Lead Cyber Defence Analyst

2 months ago


Bangalore Metropolitan Area, India Groww Full time

About Groww

We are a passionate group of people focused on making financial services accessible to every Indian through a multi-product platform. Each day, we help millions of customers take charge of their financial journey.

Customer obsession is in our DNA. Every product, every design, every algorithm down to the tiniest detail is executed keeping the customers’ needs and convenience in mind.

Our people are our greatest strength. Everyone at Groww is driven by ownership, customer-centricity, integrity and the passion to constantly challenge the status quo.

Are you as passionate about defying conventions and creating something extraordinary as we are? Let’s chat.


Our Vision

Every individual deserves the knowledge, tools, and confidence to make informed financial decisions. At Groww, we are making sure every Indian feels empowered to do so through a cutting-edge multi-product platform offering a variety of financial services.

Our long-term vision is to become the trusted financial partner for millions of Indians.


Our Values

Our culture enables us to be what we are — India’s fastest-growing financial services company. It fosters an environment where collaboration, transparency, and open communication take center-stage and hierarchies fade away. There is space for every individual to be themselves and feel motivated to bring their best to the table, as well as craft a promising career for themselves.


The values that form our foundation are:

  • Radical customer centricity
  • Ownership-driven culture
  • Keeping everything simple
  • Long-term thinking
  • Complete transparency


Responsibilities:


  • Develop and implement comprehensive cyber defense strategies, policies, and procedures
  • Oversee the operation and maintenance of security controls, including firewalls, intrusion detection/prevention systems, endpoint protection, and data loss prevention solutions.
  • Design and implement SIEM/SOAR across the ecosystem
  • Technically lead a team of cybersecurity professionals, providing guidance, coaching, and mentorship.
  • Monitor the organization's networks and systems for potential security breaches or unauthorized access attempts.
  • Lead incident response efforts, including investigation, containment, eradication, and recovery activities.
  • Conduct regular vulnerability assessments to identify potential weaknesses in the organization's infrastructure and applications.
  • Collaborate with cross-functional teams to ensure cybersecurity best practices are integrated into the design and implementation of new systems and applications.
  • Stay updated on the latest cybersecurity threats, vulnerabilities, and industry trends, and proactively recommend appropriate countermeasures.
  • Establish and maintain relationships with external stakeholders, including vendors, partners, and relevant industry forums.


Required Skills:


  • Minimum 5+ years of relevant hands on experience in areas of SIEM Products & troubleshooting, public cloud technology(AWS/Azure/GCP), Incident Response and Security operations
  • In-depth understanding of network security protocols and techniques
  • In-depth knowledge of operating systems, including internals and advanced troubleshooting
  • Knowledge of advanced threat detection techniques and tools (such as sandboxing and behavior-based detection)
  • Advanced knowledge of offensive techniques and tactics (such as reverse engineering, exploit development, and advanced persistent threats)
  • Ability to provide necessary data attributes across the infrastructure to monitor critical signals for incident monitoring
  • Working with Stakeholders to implement monitoring systems for critical infrastructure and application components across ecosystems.
  • Proficiency with few of the following: EDR, Anti-Virus, HIPS, NIDS/NIPS, logs analysis, Full Packet Capture, Network-Based Forensics, and Encryption.
  • Experience with risk management and threat modeling
  • Strong programming skills and ability to develop custom tools and scripts
  • Experience with managing and leading a cyber defense team
  • Familiarity with cloud security and container security
  • Advanced certifications such as SANS GIAC / GCIA / GCIH, CISSP or CASP and/or IR-specific training and certification is an added advantage.
  • At least 2 years of experience as lead investigator and 3+ years of experience as analyst in Incident Response or SOC.
  • Open mind for exploring new ideas for automating repetitive manual tasks



  • Greater Bengaluru Area, India Groww Full time

    About Groww We are a passionate group of people focused on making financial services accessible to every Indian through a multi-product platform. Each day, we help millions of customers take charge of their financial journey. Customer obsession is in our DNA. Every product, every design, every algorithm down to the tiniest detail is executed keeping the...


  • Greater Bengaluru Area, India Groww Full time

    About GrowwWe are a passionate group of people focused on making financial services accessible to every Indian through a multi-product platform. Each day, we help millions of customers take charge of their financial journey.Customer obsession is in our DNA. Every product, every design, every algorithm down to the tiniest detail is executed keeping the...


  • bangalore, India News Corp Full time

    Job Description : Job Title: Lead Analyst, Cyber Defense Job Location: Bengaluru, Karnataka Work Arrangement: Hybrid (3 days per week in office) Shifts: Rotational shifts About News Corp News Corp is a global diversified media and information services company focused on creating and distributing authoritative and engaging...

  • Data Analyst

    3 weeks ago


    bangalore, India Flexi Analyst Full time

    Company DescriptionFlexi Analyst is a leading organization in Bengaluru that specializes in business, quality, data, and content analysis. With a leadership team from renowned companies such as Accenture, Amazon, Flipkart, Apple, and Inmobi, Flexi Analyst is building the largest community of analysts worldwide. Our main focus is on delivering value to our...

  • Data Analyst

    3 weeks ago


    bangalore, India Flexi Analyst Full time

    Company Description Flexi Analyst is a leading organization in Bengaluru that specializes in business, quality, data, and content analysis. With a leadership team from renowned companies such as Accenture, Amazon, Flipkart, Apple, and Inmobi, Flexi Analyst is building the largest community of analysts worldwide. Our main focus is on delivering value to our...


  • Bangalore Metropolitan Area, India SELLIGENCE SOLUTIONS PRIVATE LIMITED Full time

    Key Duties & ResponsibilitiesDevelop and Implement Security Policies: The cyber security manager is responsible for formulating and implementing comprehensive security policies and procedures that align with the organization’s goals and regulatory requirements. This includes creating incident response plans, conducting risk assessments, and ensuring...


  • bangalore, India airbus Full time

    Job Description: Description: As a Cyber Security Technology Analyst you will be part of the Information Management (IM) function, your role is to ensure implementation of right security controls in close collaboration with Airbus IM Cyber Security teams for Secure Architecture & Design, Security Operations, Risk Assessment and Compliance etc. You will...


  • bangalore, India airbus Full time

    Job Description: Description: As a Cyber Security Technology Analyst you will be part of the Information Management (IM) function, your role is to ensure implementation of right security controls in close collaboration with Airbus IM Cyber Security teams for Secure Architecture & Design, Security Operations, Risk Assessment and Compliance etc. You will...


  • bangalore, India Agratas Full time

    Job Description:We are currently seeking an experienced Cyber Defence Head with minimum 14 years of relevant experience to lead our team in ensuring the security and integrity of our organization's systems and data. The ideal candidate will have a strong background in security operations, including data loss prevention, ZT technology, endpoint protection...


  • bangalore, India Agratas Full time

    Job Description:We are currently seeking an experienced Cyber Defence Head with minimum 14 years of relevant experience to lead our team in ensuring the security and integrity of our organization's systems and data. The ideal candidate will have a strong background in security operations, including data loss prevention, ZT technology, endpoint protection...


  • bangalore, India Société Générale Assurances Full time

    Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Permanent contract|Bangalore|Innovation / Project / Organization Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities RESG/GTS is the entity in charge of the entire IT...


  • bangalore, India Société Générale Assurances Full time

    Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Permanent contract|Bangalore|Innovation / Project / Organization Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities RESG/GTS is the entity in charge of the entire IT...


  • bangalore, India Deloitte Full time

    What impact will you make?Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential.The TeamDeloitte helps organizations...


  • bangalore, India Deloitte Full time

    What impact will you make?Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential.The TeamDeloitte helps organizations...


  • Bangalore Metropolitan Area, India Prometheus Consulting Services. (Hiring for US Retail Client) Full time

    This role is with one of the biggest US retailer Brand.Location : BangaloreExperience : 7-10 years Job SummaryThe Manager is primarily responsible for leading and supporting a team dedicated to Online Category Performance. The core purpose of the Manager is to work with the analyst/Sr. Analyst/Lead Analyst in delivering impactful data-driven analytics...


  • bangalore, India Agratas Full time

    Job Description: We are currently seeking an experienced Cyber Defence Head with minimum 14 years of relevant experience to lead our team in ensuring the security and integrity of our organization's systems and data. The ideal candidate will have a strong background in security operations, including data loss prevention, ZT technology, endpoint protection...


  • bangalore, India Société Générale Assurances Full time

    Lead Cyber Security Analyst - Flow Certification Permanent contract|Bangalore|Innovation / Project / Organization Lead Cyber Security Analyst - Flow Certification Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities Be the SME on all the security flow recertification requirements and...

  • Vulnerability Analyst

    3 weeks ago


    bangalore, India airbus Full time

    Job Description: Role: Senior Security Analyst - Cybersecurity  Description Currently, Airbus is looking for a Security Analyst in the Global Cyber Security team within Airbus (Commercial Aircraft) for the Weakness Management team in Bangalore, India location. You will join the IM Cyber Security Department. The successful candidate shall establish...


  • bangalore, India airbus Full time

    Job Description: Role: Senior Security Analyst - Cybersecurity  Description Currently, Airbus is looking for a Security Analyst in the Global Cyber Security team within Airbus (Commercial Aircraft) for the Weakness Management team in Bangalore, India location. You will join the IM Cyber Security Department. The successful candidate shall establish...


  • bangalore, India Société Générale Assurances Full time

    Cyber Security Lead Analyst Permanent contract|Bangalore|Innovation / Project / Organization Cyber Security Lead Analyst Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities 1. Perform manual penetration testing and vulnerability assessment for internal, external perimeter, web...