Senior Cyber Red Team Analyst

4 weeks ago


Chennai, India Ford Motor Company Full time
Cyber Red Team is a team of passionate, highly technical security experts who take apart systems, find weaknesses, and advise on remediation and resolution. In contrast to Pen Testers, Red Teamers will simulate real attackers and will attempt to penetrate defenses undetected. Red Teamers will follow the “Black Box “mode – which means that they utilize their skills and knowledge to penetrate the defenses as an external attacker with minimal information.

MUST-HAVE skills:=============Advanced Python programming/automation skills around encryption obfuscations, web-site-scraping and system programming.Excellent PowerShell, bash skills with emphasis on scripting. Very good working experience in GitHub. Excellent knowledge of network protocols.Very Good Knowledge in Linux Internals, Windows Internals , Active Directory, Azure AD InternalsKnowledge of “GO” programming language is desired, though not mandatory.Web-Application Development is a vital skill.Industry standard certifications like OSCP, GCPN, GDAT, CRTO, CRTP, ECSA, EWPT will be an added advantageImportant-Points=============Base location for this role is CHENNAIThis is a fairly advanced team. You are expected to perform from day-1. You should be a self-learner and very fast at learning.Interview mode:

will be LIVE, In-person and definitely Hands-on. Interview will be conducted in Chennai office.Candidates having core-development background , but, without Cyber Security skills are MORE THAN WELCOME to apply for this openingThere is NO remote working. You must work from office 3 days every week, every month.Excellent Communication (writing and oral) skills is a MUST.

undefined

  • Chennai, India Ford Motor Company Full time

    Cyber Red Team is a team of passionate, highly technical security experts who take apart systems, find weaknesses, and advise on remediation and resolution. In contrast to Pen Testers, Red Teamers will simulate real attackers and will attempt to penetrate defenses undetected. Red Teamers will follow the “Black Box “mode – which means that they utilize...

  • SOC Tier 1 Analyst-2

    1 month ago


    Chennai, India TransUnion Full time

    TransUnion's Job Applicant Privacy Notice **What We'll Bring**: This role is a Senior Analyst GCC member of the TransUnion Global Threat Detection Service Operations team, which includes TDS/SOC analysts, incident handlers as well as folks responsible for red teaming, intelligence analysis, and technical threat researchers. This role will focus on proactive...


  • Chennai, India TransUnion LLC Full time

    What We'll Bring:This role is a senior GCC member of the TransUnion Global Threat Detection Service Operations team, which includes TDS/SOC analysts, incident handlers as well as folks responsible for red teaming, intelligence analysis, and technical threat researchers. This role will focus on proactive monitoring and alert enhancements for TDS, DLP and...


  • chennai, India Standard Chartered Bank Full time

    Role Responsibilities Job Role Monitor, detect and respond to any potential security threats and risks to the organisation, using the available technology toolset. Correlate and consolidate the alerts, reports, anomalies and other intelligence sources, put the threat / risk in context, and determine event / incident urgency and priority,...


  • Chennai, India Standard Chartered Bank Full time

    Role Responsibilities Job Role Monitor, detect and respond to any potential security threats and risks to the organisation, using the available technology toolset. Correlate and consolidate the alerts, reports, anomalies and other intelligence sources, put the threat / risk in context, and determine event / incident urgency and priority, and...


  • Chennai, India Standard Chartered Bank Full time

    Role Responsibilities Job Role Monitor, detect and respond to any potential security threats and risks to the organisation, using the available technology toolset. Correlate and consolidate the alerts, reports, anomalies and other intelligence sources, put the threat / risk in context, and determine event / incident urgency and priority, and...


  • chennai, India Standard Chartered Bank Full time

    Role Responsibilities Job Role Monitor, detect and respond to any potential security threats and risks to the organisation, using the available technology toolset. Correlate and consolidate the alerts, reports, anomalies and other intelligence sources, put the threat / risk in context, and determine event / incident urgency and priority,...


  • Chennai, India Ford Motor Company Full time

    A Cyber Security Center Response Analyst with a current focus on structured and unstructured tasks associated with proactive identification and remediation of suspicious network and host based activity. Scope is for any Ford Motor Company asset or asset of any subsidiary or joint venture worldwide. The CSC Response Analyst is focused on addressing...


  • chennai, India Ford Motor Company Full time

    A Cyber Security Center Response Analyst with a current focus on structured and unstructured tasks associated with proactive identification and remediation of suspicious network and host based activity. Scope is for any Ford Motor Company asset or asset of any subsidiary or joint venture worldwide. The CSC Response Analyst is focused on addressing...


  • Chennai, India Sampoorna Consultants Pvt. Ltd Full time

    Overall Job Purpose :- This role is based in India with possible hybrid working in Chennai Office. It includes regular interaction with other geographically located teams.- The Senior Cyber Security Manager works closely with other members of the Tech Services team to provide services for global business.Key Responsibilities :- Overseeing and managing all...


  • Chennai, India Sampoorna Consultants Pvt. Ltd Full time

    Overall Job Purpose :- This role is based in India with possible hybrid working in Chennai Office. It includes regular interaction with other geographically located teams.- The Senior Cyber Security Manager works closely with other members of the Tech Services team to provide services for global business.Key Responsibilities :- Overseeing and managing all...


  • chennai, India TransUnion LLC Full time

    What We'll Bring: This role is a senior GCC member of the TransUnion Global Threat Detection Service Operations team, which includes TDS/SOC analysts, incident handlers as well as folks responsible for red teaming, intelligence analysis, and technical threat researchers. This role will focus on proactive monitoring and alert enhancements for TDS, DLP...


  • Chennai, India TransUnion LLC Full time

    What We'll Bring: This role is a senior GCC member of the TransUnion Global Threat Detection Service Operations team, which includes TDS/SOC analysts, incident handlers as well as folks responsible for red teaming, intelligence analysis, and technical threat researchers. This role will focus on proactive monitoring and alert enhancements for TDS, DLP and...


  • Chennai, India Standard Chartered Bank Full time

    Role ResponsibilitiesJob RoleMonitor, detect and respond to any potential security threats and risks to the organisation, using the available technology toolset.Correlate and consolidate the alerts, reports, anomalies and other intelligence sources, put the threat / risk in context, and determine event / incident urgency and priority, and initiate an...


  • chennai, India Anicalls (Pty) Ltd Full time

    • Designs, tests, and implements secure operating systems, networks, security monitoring, tuning and management of I.T. security systems and applications, incident response, digital forensics, loss prevention, and eDiscovery actions.• Conducts risk and vulnerability assessment at the network, system, and application level. Conducts threat modeling...


  • chennai, India Anicalls (Pty) Ltd Full time

    • Designs, tests, and implements secure operating systems, networks, security monitoring, tuning and management of I.T. security systems and applications, incident response, digital forensics, loss prevention, and eDiscovery actions.• Conducts risk and vulnerability assessment at the network, system, and application level. Conducts threat modeling...

  • Senior Consultant

    4 weeks ago


    Chennai, India AstraZeneca Full time

    Job Title: Senior Consultant - Cyber Security Specialist - ArchitectCareer Level - D2Introduction to Role:Join us as a Cyber Security Architect at AstraZeneca, where you'll be part of our Cyber Security department, designing quality solutions and working with vendors on COTS applications. This role offers the opportunity to strengthen our security stance...


  • Chennai, India GHT Full time

    GHT is looking for Senior Cyber Security Engineer.The RoleYou will be responsible for :Conducting penetration testing, simulating an attack on the system to find exploitable weaknesses.Developing and implementing security framework, policies, processes/procedures and guidelines.Maintaining security subject-matter expertise and keep abreast of best practices...

  • Senior Consultant

    4 weeks ago


    Chennai, India AstraZeneca Full time

    Job Title: Senior Consultant - Cyber Security Specialist - Architect Career Level - D2 Introduction to Role: Join us as a Cyber Security Architect at AstraZeneca, where you'll be part of our Cyber Security department, designing quality solutions and working with vendors on COTS applications. This role offers the opportunity to strengthen our...

  • Senior Consultant

    4 weeks ago


    chennai, India AstraZeneca Full time

    Job Title: Senior Consultant - Cyber Security Specialist - Architect Career Level - D2 Introduction to Role: Join us as a Cyber Security Architect at AstraZeneca, where you'll be part of our Cyber Security department, designing quality solutions and working with vendors on COTS applications. This role offers the opportunity to strengthen our...