IT Cyber Security Analyst

1 week ago


India Mobile Programming LLC Full time

Job Description :

We are actively seeking an experienced DevOps Engineer to join our dynamic team. As a DevOps Engineer, you will play a key role in designing, implementing, and maintaining our cloud infrastructure and deployment pipelines. The ideal candidate should have a strong background in DevOps practices, extensive experience with AWS, proficiency in tools like Datadog, ECS, and solid programming skills in Python.

Responsibilities :

Design, implement, and maintain scalable and secure cloud infrastructure on AWS.

Develop and maintain CI/CD pipelines for efficient and automated application deployment.

Collaborate with development and operations teams to troubleshoot and resolve issues.

Implement monitoring and logging solutions using Datadog for proactive system management.

Manage containerized applications using ECS and other container orchestration tools.

Ensure high availability, reliability, and performance of production systems.

Collaborate with cross-functional teams to optimize development processes and improve efficiency.

Stay updated on emerging DevOps trends, tools, and technologies.

Qualifications :

Bachelor's degree in Computer Science, Engineering, or a related field.

Proven experience as a DevOps Engineer with 7-10 years of relevant work experience.

Strong expertise in AWS services and infrastructure as code (IaC) using tools like Terraform.

Proficient in scripting and automation using Python.

Hands-on experience with containerization tools, particularly ECS.

Solid understanding of continuous integration and continuous deployment (CI/CD) principles.

Experience with monitoring and logging tools, with a focus on Datadog.

Strong problem-solving skills and the ability to work independently.

Excellent communication and collaboration skills.

)

  • India Genpact Full time

    Sr Security Analyst Location: Hyderabad Experience: 4-6 years 30 days joiners preferred. Mandatory Skills: Crowdstrike CyberArk Logrhythm Mimecast Rapid7, SecureAuth Mimecast (Ataata) Fischer Responsibilities Cyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data. Their job involves...


  • India Tri-Force Consulting Services, Inc. Full time

    Job Description Title : Cyber Security Analyst Location : Harrisburg, Pennsylvania 17103 Client: The Pennsylvania Department of Transportation (PennDOT) Note: This position is fully remote; however, the individual will need to come onsite to The Server Farm at the manager's request. The client would prefer candidates local to the Harrisburg, PA Area Job...


  • India Cyber Security Council for Operations & Intelligence Full time

    Job Title: Senior Cyber Security Trainer Position Overview: We are seeking an experienced Senior Cyber Security Trainer with a proven track record in corporate training. The ideal candidate will have 6-8 years of hands-on experience in the field of cybersecurity along with exceptional teaching skills. The role involves designing curriculum, delivering...

  • Security Analyst

    7 days ago


    india Mobile Programming LLC Full time

    Job Description : We are looking for The GRC Security Analyst who will assesses and prioritizes information security and cybersecurity risk across the organization, facilitates compliance with regulatory requirements and information security policies, and develops and reports on information security no-style="background-color: inherit;"> and Requirements :...

  • Cyber Security

    3 weeks ago


    India Sage IT India Full time

    Relevant security certifications such as CISA, CISSP, CRISC or equivalent - Experience in conducting internal Information Security audits for a highly regulated industry - 3+ years of Cyber Security experience - Experience in attaining certifications or attestations such as ISO 27001, SOC report, PCI, etc. - Experience with Security Infrastructure Design...


  • india CrossTab IT Consulting Full time

    We are seeking Director of Governance Risk and Compliance (GRC) for our client, the biggest financial institution of the country. The ideal candidate is a leader who has worked for a min of 5 years in the BSF industry and understands the nuances and criticality of situations in the Banking industry. Work Experience 20-23 years in IT infrastructure,...


  • India Futurism Full time

    ID: 605 | Fresher | India | careers- We are searching for a Cyber Security Intern. who will be responsible for monitoring, reporting, and escalating events to our SOC Analysts. The primary function of this position is to monitor the analytics tools and perform alert management and initial incident qualification. This role reports to the SOC Team...


  • India Quadagile Consulting LLP Full time

    Primary Purpose As a Cyber Security Analyst, you will be responsible for monitoring, analyzing, and implementing security measures to protect our organization's information systems. This role involves close collaboration with IT teams, adherence to industry standards (FISMA, SOC-2, ISO27001, FedRAMP), and managing vulnerabilities to mitigate potential...


  • india Birlasoft Full time

    Role/Title Infra - Cyber Analyst Primary Skills/expertise Cyber Security Preferred skills/expertise Role & Responsibilities Identify threats and vulnerabilities in systems and software architecture and resolve causes of security threats as well as prepare for potential threats that could disrupt operations. Test security systems and strategies to monitor...


  • india Quadagile Consulting LLP Full time

    Primary Purpose   As a Cyber Security Analyst, you will be responsible for monitoring, analyzing, and implementing security measures to protect our organization's information systems. This role involves close collaboration with IT teams, adherence to industry standards (FISMA, SOC-2, ISO27001, FedRAMP), and managing vulnerabilities to mitigate potential...


  • India Futurism Full time

    ID: 605 | Fresher | India | careers- We are searching for a Cyber Security Intern. who will be responsible for monitoring, reporting, and escalating events to our SOC Analysts. The primary function of this position is to monitor the analytics tools and perform alert management and initial incident qualification. This role reports to the SOC Team...

  • Cyber Security

    4 weeks ago


    india MUFG Full time

    About the Role: Position Title: Senior Analyst - Cyber Security Location: Bengaluru Job Profile: Position details: To ensure effective management and control of Cyber Security, IT and information risk for MUFG EMEA entities by ensuring all appropriate Security, IT and common sense controls are in place, that these controls are being followed and...

  • Cyber Security

    4 weeks ago


    india MUFG Full time

    About the Role: Position Title: Senior Analyst - Cyber Security Location: Bengaluru Job Profile: Position details: To ensure effective management and control of Cyber Security, IT and information risk for MUFG EMEA entities by ensuring all appropriate Security, IT and common sense controls are in place, that these controls are being followed...

  • Malware Analyst

    4 weeks ago


    india Swift Strategic Staff Solutions INC Full time

    Job Description:We are seeking a skilled Malware Analyst to join our cybersecurity team. The ideal candidate will have 4 to 6 years of experience in analyzing and dissecting malware samples to understand their behavior, capabilities, and potential impact on systems and networks. The Malware Analyst will play a crucial role in identifying and mitigating...

  • Malware Analyst

    6 days ago


    india Swift Strategic Staff Solutions INC Full time

    Job Description:We are seeking a skilled Malware Analyst to join our cybersecurity team. The ideal candidate will have 4 to 6 years of experience in analyzing and dissecting malware samples to understand their behavior, capabilities, and potential impact on systems and networks. The Malware Analyst will play a crucial role in identifying and mitigating...

  • Security Analyst

    1 week ago


    India Zallery Full time

    Security Analyst : Security Operations Center (SOC)Job Level : Entry-Level/Mid-LevelJob Type : Full-Time/Regular (INDIA)Years of Experience : 3+Level of Education : BA/BSPosition Summary :The Security Analyst - Security Operations Center (SOC) will work as part of the Information Security Operations team in the Technology Division (IT) to detect, prioritize,...


  • India We IT Global AB Full time

    Job Description This is a remote position. We are looking for a Cyber Security Specialist – Splunk for our organization.Introduction This is a request for a proposal for services to assist our client's Cyber Defense Center (CDC), in a program activity starting latest w2423. The details and scope of this request are outlined in the following...


  • india We IT Global AB Full time

    Job Description This is a remote position. We are looking for a Cyber Security Specialist – Splunk for our organization.Introduction This is a request for a proposal for services to assist our client’s Cyber Defense Center (CDC), in a program activity starting latest w2423. The details and scope of this request are outlined in the following...


  • india We IT Global AB Full time

    Job Description This is a remote position. We are looking for a Cyber Security Specialist – Splunk for our organization.Introduction This is a request for a proposal for services to assist our client’s Cyber Defense Center (CDC), in a program activity starting latest w2423. The details and scope of this request are outlined in the following...

  • Cyber Security

    2 weeks ago


    India Sollys Consulting and Solutions Full time

    **Experience Requirement**: Corporate Sectors Years **Skill Set**:Cyber Security and Ethical Hacking **Location**: Corporate Sectors **Module 1** Cyber Security Fundamentals **Module 2** Network Security & Devices **Module 3** Server Fundamental and Security **Module 4** Web Application Security **Module 5** Ethical Hacking & Attack...