Cyber Crime Investigator

3 weeks ago


Pune, India Sana Cyber Forensics Investigation & Data Security Services Pvt Ltd Full time

Required Qualification:

- BCA, MCA, B.E/B.Tech (IT/Computer/E & TC).

Fresher or Last Year appeared can apply
- Internship Duration: - 6 months
- **Job Role**:

- To collect the technical data on cyber crime site

To analyse the data using the analysis machines

To visit Police Stations in Pune & Maharashtra area

Maintain record as per case

Follow up with Police Stations

To visit private companies for cyber forensics
- 2 wheeler with valid license is must_

**Training:

- Training will be provided in the internship program

“Company will issue certificate of an Internship after completing the program for the particular duration.”

**Job Types**: Full-time, Fresher, Internship
Contract length: 6 months

**Salary**: ₹24,000.00 - ₹36,000.00 per year

Ability to commute/relocate:

- Pune, Maharashtra: Reliably commute or planning to relocate before starting work (required)

**Education**:

- Bachelor's (required)

**Experience**:

- total work (preferred)

License/Certification:

- two wheeler Driving License (required)

Willingness to travel:

- 75% (required)

Expected Start Date: 01/06/2023



  • Pune, India Digital Task Force Full time

    Roles and Responsibilities: 1. Computer System Analyzing 2. Recovering Data 3. Information Gathering (System + Network) 4. Report Generating 5. Recovering password protected data and hidden data Must have knowledge about: 1. Computer Forensic Principles 2. Network and System Security 3. Python, C++, SQL 4. Windows, Unix, Linux O.s. **Skills**:1. Penetration...


  • Pune, India Healthy Globe Samco Pvt Ltd Full time

    Responsibilities: The individual should be proficient in cyber law. The individual should have all the basic knowledge about cyber laws and current rules and regulations. Individual must be confident enough and has deep knowledge of cyber law. Reporting recurrent technical difficulties and other notable incidents to the appropriate member. Thorough...


  • Pune, India Dew Software Full time

    Dew Software, a trusted leader in the Digital Transformation space, is seeking a skilled Cyber Security Splunk Engineer to join their dynamic team. With a commitment to innovative solutions, Dew Software collaborates with Fortune 500 companies to help them achieve their strategic objectives. As the Cyber Security Splunk Engineer, you will play a pivotal role...


  • Pune, India IANT Computer Education Full time

    **Job description : Cyber Security Technical Trainer** Number of Openings: 2 Experience: 10 to 6 Years **Location**:JM Road Pune **Job Type**: Permanent (Full Time) CTC: Best in the Industry **Mandatory Skills** - Must have done 3-4 projects in Cyber Security - Must have strong communication skills - Should be good in dealing with curious...


  • Pune, India Dew Software Full time

    Dew Software, a trusted leader in the Digital Transformation space, is seeking a skilled Cyber Security Splunk Engineer to join their dynamic team. With a commitment to innovative solutions, Dew Software collaborates with Fortune 500 companies to help them achieve their strategic objectives. As the Cyber Security Splunk Engineer, you will play a pivotal role...


  • pune, India Dew Software Full time

    Dew Software, a trusted leader in the Digital Transformation space, is seeking a skilled Cyber Security Splunk Engineer to join their dynamic team. With a commitment to innovative solutions, Dew Software collaborates with Fortune 500 companies to help them achieve their strategic objectives. As the Cyber Security Splunk Engineer, you will play a pivotal role...


  • Pune, India TransUnion LLC Full time

    What We'll Bring:This role is a senior GCC member of the TransUnion Global Threat Detection Service Operations team, which includes TDS/SOC analysts, incident handlers as well as folks responsible for red teaming, intelligence analysis, and technical threat researchers. This role will focus on proactive monitoring and alert enhancements for TDS, DLP and...

  • Security Analyst

    3 weeks ago


    Pune, India ReliaQuest Full time

    Why it’s worth it:Are you a passionate IT Security professional looking to investigate and defend against cyber threats within large, enterprise environments? Joining ReliaQuest’s Security Analyst team will allow you to leverage industry leading technologies to help our customers identify and respond to the ever-evolving threat landscape. We provide...


  • Pune, India TransUnion LLC Full time

    What We'll Bring: This role is a senior GCC member of the TransUnion Global Threat Detection Service Operations team, which includes TDS/SOC analysts, incident handlers as well as folks responsible for red teaming, intelligence analysis, and technical threat researchers. This role will focus on proactive monitoring and alert enhancements for TDS, DLP and...


  • pune, India TransUnion LLC Full time

    What We'll Bring: This role is a senior GCC member of the TransUnion Global Threat Detection Service Operations team, which includes TDS/SOC analysts, incident handlers as well as folks responsible for red teaming, intelligence analysis, and technical threat researchers. This role will focus on proactive monitoring and alert enhancements for TDS, DLP...


  • Pune, India Wipro Limited Full time

    Overview: **Role Purpose** The purpose of this role is to design the organisation?s computer and network security infrastructure and protect its systems and sensitive information from cyber threats. **Do** Day to Day Operation Vectra- Log in to console and address all critical alerts in the critical quadrants- Depending on the severity, true positive, and...


  • pune, India NICE Full time

    At NICE, we don’t limit our challenges. We challenge our limits. Constantly. We’re relentless. We’re ambitious. And we make an impact. Our NICErs bring their A game and spend each day turning it into an A+. And if you’re like us, we can offer you the kind of challenge that will light a fire within you. So, what’s the role all about? We are...


  • Pune, India NICE Full time

    At NICE, we don’t limit our challenges. We challenge our limits. Constantly. We’re relentless. We’re ambitious. And we make an impact. Our NICErs bring their A game and spend each day turning it into an A+. And if you’re like us, we can offer you the kind of challenge that will light a fire within you.So, what’s the role all about?We are currently...

  • Security Analyst

    3 weeks ago


    pune, India ReliaQuest Full time

    Why it’s worth it: Are you a passionate IT Security professional looking to investigate and defend against cyber threats within large, enterprise environments? Joining ReliaQuest’s Security Analyst team will allow you to leverage industry leading technologies to help our customers identify and respond to the ever-evolving threat landscape. We...

  • Security Analyst

    3 weeks ago


    Pune, India ReliaQuest Full time

    Why it’s worth it: Are you a passionate IT Security professional looking to investigate and defend against cyber threats within large, enterprise environments? Joining ReliaQuest’s Security Analyst team will allow you to leverage industry leading technologies to help our customers identify and respond to the ever-evolving threat landscape. We provide...


  • Pune, India Barclays Full time

    Job Title: Surveillance Analytics Location: Pune About Barclays Barclays is a British universal bank. We are diversified by business, by different types of customers and clients, and by geography. Our businesses include consumer banking and payments operations around the world, as well as a top-tier, full service, global corporate and investment bank, all...


  • Pune, India Sidel Full time

    Information Security ManagerContract TypePermanentCountryINDIALocationPuneYour opportunityPerforming activities related to information governance, risk, and compliance, ranging from managing cyber risks for the Group (including business processes, IT processes, and OT processes), assessing the security of new and existing solutions, defining and maintaining...


  • Pune, India Capgemini Full time

    Must have strong experience into Solution Architecture, Design, and Implementation for Azure Cloud. - 5+ years of Experience in Enterprise SOC with focus on Incident investigation, Threat Hunting, Microsoft 365 Defender & DoS/, Azure Sentinel, Use case Building using KQL. - Required Good knowledge of SIEM, SIEM Architecture and Hybrid Integrations, Cyber...

  • Security Eng

    4 weeks ago


    Pune, Maharashtra, India Blue Hexagon Full time

    Come work at a place where innovation and teamwork come together to support the most exciting missions in the world! **Job Description**: As our Security Operations Engineer L1 you will be part of a fast-paced SOC team and cover broad aspects of Qualys Cyber security monitoring and incident response operations. Working closely with SOC Manager/lead and...


  • Pune, India Sidel Full time

    Information Security Manager Contract Type Permanent Country INDIA Location Pune Your opportunity Performing activities related to information governance, risk, and compliance, ranging from managing cyber risks for the Group (including business processes, IT processes, and OT processes), assessing the security...