Average salary: Rs2,750,000 /yearly

More stats

Search Results: 2,196 vacancies

 ...in Configuration of new Use Cases- Monthly dashboard preparation and review with client- Good skills on excel and PowerPoint- Perform threat hunting and raise critical high severity incidents- Understand and resolve client queries- Prepare template for daily, weekly and monthly... 

HARP Technologies and Services

Mumbai
16 days ago
Job Description - L1 Insider Threat AnalystWe are seeking passionate people to grow the Cyber Security team within WTW and provide an excellent...  ...exciting opening for a skilled and experienced L1 Insider Threat Analyst. As part of the Cyber Defence department, this role will triage... 

WTW GLOBAL DELIVERY AND SOLUTIONS INDIA PVT LTD.

Mumbai
22 days ago
Job Description :- Minimum 8 years combined experience in either incident response, threat intelligence or threat hunting.- Strong understanding of network protocols, traffic analysis techniques, and network forensics tools.- Thorough understanding of Windows OS and Linux internals... 

IT

Pune
1 day ago
 ...the security of our platforms and applications. The role executes protection of our software assets and infrastructure platforms from threat modelling through to penetration testing, and incident response of our customer facing systems. Some of the other responsibilities... 

Xplor

Pune
2 days ago
 ...our committed team to sell the best technology and drive team success!   What You Will Do   We are currently seeking an experienced Threat Detection Engineer to join our growing data analytics team. As a member of our data analytics team, you will work with agile... 

ForeScout

Pune
23 days ago
 ...developers to educate them & inculcate a security first culture in the products we build.Must-have skills On day one, we'll expect you to :- Threat Modelling experience for Applications (Including non-web applications)- Strong understanding of Threat Modelling frameworks like... 

Neysa Networks Private Limited

Mumbai
24 days ago
 ...design and execution of complex and unique hypothesisbased Cyber Threat Hunts including hypothesis drafting and final documentation and closure...  ...and anomalies indicative of malicious activities. Threat Analyst collects data types and sources of information. In addition to... 

Riverforest Connections Private Limited

Mumbai
a month ago
 ...the Practice and understanding the competitive landscape.- Qualification and scoping of opportunities for SAST, DAST, SCA, Network PT, Threat Modeling, Red Teaming, DDoS Simulations, Cloud Security etc. - Interacting with prospects at multiple levels to understand business... 

AUJAS CYBERSECURITY LIMITED

Mumbai
14 days ago
 ...Position Overview Job Title- Geopolitical Threat Intelligence Analyst (UKMEA) - AVP Location- Mumbai, India Role Description As a Geopolitical Threat Intelligence Analyst, you will be instrumental in analysing and forewarning potential kinetic and cyber threats... 
Mumbai
1 day ago
 ...method of protecting the network, data, software, and information systems from any potential attacks- Verification of vulnerabilities, threat analysis, and security checks- Conduct research on cyber security criteria, security systems, and validation procedures- Communicate... 

Workeagle

Mumbai
22 days ago
 ...business in the world. Your Role and Responsibilities As SIEM Analyst, you will be responsible for handling the daily monitoring of...  ...and understanding of new and existing information security threats Responsible to participate in recommending improvements to SOC... 

IBM

Mumbai
3 days ago
 ...responsible for managing day to day operations of Security Device Management SIEM, Arcsight, Qradar, incident response, threat hunting, Use case engineering, SOC analyst, device integration with SIEM. If you thrive in a dynamic, reciprocal workplace, IBM provides an environment... 

IBM

Mumbai
3 days ago
 ...We're looking for a Security Analyst This role is Hybrid Security Analyst, IT Security and Compliance Job Brief: We are seeking...  ...in safeguarding our organization's infrastructure from cyber threats. You will utilize your expertise in security tools and technologies... 
Pune
10 days ago
 ...incidents # Handling incidents escalated by the L1 team in 24x7 rotational shifts # Use advanced analytics tools to determine emerging threat patterns and vulnerabilities # Completing all tactical security operations tasks associated with this engagement. # Analyses all... 
Pune
1 day ago
 ...incidents # Handling incidents escalated by the L1 team in 24x7 rotational shifts # Use advanced analytics tools to determine emerging threat patterns and vulnerabilities # Completing all tactical security operations tasks associated with this engagement. # Analyses all... 
Pune
2 days ago
 ...aspect of life.  Summary of the Role: As OT Cybersecurity Analyst, you will be part of a team of IT professionals, engineers and other...  ...the two platforms. ~ Working knowledge of OT cybersecurity threats, vulnerabilities, exploits and remediation actions and practices... 

Lubrizol Corporation

Pune
1 day ago
 ...Cyber Security Analyst Role Our organization is seeking a Cyber Security Analyst to evaluate and secure our computer network. You...  ...candidate will perform damage and risk mitigations identify threats and have experience instructing employees about cybersecurity... 

VAAMOZ ONLINE PRIVATE LIMITED

Mumbai
5 days ago
 ...final reports to clients Handle Clients queries Keep oneself updated on the latest IT Security news ,exploits, hacks Prepare Threat Intelligence reports for newly discovered threat agents, exploits, attacks Essential Skills Thorough and practical knowledge of OWASP... 

Black Box

Mumbai
20 days ago
 ...operations of Security Device Management SIEM.These are Security Specialist are Qradar SME that are responsible for 24×7 event analysis & threat responses. Overall responsible for Incident response, analysis, and recommendation through SIEM and EDR. Responsible for threat... 

IBM

Mumbai
2 days ago
 ...Job Title - Senior Security Analyst Job Location - Baner, Pune About Company Our client is a pioneering Identity SecOps provider...  ...with end-to-end, real-time identity security posture management and threat detection. They are designed to secure identity and access in any... 

NorthStar HR Consultants

Pune
12 days ago