Cyber Security Associate

1 month ago


india Wobot.ai Full time

Responsibilities:

  • Monitor security events and incidents using various security tools, including Checkpoint EDPR (Endpoint Detection, Prevention and Response) tool, Data Leakage Prevention (DLP) security events monitoring and response, and other security monitoring platforms.
  • Analyze security alerts and logs to identify potential security incidents, threats, or vulnerabilities.
  • Investigate security incidents to determine the root cause, scope, and impact, and provide recommendations for containment, eradication, and recovery.
  • Collaborate with other IT teams and stakeholders to gather additional information and context related to security incidents.
  • Perform real-time incident response, including containment, mitigation, and remediation activities.
  • Create and maintain incident reports, documenting the details of security incidents, response activities, and post-incident analysis.
  • Participate in incident response exercises, tabletop simulations, and security incident investigations.
  • Develop and maintain standard operating procedures (SOPs) and response playbooks for various types of security incidents (if required).
  • Assist in the implementation and maintenance of security tools, systems, and technologies, including firewalls, antivirus software, EDPR system, and DLP.
  • Collaborate with external security vendors and partners to address emerging threats and vulnerabilities.

Requirements:

  • Bachelor and #x27;s degree in Computer Science, Information Technology, or a related field (or equivalent experience).
  • 1-2 Years of experience as a Security Analyst or similar profile
  • Professional certifications such as CCNA, Certified Ethical Hacker (CEH), or similar certifications will be preferable.
  • Understanding of security monitoring tools, Checkpoint EDPR system, and DLP systems.
  • Familiarity with network protocols, TCP/IP, firewalls, and VPN technologies.
  • Understanding of common security threats, attack vectors, and vulnerability assessment techniques.
  • Understanding of incident response procedures, security incident handling, and forensic analysis is a plus.
  • Collaborate with external security vendors and partners to address emerging threats and vulnerabilities.
  • Knowledge of regulatory compliance frameworks (e.g., ISO 27001, GDPR) is beneficial.

How we work:

  • We use Microsoft Teams for daily communication, conduct daily standups and team meetings over Teams.
  • We value open discussion, ownership, and a founder mindset.
  • We prioritize design, amazing UI/UX, documentation, to-do lists, and data-based decision-making.
  • We encourage team bonding through bi-weekly town halls, destressing sessions with a certified healer, and fun company retreats twice a year.
  • We offer a 100% remote workplace model, health insurance, top performers eligible for attractive equity options, mental health consultations, company-sponsored upskilling courses, growth hours, the chance to give back with 40 hours for community causes, and access to a financial advisor.
  • Wobot is an Equal Opportunity Employer


  • india JOOLA INDIA Full time

    Job Title: Cyber Security Specialist Location: Bengaluru, India (WFO) Company Description: JOOLA was first established in 1952 and built a global reputation as a pioneer in table tennis. In 2022, JOOLA expanded into the rapidly growing pickleball scene and quickly attracted the biggest names in the sport. As an official table tennis sponsor for three...


  • india L A Technologies Pvt Ltd Full time

    Company Description L.A Technologies is a specialized group of IT professionals based in Mumbai Metropolitan Region. We provide top-notch services in Networking, Securities, Wireless, and Server platforms for Internet and business applications. Our team includes certified professionals in Cisco, Microsoft, Certified Auditors, and Linux, as well as a network...


  • india Adona Network Full time

    Company Description Adona Network is a dynamic multinational company at the forefront of IT managed services and cybersecurity solutions. With a strong presence in the United States, Singapore, and India, we empower businesses worldwide to protect their valuable data and networks from cyber threats. Role Description This is a full-time remote role for a...


  • india Fadac Resources Full time

    Job Description Our client is a leading enterprise technology Integrator specialized in the deployment of dynamic and highly scalable ICT Infrastructure Solutions. Due to expansion, they are currently in need of a Cyber Security Engineer. LOCATION : LagosRESPONSIBILITIES: Planning, implementing, managing, monitoring, and upgrading security measures for the...


  • india Careers International Full time

    Job Description Position Overview: The Cyber Security Analyst plays a critical role in safeguarding the digital assets and information of a Fast-Moving Consumer Goods (FMCG) company from cyber threats and attacks. This position involves monitoring, analyzing, and responding to security incidents, implementing security measures and controls, and providing...


  • india Teradyne Full time

    Our Purpose TERADYNE, where experience meets innovation and driving excellence in every connection. We are fueled by creativity and diversity of thought and in our workforce. Our employees are challenged to innovate and learn something new every day. We cultivate a culture of inclusion for all employees that respects their individual strengths, views,...

  • Cyber Security

    1 week ago


    India Sage IT India Full time

    Relevant security certifications such as CISA, CISSP, CRISC or equivalent - Experience in conducting internal Information Security audits for a highly regulated industry - 3+ years of Cyber Security experience - Experience in attaining certifications or attestations such as ISO 27001, SOC report, PCI, etc. - Experience with Security Infrastructure Design...


  • india Next-Link Full time

    Job Description Responsibilities: Utilize a minimum of 4-5 years of professional experience with IGA/SailPoint tooling.Focus primarily on onboarding applications onto the cyber security platform.Demonstrate proficient scripting/programming skills, including Java, Beanshell, and JavaScript.Display strong integration experience with SailPoint, particularly...

  • Associate, Cyber Risk

    1 month ago


    India Kroll Full time

    In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll Lens. Our sharp analytical skills, paired with the latest technology, allow us to give our clients clarity—not just answers—in all areas of business. We embrace diverse backgrounds and global perspectives, and we cultivate...


  • india DriveSec Technologies Full time

    Company Description DriveSec Technologies is a leading organization that empowers and enables companies to drive security and enhance workplace, infrastructure, and technological security processes. Our mission is to bridge the gap between technical teams and business teams, fostering a shift-left culture and mindset for secure growth. We prioritize a...

  • Cyber Security L3

    4 weeks ago


    india Yotta Infrastructure Solutions Full time

    We are Hiring Cyber Security L3 (IBM QRadar) YOE: 8 + Years Location: Panvel or Airoli (Navi Mumbai) Job Responsibilities Experience in Threat & malware analysis. Active analysis on Security Vulnerabilities, Advisories, Incidents, and Attack techniques. Tuning the QRadar rules to remediate false positive security alerts. Creating QRadar rules to fulfill...


  • india Mrwebsecure Infosolutions Private Limited Full time

    *Job Description: Cyber Security Trainer*Position: Cyber Security TrainerLocation: Mumbai (Andheri West )Company Overview:Mrwebsecure Infosolutions Private Limited is a leading provider of cybersecurity solutions dedicated to educating individuals and organizations about the importance of cybersecurity practices. We are committed to fostering a secure...


  • india Security Lit Full time

    Job Description: We are looking for a skilled and experienced professional to join our Information Security Governance team as a Senior Infrastructure, Application & Cloud Offensive Security Assessment expert. This role involves leading and executing comprehensive security assessments, including web application security testing, vulnerability assessment, and...


  • india Tech Mahindra Full time

    Position: - Delivery Lead Grade- 16-20yrs of experience Location-Bangalore/ Pune/ Hyd/ Noida/ Mumbai Objective Drive Security Delivery, Customer Satisfaction, Growth and Revenue Assurance Design and delivery aspects of technology risk and cyber security Provides supervision for risk and control advisory services to help protect customers, assets,...


  • india We IT Global AB Full time

    Job Description This is a remote position. We are looking for a Cyber Security Specialist – Splunk for our organization.Introduction This is a request for a proposal for services to assist our client’s Cyber Defense Center (CDC), in a program activity starting latest w2423. The details and scope of this request are outlined in the following...

  • Cyber Security Analyst

    24 hours ago


    india Atyeti Inc Full time

    Role: Analyst I/ Senior / Lead Analyst - Applications Programming (Individual Contributor) Experience: 6- 14 Years Location: Hyderabad, Chennai, Mumbai (10+ years) Job Description* The Evaluation Analyst plays an essential role in the Cyber Threat Defense Framework. The CTEP Evaluation Analyst conducts threat and incident evaluations and identifies...


  • india Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Manager, Cyber Security (Software Company)  A software company is currently Manager, Cyber Security to join them in their Selangor office. Key responsibilities include: Must have at least an Advance Diploma or Degree in IT related area. Examining a report on preventative maintenance.Supervise and ensure reports for incident...


  • india CyberSapiens Full time

    Company Description CyberSapiens is a Cyber Security based company based in Mangaluru, Bangalore and Melbourne. We offer a wide range of services including Compliance, Security Audits, ISO 27001, VAPT, Security Auditing, Threat Hunting, Black Box Testing, Malware Analysis, Cyber Attack Analysis and many more. Role Description This is a full-time...


  • india Westhouse Full time

    Job Description Westhouse è una società leader che opera nel campo della ricerca & selezione del personale, gestione di progetti ed è autorizzata a tempo indeterminato per la somministrazione di lavoro con Autorizzazione Ministeriale Prot. n. 0000095 del 03/08/2018.Stiamo attualmente ricercando per un nostro cliente internazionale che opera nel settore...

  • Cyber Security

    3 weeks ago


    india STAFIDE Full time

    Job Description About us: Stafide is the premier destination for tech talent consulting, providing comprehensive employment services throughout Europe. Our mission is straightforward: to effortlessly connect job seekers with employers, focusing on the rapidly changing technology sector. Boasting unparalleled expertise and a steadfast commitment, we...