Lead Cyber Defence Analyst

2 months ago


Greater Bengaluru Area, India Groww Full time

About Groww

We are a passionate group of people focused on making financial services accessible to every Indian through a multi-product platform. Each day, we help millions of customers take charge of their financial journey.

Customer obsession is in our DNA. Every product, every design, every algorithm down to the tiniest detail is executed keeping the customers’ needs and convenience in mind.

Our people are our greatest strength. Everyone at Groww is driven by ownership, customer-centricity, integrity and the passion to constantly challenge the status quo.

Are you as passionate about defying conventions and creating something extraordinary as we are? Let’s chat.


Our Vision

Every individual deserves the knowledge, tools, and confidence to make informed financial decisions. At Groww, we are making sure every Indian feels empowered to do so through a cutting-edge multi-product platform offering a variety of financial services.

Our long-term vision is to become the trusted financial partner for millions of Indians.


Our Values

Our culture enables us to be what we are — India’s fastest-growing financial services company. It fosters an environment where collaboration, transparency, and open communication take center-stage and hierarchies fade away. There is space for every individual to be themselves and feel motivated to bring their best to the table, as well as craft a promising career for themselves.


The values that form our foundation are:

  • Radical customer centricity
  • Ownership-driven culture
  • Keeping everything simple
  • Long-term thinking
  • Complete transparency


Responsibilities:


  • Develop and implement comprehensive cyber defense strategies, policies, and procedures
  • Oversee the operation and maintenance of security controls, including firewalls, intrusion detection/prevention systems, endpoint protection, and data loss prevention solutions.
  • Design and implement SIEM/SOAR across the ecosystem
  • Technically lead a team of cybersecurity professionals, providing guidance, coaching, and mentorship.
  • Monitor the organization's networks and systems for potential security breaches or unauthorized access attempts.
  • Lead incident response efforts, including investigation, containment, eradication, and recovery activities.
  • Conduct regular vulnerability assessments to identify potential weaknesses in the organization's infrastructure and applications.
  • Collaborate with cross-functional teams to ensure cybersecurity best practices are integrated into the design and implementation of new systems and applications.
  • Stay updated on the latest cybersecurity threats, vulnerabilities, and industry trends, and proactively recommend appropriate countermeasures.
  • Establish and maintain relationships with external stakeholders, including vendors, partners, and relevant industry forums.


Required Skills:


  • Minimum 5+ years of relevant hands on experience in areas of SIEM Products & troubleshooting, public cloud technology(AWS/Azure/GCP), Incident Response and Security operations
  • In-depth understanding of network security protocols and techniques
  • In-depth knowledge of operating systems, including internals and advanced troubleshooting
  • Knowledge of advanced threat detection techniques and tools (such as sandboxing and behavior-based detection)
  • Advanced knowledge of offensive techniques and tactics (such as reverse engineering, exploit development, and advanced persistent threats)
  • Ability to provide necessary data attributes across the infrastructure to monitor critical signals for incident monitoring
  • Working with Stakeholders to implement monitoring systems for critical infrastructure and application components across ecosystems.
  • Proficiency with few of the following: EDR, Anti-Virus, HIPS, NIDS/NIPS, logs analysis, Full Packet Capture, Network-Based Forensics, and Encryption.
  • Experience with risk management and threat modeling
  • Strong programming skills and ability to develop custom tools and scripts
  • Experience with managing and leading a cyber defense team
  • Familiarity with cloud security and container security
  • Advanced certifications such as SANS GIAC / GCIA / GCIH, CISSP or CASP and/or IR-specific training and certification is an added advantage.
  • At least 2 years of experience as lead investigator and 3+ years of experience as analyst in Incident Response or SOC.
  • Open mind for exploring new ideas for automating repetitive manual tasks



  • Greater Bengaluru Area, India Groww Full time

    About GrowwWe are a passionate group of people focused on making financial services accessible to every Indian through a multi-product platform. Each day, we help millions of customers take charge of their financial journey.Customer obsession is in our DNA. Every product, every design, every algorithm down to the tiniest detail is executed keeping the...


  • Bengaluru, India Groww Full time

    About GrowwWe are a passionate group of people focused on making financial services accessible to every Indian through a multi-product platform. Each day, we help millions of customers take charge of their financial journey.Customer obsession is in our DNA. Every product, every design, every algorithm down to the tiniest detail is executed keeping the...

  • Scientific Officer

    1 week ago


    Bengaluru, India Group cyber ID Full time

    Company - Group Cyber ID **Formal position title: Forensics and Cyber Security Analyst** (Digital forensics / Cyber Security) **Job Overview**: **Responsibilities and Duties**: - To develop, manage and monitor all the internship programmes. This includes associated operational administration, curriculum and lab development and quality management and...


  • Bengaluru, Karnataka, India Nouveau Labs Full time

    About Nouveau Labs: Nouveau Labs Pvt. Ltd. is a SW Engineering Product and Services company with its HQ in Bangalore. The company has its executive leadership represented by industry veterans with deep background in software engineering and sales. The company aims to be the most innovative & trusted product development & support partner for global...

  • Ho Cyber Security

    4 weeks ago


    Bengaluru, India Airbus Full time

    SUMMARY A vacancy for the Head of IM Cyber Security India (M/F) has arisen within Airbus in India. He/she will join the local IM management team with a strong functional attachment to the central IM Cyber Security Team in Europe - DS Department The Airbus India office is currently recruiting employees to strengthen the company cybersecurity infrastructure...


  • Bengaluru, India airbus Full time

    Job Description:Description:As a Cyber Security Technology Analyst you will be part of the Information Management (IM) function, your role is to ensure implementation of right security controls in close collaboration with Airbus IM Cyber Security teams for Secure Architecture & Design, Security Operations, Risk Assessment and Compliance etc. You will also...

  • Data Analyst

    5 days ago


    Bengaluru, India Flexi Analyst Full time

    Company DescriptionFlexi Analyst is a leading organization in Bengaluru that specializes in business, quality, data, and content analysis. With a leadership team from renowned companies such as Accenture, Amazon, Flipkart, Apple, and Inmobi, Flexi Analyst is building the largest community of analysts worldwide. Our main focus is on delivering value to our...

  • Data Analyst

    5 days ago


    Bengaluru, India Flexi Analyst Full time

    Company DescriptionFlexi Analyst is a leading organization in Bengaluru that specializes in business, quality, data, and content analysis. With a leadership team from renowned companies such as Accenture, Amazon, Flipkart, Apple, and Inmobi, Flexi Analyst is building the largest community of analysts worldwide. Our main focus is on delivering value to our...


  • Bengaluru, India Standard Chartered Full time

    **Job***: Technology **Primary Location***: Asia-India-Bangalore **Schedule***: Full-time **Employee Status***: Permanent **Posting Date***: 28/Jul/2023, 5:51:07 AM **Unposting Date***: Ongoing **The Role Responsibilities** **Job Role** - Ensures the timely and effective identification, triage, containment, remediation, and recovery of security...

  • Data Analyst

    5 days ago


    Bengaluru, India Flexi Analyst Full time

    Company DescriptionFlexi Analyst is a leading organization in Bengaluru that specializes in business, quality, data, and content analysis. With a leadership team from renowned companies such as Accenture, Amazon, Flipkart, Apple, and Inmobi, Flexi Analyst is building the largest community of analysts worldwide. Our main focus is on delivering value to our...


  • Bengaluru, India airbus Full time

    Job Description: Description:As a Cyber Security Technology Analyst you will be part of the Information Management (IM) function, your role is to ensure implementation of right security controls in close collaboration with Airbus IM Cyber Security teams for Secure Architecture & Design, Security Operations, Risk Assessment and Compliance etc. You will also...


  • Bengaluru, India Agratas Full time

    Job Description:We are currently seeking an experiencedCyber Defence Headwith minimum 14 years of relevant experience to lead our team in ensuring the security and integrity of our organization's systems and data. The ideal candidate will have a strong background in security operations, including data loss prevention, ZT technology, endpoint protection and...


  • Bengaluru, India Société Générale Assurances Full time

    Cyber security Senior Analyst ( SOC Cyber defense ) - L2Permanent contract|Bangalore|Innovation / Project / OrganizationCyber security Senior Analyst ( SOC Cyber defense ) - L2Bangalore, IndiaPermanent contractInnovation / Project / OrganizationResponsibilitiesRESG/GTS is the entity in charge of the entire IT infrastructure of Société Générale.The...


  • Bengaluru, India Société Générale Assurances Full time

    Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Permanent contract|Bangalore|Innovation / Project / Organization Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities RESG/GTS is the entity in charge of the entire IT infrastructure...


  • Greater Noida, India Coforge Full time

    Job Description Role: Analyst-Azure Sentinel Admin-Cybersecurity Job Location: Greater Noida Required Skills: • Proficient with Azure Sentinel and MS Defender; focusing primarily on SIEM (security information and event manager) for monitoring, XDR (Extended Detection and Response) for incident response actions. • Possess knowledge of a Security...


  • Bengaluru, India Deloitte Full time

    What impact will you make?Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential.The TeamDeloitte helps organizations...


  • Bengaluru, India Société Générale Assurances Full time

    Lead Cyber Security Analyst - Flow CertificationPermanent contract|Bangalore|Innovation / Project / OrganizationLead Cyber Security Analyst - Flow CertificationBangalore, IndiaPermanent contractInnovation / Project / OrganizationResponsibilitiesBe the SME on all the security flow recertification requirements and provide guidance for the teamTo explain the...

  • Self Defence Trainer

    1 month ago


    Bengaluru, India Advanced Resource Centre for Humanitarian Development Foundation Full time

    Position: Self-Defence Trainer Location: Jaisalmer (Rajasthan), Gadag (Karnataka), Banglore (Karnataka) We are searching for a trained and enthusiastic martial arts Instructor to join our organization. The martial arts instructor's duties include planning and scheduling classes, providing practical instruction, and ensuring that students learn and operate...


  • Bengaluru, India Deloitte Full time

    What impact will you make?Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential.The Team Deloitte helps organizations...


  • Bengaluru, India Agratas Full time

    Job Description:We are currently seeking an experienced Cyber Defence Head with minimum 14 years of relevant experience to lead our team in ensuring the security and integrity of our organization's systems and data. The ideal candidate will have a strong background in security operations, including data loss prevention, ZT technology, endpoint protection and...