Current jobs related to Lead Cyber Defence Analyst - Greater Bengaluru Area - Groww


  • Greater Bengaluru Area, India CYFIRMA Full time

    CYFIRMA  is the fastest-growing cybersecurity start-up, delivering a near real-time view of external cyber threats and risks. We are an external threat landscape management platform company. We combine cyber intelligence with attack surface discovery and digital risk protection to deliver an early warning, personalized, contextual, outside-in, and...


  • Greater Bengaluru Area, India CYFIRMA Full time

    CYFIRMA is the fastest-growing cybersecurity start-up, delivering a near real-time view of external cyber threats and risks. We are an external threat landscape management platform company. We combine cyber intelligence with attack surface discovery and digital risk protection to deliver an early warning, personalized, contextual, outside-in, and...


  • Bengaluru, India News Corp Full time

    Job Description : Job Title: Lead Analyst, Cyber Defense Job Location: Bengaluru, Karnataka Work Arrangement: Hybrid (3 days per week in office) Shifts: Rotational shifts About News Corp News Corp is a global diversified media and information services company focused on creating and distributing authoritative and engaging content to...


  • Bengaluru, Karnataka, India Nouveau Labs Full time

    About Nouveau Labs: Nouveau Labs Pvt. Ltd. is a SW Engineering Product and Services company with its HQ in Bangalore. The company has its executive leadership represented by industry veterans with deep background in software engineering and sales. The company aims to be the most innovative & trusted product development & support partner for global...

  • Ho Cyber Security

    3 months ago


    Bengaluru, India Airbus Full time

    SUMMARY A vacancy for the Head of IM Cyber Security India (M/F) has arisen within Airbus in India. He/she will join the local IM management team with a strong functional attachment to the central IM Cyber Security Team in Europe - DS Department The Airbus India office is currently recruiting employees to strengthen the company cybersecurity infrastructure...


  • Greater Delhi Area, India Tata Consultancy Services Full time

    Greetings from TCS!!!Role: Cyber Security Analyst Experience: 2 to 5 yrsLocation: DelhiKey Responsibilities of SIEM Admin**:Deploy, configure, and maintain SIEM solutions (e.g., Splunk, IBM QRadar, ArcSight).Monitor and analyze security events and alerts from the SIEM system.Tune SIEM rules, filters, and use cases to reduce false positives and improve...

  • CSIRT Security Analyst

    3 months ago


    Bengaluru, India WiseTech Global Full time

    CSIRT Security Analyst (Australia Shift) WiseTech Global is a world-leading software company building software for the global logistics industry. We are united in our mission to create breakthrough products that enable and empower those who own and operate the supply chains of the world.We’re an engineer lead company, with a focus on building secure,...


  • Bengaluru, India Société Générale Assurances Full time

    Cyber Security Lead Analyst - Control Design Permanent contract|Bangalore|Innovation / Project / Organization Cyber Security Lead Analyst - Control Design Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities 1. Design cyber controls and process workflows to address security requirements of group ...


  • Bengaluru, India WiseTech Global Full time

    WiseTech Global is a world-leading software company building software for the global logistics industry. We are united in our mission to create breakthrough products that enable and empower those who own and operate the supply chains of the world. More than 18, logistics organizations use our software solutions, including 24 of the top 25 global freight...


  • Bengaluru, India WiseTech Global Full time

    WiseTech Global is a world-leading software company building software for the global logistics industry. We are united in our mission to create breakthrough products that enable and empower those who own and operate the supply chains of the world. More than 18, logistics organizations use our software solutions, including 24 of the top 25 global freight...


  • Bengaluru, India airbus Full time

    Job Description: Description:As a Cyber Security Technology Analyst you will be part of the Information Management (IM) function, your role is to ensure implementation of right security controls in close collaboration with Airbus IM Cyber Security teams for Secure Architecture & Design, Security Operations, Risk Assessment and Compliance etc. You will also...


  • Bengaluru, India Société Générale Assurances Full time

    Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Permanent contract|Bangalore|Innovation / Project / Organization Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities RESG/GTS is the entity in charge of the entire IT infrastructure...


  • Greater Noida, India Coforge Full time

    Job Description Role: Analyst-Azure Sentinel Admin-Cybersecurity Job Location: Greater Noida Required Skills: • Proficient with Azure Sentinel and MS Defender; focusing primarily on SIEM (security information and event manager) for monitoring, XDR (Extended Detection and Response) for incident response actions. • Possess knowledge of a Security...

  • Cyber Analyst

    4 weeks ago


    Bengaluru, India Talent500 Full time

    Corporate Title: AnalystExp: 0-2 / 2 to 4yearsReporting to: VPNo. of Positions: 2About This Role:Cyber Engineers are one of the key contributors of Cyber Security Team of the company. The most important duty of a Cyber Engineer is to ensure they adopt to growing cyber business needs with our customers as well contribute in securing the company.Job...


  • Bengaluru, India FedEx ACC Full time

    Job Title: Cyber Security Analyst – Cyber Security Analyst-Senior IIWork Location:IN/HyderabadFedEx Information Security (InfoSec) ensures the security of the enterprise systems and data, through business agility, system reliability, and information security controls to enable the business to deliver the Purple Promise. The Global InfoSec team strives to...

  • Cyber Analyst

    4 weeks ago


    Bengaluru, India Talent500 Full time

    Corporate Title: Analyst Exp: 0-2 / 2 to 4years Reporting to: VP No. of Positions: 2 About This Role: Cyber Engineers are one of the key contributors of Cyber Security Team of the company. The most important duty of a Cyber Engineer is to ensure they adopt to growing cyber business needs with our customers as well contribute in securing the company. Job...

  • Cyber Analyst

    4 weeks ago


    Bengaluru, India Talent500 Full time

    Corporate Title: AnalystExp: 0-2 / 2 to 4yearsReporting to: VPNo. of Positions: 2About This Role:Cyber Engineers are one of the key contributors of Cyber Security Team of the company. The most important duty of a Cyber Engineer is to ensure they adopt to growing cyber business needs with our customers as well contribute in securing the company.Job...

  • Cyber Analyst

    4 weeks ago


    Bengaluru, India Talent500 Full time

    Corporate Title: AnalystExp: 0-2 / 2 to 4yearsReporting to: VPNo. of Positions: 2About This Role:Cyber Engineers are one of the key contributors of Cyber Security Team of the company. The most important duty of a Cyber Engineer is to ensure they adopt to growing cyber business needs with our customers as well contribute in securing the company.Job...


  • Bengaluru, India Right Move Staffing Solutions Private Limited Full time

    Responsibilities :- Lead and manage a team of security analysts in a Security Operations Center (SOC) environment.- Oversee the detection, analysis, and response to security incidents using tools like SIEM, EDR, XDR, and XSIM.- Possess a deep understanding of IT security concepts, network security principles, and various cybersecurity tools.- Implement and...

  • Cyber Security Analyst

    3 months ago


    Greater Noida, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...

Lead Cyber Defence Analyst

5 months ago


Greater Bengaluru Area, India Groww Full time

About Groww

We are a passionate group of people focused on making financial services accessible to every Indian through a multi-product platform. Each day, we help millions of customers take charge of their financial journey.

Customer obsession is in our DNA. Every product, every design, every algorithm down to the tiniest detail is executed keeping the customers’ needs and convenience in mind.

Our people are our greatest strength. Everyone at Groww is driven by ownership, customer-centricity, integrity and the passion to constantly challenge the status quo.

Are you as passionate about defying conventions and creating something extraordinary as we are? Let’s chat.


Our Vision

Every individual deserves the knowledge, tools, and confidence to make informed financial decisions. At Groww, we are making sure every Indian feels empowered to do so through a cutting-edge multi-product platform offering a variety of financial services.

Our long-term vision is to become the trusted financial partner for millions of Indians.


Our Values

Our culture enables us to be what we are — India’s fastest-growing financial services company. It fosters an environment where collaboration, transparency, and open communication take center-stage and hierarchies fade away. There is space for every individual to be themselves and feel motivated to bring their best to the table, as well as craft a promising career for themselves.


The values that form our foundation are:

  • Radical customer centricity
  • Ownership-driven culture
  • Keeping everything simple
  • Long-term thinking
  • Complete transparency


Responsibilities:


  • Develop and implement comprehensive cyber defense strategies, policies, and procedures
  • Oversee the operation and maintenance of security controls, including firewalls, intrusion detection/prevention systems, endpoint protection, and data loss prevention solutions.
  • Design and implement SIEM/SOAR across the ecosystem
  • Technically lead a team of cybersecurity professionals, providing guidance, coaching, and mentorship.
  • Monitor the organization's networks and systems for potential security breaches or unauthorized access attempts.
  • Lead incident response efforts, including investigation, containment, eradication, and recovery activities.
  • Conduct regular vulnerability assessments to identify potential weaknesses in the organization's infrastructure and applications.
  • Collaborate with cross-functional teams to ensure cybersecurity best practices are integrated into the design and implementation of new systems and applications.
  • Stay updated on the latest cybersecurity threats, vulnerabilities, and industry trends, and proactively recommend appropriate countermeasures.
  • Establish and maintain relationships with external stakeholders, including vendors, partners, and relevant industry forums.


Required Skills:


  • Minimum 5+ years of relevant hands on experience in areas of SIEM Products & troubleshooting, public cloud technology(AWS/Azure/GCP), Incident Response and Security operations
  • In-depth understanding of network security protocols and techniques
  • In-depth knowledge of operating systems, including internals and advanced troubleshooting
  • Knowledge of advanced threat detection techniques and tools (such as sandboxing and behavior-based detection)
  • Advanced knowledge of offensive techniques and tactics (such as reverse engineering, exploit development, and advanced persistent threats)
  • Ability to provide necessary data attributes across the infrastructure to monitor critical signals for incident monitoring
  • Working with Stakeholders to implement monitoring systems for critical infrastructure and application components across ecosystems.
  • Proficiency with few of the following: EDR, Anti-Virus, HIPS, NIDS/NIPS, logs analysis, Full Packet Capture, Network-Based Forensics, and Encryption.
  • Experience with risk management and threat modeling
  • Strong programming skills and ability to develop custom tools and scripts
  • Experience with managing and leading a cyber defense team
  • Familiarity with cloud security and container security
  • Advanced certifications such as SANS GIAC / GCIA / GCIH, CISSP or CASP and/or IR-specific training and certification is an added advantage.
  • At least 2 years of experience as lead investigator and 3+ years of experience as analyst in Incident Response or SOC.
  • Open mind for exploring new ideas for automating repetitive manual tasks