Cyber Security Engineer

3 weeks ago


Anywhere in IndiaMultiple LocationsRemote Blue Silicon Infotech Private Limited Full time

Job Description :


We are seeking an experienced Cybersecurity Engineer with a strong emphasis on security in AWS to join our dynamic team. As a Cybersecurity Engineer, you will play a pivotal role in designing and implementing secure, scalable, and high-performance solutions on the AWS platform.

The ideal candidate will bring a deep understanding of AWS services and a passion for developing robust, resilient, and secure architectures.

Responsibilities :

- Collaborate with cross-functional teams to understand business requirements and design scalable and secure AWS solutions.

- Architect, design, and implement cloud security solutions to protect sensitive information and ensure compliance with industry standards.

- Provide expertise in identity and access management, encryption, network security, and other security-related AWS services.

- Conduct security assessments including penetration tests and recommend enhancements to address vulnerabilities and mitigate risks.

- Conduct regular system audits to identify vulnerabilities and ensure compliance with security standards.

- Develop and maintain our incident response plan, including monitoring systems for anomalies and responding to security incidents.

- Work closely with development and operations teams to integrate security controls into the CI/CD pipeline.

- Stay up to date on industry best practices, AWS security features, and emerging threats to continually improve the security posture of our systems.

- Develop and deliver security training and awareness programs to staff.

- Assist in the creation and maintenance of security policies, procedures, and documentation.

Qualifications :

1. CISSP certified.

2. Proven experience as a Cybersecurity Engineer with a focus on security in AWS.

3. In-depth knowledge of AWS services, including but not limited to EC2, S3, Lambda, IAM,VPC, KMS, CloudWatch, and CloudTrail.

4. Strong understanding of security principles, best practices, and standards in cloud environments.

5. Experience with designing and implementing secure, multi-tier, highly available architectures on AWS.

6. Ability to perform security audits on applications even though they are not hosted on the cloud.

7. Knowledge in fundamental database security and application security to address vulnerabilities such as Cross-Site Scripting, Cross-Site Request Forgery, SQL Injection, HTML Injection, etc.

8. Familiarity with compliance frameworks such as GDPR, HIPAA, and SOC 2.

9. Hands-on experience with security tools and technologies, such as AWS Security Hub,

10. GuardDuty, and WAF.

11. Knowledge of disaster recovery, computer forensic tools, technologies, and methods.

12. Excellent communication and collaboration skills with the ability to explain complex security concepts to technical and non-technical stakeholders.

13. Other certifications such as CISM, CEH, CompTIA Security+, or similar will be advantageous

(ref:hirist.tech)

  • Anywhere in India/Multiple Locations, IN Pro5.ai Full time

    About the job :Responsibilities :- Serve as the subject matter expert (SME) for the security systems managed by the Information Security Team.- Ensure the optimal use of security systems.- Plan, identify, assess, design, operationalize, and maintain various security-related software and hardware.- Recommend and lead cyber security solutions and initiatives...


  • Anywhere in India/Multiple Locations Pro5.ai (formerly Mangtas) Full time

    About the job :Responsibilities :- Serve as the subject matter expert (SME) for the security systems managed by the Information Security Team.- Ensure the optimal use of security systems.- Plan, identify, assess, design, operationalize, and maintain various security-related software and hardware.- Recommend and lead cyber security solutions and initiatives...


  • Anywhere in India/Multiple Locations Pro5.ai (formerly Mangtas) Full time

    About the job :Responsibilities :- Serve as the subject matter expert (SME) for the security systems managed by the Information Security Team.- Ensure the optimal use of security systems.- Plan, identify, assess, design, operationalize, and maintain various security-related software and hardware.- Recommend and lead cyber security solutions and initiatives...


  • Anywhere in India/Multiple Locations, IN Pro5.ai Full time

    About the job :Responsibilities :- Serve as the subject matter expert (SME) for the security systems managed by the Information Security Team.- Ensure the optimal use of security systems.- Plan, identify, assess, design, operationalize, and maintain various security-related software and hardware.- Recommend and lead cyber security solutions and initiatives...


  • India Cyber Security Council for Operations & Intelligence Full time

    Job Title: Senior Cyber Security Trainer Position Overview: We are seeking an experienced Senior Cyber Security Trainer with a proven track record in corporate training. The ideal candidate will have 6-8 years of hands-on experience in the field of cybersecurity along with exceptional teaching skills. The role involves designing curriculum, delivering...


  • Anywhere in India/Multiple Locations/Remote Blue Silicon Infotech Private Limited Full time

    Job Description :We are seeking an experienced Cybersecurity Engineer with a strong emphasis on security in AWS to join our dynamic team. As a Cybersecurity Engineer, you will play a pivotal role in designing and implementing secure, scalable, and high-performance solutions on the AWS platform.The ideal candidate will bring a deep understanding of AWS...

  • Cyber Security

    4 weeks ago


    Remote, India Axel Johnson International Full time

    **Designation**:L1 - Cyber Security **Experience**:3-4 years **CTC**:7-8 LPA **Location**: Remote **Department**: AxInter IT **Reports to**: SOC Support Manager **Why should you look at this role?** SOC Support personnel aid cyber security risk mitigation and maintain the company’s’ IT Hardware, Software and Services up and running in secure...


  • india Teradyne Full time

    Our Purpose TERADYNE, where experience meets innovation and driving excellence in every connection. We are fueled by creativity and diversity of thought and in our workforce. Our employees are challenged to innovate and learn something new every day. We cultivate a culture of inclusion for all employees that respects their individual strengths, views,...


  • india Teradyne Full time

    Our Purpose TERADYNE, where experience meets innovation and driving excellence in every connection. We are fueled by creativity and diversity of thought and in our workforce. Our employees are challenged to innovate and learn something new every day. We cultivate a culture of inclusion for all employees that respects their individual strengths, views,...

  • Malware Analyst

    4 weeks ago


    Anywhere in India/Multiple Locations, IN Swift Strategic Staff Solutions INC Full time

    Job Description:We are seeking a skilled Malware Analyst to join our cybersecurity team. The ideal candidate will have 4 to 6 years of experience in analyzing and dissecting malware samples to understand their behavior, capabilities, and potential impact on systems and networks. The Malware Analyst will play a crucial role in identifying and mitigating...

  • Malware Analyst

    3 weeks ago


    Anywhere in India/Multiple Locations Swift Strategic Staff Solutions INC Full time

    Job Description:We are seeking a skilled Malware Analyst to join our cybersecurity team. The ideal candidate will have 4 to 6 years of experience in analyzing and dissecting malware samples to understand their behavior, capabilities, and potential impact on systems and networks. The Malware Analyst will play a crucial role in identifying and mitigating...

  • Malware Analyst

    1 month ago


    Anywhere in India/Multiple Locations Swift Strategic Staff Solutions INC Full time

    Job Description:We are seeking a skilled Malware Analyst to join our cybersecurity team. The ideal candidate will have 4 to 6 years of experience in analyzing and dissecting malware samples to understand their behavior, capabilities, and potential impact on systems and networks. The Malware Analyst will play a crucial role in identifying and mitigating...

  • Malware Analyst

    4 weeks ago


    Anywhere in India/Multiple Locations, IN Swift Strategic Staff Solutions INC Full time

    Job Description:We are seeking a skilled Malware Analyst to join our cybersecurity team. The ideal candidate will have 4 to 6 years of experience in analyzing and dissecting malware samples to understand their behavior, capabilities, and potential impact on systems and networks. The Malware Analyst will play a crucial role in identifying and mitigating...

  • Cyber Security

    2 weeks ago


    Remote, India Axel Johnson International Full time

    Designation:L- Cyber SecurityExperience:3-4 yearsCTC:7-8 LPALocation: RemoteDepartment: AxInter ITReports to: SOC Support ManagerWhy should you look at this role?SOC Support personnel aid cyber security risk mitigation and maintain the company's' IT Hardware, Software and Services up and running in secure architecture. In addition, they are also involved in...


  • india Sisco Jobs Full time

    Job Description Job Title: Cyber Security EngineerLocation: Muscat, OmanContract Period: 2 yearsSalary: 700 Omani Riyal/monthExperience: 5-10 yearsJob Description: We are seeking a highly skilled and experienced Cyber Security Engineer to join our team in Muscat, Oman. The ideal candidate will have a minimum of 5 years of experience in cyber security, with a...

  • Intuitive Cloud

    1 week ago


    Anywhere in India/Multiple Locations, IN Intuitive.cloud Full time

    Intuitive.Cloud is seeking a highly motivated and skilled Cyber Security Specialist to join our growing team. As an "Engineering Company," we're passionate about delivering measurable value and key business outcomes for our enterprise customers on a global scale.About the Role : In this critical role, you will play a key part in safeguarding our...

  • Business Analyst III

    4 weeks ago


    Bangalore/Anywhere in India/Multiple Locations, IN Swift Strategic Staff Solutions INC Full time

    About the Role :We are seeking a highly motivated and experienced Business Analyst 3 to join our Cyber Security team. You will play a critical role in bridging the gap between business needs and technical solutions in the ever-evolving cybersecurity landscape. You will work closely with security professionals, stakeholders, and business leaders to analyze...

  • Business Analyst III

    2 months ago


    Bangalore/Anywhere in India/Multiple Locations, IN Swift Strategic Staff Solutions INC Full time

    About the Role :We are seeking a highly motivated and experienced Business Analyst 3 to join our Cyber Security team. You will play a critical role in bridging the gap between business needs and technical solutions in the ever-evolving cybersecurity landscape. You will work closely with security professionals, stakeholders, and business leaders to analyze...

  • Business Analyst III

    3 weeks ago


    Bangalore/Anywhere in India/Multiple Locations Swift Strategic Staff Solutions INC Full time

    About the Role :We are seeking a highly motivated and experienced Business Analyst 3 to join our Cyber Security team. You will play a critical role in bridging the gap between business needs and technical solutions in the ever-evolving cybersecurity landscape. You will work closely with security professionals, stakeholders, and business leaders to analyze...

  • Business Analyst III

    2 months ago


    Bangalore,Anywhere in India,Multiple Locations Swift Strategic Staff Solutions INC Full time

    About the Role :We are seeking a highly motivated and experienced Business Analyst 3 to join our Cyber Security team. You will play a critical role in bridging the gap between business needs and technical solutions in the ever-evolving cybersecurity landscape. You will work closely with security professionals, stakeholders, and business leaders to analyze...