Security Incident Response and Governance Specialist
2 weeks ago
What You'll Do:
This is a hands-on role that requires expertise in managing and supporting cybersecurity tools and processes. Key responsibilities include managing agent upgrades, ensuring agent health, and troubleshooting offline/online status.
Responsibilities:
- Manage EDR Operations Support, covering tasks such as monitoring scanning and threat management statuses, handling STAR rule management, and network health troubleshooting.
- Support Zscaler Operations, which involves collaborating with vendors to ensure smooth delivery and operations, managing agent upgrades, and updating policies.
- Play a key role in Vulnerability Assessment and Penetration Testing (VAPT) Governance, including consolidating and classifying VAPT requirements, facilitating scoping discussions, and reviewing final VAPT reports.
- Manage Firewall and VPN Access, reviewing and validating firewall access requests, maintaining an updated inventory of firewall rules, and conducting periodic reviews to remove unused or unnecessary rules.
Requirements:
- Bachelor's degree in information technology, Cybersecurity, or related field.
- 8+ years of experience in cybersecurity operations, endpoint management, or network security.
- Hands-on experience with SentinelOne, Zscaler.
- Working knowledge of firewalls, networks, and VAPT process.
- Proficiency in reporting tools, including Excel and Power BI, for creating dashboards and actionable reports.
- Strong analytical skills to interpret data, identify trends, and recommend solutions.
-
Incident Response and Security Analyst
2 weeks ago
Pune, Maharashtra, India TCP Corps Outsourcing Full timeIn today's digital age, data breaches and cyber attacks are becoming increasingly common.At TCP Corps Outsourcing, we are committed to protecting our clients' sensitive information from these types of threats.About the Job:Monitor DLP systems for potential security threatsInvestigate incidents and provide recommendations for improvementDevelop and maintain...
-
Incident Response Expert
14 hours ago
Pune, Maharashtra, India St. Fox Full timeCybersecurity is a critical component of modern business operations, and at St. Fox, we recognize the importance of having a robust cybersecurity framework in place.Job Description: SOAR SpecialistA SOAR Specialist is responsible for designing, implementing, and managing SOAR solutions to enhance cybersecurity incident response and automate repetitive...
-
Security Incident Management Specialist
5 days ago
Pune, Maharashtra, India LTIMindtree Full timeLTIMindtree is seeking a highly skilled Security Incident Management Specialist to play a critical role in ensuring the effective management and response to security incidents.Key Responsibilities:Threat Identification and Mitigation: Collaborate with cross-functional teams and stakeholders to identify potential security threats and vulnerabilities.Incident...
-
Incident Response Analyst
2 weeks ago
Pune, Maharashtra, India Gruve Full timeGruve is looking for a talented and detail-oriented individual to fill the role of a level 1 engineer in our security operations center (SOC). As a member of our team, you will be responsible for monitoring security alerts, analyzing threats, and escalating incidents as needed.You will work closely with the security operations team to ensure the prompt and...
-
Cyber Security Specialist
3 weeks ago
Pune, Maharashtra, India MWIDM Staffing Services Full timeJob Title : Cyber Security specialist - Governance. Job Location : : Pune (Onsite). Experience : 7 years to 10 years. Responsibilities : - Develop, implement, and maintain cybersecurity governance frameworks, policies, standards, and procedures. - Ensure alignment of cybersecurity governance with industry best practices (NIST, ISO 27001, COBIT) and...
-
Cyber Security Threat Response Specialist
4 days ago
Pune, Maharashtra, India Deutsche Bank Full timeJob DescriptionWe are seeking a highly skilled Cyber Security Threat Response Specialist to join our Global Threat Detection & Response (TDR) team. As part of this role, you will be responsible for enabling the business of Deutsche Bank by providing agile, cost-effective, and cutting-edge threat response services.The successful candidate will have a minimum...
-
Incident Response Solutions Architect
5 days ago
Pune, Maharashtra, India St. Fox Full timeIncident Response Solutions ArchitectAt St. Fox, we're committed to delivering innovative solutions that empower businesses to thrive in the digital age.We're seeking a highly skilled Incident Response Solutions Architect to join our team of experts. As a key member of our security operations team, you will be responsible for designing, implementing,...
-
Cyber Security Specialist
4 days ago
Pune, Maharashtra, India MWIDM Staffing Services Full timeJob Title : Cyber Security specialist - Governance. Job Location : : Pune (Onsite). Experience : 7 years to 10 years. Responsibilities : - Develop, implement, and maintain cybersecurity governance frameworks, policies, standards, and procedures.- Ensure alignment of cybersecurity governance with industry best practices (NIST, ISO 27001, COBIT) and regulatory...
-
Cybersecurity Incident Response Specialist
2 days ago
Pune, Maharashtra, India Smith & Nephew Full timeJob Description">We are seeking an experienced Information Security Threat Analyst to join our team at Smith & Nephew. As a Security Shift Analyst, you will play a vital role in detecting and responding to potential security threats on our network, systems, and applications.In this role, you will work closely with cross-functional teams, including...
-
Incident Response and Analysis Expert
5 days ago
Pune, Maharashtra, India Persistent Systems Full timeAbout the Job:We are seeking a highly experienced Incident Response and Analysis Expert to join our Security Operations Center team at Persistent Systems Ltd.Key Responsibilities:Incident Response and Analysis: Investigate and resolve escalated security incidents, performing detailed investigations and correlation of security events to identify root...
-
Incident Detection and Response Specialist
5 days ago
Pune, Maharashtra, India Critical Start Full timeAbout UsCritical Start is committed to providing top-notch cybersecurity services to our clients. Our team of experts works tirelessly to identify and respond to security threats, ensuring the safety of our customers' systems and data.We believe in a collaborative environment where creativity and innovation drive everything we do. Our expertise spans...
-
Cybersecurity Threat Response Specialist
2 days ago
Pune, Maharashtra, India YASH Technologies Full timeJob SummaryWe are seeking a highly skilled Cybersecurity Threat Response Specialist to join our team at YASH Technologies. As a key member of our security operations team, you will play a critical role in ensuring the timely and effective response to major incidents.About YouTo succeed in this position, you will have extensive experience with KQL and...
-
Log Analysis and Incident Response Expert
14 hours ago
Pune, Maharashtra, India Sakon Full timeLog Analysis and Incident Response ProfessionalWe seek a highly skilled Senior Engineer IT Security to join our SOC team, responsible for analyzing and investigating security incidents, and providing actionable intelligence to stakeholders.Key Responsibilities:Acknowledge, analyze, and validate security incidents triggered by multiple tools like IDS/IPS, Web...
-
IT Security Governance Manager
5 days ago
Pune, Maharashtra, India Flairdeck consulting Full timeAbout the RoleThe IT Security Governance Manager will be responsible for ensuring the confidentiality, integrity, and availability of sensitive information throughout its lifecycle. This includes implementing and enforcing IT security policies, procedures, and standards aligned with industry best practices and regulatory requirements.Key responsibilities...
-
Cybersecurity Governance Specialist Lead
5 days ago
Pune, Maharashtra, India Urbego Inc. Full timeAbout Urbego Inc.A trusted partner for organizations seeking to protect their critical data and infrastructure. We offer a comprehensive range of services, including cybersecurity assessments, incident response, managed security services, and virtual CISO support.Job OverviewWe are seeking a Senior Cyber Security GRC Specialist to join our remote team in...
-
Digital Forensics and Incident Response Lead
11 hours ago
Pune, Maharashtra, India Global Payments Inc. Full timeAbout the RoleWe are seeking a highly experienced Senior Information Security Forensics Analyst to join our team at Global Payments Inc. As a key member of our security operations, you will be responsible for identifying security risks and exposures, determining the causes of security violations, and suggesting procedures to halt future incidents.The ideal...
-
Incident Response and Optimization Expert
18 hours ago
Pune, Maharashtra, India Critical Start Full timeCybersecurity Innovation at Critical StartWe are seeking a talented professional to join our team in India. As a key member of our team, your role is to identify and respond to security alerts, configuring playbooks and event orchestration technologies to leverage your expertise in incident detection and response.Key responsibilities include reviewing and...
-
Information Security Incident Manager
4 days ago
Pune, Maharashtra, India YASH Technologies Full timeAbout the RoleWe are seeking an experienced Information Security Incident Manager to join our team at YASH Technologies. In this role, you will be responsible for managing and analyzing security incidents from start to finish.Your Key Responsibilities:Threat Hunting: Use KQL to efficiently hunt for threats and identify potential security risksIncident...
-
Digital Forensics and Incident Response Lead
2 hours ago
Pune, Maharashtra, India Peoplefy Full time**About the Role:**We are looking for an experienced Information Security Analyst - Threat to join our team in Yerwada, Pune. The successful candidate will have a strong background in cybersecurity and experience with GCIM, incident management, vulnerability management, and bug bounty programs.**Key Responsibilities:**Implement effective security controls to...
-
Incident Response Analyst
2 weeks ago
Pune, Maharashtra, India Critical Start Full timeAbout UsCritical Start is a leader in the cybersecurity industry, committed to safeguarding organizations from cyber threats. Our team is dedicated to creating an agile and collaborative environment where innovation drives everything we do.We work closely with teams from the Security Operations Center, engineering, and implementations to ensure our customers...