Average salary: Rs2,527,996 /yearly

More stats

Search Results: 76,581 vacancies

Job Description :- Minimum 8 years combined experience in either incident response, threat intelligence or threat hunting.- Strong understanding of network protocols, traffic analysis techniques, and network forensics tools.- Thorough understanding of Windows OS and Linux internals... 

IT

Pune
3 days ago
 ...looking at how to prevent and respond to attacks, but at how to manage cyber risk in a way that allows you to unleash new...  ...The role requires providing expertise and leadership for Threat Hunting capabilities including good understanding of cyber incident forensics... 

Deloitte

Delhi
more than 2 months ago
 ...Configuration of new Use Cases- Monthly dashboard preparation and review with client- Good skills on excel and PowerPoint- Perform threat hunting and raise critical high severity incidents- Understand and resolve client queries- Prepare template for daily, weekly and monthly... 

HARP Technologies and Services

Mumbai
18 days ago
Job Description :Seeking a skilled Threat Hunting and Incident Response Specialist to join our cybersecurity team. In this critical role, you will focus on proactively identifying potential security threats, investigating security incidents, and developing mitigation strategies... 

Hudson RPO

Gurgaon
16 days ago
 ...design and execution of complex and unique hypothesisbased Cyber Threat Hunts including hypothesis drafting and final documentation and...  ...Certification like CISSP CISA or CISM Ability to handle senior management escalation. Vendor management Skills Effective... 

Riverforest Connections Private Limited

Mumbai
a month ago
 ...for yourself, and a better working world for all.  Senior Manager – BUSINESS INFORMATION SECURITY OFFICER Job Summary As a Senior...  ...requirements and processes, including but are not limited to: Threat and Vulnerability Management scanning and remediation, Identity and... 

Ernst & Young

Kolkatta
5 days ago
 ...technology solutions that enable them to manage all the hassles of running and growing a business...  ...assets and infrastructure platforms from threat modelling through to penetration testing,...  ...to develop knowledge across threat hunting and purple team skills Desired Qualifications... 

Xplor

Pune
4 days ago
 ...experience required : 3 to 6 years. Job Role : Perform application threat modelling based on STRIDE/DREAD model, use C4 data model...  ...profile and remediation recommendations.- Advise Product Owners to manage their security risks efficiently.Technical Skills :- Sound knowledge... 

Promaynaov Advisory Services Pvt Ltd

Bangalore
11 days ago
 ...Job Description Senior Engineering Manager – Threat Protection (Gateway Security) The driving force behind the scanning platform at Mimecast Dive into the forefront of innovation with our Gateway Security team, where we scan massive volumes of email traffic for... 

Mimecast Services Limited

India
18 days ago
 ...Solution/Bid Manager is responsible for supporting the sales team in winning the deal, by developing proactive sales proposals for deals...  ...and out of the box thought driven Art of the possible for hunting prospects across Media, Comms, Retail and Transportation/ Airlines... 
Bangalore
4 days ago
 ...At Atlassian, we are seeking a skilled Threat Detection Engineer to join our team in India...  ...company's systems. Perform advanced threat hunting activities to proactively identify and...  ...maintain meaningful security alerts. Own and manage the delivery of projects/ initiatives that... 

Atlassian

Bangalore
3 days ago
 ...Affordability products like EMI, BNPL & Offer Engine to OEMs & Merchants Managing relationship with existing OEMs and On-board new OEMs on PayU...  .... Understanding of digital payments ecosystem and strong hunting skills. Excellent written and verbal communication skills.... 

PayU

India
29 days ago
 ...missions in the world! Job Description: Qualys is looking for threat researchers who can leverage their experience and expertise to...  ...TTPs and their related mitigations. Produce and test rules for hunting and enrichment (Yara, etc.) Analyze threat attack life-cycle including... 

Qualys, Inc

India
19 days ago
 ...Bridgewater Associates is a premier asset management firm, focused on delivering unique...  ...business needs and stay ahead of the changing threat landscape. About Your Role Staff Threat...  ...Detection engineering, analytics, and threat hunting ~Software development and automation ~... 

Bridgewater Associates

work from home
4 days ago
 ...Information Security team in handling a diverse set of security-related tasks and issues for the company, with a specialized focus on Threat Management. Principal Security Engineers will be tasked with identifying potential threats, assessing the risks they pose, and developing... 

iCIMS

Hyderabad
24 days ago
 ...About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams. He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate,... 

Cyble Inc.

Bangalore
a month ago
Practice : Security Verification ServicesPositions : Presales - Manager / Sr Manager Key skills: Business Development, Solution Design, PresalesExperience...  ...and scoping of opportunities for SAST, DAST, SCA, Network PT, Threat Modeling, Red Teaming, DDoS Simulations, Cloud Security etc. -... 

AUJAS CYBERSECURITY LIMITED

Mumbai
16 days ago

$ 70000 p.a.

 ...Job description As an Associate Threat Researcher, you will join Fortra’s Managed Threat Intelligence group: a world-class threat intelligence team focused on generating actionable threat intelligence findings for clients of Fortra Managed Services.  With a core focus... 

Fortra

work from home
13 days ago

Rs 6 - 8 lakhs p.a.

 ...As a Threat Analyst you will play a pivotal role in safeguarding our organization against...  ...tools. Conduct thorough security log management and monitoring to identify anomalies and...  ...monitoring. Preferred experience in threat hunting and familiarity with common adversary... 

Mancraft Consulting Pvt Ltd

Gurgaon
more than 2 months ago
 ...Job Description Company RNTBCI PL Job Description Cyber Threat Intelligence Analyst As a Cyber Threat Intelligence Analyst, you...  ...Recommend improvements to detection capabilities based on threat hunting findings and analysis. Work with cybersecurity tool vendors to... 

Renault Group

Chennai
11 days ago