Average salary: Rs2,527,996 /yearly

More stats

Search Results: 83,349 vacancies

 ...compliance- Support Security awareness across (customer) departments- Perform Security Management activities during all project phases including Threat Analysis and Risk Assessment (TARA), Threat Hunting, Cyber Controls design and implementation etc - qualitative and quantitative-... 

Change leaders

Bangalore
3 days ago
 ...malware).- Aware of trending malware family campaign and analysis for threat write ups for that follow up family. (example malware family -...  ...received and reported.- Threat Intelligence analysis/ Threat hunting.- Analyzing PE files (Dynamic and static analysis) and providing... 

Natobotics Technologies Pvt Limited

Pune
3 days ago
 ...looking at how to prevent and respond to attacks, but at how to manage cyber risk in a way that allows you to unleash new...  ...The role requires providing expertise and leadership for Threat Hunting capabilities including good understanding of cyber incident forensics... 

Deloitte

Bangalore
a month ago
 ...infrastructure and processes3. Experience On popular SIEM, SOAR, and threat hunting platforms is mandatory.4. Experience in security incident...  ...to translate ideas into practical implementation.8. Ability to manage stakeholder relationships including team members, vendors and partners... 

Avenue Supermarts Ltd - DMart

Mumbai
3 days ago
 ...Skills : Threat Hunting Experience : 05 - 12 yrs Location : All LTIM Office Locations Job Description: Mandatory Skills 1. Experience in Threat Intelligence & Hunting 2. Experienced in discovering and gathering Threat data from intelligence feeds 3. Prior... 

LTIMindtree

Bangalore
14 days ago
 ...exceptional service. Summary  Reporting into the Head of Insider Threat Risk Management, the Insider Threat Risk Lead will play an essential role in...  ..., incident response, OSINT, data analysis, and/or threat hunting  • Familiarity with script/query languages such as KQL,... 

Northern Trust

India
6 days ago
 ...Manager - Enterprise Sales (Hunting) Roles & Responsibilities: The candidate is required to acquire new customers in the Enterprise category. The candidate must thrive in a high-performance environment and possess strong networking, business development, relationship... 

Cashfree Payments

Mumbai
a month ago
 ...differences. In this role you will be responsible for Threat & Vulnerability Management for Global Infosec Operations ensuring safe cyber space at...  ...to the SOC Manager, you are mainly responsible for threat hunting, asset discovery and Vulnerability management.  Your responsibilities... 

Accelleron

India
1 day ago
 ...or disability. Envision yourself at Barracuda The Barracuda Central Intelligence team is hiring for an ambitious and driven Threat Analyst manager. This position is a critical piece of Barracuda’s mission to provide the absolute best in class protection efficacy to our... 

Barracuda Networks

Koramangala
more than 2 months ago
 ...requirements include leveraging TVM and information technology service management (ITSM) platforms to provide visibility, quantification, and...  .... Analysis and monitoring of cybersecurity feeds, cyber threat intelligence, and open-source intelligence on trending vulnerabilities... 

Regeneron

Bangalore
17 days ago

Rs 6 - 8 lakhs p.a.

 ...As a Threat Analyst you will play a pivotal role in safeguarding our organization against...  ...tools. Conduct thorough security log management and monitoring to identify anomalies and...  ...monitoring. Preferred experience in threat hunting and familiarity with common adversary... 

Mancraft Consulting Pvt Ltd

Gurgaon
a month ago
Job Responsibilities:- Managing security intelligence and threats.- Overseeing logging and monitoring processes.- Handling vulnerability management and malicious code management.- Operating the Security Service Desk.- Managing security incidents effectively and efficiently.Your... 

Pravdaa People Pvt Ltd

Mumbai
3 days ago
 ...safeguard organizations' assets and critical systems from cyber threats. Our flagship product, Xshield Enterprise Microsegmentation platform...  ...the incident. Experience : 6 to 10 yrs Responsibility Hunt for advanced threats using analytical models and tools Provide... 

ColorTokens Inc.

Bangalore
27 days ago
 ...bank and the securities business, subject to the same remit and level of authority, and irrespective of the entity which employs you. Threat Monitoring Monitoring the latest threat landscape via multiple information sources Create Cyber Awareness Report Create... 

MUFG Global Service (MGS)

Bangalore
24 days ago
 ...Malware/Threat Researcher Madhapur, Hyderabad Full-Time position Job Description: We are looking for a Threat Researcher to...  ...targets on behalf of client intelligence needs Performing Threat Hunting exercises from the telemetry Document attack capabilities,... 

Loginsoft Consulting LLC

Hyderabad
3 days ago
 ...company running efficiently. From strategic marketing and financial management to human resources and operational oversight, you’ll have the...  ...optimize processes and implement game-changing policies. A Threat Detection and Automation Engineer is responsible for collaborat... 

StoneX

Bangalore
19 days ago
Key Responsibilities : Threat Detection and Analysis :- Monitor computer networks and systems for suspicious activities or security breaches...  ...for threat detection and response.Vulnerability Assessment and Management :- Conduct regular vulnerability assessments and penetration... 

BLOCKTXM PRIVATE LIMITED ited

Bangalore
3 days ago
 ...for yourself, and a better working world for all.  Senior Manager – Vulnerability assessment and penetration testing Job Summary...  ...share knowledge with team members and participate in performing threat and vulnerability procedures focusing on complex, judgmental and/... 

Ernst & Young

Bangalore
5 days ago
 ...technologies will be essential in protecting our systems from potential threats and vulnerabilities.How will your day look like ?Conduct risk...  ...and threat modellingImplementation of threat and vulnerability management intelligence tools and platformConduct security awareness... 

harborhubstaffing

Bangalore
3 days ago
 ...ROLE :  • Review past incidents and identify attack trends • Operationalize intelligence data for improved detection • Hunt for cyber-related threats from various threat intelligence sources • Identify and monitor the Tactics, Techniques, and Procedures (TTPs) employed... 

Henkel

Bangalore
more than 2 months ago