Cyber Security

2 weeks ago


Pune, India SA Technologies Inc. Full time

6 years of experience required

NP:30 days

Location :Pune

**Jo**b** **Description**:
Requirement profile: Formal education: Professional qualification: Professional experience: In years: Defined competencies: BE(Computer) / BCS / B.Sc. IT / MCA / MCS
- Certified Information Systems Security Professional (CISSP)
- Certified Ethical Hacker (CEH)
- Security+
- Security Essentials Certification (GSEC)
- Systems certified security practitioner (SSCP)
- Offensive certified security professional (OSCP) 8-9 years of experience exclusively in IT, Cloud and OT Security areas Shall be from a company having multi-locational presence (at least 10+ locations). Functional Skills Responsible for setting up of security policies and procedures and also incident response system procedure. Knowledgeable in SIEM—Security Information and Event Management Comfortable working with UNIX, Windows, and Linux systems Understanding of Load Balancer, Proxy Server and Packet Shaper Excellent IT skills, including knowledge of computer networks, operating systems, software, hardware and security An understanding of the cyber security risks associated with various technologies and ways to manage them Excellent knowledge of various security technologies such as network, wireless, firewalls, host intrusion prevention and anti-virus, MDR’s, NDR’s, XDR’s. Good analytical and problem-solving skills to identify and assess security risks, threats, patterns and trends and to suggest appropriate mitigation measures. excellent verbal and written communication skills, including presentation skills, with an ability to communicate with a range of technical and non-technical team members and other relevant individuals. ability to work under pressure, tight deadlines particularly when dealing with threats and at times of high demand. conduct VAPT and post audit actions with remediation Conducting trainings for creating cyber security awareness and specific training for senior corporate colleagues Ensuring patching all the servers, network devices, firewall devices etc.. Usage of SIEM tools and taking necessary actions Behavioural Skills
- Self-motivated
- Able to work well with others
- Strong communication skills
- Critical thinker
- Problem Solve

**Job Information**:
Job Opening ID

**SA-6231-JOB**
***

Industry

**IT Services**
***

City

**Pune City**
***

State/Province

**Maharashtra**
***

Country

**India**
***

Zip/Postal Code

**411001



  • Pune, India Blueteam Cyber Security Labs Full time

    **Job description** - **can take corporate and classroom regular training batches of students and professionals**: - Training Students on Footprinting and Reconnaissance, Scanning Networks, Enumeration, Vulnerability Analysis, System Hacking, Malware Threats, Sniffing, Social Engineering, denial of Service, Session Hijacking, Evading IDS, Firewalls and...


  • Pune, India Sensata Technologies Full time

    As a Cyber Security Manager, you will be responsible for leading security-related projects according to ISO/SAE 21434, UN R155, and UN R156 together with the Project Manager and execute the projects according to those standards.You will work with our global development teams and OEM customers to perform TARA analysis, concept design for cyber security...


  • Pune, India Vodafone Full time

    **Description**: - The Cyber Security Authority delivers cyber security activities, aligning global cyber security risk reduction with local market business and technology priorities and in line with the global cyber security strategy to be implemented in the local market/s.The Cyber Security Authority focusses on activities that protect Vodafone from...


  • Pune, India Sensata Technologies Full time

    As a Cyber Security Manager, you will be responsible for leading security-related projects according to ISO/SAE 21434, UN R155, and UN R156 together with the Project Manager and execute the projects according to those standards. You will work with our global development teams and OEM customers to perform TARA analysis, concept design for cyber security...


  • pune, India Sensata Technologies Full time

    As a Cyber Security Manager, you will be responsible for leading security-related projects according to ISO/SAE 21434, UN R155, and UN R156 together with the Project Manager and execute the projects according to those standards.You will work with our global development teams and OEM customers to perform TARA analysis, concept design for cyber security...


  • Pune, India Tata Technologies Full time

    Must-have: - Min 5 years of experience in Cyber security development projects in Automotive - Exposure to derive Cyber security requirements from System to HW/SW, TARA - Hands on experience in HSM and SW implementation of Cyber security. - Good to have: - System / SW development experience in Automotive - Experience in working with HW, System, SW...


  • Pune, India Northern Trust Corporation Full time

    Description:Northern Trust Technology Risk & Control function is responsible for enabling Global Information Technology to build a strong 1st Line of Defense, foster a control aware culture, deliver compliant and secure technology capabilities, protect customers and meet regulatory requirements. The Principal cybersecurity risk and control officer is part...


  • pune, India Northern Trust Corporation Full time

    Description : Northern Trust Technology Risk & Control function is responsible for enabling Global Information Technology to build a strong 1st Line of Defense, foster a control aware culture, deliver compliant and secure technology capabilities, protect customers and meet regulatory requirements. The Principal cybersecurity risk and control...


  • Pune, India Northern Trust Corporation Full time

    Description : Northern Trust Technology Risk & Control function is responsible for enabling Global Information Technology to build a strong 1st Line of Defense, foster a control aware culture, deliver compliant and secure technology capabilities, protect customers and meet regulatory requirements. The Principal cybersecurity risk and control officer...

  • Cyber Security Sales

    4 weeks ago


    Pune, India Nityo Infotech Full time

    Corporate Sales experience into IT Security domain, Worked on South region with Government Clients, Cyber Security Sales, Software Sales, Information Security Service Sales, Cyber Security Service Sales for VAPT, SOC, Risk & Compliance, Consider only B2B or Corporate SalesExperience Required7 - 12 YearsIndustry TypeITEmployment TypePermanentLocationIndia


  • Pune, India Dew Software Full time

    Dew Software, a trusted leader in the Digital Transformation space, is seeking a skilled Cyber Security Splunk Engineer to join their dynamic team. With a commitment to innovative solutions, Dew Software collaborates with Fortune 500 companies to help them achieve their strategic objectives. As the Cyber Security Splunk Engineer, you will play a pivotal role...


  • Pune, India Wipro Full time

    Role Purpose The purpose of this role is to design the organisation’s computer and network security infrastructure and protect its systems and sensitive information from cyber threats. Do Design and develop enterprise cyber security strategy and architecture Understand security requirements by evaluating business strategies and conducting system security...


  • pune, India Wipro Full time

    Role Purpose The purpose of this role is to design the organisation?s computer and network security infrastructure and protect its systems and sensitive information from cyber threats. Do Design and develop enterprise cyber security strategy and architecture Understand security requirements by evaluating business strategies and conducting system security...


  • pune, India Wipro Full time

    Role Purpose The purpose of this role is to design the organisation’s computer and network security infrastructure and protect its systems and sensitive information from cyber threats. Do Design and develop enterprise cyber security strategy and architecture Understand security requirements by evaluating business strategies and conducting system...


  • Pune, India Wipro Full time

    Role PurposeThe purpose of this role is to design the organisation’s computer and network security infrastructure and protect its systems and sensitive information from cyber threats. Do Design and develop enterprise cyber security strategy and architecture Understand security requirements by evaluating business strategies and conducting system security...


  • Pune, India Wipro Full time

    Role PurposeThe purpose of this role is to design the organisation?s computer and network security infrastructure and protect its systems and sensitive information from cyber threats. Do Design and develop enterprise cyber security strategy and architecture Understand security requirements by evaluating business strategies and conducting system security...


  • Pune, India Dew Software Full time

    Dew Software, a trusted leader in the Digital Transformation space, is seeking a skilled Cyber Security Splunk Engineer to join their dynamic team. With a commitment to innovative solutions, Dew Software collaborates with Fortune 500 companies to help them achieve their strategic objectives. As the Cyber Security Splunk Engineer, you will play a pivotal role...


  • pune, India Dew Software Full time

    Dew Software, a trusted leader in the Digital Transformation space, is seeking a skilled Cyber Security Splunk Engineer to join their dynamic team. With a commitment to innovative solutions, Dew Software collaborates with Fortune 500 companies to help them achieve their strategic objectives. As the Cyber Security Splunk Engineer, you will play a pivotal role...


  • Pune, Maharashtra, India Wipro Limited Full time

    Pune, India; Bengaluru, India - Tech Hiring - 3074600 **_Role Purpose_** - The purpose of this role is to design the organisation’s computer and network security infrastructure and protect its systems and sensitive information from cyber threats._ **_ - ** **_Do_** - **_Design and develop enterprise cyber security strategy and architecture_** -...


  • Pune, Maharashtra, India Ties Institute for Career Training Full time

    **Job description** **Job Title: Cyber Security and Ethical Hacking Trainer** **Eligibility**: Should have in-depth knowledge and experience in Cyber Security and Ethical Hacking Training **Responsibilities**: **Curriculum Development**: - Develop and update comprehensive training materials for cybersecurity and ethical hacking courses. - Stay abreast of...