Security Consultant

2 months ago


india Nityo Infotech Full time
Web, Mobile & API, Network application testing, Source code, thick client, Network security

Experience Required

3 - 5 Years

Industry Type

IT

Employment Type

Permanent

Location

India


  • Security Consultant

    1 month ago


    India World Wide Technology Full time

    This is a remote opportunity, however candidates should be based in Pune, Mumbai, Gurgaon, Bangalore or Hyderabad only. Candidates must be PCNSE certified and should have 1 year experience in implementing Prisma Access. This is not a support role.What will you be doing?We are seeking a Security Consultant specializing in PANW technology to play a role in...

  • Security Consultant

    1 month ago


    india World Wide Technology Full time

    This is a remote opportunity, however candidates should be based in Pune, Mumbai, Gurgaon, Bangalore or Hyderabad only. Candidates must be PCNSE certified and should have 1 year experience in implementing Prisma Access. This is not a support role. What will you be doing? We are seeking a Security Consultant specializing in PANW technology to play a role in...

  • Security Consultant

    2 days ago


    india EMAPTA Full time

    Job Description Meet Bright Defense: Guardians of Compliance Our client, Bright Defense, was founded by veteran technology entrepreneurs from the managed service, cloud, and data center sectors. They possess a deep understanding of how crucial compliance commitment is as a competitive differentiator for their customers. Bright Defense seamlessly integrates...

  • Security Consultant

    1 week ago


    india Akamai Full time

    Would you enjoy consulting for our customers on internet strategies? Are you excited about working with cutting-edge web security and enterprise systems? Join our highly-skilled Security Professional Services team Our Team provides managed services and proactive and reactive support to our global customers. We utilize tools and processes to...


  • india EMAPTA Full time

    Job Description Capture Your Future in Cybersecurity Excellence! Bright Defense, a trailblazer in cybersecurity, was founded by seasoned technology entrepreneurs from the managed service, cloud, and data center sectors. They defend against global cybersecurity threats through continuous compliance, ensuring data integrity and minimizing risks. Bright Defense...


  • India Claranet India Full time

    About The Role Essential Duties & ResponsibilitiesDevelop the Cloud Security training content emphasizing mainly Azure followed by AWS.Develop standard operating procedures and conduct comprehensive training sessions for each technology, ensuring a thorough understanding and adherence to best practices.A candidate should be willing to deliver the Cloud...


  • India Claranet India Full time

    About The Role Essential Duties & Responsibilities Develop the Cloud Security training content emphasizing mainly Azure followed by AWS. Develop standard operating procedures and conduct comprehensive training sessions for each technology, ensuring a thorough understanding and adherence to best practices. A candidate should be willing to deliver the...


  • india RapidBraiins Full time

    Job Description : We are seeking a highly skilled and experienced Oracle Fusion Security Consultant with 3 to 8 years of experience to join our team. The ideal candidate will have a strong background in Oracle Fusion Security and extensive expertise in implementing security solutions for Oracle Fusion applications. As an Oracle Fusion Security Consultant,...


  • india CyberSapiens Full time

    Company Description CyberSapiens is a Cyber Security based company based in Mangaluru, Bangalore and Melbourne. We offer a wide range of services including Compliance, Security Audits, ISO 27001, VAPT, Security Auditing, Threat Hunting, Black Box Testing, Malware Analysis, Cyber Attack Analysis and many more. Role Description This is a full-time...


  • India Claranet India Full time

    About The Role Our consultants work on everything from client projects to development work and training, dealing with large corporate penetration tests to gaining credit for published advisories. Technical excellence and customer service are key to our work, you will be passionate about finding vulnerabilities while being happy liaising with customers. Our...


  • India Claranet India Full time

    About The RoleOur consultants work on everything from client projects to development work and training, dealing with large corporate penetration tests to gaining credit for published advisories. Technical excellence and customer service are key to our work, you will be passionate about finding vulnerabilities while being happy liaising with customers.Our...


  • india Oracle Full time

    An experienced consulting professional who has an understanding of solutions, industry best practices, multiple business processes or technology designs within a product/technology family. Operates independently to provide quality work products to an engagement. Performs varied and complex duties and tasks that need independent judgment, in order to...


  • india KVALITO Consulting Group Full time

    Job Post has been updated successfully Job Share Recipient Email Job Description Share Share Email Facebook Twitter Linkedin AddThis Sharing ButtonsShare to FacebookFacebookShare to TwitterTwitterShare to PrintPrintShare to EmailEmailShare to MoreAddThis Print Life Science Consultant, IT Security and Penetration Tester (Panaji, 403001),...


  • india Claranet Full time

    About The Role Our consultants work on everything from client projects to development work and training, dealing with large corporate penetration tests to gaining credit for published advisories. Technical excellence and customer service are key to our work, you will be passionate about finding vulnerabilities while being happy liaising with...


  • india PeSeCo OÜ Full time

    Job Description Dies ist ein Remote Job. Security Consultant BSI IT- GrundschutzUnternehmensvorstellung: Die Expertise meines Kunden liegt in der Entwicklung belastbarer Geschäftsmodelle für die Digitalisierung. Sie integrieren Organisationsziele, Prozesse, Mitarbeiter, Methoden und Technologien unter Berücksichtigung der Cybersicherheit nahtlos. ...


  • india Claranet Full time

    About The Role Our consultants work on everything from client projects to development work and training, dealing with large corporate penetration tests to gaining credit for published advisories. Technical excellence and customer service are key to our work, you will be passionate about finding vulnerabilities while being happy liaising with...


  • india Nityo Infotech Full time

    Senior Security Consultant (Audit & Compliance) - Internal requirementExperience: 6+ yearsLocation : Pune NP-30 Days Budget -11 LPA Mandatory Skills : ISMS, PCI DSS, Compliance, GRC, Data privacy, ISO 27001 Lead Auditor, Risk Assessment 1) Establish, Implement, Maintain and Improve Information Security Management System (ISMS) as per ISO 27001 Standard. 2)...


  • india vimopro GmbH Full time

    Job Description Wir suchen Dich als Consultant im Bereich Informationssicherheit Wir suchen zur Erweiterung unseres Teams einen Information Security Consultant. Dabei kannst Du in spannenden Informations- und IT-Sicherheitsprojekten mitwirken und unseren Kunden im digitalen Wandel beiseite stehen. In vielseitigen und stark wachsenden IT-Themenbereichen...


  • india TalentPulse Consultant Full time

    Role & Responsibilities :- Ensure Security in Snowflake Environment: Implement and maintain security best practices within the Snowflake environment, including access controls, encryption, and monitoring.- Develop Python Scripts for Data Processing: Create and maintain Python scripts to facilitate data processing tasks within the Snowflake environment,...


  • India Quest Software Full time

    Overview:: We have an opportunity as an Information Systems Security Engineer (ISSE). In this role you will provide system security engineering services and products to ensure the secure, reliable, and uninterrupted availability of developed and deployed systems. The ISSE ensures core security engineering principles are implemented into program information...