See more Collapse

Professional 2 Information Security

2 months ago


Bengaluru, India DXC Technology Full time

This role works with global team to support Cyber Incidents across different regions and help customers to prepare for and respond to Cyber breaches. The role work independently on cases and get engaged with a globally distributed team.

**Education & Certifications**:

- Bachelor's Degree in Information Security or related discipline.
- Certifications**:GCIH-(Certified Incident Handler),** CEH(Certified Ethical Hacker), CCNA, OSCP-(Offensive Security Certified Professional), OPST-(Professional Penetration Tester), eCPTT-(Certified Profession Penetration Tester), OPSA-(Professional Security Analyst), Security+, ISO 27035

**Requirements**:

- 5+ years professional IT or IT Security or Cyber Security experience
- ** Must have 2+ years’ experience in Cyber Security Incident Response, Restoration and Preventive Services.**:

- ** Should have led at least one Ransomware Attack remediation project.**:

- Experience in **conducting incident response investigations** in a methodical way for organization’s and investigating targeted threats impacting customer environments.
- Experience in Application Programing, Databases and **Scripting including Perl/Python/Ruby** is desirable
- Experience in **Network security** devices, including firewalls, Intrusion Prevention Systems, Intrusion Detection Systems, and so on.
- Should have sound knowledge in **IT Operations, infrastructure services support (Systems NT, UX, Storage, DR, Backups, DB’s or Network management)**, security incident and security processes.
- Should have good understanding of **TCP, IP**, and other lower level network protocols, as well as common higher-level **protocols such as HTTP, HTTPS, SMTP, POP3, FTP.**:

- ** Experience in executing all phases of the incident-response-life-cycle: preparation, analysis, containment, eradication, remediation, recovery, and post-incident activity, including incident response functions** such as host-based analytical functions, digital forensics, or malware analysis.
- Experience administering, defending, or analyzing Windows, macOS or Linux
- Experience in common types of Information **Security threats,** such as buffer overflows, **cross site scripting, SQL injection, Phishing, Ransomware**, and other techniques used to compromise security.
- Experience in adopting Standard **Frameworks** including NIST, MITRE ATT&CK and Kill chain.
- Experience documenting and automating repetitive tasks and **playbooks.**:

- Experience with SIEM log analysis
- Experience in conducting dynamic **malware-analysis**, memory-analysis and understanding of the **Reverse Engineering Process**.
- Analyst expect to lead technical investigations to reconstruct the chain of events that resulted in a cyber security incident or conduct log analysis.
- Be comfortable chasing malware through systems and familiar with persistence mechanisms, injection methods and detection/evasion techniques.
- Experience in **Endpoint Detection and Response (EDR)/Network Security Monitoring (NSM)**:

- Experience in Analyzing event logs/system logs, from Windows Operating Systems, Unix/Linux Operating Systems
- Experience in **Analyzing event logs/system logs from network devices**, e.g. Cisco PIX/Switches/Routers, VPN gateways or network captures etc.
- Ability to foster and develop strong client / stakeholders’ relationships.

**Good to have skills**:

- Exposure to ISO 17025 and ISO 27001
- ** Ransomware Remediation**:

- Table-top exercises
- Digital Forensic Tools
- eDiscovery
- ServiceNow **Incident Management**:

- Threat Hunting
- Exposure to Assistant Chief Police Officer (ACPO) Guidelines

**Soft Skills**:

- Go-getter attitude with a goal-oriented personality to be able to stay motivated with mínimal supervision and showcase leadership abilities
- Strong written and verbal communication skills to effectively clarify ideas in forms of reports as well as verbally
- Ability to build and maintain strong relationships with the team and external stakeholders while providing conflict resolutions
- Continuously monitoring opportunities for process improvement and best practices to benefit team and organizational initiatives
- Passionate team player with an innovative personality to be able to inspire others and lead by example


We have other current jobs related to this field that you can find below


  • Bengaluru, India Siemens Healthineers Full time

    Position Overview for an Information Security Professional The ISEC Coordinator has a very good expertise in Information Security and Data Protection. He or she provides support as well as guidance and advice for the protection of data, systems and the organization for the Business. He or she is also responsible for the ISEC request handling and acts as an...


  • Bengaluru, India DXC Technology Full time

    Develop & maintain policies and processes for Access Administration, i.e., assigning, changing, resetting, certifying, and disabling User IDs, passwords and/or other access credentials for apps/systems/platforms/endpoints/etc. - Develop and implement documented Access Administration procedures in accordance with the information security policies and all...


  • Bengaluru, Karnataka, India DXC Technology Full time

    Develop & maintain policies and processes for Access Administration, i.e., assigning, changing, resetting, certifying, and disabling User IDs, passwords and/or other access credentials for apps/systems/platforms/endpoints/etc. Develop and implement documented Access Administration procedures in accordance with the information security policies and all...


  • Bengaluru, Karnataka, India Siemens Healthineers Full time

    Position Overview for an Information Security ProfessionalThe ISEC Coordinator has a very good expertise in Information Security and Data Protection. He or she provides support as well as guidance and advice for the protection of data, systems and the organization for the Business. He or she is also responsible for the ISEC request handling and acts as an...


  • Bengaluru, India INES EIT Services India P. Ltd [Formerly Hewlett Packard Global Soft India P.Ltd] Full time

    Job Description:Job Description – Vulnerability Management/ App Sec Specialist The VM/App Sec specialist is responsible for the ongoing support and service maturity of the VM program. Must have experience with Qualys/Python developer and running operations and the following within the platform and VM AppSec service.· Vulnerability Management Lifecycle...


  • Bengaluru, India INES EIT Services India P. Ltd [Formerly Hewlett Packard Global Soft India P.Ltd] Full time

    Job Description: Job Description – Vulnerability Management/ App Sec Specialist The VM/App Sec specialist is responsible for the ongoing support and service maturity of the VM program. Must have experience with Qualys/Python developer and running operations and the following within the platform and VM AppSec service. · Vulnerability Management...


  • Bengaluru, Karnataka, India INES EIT Services India P. Ltd [Formerly Hewlett Packard Global Soft India P] Full time

    Job Description: Job Description – Vulnerability Management/ App Sec Specialist The VM/App Sec specialist is responsible for the ongoing support and service maturity of the VM program. Must have experience with Qualys/Python developer and running operations and the following within the platform and VM AppSec service. · Vulnerability Management...


  • Bengaluru, India Philips Full time

    **Job Title**: Information Security Professional **You are responsible to**: - Develop and maintain robust security controls to protect Philips's business from security breaches/ incidents. - Deliver Security demand from the business for security controls. - Ensure operational performance to deliver security controls at optimum cost. - Maintain a good...


  • Bengaluru, Karnataka, India BNP Paribas Full time

    INFORMATION SECURITY PROFESSIONAL (JOB NUMBER: CIB008240) About BNP Paribas India Solutions: Established in 2005, BNP Paribas India Solutions is a wholly owned subsidiary of BNP Paribas SA, European Union’s leading bank with an international reach. With delivery centers located in Bengaluru, Chennai and Mumbai, we are a 24x7 global delivery center. India...


  • Bengaluru, India DXC Technology Full time

    Must be able to read, write and modify Java code and a solid understanding of REST and SOAP API’s - Must have experience in Custom Workflows, Rules, Rule Libraries, Policies, Roles Creation, Reports, and Tasks. - Must have code management experience on GitHub etc. - Should have a good understanding of java development and debugging experience. - Should be...


  • Bengaluru, Karnataka, India DXC Technology Full time

    Must be able to read, write and modify Java code and a solid understanding of REST and SOAP API's Must have experience in Custom Workflows, Rules, Rule Libraries, Policies, Roles Creation, Reports, and Tasks. Must have code management experience on GitHub etc. Should have a good understanding of java development and debugging experience. Should be able to...


  • Bengaluru, Karnataka, India Philips Full time

    **Job Title**: IT Security Professional Philips is a global leader in health technology, committed to improving billions of lives worldwide and striving to make the world healthier and more sustainable through innovation. Driven by the vision of a better tomorrow. But it’s not just what we do, it’s who we are. We are 80,000, wonderfully unique...


  • Bengaluru, India Gainwell Technologies Full time

    SummaryYour role in our missionEssential Job FunctionsDesigns and conducts regular audits of computer systems to determine that they are operating securely and that data is protected from both internal and external attack.Assesses assigned system to determine system security status and ensures adherence to security policy, procedures and standards. Designs...


  • Bengaluru, Karnataka, India Gainwell Technologies Full time

    SummaryYour role in our missionEssential Job FunctionsDesigns and conducts regular audits of computer systems to determine that they are operating securely and that data is protected from both internal and external attack.Assesses assigned system to determine system security status and ensures adherence to security policy, procedures and standards. Designs...


  • Bengaluru, India Gainwell Technologies Full time

    SummaryYour role in our missionEssential Job FunctionsDesigns and conducts regular audits of computer systems to determine that they are operating securely and that data is protected from both internal and external attack.Assesses assigned system to determine system security status and ensures adherence to security policy, procedures and standards. Designs...

  • Information Security

    4 weeks ago


    Bengaluru, India Virtusa Full time

    Information Security - CREQ188808 Description P1,C3,STSQualifications:5+ years of relevant professional work experience in Information Security and Technology Risk ManagementDeep knowledge of compliance, risk management and internal IT control frameworksBroad understanding of information security disciplines with emphasis on vulnerability management, data...


  • Bengaluru, India Alliance University Full time

    Job DescriptionAs the Information Security Manager, you will be responsible for developing, implementing, and managing the organization's information security program. You will work closely with internal stakeholders to identify security risks, establish policies and procedures, and implement controls to mitigate potential threats. Additionally, you will...


  • Bengaluru, Karnataka, India DXC Technology Full time

    Essential Job Functions: Support security assessments and vulnerability analysis, under the guidance of senior team members. Assist in security monitoring and incident response activities. Participate in security awareness and training programs. Collaborate with senior analysts to enhance security controls. Conduct basic security reviews and assessments....


  • Bengaluru, India DXC Technology Full time

    Senior Professional Security Compliance - DRL Ops Manager - JL5

  • Information Security

    1 month ago


    Bengaluru, India Virtusa Full time

    Information Security - CREQ188808 Description P1,C3,STS Qualifications: 5+ years of relevant professional work experience in Information Security and Technology Risk Management Deep knowledge of compliance, risk management and internal IT control frameworks Broad understanding of information security disciplines with emphasis on vulnerability management,...