Cyber Security Specialist

2 months ago


bangalore, India Lenovo Full time

Description and Requirements

As a Cybersecurity Threat Hunter, you will:
• Identify (hunting) and profiling threat actors and Tactics, Techniques, Procedures (TTPs).
o Conducting proactive threat hunting activities to identify potential security threats and vulnerabilities in the organization's systems and networks.
o User behavior analytics, threat modeling, network & EDR hunting, hunt through MITRE Framework, hunt through Threat Intelligence, hunt via brand intelligence services, blind hunt analogy, hunt pivoting, hunt by orchestration
o Malware analysis and reverse engineering
o Strong understanding of common attack vectors and offensive tools.
o Security Incident Response
o Log analysis (statistical modeling, correlation, pattern recognition, etc.)
• Developing and maintaining threat intelligence sources and monitoring emerging threats to ensure the organization stays ahead of potential risks.
• Analyzing security logs and other data sources to detect security incidents, including malware infections, phishing attacks, and other forms of cyber threats.
• Conducting incident investigations to identify the scope, impact, and root cause of security incidents and breaches.
• Experience with IoC lifecycle.
• Ability to develop small automation scripts and makeshift tools (Python, PowerShell…).
• Design and run custom analysis models on (centralized) security event information to discover active threats, including collaboration on the development of use cases when appropriate.
• Developing and implementing strategies and technologies to detect and prevent future security threats.
• Collaborating with other members of the security team to improve the organization's overall security posture.
• Good understanding of enterprise architectures and large IT environment operations.
• Conducting regular security assessments and audits to identify and address vulnerabilities and compliance gaps.
• Provide mentorship and support to teammates with regard to Threat Intel collection , communication/rapport with other business units and various levels of leadership, technical expertise, and career development.

• Change Management/ Implementation: Independently implement changes to meet customer infrastructure needs within area of technical responsibility
• Patch and Security Management: Apply patch and security changes per policy.
• Configuration Management: Ensure Configuration Management Database (CMDB) entries are complete and accurate.
• Quality: Provide continual improvement recommendations for direct responsibility area (process improvement, technical standard updates, etc).
• Project Management: Participate in customer and internal projects, including transformation.
• Customer Relationship Management: Set expectations with customers and/or internal businesses/end users within defined parameters.
• Teamwork: Work as part of a team, which may be virtual and/or global. Participate as part of a team and maintains good relationships with team members and customers
 

Additional Locations : * India - Karnātaka - Bangalore * India - Karnātaka - BANGALORE * India * India - Karnātaka * India - Karnātaka - Bangalore , * India - Karnātaka - BANGALORE

  • bangalore, India Kognosdata Full time

    Company Description Kognosdata is a company located in Bengaluru that specializes in creating effective solutions for scientific and engineering software, outsourcing, and e-commerce. We are dedicated to solving problems and providing innovative solutions in these areas. Role Description This is a full-time on-site role for a Cyber Security Specialist. The...


  • bangalore, India Data Security Council of India Full time

    Responsibilities:Account acquisition and Management: Acquire new clients and engage with existing clients for retention.Build proposition, solutions, and service lines for industry sectors, specific problems, and arrange capabilities/ offerings around them.Building a trusted relationship with clients as a Trusted Advisor for Cyber Security from the...


  • bangalore, India Data Security Council of India Full time

    Responsibilities: Account acquisition and Management: Acquire new clients and engage with existing clients for retention. Build proposition, solutions, and service lines for industry sectors, specific problems, and arrange capabilities/ offerings around them. Building a trusted relationship with clients as a Trusted Advisor for Cyber Security from the...

  • Cyber Security

    2 months ago


    bangalore, India Necurity Solution Full time

    Necurity Solution is a leading company in the Computer & Network Security industry, specializing in providing comprehensive security solutions to businesses worldwide. We are currently seeking a highly skilled and motivated individual to join our team as a Cyber Security professional. As a Cyber Security expert, you will play a crucial role in protecting our...


  • bangalore, India Saaki Argus & Averil Consulting Full time

    Job Description: · Strong expertise in cloud security, DNS, DDoS, IDS/IPS, email security, and email and web advance threat protection. Improving defence by examining email, DNS, and DDoS attack patterns. Monitoring baseline changes for external threat threats detection and automating preventive mitigation. · DMARC and outgoing email enforcement...


  • bangalore, India Saaki Argus & Averil Consulting Full time

    Job Description: · Strong expertise in cloud security, DNS, DDoS, IDS/IPS, email security, and email and web advance threat protection. Improving defence by examining email, DNS, and DDoS attack patterns. Monitoring baseline changes for external threat threats detection and automating preventive mitigation. · DMARC and outgoing email enforcement...


  • bangalore, India Agratas Full time

    Job Description:We are currently seeking an experienced Cyber Defence Head with minimum 14 years of relevant experience to lead our team in ensuring the security and integrity of our organization's systems and data. The ideal candidate will have a strong background in security operations, including data loss prevention, ZT technology, endpoint protection...


  • bangalore, India Agratas Full time

    Job Description:We are currently seeking an experienced Cyber Defence Head with minimum 14 years of relevant experience to lead our team in ensuring the security and integrity of our organization's systems and data. The ideal candidate will have a strong background in security operations, including data loss prevention, ZT technology, endpoint protection...


  • bangalore, India Agratas Full time

    Job Description: We are currently seeking an experienced Cyber Defence Head with minimum 14 years of relevant experience to lead our team in ensuring the security and integrity of our organization's systems and data. The ideal candidate will have a strong background in security operations, including data loss prevention, ZT technology, endpoint protection...


  • Bangalore,Hyderabad, India MY Search Full time

    Our client is a Global multinational technology company that is focused on engineering, manufacturing, data analytics, networks and operations. They are looking for Autosar Cyber Security Software Specialist to be based at Hyderabad with the following :- Total 4 to 8 years of experience with 4+ years in developing security features in embedded software for...


  • Bangalore/Hyderabad, India MY Search Full time

    Our client is a Global multinational technology company that is focused on engineering, manufacturing, data analytics, networks and operations. They are looking for Autosar Cyber Security Software Specialist to be based at Hyderabad with the following :- Total 4 to 8 years of experience with 4+ years in developing security features in embedded software for...


  • bangalore, India Unisys Full time

    What success looks like in this role: • Responsible for the identification, tracking and management of enterprise risks. This includes performing risk assessments and measuring the success and effectiveness of mitigation efforts. Identifies, evaluates, tests and implements appropriate security products, tools, and systems to establish and ensure a...

  • Cyber Security Vehicle

    2 months ago


    bangalore, India Skill Ventory Full time

    Roles and Responsibilities Vehicle system cyber security analysis SW and HW analysis from cyber security point of viewCheck possible breach in actual vehicle systemPerform a periodic DLP (data loss prevention) analysisPerform interface security analysis between vehicle and the environmentPerform risk assessment and quality checkImprove, revise and...


  • Bangalore, India Cortex Consulting Pvt. Ltd. Full time

    About the Role : We are seeking a highly skilled and experienced Automotive Cybersecurity Specialist to join our team and play a crucial role in safeguarding our connected vehicles from cyber threats. This role is ideal for a candidate with a strong foundation in cybersecurity principles, experience in the automotive domain, and a passion for ensuring the...


  • bangalore, India Cortex Consulting Pvt. Ltd. Full time

    About the Role : We are seeking a highly skilled and experienced Automotive Cybersecurity Specialist to join our team and play a crucial role in safeguarding our connected vehicles from cyber threats. This role is ideal for a candidate with a strong foundation in cybersecurity principles, experience in the automotive domain, and a passion for ensuring the...


  • Bangalore, Karnataka, India Cortex Consulting Pvt. Ltd. Full time

    About the Role : We are seeking a highly skilled and experienced Automotive Cybersecurity Specialist to join our team and play a crucial role in safeguarding our connected vehicles from cyber threats. This role is ideal for a candidate with a strong foundation in cybersecurity principles, experience in the automotive domain, and a passion for ensuring the...


  • Bangalore, Karnataka, India Cortex Consulting Pvt. Ltd. Full time

    About the Role : We are seeking a highly skilled and experienced Automotive Cybersecurity Specialist to join our team and play a crucial role in safeguarding our connected vehicles from cyber threats. This role is ideal for a candidate with a strong foundation in cybersecurity principles, experience in the automotive domain, and a passion for ensuring the...


  • Bangalore, India Cortex Consulting Pvt. Ltd. Full time

    About the Role : We are seeking a highly skilled and experienced Automotive Cybersecurity Specialist to join our team and play a crucial role in safeguarding our connected vehicles from cyber threats. This role is ideal for a candidate with a strong foundation in cybersecurity principles, experience in the automotive domain, and a passion for ensuring the...

  • Security Assessment

    2 months ago


    bangalore, India NETSACH GLOBAL Full time

    Greetings from Netsach - A Cyber Security Company. Currently we are hiring Security Assessment & Compliance Specialist with 3-6yrs. This is a full-time onsite opportunity in Dubai. Job Title: Security Assessment & Compliance Specialist Exp: 3-6yrs Job Location: Dubai Onsite Job Type: Fulltime Job Overview The Security Threat Assessment & Compliance...

  • Security Assessment

    2 months ago


    Bangalore, India NETSACH GLOBAL Full time

    Greetings from Netsach - A Cyber Security Company.Currently we are hiring Security Assessment & Compliance Specialist with 3-6yrs. This is a full-time onsite opportunity in Dubai.Job Title: Security Assessment & Compliance SpecialistExp: 3-6yrsJob Location: Dubai OnsiteJob Type: FulltimeJob OverviewThe Security Threat Assessment & Compliance Specialist will...