Siem

1 week ago


Kolkata West Bengal, India CIEL HR Full time

Hi Greetings of the Day We have a critical opening with our client for SIEM role for Kolkata location Experience 5 yrs Location Kolkata WFO Payroll Company Name - CIEL HR Mode of Employment C2H Job description For our role- Security implementation on AWS is the first check when reaching out to a potential candidate I am sharing again the JD Designs develop and implements new cloud security technologies to support business and technology solutions Develop solutions utilizing AWS security tools to help mitigate security vulnerabilities and automate repeatable tasks in AWS Implementation experience with Security and Identity and Compliance services such as Cognito Security Hub Config CloudTrail Guard Duty Inspector and Audit Manager Should have implemented SIEM solutions utilizing AWS services such as Security Hub and OpenSearch Should have working knowledge of creating Log groups and Application Insights within CloudWatch Strong familiarity with compliance frameworks like NIST CIS PCI-DSS GDPR as well as frameworks defined by Indian regulatory bodies such as MeitY Should have conducted assessment of AWS Security controls against these compliance best practices Cloud Security certifications preferred About CIEL HR Payroll Company Ciel HR marks the return of HR visionaries to the HR Services industry powered by technology and analytics The Founders of Ma Foi the pioneer of the HR services sector in India along with some of the finest brains in the HR Services Industry have envisioned and built the firm CielHR to deliver the full range of Recruiting services from Executive Search Recruitment Process Outsourcing and Staffing Permanent as well as Temporary roles through its offices in India and the Middle East Website https www cielhr com Kindly share resume to debayan das cielhr com Regards Debayan Das


  • Siem Admin

    2 weeks ago


    Kolkata, West Bengal, India Network Intelligence Full time

    **Designation**: SIEM Admin (Azure Sentinel) - SOC **Job Code**: HR1181 **Location**: Kolkata **Experience**: 3+ years - Should have strong knowledge in MS Sentinel SIEM engineering and administrative activities. - Should have performed SIEM engineering role more than 4+ years. Problem solving & People management skills are required. - Should have...


  • Kolkata, India Deloitte Full time

    Job Description Summary Position Summary Cyber Deloitte Cyber understands the unique challenges and opportunities businesses face in cybersecurity. Join our team to deliver powerful insights to help our clients navigate the ever-changing threat landscape. Through powerful insights and managed services that simplify complexity, we enable businesses to operate...


  • west bengal, India Somnetics (Som Imaging Informatics Pvt. Ltd.) Full time

    📍 Location: Kolkata | 🏢 Mode: Work from Office | 🕒 Shift: US Hours About the Role We’re seeking a detail-oriented Information Security & Compliance Specialist to support and strengthen our SOC 2 and ISO 27001 initiatives. The ideal candidate will have hands-on experience in security monitoring, compliance audits, and documentation , ensuring a...

  • Firewall Engineer

    5 days ago


    west bengal, India ITPeopleNetwork Full time

    Job SummaryWe are looking for a junior–mid level Firewall Engineer to support the migration of users from legacy VPN solutions to Palo Alto Prisma Access ZTNA. The engineer will assist in user discovery, policy setup, client deployment, testing, and troubleshooting as part of a large-scale remote access consolidation initiative.Key ResponsibilitiesSupport...


  • west bengal, India beBeeFirewall Full time

    Job Title: Firewall EngineerWe are looking for a junior–mid level Firewall Engineer to support the migration of users from legacy VPN solutions to Prisma Access ZTNA.Key Responsibilities:Support migration from existing VPNs to Prisma Access (ZTNA).Assess current VPN users, applications, and access patterns.Assist in configuring Prisma Access: IdP...


  • west bengal, India ITPeopleNetwork Full time

    Job SummaryWe are seeking a Vulnerability Management Specialist with hands-on experience using Qualys to support scanning, analysis, and remediation tracking across servers, endpoints, and cloud environments. The ideal candidate will assist in vulnerability detection, reporting, and coordination with IT and security teams to ensure timely remediation.Key...


  • west bengal, India ITPeopleNetwork Full time

    Job Summary We are seeking a Vulnerability Management Specialist with hands-on experience using Qualys to support scanning, analysis, and remediation tracking across servers, endpoints, and cloud environments. The ideal candidate will assist in vulnerability detection, reporting, and coordination with IT and security teams to ensure timely remediation. Key...


  • west bengal, India ITPeopleNetwork Full time

    Job Summary We are seeking a Vulnerability Management Specialist with hands-on experience using Qualys to support scanning, analysis, and remediation tracking across servers, endpoints, and cloud environments. The ideal candidate will assist in vulnerability detection, reporting, and coordination with IT and security teams to ensure timely remediation. Key...

  • Google Secops

    3 days ago


    Kolkata, India Tata Consultancy Services Full time

    Role: Google SecopsRequired Technical Skill Set** : Cyber SecurityNo of Requirements** : 1Desired Experience Range** : 5-7 YearsLocation of Requirement : Kolkata and ChennaiExpectations from the Role: Designed and architect Google SecOps solutions tailored to organizational security needs.Develop long term strategy for SIEM deployments in google cloud...

  • Google Secops

    3 days ago


    kolkata, India Tata Consultancy Services Full time

    Role: Google SecopsRequired Technical Skill Set** : Cyber SecurityNo of Requirements** : 1Desired Experience Range** : 5-7 YearsLocation of Requirement : Kolkata and ChennaiExpectations from the Role:Designed and architect Google SecOps solutions tailored to organizational security needs.Develop long term strategy for SIEM deployments in google cloud...