Information Security Specialist

2 weeks ago


india Gritstone Technologies Full time

Information Security Specialist GRIT-JR0000247

Job Summary

We are looking to hire a cyber security engineer or Specialist with an analytical mind and a detailed understanding of cybersecurity methodologies. Cyber security engineers are expected to have meticulous attention to detail, outstanding problem-solving skills, work comfortably under pressure, and deliver on tight deadlines.

To ensure success, a cyber security engineer must display an excellent understanding of technology infrastructures using Firewalls, VPN, Data Loss Prevention, IDS/IPS, Web-Proxy, and Security Audits. Top candidates will be comfortable working with a variety of technologies, security problems, and troubleshooting of the network.

Job Description

Cyber security engineers help businesses by protecting their computer and networking systems from potential hackers and cyber-attacks. They safeguard sensitive data of a business from hackers and cyber-criminals who often create new ways to infiltrate sensitive databases. Handled ISO process is advantage.

Duties and Responsibilities

Planning, implementing, managing, monitoring, and upgrading security measures for the protection of the organization's data, systems, and networks.

Troubleshooting security and network problems.

Responding to all system and/or network security breaches.

Ensuring that the organization's data and infrastructure are protected by enabling the appropriate security controls.

Participating in the change management process.

Testing and identifying network and system vulnerabilities.

Daily administrative tasks, reporting, and communication with the relevant departments in the organization.

Skills and Qualifications

A degree in computer science, IT, systems engineering, or related qualification.

5+ years of work experience with incident detection, incident response, and forensics.

Experience with Firewalls (functionality and maintenance), Office 365 Security, VSX, and Endpoint Security.

Proficiency in Python, C++, Java, Ruby, Node, Go, and/or Power Shell.

Ability to work under pressure in a fast-paced environment.

Strong attention to detail with an analytical mind and outstanding problem-solving skills.

Great awareness of cybersecurity trends and hacking techniques.



  • india Work Visa USA Jobs (move2usajobs.com LLC) Full time

    Job Description An excellent opportunity awaits Information Security Specialists who are ready to take their careers to the next level in the United States. This role is designed for cybersecurity professionals who are passionate about protecting digital assets, ensuring data privacy, and mitigating cyber threats in a dynamic and challenging environment....


  • india Ciber Global Full time

    Security Specialist – Vulnerability Management Experience – 7 to 12 Years Notice Period - Immediate to 20 Days Location – Chennai (Hybrid) WFO Roles & Responsibilities: Experience working with Vulnerability assessment tools like Nexpose, Nessus & vulnerability response (ServiceNow) information system security vulnerability scanning to discover and...


  • india CryptoMize Full time

    Responsibilities END --> Our Principles These are some of the principles that we strongly believe in, preach and actually follow as well. Commitments We clearly commit what we can do, by when can we do it and how we would do it, And then we do it. Confidentiality We are extremely paranoid about protecting the...

  • Security Specialist

    1 week ago


    india Kay Felton Consulting Full time

    Job Description Job Title: Security Specialist IIILocation: Washington, DCJob Type: Full-TimeSalary: 74k-100k (based on experience) Timeframe : ASAPJob Overview: We are seeking a dedicated and detail-oriented Security Specialist III. The ideal candidate will possess a strong understanding of personnel security procedures, have the ability to handle...


  • india SourceHOV Full time

    Job Summary: The ideal candidate will have a strong understanding of vulnerability management principles and practices, and will be able to effectively identify, assess, and prioritize vulnerabilities in a fast-paced environment. The Security Analyst will also be responsible for communicating vulnerability information to relevant stakeholders and tracking...


  • india L A Technologies Pvt Ltd Full time

    Company Description L.A Technologies is a specialized group of IT professionals based in Mumbai Metropolitan Region. We provide top-notch services in Networking, Securities, Wireless, and Server platforms for Internet and business applications. Our team includes certified professionals in Cisco, Microsoft, Certified Auditors, and Linux, as well as a network...


  • india Jeelani Marine Products Full time

    Company Description Jeelani Marine Products is a leading supplier of quality seafood products to international markets. Based in Ratnagiri, India, the company has strong links with fishermen, farmers, self-help groups, and cooperative societies to ensure the freshest and highest quality products. Jeelani Marine Products has state-of-the-art facilities and...

  • Senior Red Team Lead

    2 weeks ago


    india Security Lit Full time

    Job Description: We are looking for a skilled and experienced professional to join our Information Security Governance team as a Senior Infrastructure, Application & Cloud Offensive Security Assessment expert. This role involves leading and executing comprehensive security assessments, including web application security testing, vulnerability assessment, and...


  • india Diebold Nixdorf Full time

    Supports development of a highly effective information security culture by contributing to the development, implementation and administration of a strategic and comprehensive Information Security Governance framework. Supports development and implementation of Information Security policies and standards. Implements and monitors key performance indicators,...


  • india e-JOBSAPP Full time

    Job Description Work with us – Dream with us – Grow with us The Metaxa Hospitality Group (MHG) is an internationally multi-awarded group of companies that develops, manages, and operates Resorts and Hotels in Crete and Santorini (Greece). At MHG we encourage passion for hospitality, for “philoxenia”, and we focus on trustworthy and warm...


  • india Gritstone Technologies Full time

    Jr. Information Security GRIT-JR0000252 Job Summary We are looking to hire a cyber security engineer or Specialist with an analytical mind and a detailed understanding of cybersecurity methodologies. Cyber security engineers are expected to have meticulous attention to detail, outstanding problem-solving skills, work comfortably under...


  • india TAC Security Full time

    Job Title: Finance Account Specialist Location: Pune Company Description TAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security manages...


  • India Aexonic Full time

    Company Description Aexonic is a global IT solutions company that provides full-cycle services in the areas of software development, IT consulting, mobile application development, Digital Marketing, Cloud-based enterprise solutions, and portal development. Our quality-driven delivery model, combined with technical and business domain expertise, allows us to...


  • India Aexonic Full time

    Company DescriptionAexonic is a global IT solutions company that provides full-cycle services in the areas of software development, IT consulting, mobile application development, Digital Marketing, Cloud-based enterprise solutions, and portal development. Our quality-driven delivery model, combined with technical and business domain expertise, allows us to...


  • india Locus Full time

    Information Security Engineer We're looking for a 2-4 yrs experienced Information Security Engineer. Responsibilities: Define, implement, and maintain the Information Security Management System (ISMS) and Privacy Information Management System (PIMS). Plan and execute periodic risk assessments. Work directly with the business units to facilitate risk...

  • Security Researcher

    2 months ago


    India Altered Security Full time

    We are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of experts! Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments. It has offices in India and Singapore. We are experts in information security training, cyber ranges, online labs and...

  • Security Researcher

    2 months ago


    India Altered Security Full time

    We are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of experts!Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments. It has offices in India and Singapore.We are experts in information security training, cyber ranges, online labs and security...


  • india TAC Security Full time

    Position: Human Resources Specialist Location: Pune, India Company Description TAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security...

  • Security Specialist

    5 days ago


    india CryptoMize Full time

    Responsibilities END --> Our Principles These are some of the principles that we strongly believe in, preach and actually follow as well. Commitments We clearly commit what we can do, by when can we do it and how we would do it, And then we do it. Confidentiality We are extremely paranoid about protecting the...


  • india Piramal Capital & Housing Finance Limited Full time

    QUALIFICATION: Graduate (BSc. IT, BE) with Information Security Certifications – CISSP EXPERIENCE: Candidate must have strong experience in Information Security Management system, Policy & procedures creation, implementation ISO27001 assessment – Specification for a framework of policies procedures that include all technical & operational controls...