Lead-Threat & Exploitation

2 weeks ago


Navi Mumbai, Maharashtra, India IDFC FIRST Bank Full time

Role/ Job Title:

Lead – Threat & ExploitationFunction/ Department:

Information Security GroupJob Purpose:
Develops cyber indicators to maintain awareness of the status of the highly dynamic operating environment. Collects, processes, analyzes, and disseminates cyber threat/warning assessments.
Collaborates to identify access and collection gaps that can be satisfied through cyber collection and/or preparation activities. Leverages all authorized resources and analytic techniques to penetrate targeted networks.

Roles & Responsibilities:
Ability to accurately and completely source all data used in intelligence, assessment and/or planning products.
Ability to clearly articulate intelligence requirements into well-formulated research questions and data tracking variables for inquiry tracking purposes.

Ability to develop or recommend analytic approaches or solutions to problems and situations for which information is incomplete or for which no precedent exists.

Ability to effectively collaborate via virtual teams.
Ability to evaluate information for reliability, validity, and relevance.

Ability to evaluate, analyze, and synthesize large quantities of data (which may be fragmented and contradictory) into high quality, fused targeting/intelligence products.

Ability to focus research efforts to meet the customer's decision-making needs.
Ability to function effectively in a dynamic, fast-paced environment.

Ability to function in a collaborative environment, seeking continuous consultation with other analysts and experts—both internal and external to the organization—to leverage analytical and technical expertise.

Ability to identify intelligence gaps.
Ability to recognize and mitigate cognitive biases which may affect analysis.
Ability to recognize and mitigate deception in reporting and analysis.
Ability to think critically.
Ability to think like threat actors.\Ability to utilize multiple intelligence sources across all intelligence disciplines.

Education Qualification:

Graduation:
Bachelor's in Engineering / Technology / Commerce / Accounts / BusinessPost-graduation: MBA / PGDM / MtechProfessional Qualification/Certification: Chartered Accountant (CA)Experience:
10 to 18 years of relevant experience.

  • Navi Mumbai, Maharashtra, India IDFC FIRST Bank Full time

    Role/ Job Title: Lead – Threat & Exploitation Function/ Department: Information Security Group Job Purpose: Develops cyber indicators to maintain awareness of the status of the highly dynamic operating environment. Collects, processes, analyzes, and disseminates cyber threat/warning assessments.Collaborates to identify access and collection...


  • Mumbai, Maharashtra, India LyondellBasell Full time

    Basic Function The Adversary Simulation Specialist will be responsible for testing and evaluating the security of a LyondellBasell's networks, systems, and applications. This role involves conducting application assessments, vulnerability assessments, penetration testing, and ethical hacking to identify and exploit vulnerabilities to improve the...

  • VAPT Analyst

    2 weeks ago


    Mumbai, Maharashtra, India Black Box Full time

    Job Description:We are searching for Vulnerability Assessment and Penetration Testing.The primary function of this position perform VAPT on Network, Security & Wireless Devices, Servers and Wi-fi.Shift :Day ShiftWork Model :Work Office (Mon-Fri)Max CTC Offered :30% hike on CurrentResponsibilitiesConduct Vulnerability Assessment and Penetration Testing and...


  • Mumbai, Maharashtra, India LyondellBasell Full time

    Basic FunctionThe Adversary Simulation Specialist will be responsible for testing and evaluating the security of a LyondellBasell's networks, systems, and applications. This role involves conducting application assessments, vulnerability assessments, penetration testing, and ethical hacking to identify and exploit vulnerabilities to improve the...


  • Navi Mumbai, Maharashtra, India Reliance Industries Limited Full time

    We have an excellent opportunity for the role of Vulnerability Management & Penetration Testing, based out of Navi Mumbai Location.Key Responsibilities :Identification and remediation of new vulnerabilities and risk analysis for Infrastructure is a key responsibility.Identifying and maintaining Key metrics and SLA on Infrastructure Security.Ensure that...


  • Navi Mumbai, Maharashtra, India Reliance Industries Limited Full time

    We have an excellent opportunity for the role of Vulnerability Management & Penetration Testing, based out of Navi Mumbai Location. Key Responsibilities: Identification and remediation of new vulnerabilities and risk analysis for Infrastructure is a key responsibility. Identifying and maintaining Key metrics and SLA on Infrastructure Security. Ensure that...


  • Mumbai, Maharashtra, India Lyondell Basell North America Full time

    LyondellBasell (NYSE: LYB): As a leader in the global chemical industry, LyondellBasell strives every day to be the safest, best operated and most valued company in our industry. The company's products, materials and technologies are advancing sustainable solutions for food safety, access to clean water, healthcare and fuel efficiency in more than 100...


  • Mumbai, Maharashtra, India Lyondell Basell North America Full time

    LyondellBasell (NYSE: LYB): As a leader in the global chemical industry, LyondellBasell strives every day to be the safest, best operated and most valued company in our industry. The company's products, materials and technologies are advancing sustainable solutions for food safety, access to clean water, healthcare and fuel efficiency in more than 100...

  • Security Consultant

    2 weeks ago


    Mumbai, Maharashtra, India Nityo Infotech Full time

    Job Description - Security ConsultantExp – 3 to 5 yearsNp- 15 daysLocation: Mumbai ( Ghansoli, Thane & Andheri)Budget – 8 LPA Skills : Web, Mobile & API, Network application testing, Source code, thick client, Network security We are looking for an Information Security Consultant with 3+ years of experience with immediate joining and who are passionate...

  • Security Consultant

    2 weeks ago


    Mumbai, Maharashtra, India Nityo Infotech Full time

    Job Description - Security ConsultantExp – 3 to 5 yearsNp- 15 daysLocation: Mumbai ( Ghansoli, Thane & Andheri)Budget – 8 LPA Skills : Web, Mobile & API, Network application testing, Source code, thick client, Network security We are looking for an Information Security Consultant with 3+ years of experience with immediate joining and who are passionate...


  • Navi Mumbai, Maharashtra, India Robosoft Technologies Full time

    Job Description : 6+ years of experience working with systems deployed on AWS 4+ years of technical experience in Incident Management for AWS Cloud solutions 1+ years of experience with AWS Incident Detection and Response Demonstrated experience using Splunk for Incident Management and processes supported by Okta CIAM, PhishER, PagerDuty, Imperva,...


  • Mumbai, Maharashtra, India Careerfit.ai Full time

    Job Description :- Plan, design, and meticulously execute security tests and assessments of software applications, systems, and networks, ensuring comprehensive coverage of security vulnerabilities and threats.- Identify and exploit security vulnerabilities, misconfigurations, and weaknesses in web applications, APIs, and infrastructure through penetration...

  • Security Test Engineer

    2 months ago


    Mumbai, Maharashtra, India Careerfit.ai Full time

    Job Description :- Plan, design, and meticulously execute security tests and assessments of software applications, systems, and networks, ensuring comprehensive coverage of security vulnerabilities and threats.- Identify and exploit security vulnerabilities, misconfigurations, and weaknesses in web applications, APIs, and infrastructure through penetration...


  • Mumbai, Maharashtra, India Forcepoint Full time

    :The Forcepoint Security Labs team is looking for a talented security Researcher to join our growing front-line team. This is the think-tank research group behind Forcepoint LLC. You will be working on detecting, intercepting, and performing detailed analysis of the latest attacks, threats, and malware. You get to work with some of the most advanced tools...


  • Mumbai, Maharashtra, India Forcepoint Full time

    Description : The Forcepoint Security Labs team is looking for a talented security Researcher to join our growing front-line team. This is the think-tank research group behind Forcepoint LLC. You will be working on detecting, intercepting, and performing detailed analysis of the latest attacks, threats, and malware. You get to work with some of the most...

  • CYBER - Red Team

    2 weeks ago


    Mumbai, Maharashtra, India 63 moons technologies limited Full time

    Red Team: A red team serves cyber-attack simulation as an attacker in real time, using the same techniques as an attacker may use to evade the detection.Test the security control/ data centre defences and validates the effectiveness of internal security team. This test not just identifies the security vulnerabilities but finds the possible way that may use...

  • Security Analyst II

    2 weeks ago


    Mumbai, Maharashtra, India ConnectWise Full time

    JOB DESCRIPTIONGeneral Summary:The Security Analyst II is responsible for performing necessary operations activities, including assisting with the notification, identification, escalation, and remediation of security related threats and breaches. This role works in partnership with cross-functional teams to provide timely support on threats, vulnerabilities,...

  • Cyber - Red Team

    2 weeks ago


    Mumbai, Maharashtra, India 63 Moons Technologies Limited Full time

    Red Team:A red team serves cyber-attack simulation as an attacker in real time, using the same techniques as an attacker may use to evade the detection.Test the security control/ data centre defences and validates the effectiveness of internal security team.This test not just identifies the security vulnerabilities but finds the possible way that may use by...


  • Mumbai, Maharashtra, India Careerfit Full time

    Job Title: Cybersecurity Specialist- Plan, design, and meticulously execute security tests and assessments of software applications, systems, and networks to ensure thorough coverage of security vulnerabilities and threats.Identify and exploit security vulnerabilities, misconfigurations, and weaknesses in web applications, APIs, and infrastructure through...

  • Test Analyst

    2 weeks ago


    Mumbai, Maharashtra, India NEC Software Solutions (India) Full time

    Job DescriptionJob DescriptionWe are seeking a talented and motivated Application Penetration Tester to join our growing security team. In this role,you will be responsible for identifying and exploiting vulnerabilities in web applications, APIs, and mobile applications.You will work closely with developers and security engineers to remediate vulnerabilities...