Senior Cyber Red Team Analyst

2 weeks ago


Chennai, Tamil Nadu, India Ford Motor Company Full time

Cyber Red Team is a team of passionate, highly technical security experts who take apart systems, find weaknesses, and advise on remediation and resolution. In contrast to Pen Testers, Red Teamers will simulate real attackers and will attempt to penetrate defenses undetected. Red Teamers will follow the "Black Box "mode – which means that they utilize their skills and knowledge to penetrate the defenses as an external attacker with minimal information.

MUST-HAVE skills:

=============

Advanced Python programming/automation skills around encryption obfuscations, web-site-scraping and system programming. Excellent PowerShell, bash skills with emphasis on scripting. Very good working experience in GitHub. Excellent knowledge of network protocols. Very Good Knowledge in Linux Internals, Windows Internals , Active Directory, Azure AD Internals Knowledge of "GO" programming language is desired, though not mandatory. Web-Application Development is a vital skill. Industry standard certifications like OSCP, GCPN, GDAT, CRTO, CRTP, ECSA, EWPT will be an added advantage

Important-Points

=============

Base location for this role is CHENNAI This is a fairly advanced team. You are expected to perform from day-1. You should be a self-learner and very fast at learning. Interview mode: will be LIVE, In-person and definitely Hands-on. Interview will be conducted in Chennai office. Candidates having core-development background , but, without Cyber Security skills are MORE THAN WELCOME to apply for this opening There is NO remote working. You must work from office 3 days every week, every month. Excellent Communication (writing and oral) skills is a MUST. undefined

  • Chennai, Tamil Nadu, India timesjobs Full time

    ## ### Hiring For Cyber Security Analyst#### :Cyber Security Analyst Desired ProfileSkills: Data Privacy, Information Security Policy, Privacy Policy, Data Management Framework & Records Retention Policy as well as Standards, stakeholder management skillsEducation details: Full-time graduate with professional certification (such as CIPP, CIA, CISA, CISSP, or...


  • Chennai, Tamil Nadu, India Sampoorna Consultants Pvt. Ltd Full time

    Overall Job Purpose : This role is based in India with possible hybrid working in Chennai Office. It includes regular interaction with other geographically located teams. The Senior Cyber Security Manager works closely with other members of the Tech Services team to provide services for global business.Key Responsibilities : Overseeing and managing all...


  • Chennai, Tamil Nadu, India Standard Chartered Bank Full time

    Role Responsibilities Job Role Monitor, detect and respond to any potential security threats and risks to the organisation, using the available technology toolset. Correlate and consolidate the alerts, reports, anomalies and other intelligence sources, put the threat / risk in context, and determine event / incident urgency and priority, and...


  • Chennai, Tamil Nadu, India Ford Motor Company Full time

    A Cyber Security Center Response Analyst with a current focus on structured and unstructured tasks associated with proactive identification and remediation of suspicious network and host based activity. Scope is for any Ford Motor Company asset or asset of any subsidiary or joint venture worldwide. The CSC Response Analyst is focused on addressing...


  • Chennai, Tamil Nadu, India TransUnion LLC Full time

    What We'll Bring: This role is a senior GCC member of the TransUnion Global Threat Detection Service Operations team, which includes TDS/SOC analysts, incident handlers as well as folks responsible for red teaming, intelligence analysis, and technical threat researchers. This role will focus on proactive monitoring and alert enhancements for TDS, DLP and...


  • Chennai, Tamil Nadu, India SourceHOV Full time

    Security Specialist - Cyber Security Operations CenterRole Overview:Cyber Security Operations Analyst will play a significant role in our Cyber Security Operations Center team (CSOC), reviewing and handling oversight to a number of security controls, and providing operational insight to complete management of the Cyber threats.to day operations of Cyber...


  • Chennai, Tamil Nadu, India Ford Motor Company Full time

    Position responsibilities include: • Perform threat modeling for Enterprise and SaaS IT assets. • Gain understanding of the business process, application architecture, IT infrastructure and interaction with external entities. • Work with business, application, and supplier teams to perform in-depth threat assessments by leveraging methods such as...


  • Chennai, Tamil Nadu, India Impetus Career Consultants Full time

    Hiring for a US based insurance and wealth management company, with a headcount of over 9000 Employees Looking For Diversity Profiles Only Position Overview: The Head of IT Infrastructure and Cyber Security is responsible for overseeing and managing the organization's IT infrastructure, ensuring its optimal performance, and safeguarding it against cyber...


  • Chennai, Tamil Nadu, India Anicalls (Pty) Ltd Full time

    Designs, tests, and implements secure operating systems, networks, security monitoring, tuning and management of I.T. security systems and applications, incident response, digital forensics, loss prevention, and eDiscovery actions. Conducts risk and vulnerability assessment at the network, system, and application level. Conducts threat modeling exercises....


  • Chennai, Tamil Nadu, India American Red Cross Full time

    By joining the American Red Cross you will touch millions of lives every year and experience the greatness of the human spirit at its best. Are you ready to be part of the world's largest humanitarian network?_Join us—Where your Career is a Force for GoodJob Description: WHY CHOOSE US?_As one of the nation's premier humanitarian organizations, the American...


  • Chennai, Tamil Nadu, India Standard Chartered Bank Full time

    Role ResponsibilitiesJob RoleMonitor, detect and respond to any potential security threats and risks to the organisation, using the available technology toolset.Correlate and consolidate the alerts, reports, anomalies and other intelligence sources, put the threat / risk in context, and determine event / incident urgency and priority, and initiate an...

  • Cyber Security

    2 weeks ago


    Chennai, Tamil Nadu, India Vestas Full time

    Vestas is the world leader in wind technology and a Defining force in the development of the wind power industry. Vestas' core business comprises the development, manufacture, sale, marketing and maintenance of Wind Turbines. Come and Join us at VestasGlobal Service Operations, Quality & HSE >Global Operations Engineering >Plant Operations EngineeringWe...


  • Chennai, Tamil Nadu, India Ford Motor Company Full time

    The Security Services team at ITO, Ford Business Solutions, India is seeking a passionate and creative Cyber Intelligence Specialist & Automation Expert who can build and maintain critical security tools used to protect Ford's most sensitive security systems. The interested candidate should have experience in Anti-malware, Endpoint protection, XDR, IPS/IDS...

  • Cyber Security

    2 weeks ago


    Chennai, Tamil Nadu, India Vestas Full time

    Vestas is the world leader in wind technology and a Defining force in the development of the wind power industry. Vestas' core business comprises the development, manufacture, sale, marketing and maintenance of Wind Turbines. Come and Join us at Vestas Global Service Operations, Quality & HSE > Global Operations Engineering > Plant Operations...


  • Bangalore/Chennai, Tamil Nadu, India Scoop Technologies Full time

    Job Description :Job Title : Cyber Security AnalystExperience : 5+ YrsLocation : Bangalore, ChennaiNotice Period : Immediate - 30 daysRoles & Responsibilities :- Writing/developing code that is maintainable and re-usable.- Performing testing of code to ensure functionality is correct - own code but also peer reviewing.- Develop knowledge of TIS Platform,...


  • Chennai, Tamil Nadu, India MSC Technology Full time

    Job DescriptionRequirement - Senior Business Analyst - Business Process DepartmentStrong knowledge on depot/warehouse Management in Shipping.End to end exposure to Ocean transportation is considered as advantage.Requires good communication and negotiation capabilities to convince PO and other stakeholders.Requirement - Senior Business Analyst - Business...

  • senior manager

    2 weeks ago


    Chennai, Tamil Nadu, India HCLTech Full time

    JD for Threat HuntingProvide technical leadership for the delivery team, responsible for L3 incident resolution.Coordinate SOC efforts across multiple business units during response.Perform hunting exercises using threat intelligence, analysis of anomalous log data and results of historical events and data to detect and response to threatsoShould be able to...


  • Chennai, Tamil Nadu, India MSC Technology Full time

    Job Description Requirement - Senior Business Analyst - Business Process Department Strong knowledge on depot/warehouse Management in Shipping.End to end exposure to Ocean transportation is considered as advantage.Requires good communication and negotiation capabilities to convince PO and other stakeholders. Requirement - Senior Business Analyst -...

  • Subject Matter Expert

    4 weeks ago


    Bangalore/Chennai, Tamil Nadu, India Intuitive Apps Full time

    About the job :Job Title : Cyber Security Carbon black Job Description :The Carbon Black SME will be responsible for the design, deployment and management of globally deployed EDR systems. This role will work closely with the HO Cyber security team, Threat Intelligence team, Incident Response, and monitoring analysts to define and tune rules and device...

  • Subject Matter Expert

    4 weeks ago


    Bangalore/Chennai, Tamil Nadu, India Intuitive Apps Full time

    About the job :Job Title : Cyber Security Carbon black Job Description :The Carbon Black SME will be responsible for the design, deployment and management of globally deployed EDR systems. This role will work closely with the HO Cyber security team, Threat Intelligence team, Incident Response, and monitoring analysts to define and tune rules and device...