Search Results: 8,432 vacancies

 ...and commercialization. And new ways to think about health. TVM Analysts focus on cybersecurity vulnerability identification, facilitate...  .... Analysis and monitoring of cybersecurity feeds, cyber threat intelligence, and open-source intelligence on trending vulnerabilities... 

Regeneron

Bangalore
24 days ago
 ...bank and the securities business, subject to the same remit and level of authority, and irrespective of the entity which employs you. Threat Monitoring Monitoring the latest threat landscape via multiple information sources Create Cyber Awareness Report Create... 

MUFG Global Service (MGS)

Bangalore
a month ago
Job Responsibilities:- Managing security intelligence and threats.- Overseeing logging and monitoring processes.- Handling vulnerability management and malicious code management.- Operating the Security Service Desk.- Managing security incidents effectively and efficiently.... 

Pravdaa People Pvt Ltd

Mumbai
9 days ago

Rs 6 - 8 lakhs p.a.

 ...As a Threat Analyst you will play a pivotal role in safeguarding our organization against cyber threats. Collaborating with enterprise systems, log analysis platforms, and endpoint collection systems, you will lead investigations, identify potential threats, and execute strategies... 

Mancraft Consulting Pvt Ltd

Gurgaon
a month ago
Responsibilities :Threat Detection and Response :- Monitor security alerts and events from various sources (SIEM, IDS/IPS, EDR) to identify...  ...principles.- Proven experience (3+ years) as a threat analyst, cybersecurity analyst, or SOC analyst with expertise in threat detection... 

Careerfit.ai

Bangalore
27 days ago
 ...strategy development for more effective management of information and technology risks. Preferred Knowledge Cyber Threat Intelligence Analyst will be catering a pivotal role in CTI team supporting multiple global clients for recent threat advisories, impact... 

Deloitte

Bangalore
more than 2 months ago
 ...Dear Candidates, We are hiring for the position of Threat Hunter at LTI Mindtree : Mandatory Skills 1. Experience in Threat Intelligence & Hunting 2. Experienced in discovering and gathering Threat data from intelligence feeds 3. Prior experience of developing... 

LTIMindtree Limited

Bangalore
18 days ago
 ...Find your next role with Adecco! We are currently recruiting for Cyber Threat Intelligence (CTI) for our leading client based out of Chennai, India . Job Title: Cyber Threat Intelligence (CTI) L2 Support Must Experience: 5+years Job Location: Chennai, India... 

Adecco

Chennai
3 days ago
 ...to optimize processes and implement game-changing policies. A Threat Detection and Automation Engineer is responsible for collaborat...  ..., and endpoint.   ~1-3+ years of experience as a security analyst or engineer .     Education / Certification requirements :... 

StoneX

Bangalore
26 days ago
Key Responsibilities : Threat Detection and Analysis :- Monitor computer networks and systems for suspicious activities or security breaches.- Analyze security incidents to identify the root cause and extent of the damage.- Develop and implement strategies for threat detection... 

BLOCKTXM PRIVATE LIMITED ited

Bangalore
9 days ago
 ...expertise in security best practices and understanding of AI technologies will be essential in protecting our systems from potential threats and vulnerabilities.How will your day look like ?Conduct risk assessments and threat modelling to identify potential security vulnerabilities... 

harborhubstaffing

Bangalore
9 days ago
 ...Database architecture and vulnerability assessment Provide guidance and share knowledge with team members and participate in performing threat and vulnerability procedures focusing on complex, judgmental and/or specialized issues related to threat, vulnerability and... 

Ernst & Young

Bangalore
11 days ago
 ...management of information and technology risks. Preferred Knowledge The role requires providing expertise and leadership for Threat Hunting capabilities including good understanding of cyber incident forensics. It requires providing both subject matter expertise and... 

Deloitte

Bangalore
more than 2 months ago
 ...of security incidents, breaches, or data compromises. Utilize cutting-edge technologies and tools to analyze and respond to cyber threats, vulnerabilities, and incidents, with a particular focus on cloud platforms. Develop and maintain incident response playbooks, standard... 

Kenvue

Bangalore
28 days ago
 ...Experience leading the implementation and development of MDR tooling, infrastructure and processes3. Experience On popular SIEM, SOAR, and threat hunting platforms is mandatory.4. Experience in security incident handling is mandatory.5. Exposure to threat hunting is mandatory.6.... 

Avenue Supermarts Ltd - DMart

Mumbai
9 days ago
 ...Operations group. Key Responsibilities Analyze and investigate activity on company devices that could represent an insider threat Work cross-functionally with the Security and People teams to develop solutions for analyzing security events at scale and protecting... 

Synopsys Inc

Bangalore
a month ago
 ...Malware/Threat Researcher Madhapur, Hyderabad Full-Time position Job Description: We are looking for a Threat Researcher to join our Threat Research team to identify cyber threats, dissect code, and reverse engineer malware. You will operate semi-autonomously... 

Loginsoft Consulting LLC

Hyderabad
10 days ago
 ...Position Overview Job Title- Geopolitical Threat Intelligence Analyst (UKMEA) - AVP Location- Mumbai, India Role Description As a Geopolitical Threat Intelligence Analyst, you will be instrumental in analysing and forewarning potential kinetic and cyber threats... 
Mumbai
15 days ago
 ...Security operation Center (SOC) – L3/Tier 3- Threat Hunte r Must have skills IBM QRadar Administration/L3 SOAR hands on Log Analysis Threat Hunting Incident Response Troubleshooting Certifications/ Trainings Blueteaming Experience 7 -12 yrs... 

Incedo Inc.

Gurgaon
16 days ago
 ...even better, too. Join us and build an exceptional experience for yourself, and a better working world for all.  Senior Manager (Threat Detection and response - TDR) Job Summary As a Senior Manager in the Cyber Security Team, you will Lead the delivery and... 

Ernst & Young

Pune
3 days ago