See more Collapse

Information Security Researcher

4 weeks ago


Hyderabad, India swiftsafe Full time

We are seeking a highly motivated and curious individual to join our team as an Information Technology Researcher intern. In this role, you will work with our research and development team to conduct research and analysis on emerging technologies and their potential impact on our organization and industry.

**Location**:Work from home

**Type ***:Internship

**Job description**:
SwiftSafe is a Cyber Security Company Specializing in Securing the IT infrastructure and assets with Security Consulting, Auditing and Testing Services. We are hiring highly motivated interns as full stack developer who is comfortable with both front and back end programming to join our team.We believe as our company grows, so should you.

**Roles and Responsibilities**:

- Conducting research: Researching and analyzing emerging technologies, such as artificial intelligence, machine learning, blockchain, and Internet of Things, and their potential impact on our organization and industry.
- Identifying trends and opportunities: Identifying trends and opportunities in emerging technologies and providing recommendations for how the organization can leverage them.
- Creating reports and presentations: Creating research reports and presentations to share findings and recommendations with the team and management.
- Collaborating with other teams: Collaborating with other teams within the organization, such as product development and marketing, to understand their needs and identify opportunities for using emerging technologies.
- Keeping up-to-date with industry developments: Staying up-to-date with industry developments and trends in emerging technologies through attending conferences, workshops and reading relevant literature.
- Supporting the development of proof of concepts: Supporting the development of proof of concepts and prototypes to evaluate the feasibility and potential of new technologies.
- Participating in innovation initiatives: Participating in innovation initiatives and internal hackathons to explore new ideas and technologies.

**Key Skills**
- Should have a basic understanding of Computer Knowledge, Networking and Operating System concepts.
- Understanding of security principles. Ability to identify, contain, disassemble, and mitigate zero-day malware.
- Any scripting knowledge will be an added advantage.
- Familiarity with any SIEM product or Cyber security.
- Excellent verbal communication skills
- Good problem-solving skills
- Attention to detail

**Who can apply**:

- Good written and spoken English
- Comfortable to Work from home

**Perks and benefits**:

- Bonus is provided based on the performance
- Certification of appreciation is provided to everyone and it is very good add on yo your resume
- If the performance is good till the end of the project you will be hired as a full time employee with great packages

**How to apply**:
**Job Type**: Internship
Contract length: 6 months

**Salary**: Up to ₹3,000.00 per month

**Benefits**:

- Flexible schedule
- Work from home

Schedule:

- Evening shift
- Flexible shift
- Monday to Friday

Supplemental pay types:

- Performance bonus

Application Deadline: 30/01/2023
Expected Start Date: 27/01/2023


We have other current jobs related to this field that you can find below

  • Security Researcher

    3 weeks ago


    Hyderabad, India Loginsoft Consulting LLC Full time

    Security ResearcherFull Time PositionLocation: Madhapur, HyderabadDescription:We are seeking a highly skilled and motivated individual to join our Cybersecurity team as a Cybersecurity Researcher. In this role, you will be responsible for conducting security research to detect vulnerabilities in public-facing assets.Key Responsibilities:Conduct in-depth...

  • Security Researcher

    2 weeks ago


    Hyderabad, Telangana, India Loginsoft Consulting LLC Full time

    Security ResearcherFull Time PositionLocation: Madhapur, HyderabadDescription:We are seeking a highly skilled and motivated individual to join our Cybersecurity team as a Cybersecurity Researcher. In this role, you will be responsible for conducting security research to detect vulnerabilities in public-facing assets.Key Responsibilities:Conduct in-depth...

  • Security Researcher

    2 weeks ago


    hyderabad, India Loginsoft Consulting LLC Full time

    Security Researcher Full Time Position Location: Madhapur, Hyderabad Description: We are seeking a highly skilled and motivated individual to join our Cybersecurity team as a Cybersecurity Researcher. In this role, you will be responsible for conducting security research to detect vulnerabilities in public-facing...

  • Security Researcher

    2 weeks ago


    Hyderabad, India Loginsoft Consulting LLC Full time

    Security Researcher Full Time Position Location: Madhapur, Hyderabad Description: We are seeking a highly skilled and motivated individual to join our Cybersecurity team as a Cybersecurity Researcher. In this role, you will be responsible for conducting security research to detect vulnerabilities in public-facing assets. ...


  • hyderabad, India Live Connections Full time

    Review and challenge front line issues aligned to Technology and Information Security as part of the Issue Management lifecycle, partnering with Independent Risk Management ORBOs and risk type teams· Evaluate appropriateness of risk type exposure and risk level of business impact defined by the front line and challenge as needed· Execute and support...


  • Hyderabad, India Live Connections Full time

    Review and challenge front line issues aligned to Technology and Information Security as part of the Issue Management lifecycle, partnering with Independent Risk Management ORBOs and risk type teams · Evaluate appropriateness of risk type exposure and risk level of business impact defined by the front line and challenge as needed · Execute and support...


  • Hyderabad, India Live Connections Full time

    Review and challenge front line issues aligned to Technology and Information Security as part of the Issue Management lifecycle, partnering with Independent Risk Management ORBOs and risk type teams · Evaluate appropriateness of risk type exposure and risk level of business impact defined by the front line and challenge as needed · Execute and support...


  • hyderabad, India Live Connections Full time

    Review and challenge front line issues aligned to Technology and Information Security as part of the Issue Management lifecycle, partnering with Independent Risk Management ORBOs and risk type teams · Evaluate appropriateness of risk type exposure and risk level of business impact defined by the front line and challenge as needed · Execute and support...


  • Hyderabad, India WELLS FARGO BANK Full time

    About this role:Wells Fargo is seeking a Lead Information Security Analyst...In this role, you will:Support issue management lifecycleProvide advanced information security consultation for all aspects of information security compliance policy, risk management, and remediationDirect information security risk assessment and research, and recommend remediation...


  • Hyderabad, Telangana, India PXP Financial Full time

    Working Model:Hybrid WorkingEmployment status:Full-time, PermanentWorking hours:Monday to Friday, 11:30am – 8:30pmOffice Location:Hyderabad, India.In this role you will add value to PXP by:Having a hands-on role in maintaining and developing the information security infrastructure of the company. Self-motivated with a deep technical acumen and a strong...


  • Hyderabad, India WELLS FARGO BANK Full time

    About this role:Network Security team is looking for a Senior Information Security Engineer at Hyderabad/Bengaluru location to provide cyber risk and threat identification by proactively and continuously monitoring the internal and external landscape for events, risks, threats, malicious code, vulnerabilities, and attacks related to the Financial Services...


  • Hyderabad, India PXP Financial Full time

    Working Model: Hybrid WorkingEmployment status: Full-time, Permanent.Working hours: Monday to Friday, 11:30am – 8:30pm.Office Location: Hyderabad, India.In this role you will add value to PXP by:Having a hands-on role in maintaining and developing the information security infrastructure of the company. Self-motivated with a deep technical acumen and a...


  • hyderabad, India PXP Financial Full time

    Working Model:  Hybrid Working Employment status: Full-time, Permanent. Working hours: Monday to Friday, 11:30am – 8:30pm. Office Location: Hyderabad, India. In this role you will add value to PXP by: Having a hands-on role in maintaining and developing the information security infrastructure of the company. Self-motivated with a deep technical acumen...


  • Hyderabad, Telangana, India PXP Financial Full time

    Working Model: Hybrid Working Employment status: Full-time, Permanent. Working hours: Monday to Friday, 11:30am – 8:30pm. Office Location: Hyderabad, India. In this role you will add value to PXP by: Having a hands-on role in maintaining and developing the information security infrastructure of the company. Self-motivated with a deep technical acumen...


  • Hyderabad, India PXP Financial Full time

    Working Model: Hybrid WorkingEmployment status: Full-time, Permanent.Working hours: Monday to Friday, 11:30am – 8:30pm.Office Location: Hyderabad, India.In this role you will add value to PXP by:Having a hands-on role in maintaining and developing the information security infrastructure of the company. Self-motivated with a deep technical acumen and a...


  • hyderabad, India WELLS FARGO BANK Full time

    About this role: Network Security team is looking for a Senior Information Security Engineer at Hyderabad/Bengaluru location to provide cyber risk and threat identification by proactively and continuously monitoring the internal and external landscape for events, risks, threats, malicious code, vulnerabilities, and attacks related to the Financial Services...


  • Hyderabad, Telangana, India WELLS FARGO BANK Full time

    About this role:Network Security team is looking for a Senior Information Security Engineer at Hyderabad/Bengaluru location to provide cyber risk and threat identification by proactively and continuously monitoring the internal and external landscape for events, risks, threats, malicious code, vulnerabilities, and attacks related to the Financial Services...


  • Hyderabad, India WELLS FARGO BANK Full time

    About this role:Network Security team is looking for a Senior Information Security Engineer at Hyderabad/Bengaluru location to provide cyber risk and threat identification by proactively and continuously monitoring the internal and external landscape for events, risks, threats, malicious code, vulnerabilities, and attacks related to the Financial Services...


  • Hyderabad, India GCC SERVICES Full time

    The Information Security Lead will be responsible for providing leadership in the areas of Information Governance, Data Protection, and Cyber Security. This role involves developing and implementing policies, and ensuring compliance with relevant legislation and standards where we operate. The Information Security Lead will play a crucial role in...


  • Hyderabad, Telangana, India GCC SERVICES Full time

    The Information Security Lead will be responsible for providing leadership in the areas of Information Governance, Data Protection, and Cyber Security. This role involves developing and implementing policies, and ensuring compliance with relevant legislation and standards where we operate. The Information Security Lead will play a crucial role in...