Average salary: Rs1,524,028 /yearly

More stats

Search Results: 10,319 vacancies

 ...5 to 8 years of technical experience working in Security Operation Centre for a big global organization. Responsibilities • Create Red Team Detection Incident Reports & Timeline • Managing Third Party Incident Tickets End to End and regularly updating the same. •... 

Atos

Navi Mumbai
9 hours ago
 ...Job Role addresses the following activities: Cyber Security Incident Response   Digital Forensics and Investigation   Job Accountabilities:  Plan and Oversee daily activities of forensic analysts and incident responders  Conduct forensic investigations, identify... 

Jio

Navi Mumbai
4 days ago
 ...Job Description: This role manages Severity or Major Incidents that are impacting the client on production or financial environment. The...  ...will also document all actions and progress made and is responsible for the interaction/proper communication with Technical Stakeholders... 

Jio

Mumbai
1 day ago
 ...Job description Responsibilities - Community Engagement and Needs Assessment: Identify and assess the needs of underprivileged communities, particularly in slum areas, to determine the most pressing issues and opportunities for intervention. Build relationships with... 

Boston Institute of Analytics

Mumbai
2 days ago
 ...sell their products for them. They have achieved a wide client base in a very short time, and are looking for new talent. Job Responsibilities: Develop marketing strategies, campaigns and promotional inputs to address key issues relevant to product portfolio.... 
Mumbai
20 days ago
 ...and memorable holiday experiences. Below is the Job Description: Designation : Manager / Sr. Manager - Corporate Social Responsibility Job Purpose: Development and Implementation of CSR strategies & initiatives within the organization. The incumbent will... 

Mahindra Holidays & Resorts India Limited

Mumbai
3 days ago
 ...CSR laws, community engagement, and CSR program delivery. The recruit will play a pivotal role in driving positive social impact. Responsibilities -Support in developing, implementing, and managing CSR programs and projects in alignment with Colgate-Palmolive India's CSR... 

Maharashtra

Mumbai
3 days ago
 ...Short Description · Asses business impact and urgency, declare Incident or trigger business continuity procedures or disaster recovery invocation scripts; · Manage the process of the service restoration or impact reduction; · Ensures that cross -SDO incidents are resolved... 

Capgemini

Mumbai
14 days ago
 ...Want to be a part of our team? The Security Managed Services Engineer (L3) is responsible for providing a service to clients by proactively identifying and resolving technical incidents and problems. Through pre-emptive service incident and resolution activities, as well... 

NTT DATA

Mumbai
9 days ago
 ...description :- Working as a Full-Time IT Business Analyst, you will be working with stakeholders...  ...in-house custom software- You will be responsible for providing technical and non-...  ...- Previous experience resolving support incidents to their conclusion- Excellent written and... 

Aricent

Thane
2 days ago
 ...Job Description Position Purpose Change Management Incident Management Problem Management as per SLAs Audit related to ITSM MIS regulatory Reporting Direct Responsibilities Incident Change problem management as per the SLAs and as defined... 

Riverforest Connections Private Limited

Mumbai
more than 2 months ago
 ...analysis, and implementing a permanent solution.- Basic knowledge of application development methodologies and agile processes.- Good understanding of software development lifecycle, Incident Management, Change Management, and Problem Management processes. (ref:hirist.tech)

People Connect

Mumbai
18 days ago
 ...Tech/MCA   Work experience : 6-15 Years   Responsibilities: Monitoring of SIEM and other security...  ...Provide Level 3 support to L1/L2 Cyber Security Analysts and analyse and investigate security incidents escalated by them. Carry out in-depth investigation... 

Jio

Mumbai
2 days ago
 ...assessments, risk analysis and root cause analysis of security incidents # Handling incidents escalated by the L1 team in 24x7 rotational...  ...2. Process Adherence Adherence to SLA’s (90-95%), response time and resolution time TAT Palo Alto Networks - Firewalls
Mumbai
2 days ago
 ...15%Job Description Senior Network Analyst - Mumbai - 6+ yrs Job Description Summary...  ...issues. In-depth analysis of each incident and resolution. Work within established...  ...multifaceted job with a high degree of responsibility and a broad spectrum of opportunities... 

Jobs for Humanity

Mumbai
7 days ago
 ...Paribas has implemented a Corporate Social Responsibility approach in all its activities, enabling...  .... Job Title: ServiceNow Business Analyst Date: Mar 2024 Department:...  ...As a solution expert : for recurrent incidents, perform problem management and escalate... 

BNP Paribas

Mumbai
15 days ago
 ...growing enterprise security business in the world. Your Role and Responsibilities As a Security Delivery Specialist-SOC ,you are responsible...  ...×7 event analysis & threat responses. Overall responsible for Incident response, analysis, and recommendation through SIEM and EDR.... 

IBM

Mumbai
8 hours ago
 ...purpose This job description outlines the essential responsibilities and requirements for a Third Party Risk Analyst at Nouryon. The candidate should be motivated,...  ...periodic reporting to the CISO. ~ Collaborate with the Incident Response function to develop cybersecurity... 

Nouryon

Navi Mumbai
2 days ago
 ...partnership status, pregnancy, career’s responsibilities, sexual orientation, gender identity, race...  ...Specifications: Corporate Title Analyst/ Associate Experience 1 – 5 years of...  ...points and driving closure - Logging Email Incidents, coordinating and driving any self-... 

Nomura

Mumbai
3 days ago
 ...Positions Available: Security Operations Center (SOC) Analyst Vulnerability Assessment and Penetration Testing (VAPT) Specialist...  ...Your Mission: SOC Analyst: Monitor and respond to security incidents, analyze threats, and ensure our systems stay secure 24/7. VAPT... 

Black Box

Navi Mumbai
2 days ago