Average salary: Rs3,906,785 /yearly

More stats
 ...Awards for Best Feature Set, Best Value for the Price and Best Relationship. Job Description About the Job The Cybersecurity Program Manager is responsible for the program management and company-wide oversight of cybersecurity projects and programs. This role provides... 

Freshworks

Chennai
14 days ago
 ...solutions. Our mission is to empower clients to securely store, manage, and modernize their digital core, unlocking valuable insights...  ...ECIH,GCIH,GCIE etc.Manage & mentor a large technically skilled CyberSecurity team supporting global customers. Manage direct reports effectively... 

Hitachi Ltd.

India
2 days ago
 ...Description: The SP/SW Manager organizes the SP/SW-related aspects and associated work products for specific projects. This role acts...  ...CAN, Flexray, Ethernet, etc. Basic Knowledge in Autosar and Cybersecurity Architecture Good knowledge on Continuous Integration, GIT,... 

Continental

Bangalore
12 days ago
 ...the fastest-growing segment in the industry . And our team is ready for YOU. To show the world what you can do. Product Cybersecurity Manager Primary Responsibilities This role will function – to engage with the customer and engineering teams and communicate... 

Visteon India

Chennai
15 days ago
 ...transferrable, and the desire to dream big makes for great candidates. Job Description We are looking for an experienced Cybersecurity Audit Manager to join our Internal Audit function. We have a tight team environment where support, loyalty, and honest feedback are the... 

servicenow

India
12 days ago
 ...you will report to the Vulnerability and Asset Discovery team Manager. You will be responsible for executing all aspects of the vulnerability...  ...manner from discovery, reporting through publication of the Cybersecurity Advisories. Vulnerability Management: Support delivery of... 

Hitachi Energy

Bangalore
5 days ago
 ...mobility challenges and achieving international projects with sustainable local impact. Purpose of the Job Organize and manage Cybersecurity activities of Alstom Product/Solution   WHAT ARE MY RESPONSIBILITIES? The Program Cybersecurity Manager is the point of contact... 

Alstom

Bangalore
a month ago
 ...makes for great candidates. Job Description We are seeking a highly skilled and experienced Principal Product Manager with a focus on Cybersecurity to join our talented team. As the Principal Product Manager, you will play a pivotal role in shaping and driving the... 

ServiceNow

Hyderabad
7 days ago
 ...reviews across open source. Scope Blue Yonder is seeking a Sr. Manager in Tools Engineering and Operations Dept with in SOC. The...  ...Help SOC Analysts in Investigating security incidents, and other cybersecurity breaches. Coach and Mentor SOC Analysts and Engineers... 

Blue Yonder

Secunderabad
14 days ago
 ...and electric cars & off-highway vehicle. Role: Development in Automotive Cyber Security Skills: Good understanding in Cybersecurity concepts, standards and regulations Well experienced in automotive embedded product design and development Well experienced... 

Tata Elxsi

Bangalore
a month ago
 ...JOB SCOPE Role : Penetration Tester-Senior Manager-Cybersecurity To operate in Cyber Defence - security service for penetration testing. Proactively discover vulnerabilities and ensure mitigation actions are deployed in the defined time schedule. To manage and oversee... 

Savvy Search Asia

Pune
15 days ago
Valeo est une entreprise mondiale de haute technologie qui conçoit des solutions révolutionnaires pour réinventer la mobilité. Nous sommes un équipementier partenaire des constructeurs automobiles et des acteurs de la nouvelle mobilité dans le monde entier. Notre vision Inventer...

Valeo

Chennai
9 days ago
 ...mobility challenges and achieving international projects with sustainable local impact. Purpose of the Job Organize and manage Cybersecurity activities during Project WHAT ARE MY RESPONSIBILITIES? The Project Cybersecurity Manager is the point of contact of the... 

Alstom

Bangalore
6 days ago
 ...Job Description CYBERSECURITY ADVISOR-SENIOR Description A cybersecurity advisor to managers and leaders who are responsible for making decisions about solutions that address business goals and risks. Provides consultation on the aspects of threats, vulnerabilities... 

Cummins

Pune
11 days ago
 ...consolidated view of IT & Cyber risks and associated remediation plans to the Top Management, via industrialized and risk-oriented reports. •       Lead the IT & Cyber Risk steering committee at the Cybersecurity panorama on Group level. •       Exceed the "Rule compliance"... 

BNP Paribas

Chennai
4 days ago
 ...Experience: 4 To 12 Yrs Job Location: Chennai / Bangalore - Ensure the Valeo CyberSecurity product lifecycle process(CSMS), as per UNECE WP29 R155 and ISO/SAE 21434 compliance . - Ensure that the CyberSecurity design and process implementation disseminated over multiple... 

Valeo

Bangalore
5 days ago
 ...security and privacy risk control measures commensurate with changes in technology, regulations and customer needs.  Integrating and manage SAST and DAST tools to the CI/CD pipelines. Managing vulnerabilities at all technology layers during pre and post market.... 

Roche

Pune
11 days ago
Job Description: Perform SAST/SCA/DAST scans using industry vulnerability scanner SAST/SCA - Veracode, using supplied compiled binary, configure scan platform to correct scan for both static code CWE's as well as SCA derived CVEs. Work will include coordination with app...

AT&T Cybersecurity

Secunderabad
3 days ago
 ...Job Description Core Job Responsibilities: Provide Cybersecurity Controls Assessment / Monitoring support for the BTS IT organization...  ...strategic direction and priorities. Advise on rollout and management of Cybersecurity Controls Assessment initiatives and support associate... 

Abbott Vascular

Mumbai
1 day ago
 ...Key role to develop Indian platform, ensuring core Cybersecurity, IT Risk and Operational Resilience activities are performed with the required...  ...) regarding 28 cyber topics (data security, cloud, IAM, asset management, etc..) applicable to all group entities Hosting and... 

BNP Paribas

Chennai
29 days ago
******Cybersecurity Sales****** Rootsecured is seeking a dynamic and results-driven professional to join our team as a Cybersecurity Business...  ...6. Client Retention: - Work closely with the account management team to ensure client satisfaction and identify opportunities... 

RootSecured

India
2 days ago
 ...make a meaningful and valued contribution, joining us as our Cybersecurity Risk Analyst (GRC) for CMA CGM Group. This role is open in...  ...In this role you will be doing liaison with Third Party Risk Management, Governance and Compliance teams, in order to assess the level... 

CMA CGM

India
23 hours ago
 ...teams communicate project status, and review solutions related to the cybersecurity feature set. Working with product development teams, this role will need to understand systems and software integration, manage the cybersecurity process, prototype, and integrate solutions.... 

Visteon Corporation

Chennai
1 day ago
 ...JOB SCOPE Role : CyberSecurity Sales Professionals Identify new business opportunities in your region Work and build relationships...  ...Position CloudSEK as the thought leader in the External Risk Management space with focus accounts. Work with Marketing and Partners... 

Savvy Search Asia

Bangalore
11 days ago
 ...origin, or disability. Envision Yourself At Barracuda The Cybersecurity Analyst will support the timely delivery of SKOUT...  ...troubleshooting and resolution of security incidents, and customer management,. The cyber security analyst works among a skilled SOC team to... 

Barracuda

Bangalore
15 days ago
 ...Description Develop and execute advanced cybersecurity strategies tailored for hybrid cloud and application security, ensuring robust defense...  ...and deployment of in-house applications. Deploy and manage cutting-edge cybersecurity technologies, including SIEM, firewalls... 

Burns & McDonnell

Mumbai
1 day ago
Job Description: Perform SAST/SCA/DAST scans using industry vulnerability scanner SAST/SCA - Veracode, using supplied compiled binary, configure scan platform to correct scan for both static code CWE's as well as SCA derived CVEs. Work will include coordination with app...

AT&T Cybersecurity

Secunderabad
3 days ago
 ...NopalCyber makes cybersecurity manageable, affordable, reliable, and powerful for companies that need to be resilient and compliant. Managed extended detection and response (MXDR), attack surface management (ASM), breach and attack simulation (BAS), and advisory services fortify... 

NopalCyber

Hyderabad
6 days ago
 ...Hiring Enterprise Sales Manager Cybersecurity Sales Company Overview: Our client is a bridge between business needs and the world of IT solutions IdentifyIntegrateSupport High quality affordable IT Solutions in Hardware Software Services Mobility Analytics and Cloud... 

Reyika

Mumbai
more than 2 months ago
 ...Company Description Kitecyber is a cybersecurity company that specializes in securing modern organizations against SaaS and Internet-based attacks. Using a patented AI-based approach, Kitecyber helps discover and secure SaaS apps and cloud APIs, eliminating unsanctioned... 

Kitecyber

India
2 days ago