to determine emerging threat patterns and vulnerabilities # Completing all tactical security...  ...& audit assistance # Liaise with stakeholders in relation to cyber security issues and provide future recommendations # Maintain... 
Bangalore
4 days ago
Job Description :- Handle escalations from Level L1/L2 Threat Analysts, providing guidance and advice on investigation procedures.- Onboard and...  ...- Provide timely detection and response to security events and cyber threats, employing advanced techniques and tools.- Conduct... 

Augmentedresourcing Pvt. Ltd.

Bangalore
12 days ago
IQ Developer- ~3-5 years of hands-on experience on SailPoint IIQ Implementation ~3-5 years of experience on Core Java development for developing plugins/connectors/automation in SailPoint ~ Hands on experience on development and automation tools - Bitbucket, Bamboo, Veracode...
Bangalore
5 days ago
 ...teams for alert/incident closure. Research/evaluate emerging cyber security threats and ways to detect and create use-cases for them Monitor...  ...~4 plus years of experience in a similar role such as SOC analyst. ~ Strong understanding of root cause analysis of alerts/incidents... 

FICO

Bangalore
9 days ago
 ...activities. You will be focused on helping client’s grow and turn their Cyber security strategy into reality. You’ll work in high-performing...  ...share knowledge with team members and participate in performing threat and vulnerability procedures focusing on complex, judgmental and/... 

Ernst & Young

Bangalore
26 days ago
 ...Envision yourself at Barracuda  We at Barracuda are at the forefront of protecting our customers from email-borne threats and data leaks. As an Analyst you will be having an opportunity to work with a core team of Threat Analysts who are specialized in stopping malicious... 

Barracuda Networks

Koramangala
8 days ago
 ...:We are seeking a highly skilled and experienced Cybersecurity Analyst with expertise in Rapid7 products to join our team. The ideal candidate...  ...and analysis using InsightOps to identify potential security threats and risks.- Collaborate with cross-functional teams to develop... 

Aceseekers

Bangalore
24 days ago
A Global Cyber Security Solutions provider is looking for Cybersecurity Analyst( Notice Period less than 60 days only should apply)Key responsibilities :- Plan and execute...  ....- Stay abreast of the latest cybersecurity threats, trends, and attack techniques.- Prepare and present... 

Rainbow HR Consulting

Bangalore
15 days ago
Cloud Security Posture Management (CSPM) Engineer Role Lloyds Banking Group is the UK’s largest Digital, Retail and Commercial Bank with a focus on Helping Britain Prosper.  We are on the mission to build the bank of the future, and we need your help do it! We are ...
Bangalore
11 days ago
 ...Dear Candidates, We are hiring for the position of Threat Hunter at LTI Mindtree : Mandatory Skills 1. Experience in Threat...  ...Experienced in maintaining, developing, and continuously evaluating cyber threat intelligence, & threat intelligence/data sources 5.... 

LTIMindtree Limited

Bangalore
a month ago
McAfee WEB Gateway Day to day administration and device Management of Secure Web Gateway Inhouse and Cloud Performing version & patch updates Web Access rules configurations for Secure Web Gateway (addition/modification/deletion) Black/White list rules configuration...
Bangalore
2 days ago
Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Must Have # Data Engineer with 2-4 years of experience ...
Bangalore
7 days ago
 ...work together effectively, this role requires you to be located in India. About your team At Atlassian, we are seeking a skilled Threat Detection Engineer to join our team in India. This role offers the opportunity to work on cutting-edge threat detection mechanisms to... 

Atlassian

Bangalore
3 days ago
 ...About the Role: Position Title: Senior Analyst - Cyber Security Location: Bengaluru Job Profile Position details: To ensure...  ...strategy to protect the firm from all Cyber, external and internal threats is defined and being implemented. To develop, implement and... 

MUFG Global Service (MGS)

Bangalore
a month ago
 ...your organization realize your ambitions in cyber security, testing of digital media content...  .... Conduct ongoing research around the threat landscape, including threat actors, TTPs...  .... SC-200 Microsoft Security Operations Analyst – Must have. AZ-500 Microsoft Azure Security... 

Resillion

Bangalore
4 days ago
 ...: We are currently seeking an experienced Cyber Defence Head with minimum 14 years of relevant...  ...to identifying and mitigating security threats, as well as strong leadership skills to manage a team of security analysts effectively. Key Responsibilities: 1.... 

Agratas

Bangalore
3 days ago
 ...vulnerabilities and exception process. • Work with Development/DevOps team to close the vulnerabilities, security misconfigurations and Runtime Threats found in the in CI/CD pipeline, Cloud and Production Environment • Conduct Pentest for Kubernetes clusters to find security issues... 

CyRAACS™

Bangalore
2 days ago