Network Forensics

2 weeks ago


Chennai, Tamil Nadu, India Anicalls (Pty) Ltd Full time

  • Collecting and analyzing network traffic
  • Monitoring of external data sources to maintain the currency of Computer Network Defense threat conditions,
  • Receiving and analyzing network alerts from various sources within the enterprise and determine possible causes of such alerts
  • Performing analysis of log files from a variety of sources (e.g., network traffic logs, firewall logs, intrusion detection system logs, DNS logs) to identify possible threats to network security

  • Hiring for Network

    2 weeks ago


    Chennai, Tamil Nadu, India Novac Technology Solutions Full time

    Position:Networking and SecurityExperience: 5 yearsWork Location:ChennaiShould have 2-5 years of experience working in NOC environment.Host meetings with clients and stakeholders.Handling day to day operation with our internal teamsExperience in Firewalls (Fortinet)Incident Response and System hardening.Firewalls, Intrusion detection and prevention systems,...

  • Hiring for Network

    2 weeks ago


    Chennai, Tamil Nadu, India Novac Technology Solutions Full time

    Position: Networking and Security Experience: 2 - 5 years Work Location: Chennai Should have 2-5 years of experience working in NOC environment. Host meetings with clients and stakeholders. Handling day to day operation with our internal teams Experience in Firewalls (Fortinet) Incident Response and System hardening. Firewalls, Intrusion detection and...


  • Chennai, Tamil Nadu, India Ford Motor Company Full time

    A Cyber Security Center Response Analyst with a current focus on structured and unstructured tasks associated with proactive identification and remediation of suspicious network and host based activity. Scope is for any Ford Motor Company asset or asset of any subsidiary or joint venture worldwide. The CSC Response Analyst is focused on addressing...

  • Assistant Manager

    2 weeks ago


    Chennai, Tamil Nadu, India PKF SRIDHAR & SANTHANAM LLP Full time

    We are looking for Forensics professionals to join our Fraud Investigations team.Roles and ResponsibilitiesWork on engagements related to forensic accounting, fraud investigations, white collar crimes, corporate disputes and corporate compliance and ethicsWork will include engagement planning, interacting with client, review of physical / electronic data...


  • Chennai, Tamil Nadu, India SourceHOV Full time

    Security Specialist - Cyber Security Operations CenterRole Overview:Cyber Security Operations Analyst will play a significant role in our Cyber Security Operations Center team (CSOC), reviewing and handling oversight to a number of security controls, and providing operational insight to complete management of the Cyber threats.to day operations of Cyber...

  • Security Analyst

    2 weeks ago


    Chennai, Tamil Nadu, India Radware Full time

    Security Analyst:Description Real time DDoS attack detection and mitigation Real time assistance for customers under web application attacks Forensics analysis and reporting Resultion of security related issues in peace-time Consulting existing and new customers on security related aspectsQualifications BSc/MSc/BE/BTech/Mtech in Computer Science or...

  • Manager SOC

    2 weeks ago


    Chennai, Tamil Nadu, India SourceHOV Full time

    Job DetailsRole : Manager - SOCWork Location : ChennaiWork Type : Work from OfficeQualification : Undergraduate is required.Roles & Responsibilities:Should have 7-10 years of experience in Managing SOC teamDeveloping, maintaining and updating security policies and proceduresDirecting incident response and in exigent circumstances, managing in the field the...


  • Chennai, Tamil Nadu, India Anicalls (Pty) Ltd Full time

    Designs, tests, and implements secure operating systems, networks, security monitoring, tuning and management of I.T. security systems and applications, incident response, digital forensics, loss prevention, and eDiscovery actions. Conducts risk and vulnerability assessment at the network, system, and application level. Conducts threat modeling exercises....

  • Lead Consultant

    2 weeks ago


    Chennai, Tamil Nadu, India AstraZeneca Full time

    Job Title:Lead Consultant - Cybersecurity SOCCareer Level - EIntroduction to Role:Are you ready to take on a role that will empower you to lead and take on more ownership? We are looking for a Lead Consultant for our Security Operations Center (SOC) who is comfortable stepping up and taking ownership, willing to constantly explore and challenge the status...

  • Lead Consultant

    2 weeks ago


    Chennai, Tamil Nadu, India AstraZeneca Full time

    Job Title: Lead Consultant - Cybersecurity SOCCareer Level - EIntroduction to Role:Are you prepared to step into a role that will give you the opportunity to lead and take on more responsibility? We are seeking a Lead Consultant for our Security Operations Center (SOC) who is ready to step up and take ownership, willing to continuously explore and challenge...


  • Chennai, Tamil Nadu, India TransUnion LLC Full time

    What We'll Bring: This role is a senior GCC member of the TransUnion Global Threat Detection Service Operations team, which includes TDS/SOC analysts, incident handlers as well as folks responsible for red teaming, intelligence analysis, and technical threat researchers. This role will focus on proactive monitoring and alert enhancements for TDS, DLP and...

  • Security Analyst

    2 weeks ago


    Chennai, Tamil Nadu, India FULL Creative Full time

    We are looking for a Security Engineer with 1-4 years of experience to join our IT team. You will play a critical role in ensuring the security and integrity of the organisation's information systems and networks. You will work closely with our security team to implement and maintain security controls, respond to security incidents, and assist in developing...


  • Chennai, Tamil Nadu, India TransUnion LLC Full time

    What We'll Bring: This role is a senior member of the TransUnion Global Threat Operations Center, which includes TDS/SOC analysts and incident handlers as well as folks responsible for red teaming, intelligence analysis, and technical threat researchers. This role will focus on proactive monitoring and alert enhancements when not leading Threat Detection...

  • Incident Handler

    2 weeks ago


    Chennai, Tamil Nadu, India TransUnion Full time

    TransUnion's Job Applicant Privacy NoticeWhat We'll Bring:This role is a member of the larger Threat Detection Services team, which includes security analysts and incident handlers who work alongside teams responsible for red teaming, intelligence analysis, and technical threat researchers. The individual filling this role will join our Special Projects team...

  • Security Specialist

    2 weeks ago


    Chennai, Tamil Nadu, India Lennox Full time

    Job DescriptionHands-on experience working with Vulnerability assessment tools like Nexpose, Nessus & vulnerability response (ServiceNow)Perform information system security vulnerability scanning to discover and analyze vulnerabilities and characterize risks to networks, operating systems, applications, databases, and other information system...

  • Incident Handler

    2 weeks ago


    Chennai, Tamil Nadu, India TransUnion LLC Full time

    What We'll Bring: This role is a member of the larger Threat Detection Services team, which includes security analysts and incident handlers who work alongside teams responsible for red teaming, intelligence analysis, and technical threat researchers. The individual filling this role will join our Special Projects team and act as a senior leader within...


  • Chennai, Tamil Nadu, India Databricks Full time

    RDQ324R4TheIncident Responseteam's mission is to respond to security threats, incidents and investigations to protect our customers, employees and enterprise data in an efficient and standardised manner. We're a tight-knit team of security incident responders and incident handlers doing "Security for Databricks on Databricks", using our own platform to...

  • Azure Ad

    2 weeks ago


    Chennai, Tamil Nadu, India Wipro Limited Full time

    Overview:Relevant experience in designing, solutioning & Migrating Active Directory, Azure AD,Windows & End pointsGood understanding on Azure Virtual Desktop service.Strong Knowledge of best practices in On Prem AD/Azure AD Privileged access management andModern AD/Azure Secured Administration practices.Strong Knowledge on Azure AD Identity Management &...

  • Security Specialist

    2 weeks ago


    Chennai, Tamil Nadu, India Lennox Full time

    Job Description Hands-on experience working with Vulnerability assessment tools like Nexpose, Nessus & vulnerability response (ServiceNow) Perform information system security vulnerability scanning to discover and analyze vulnerabilities and characterize risks to networks, operating systems, applications, databases, and other information system...

  • Senior Consultant

    2 weeks ago


    Chennai, Tamil Nadu, India AstraZeneca Full time

    Job Title: Senior Consultant - Cyber Security Specialist - Architect Career Level - D2 Introduction to Role: Join us as a Cyber Security Architect at AstraZeneca, where you'll be part of our Cyber Security department, designing quality solutions and working with vendors on COTS applications. This role offers the opportunity to strengthen our...