Average salary: Rs2,233,318 /yearly

More stats

Search Results: 1,073 vacancies

 ...rotational shifts # Use advanced analytics tools to determine emerging threat patterns and vulnerabilities # Completing all tactical security...  ...& audit assistance # Liaise with stakeholders in relation to cyber security issues and provide future recommendations # Maintain... 
Hyderabad
1 day ago
 ...Sr Security Analyst Location: Hyderabad Experience: 4-6 years 30 days joiners preferred...  ...) Fischer Responsibilities Cyber security analyst is responsible for ensuring...  ...to identify and analyze potential security threats. • Incident response and investigation:... 

Genpact

Hyderabad
20 days ago
 ...Role: Analyst I/ Senior / Lead Analyst - Applications Programming (Individual Contributor)...  ...Hyderabad, Chennai, Mumbai (10+ years) Skills : Threat Assessment, Management, Evaluation,...  ...Evaluation Analyst plays an essential role in the Cyber Threat Defense Framework. The CTEP... 

Atyeti Inc

Hyderabad
a month ago
 ...requirements and business needs in the technology ecosystem. Provide risk-based decision-making guidance to the leadership team on both cyber security and regulatory issues. Reduce risk to FedEx business within the region by implementing segmentation capabilities and... 

FedEx

Hyderabad
12 days ago
 ...Minimum 8 years combined experience in either incident response, threat intelligence or threat hunting.- Strong understanding of network...  ...and associated tools and architecture.- Keen understanding of the cyber kill chain.- Background in monitoring and analyzing dark web forums... 

IT

Hyderabad
3 days ago
 ...protecting sensitive information and safeguarding systems from cyber threats? Do you have a keen eye for detail and a strong understanding of...  ...want you on our team!We are seeking a talented Cyber Security Analyst to join our growing team. In this role, you will play a vital role... 

RiskInsight Consulting Pvt Ltd

Hyderabad
17 days ago
About the Role :We are seeking a highly motivated and skilled Cyber Security Analyst to join our team. You will play a critical role in defending...  ...security logs and events to detect and respond to potential cyber threats.- Implement and maintain security controls, such as firewalls... 

InOrg Global

Hyderabad
24 days ago
 ...to design the organisation’s computer and network security infrastructure and protect its systems and sensitive information from cyber threats. Do # Design and develop enterprise cyber security strategy and architecture # Understand security requirements by evaluating... 
Hyderabad
1 day ago
 ...to design the organisation’s computer and network security infrastructure and protect its systems and sensitive information from cyber threats. Do # Design and develop enterprise cyber security strategy and architecture # Understand security requirements by evaluating... 
Hyderabad
4 days ago
 ...Malware/Threat Researcher Madhapur, Hyderabad Full-Time position Job Description: We are looking for a Threat Researcher to join our Threat Research team to identify cyber threats, dissect code, and reverse engineer malware. You will operate semi-autonomously... 

Loginsoft Consulting LLC

Hyderabad
16 days ago
 ...related tasks and issues for the company, with a specialized focus on Threat Management. Principal Security Engineers will be tasked with...  ...Qualifications 5+ years of experience in an information security analyst/engineering role with a significant focus on threat management.... 

iCIMS

Hyderabad
25 days ago
 ...Monitor and analyze security events and incidents across the organization, ensuring timely detection, response, and resolution of security threats. Oversees the deployment and maintenance of security tools, systems, and technologies theorby collaborating with the IT department... 

Head Digital Works

Hyderabad
17 days ago
 ...simplifying the industry supply chain for whatever comes next. The Opportunity The SecOps position works closely with the Application Analyst and Security Analyst teams to setup, configure, implement, and maintain the security of applications, systems, networks, and... 

PDI Technologies

Hyderabad
16 days ago
 ...build infinitely scaling, low latency, high throughput and highly available systems. Knowledge & Skills Good understanding of cyber security and risk management practices 6+ years of experience as a full time IT professional in Administration and supporting of on... 

Jio

Hyderabad
1 day ago
 ...measuring capabilities whilst running subsequent risk mitigation Cyber Information Security Management programs. Job Description:...  ...and capabilities that are aligned with business, technology and threat drivers Performs focused risks assessments of existing or new... 

Evernorth

Hyderabad
26 days ago
 ...Role : Cyber Security Solution Engineer/Senior Cyber Security Engineer Work Experience : 5-10 years Must Have Skills :- •Design, administration, customization of any Access Management system( IBM Security Access Manager(ISAM)/OKTA/ForgeRock/OAM). •Hands on experience... 

Colruyt Group India

Hyderabad
13 days ago
How is this team contributing to vision of Providence? The human resources and TA team is committed to cultivate a culture of excellence aligned to the Providence values and preparing our caregivers to focus on making health for a better world. To attract the brightest...

Providence India

Hyderabad
15 days ago
Instructor Selection Requirement # Minimum 2-3 years of Teaching experience # Good communication skills # Conversant in English # Passion for teaching (use of analogies in teaching) # Ability to sustain students’ interest and curiosity in the subject taught # Dedication...

HEAL Panjagutta

Hyderabad
a month ago
 ...Posting Title: Information Protection Lead Analyst, Penetration Testing Job Description...  ...for conducting vulnerability assessments, threat modeling, penetration tests, and red team...  ...automated methods. As a member of the Cyber Security Incident Response Team, this role... 

Evernorth

Hyderabad
16 days ago
 ...Associate Managed Services Information Security Analyst is to work with the security tools and...  ...and response, security event reporting, threat hunting, content maintenance (tuning) and...  ...Responsibilities: Work as part of a global Cyber Defence Centre (CDC) team that works 24/7... 

NTT DATA

Hyderabad
3 days ago