Professional 2 Information Security

2 weeks ago


Bengaluru, India DXC Technology Full time

This role works with global team to support Cyber Incidents across different regions and help customers to prepare for and respond to Cyber breaches. The role work independently on cases and get engaged with a globally distributed team.

**Education & Certifications**:

- Bachelor's Degree in Information Security or related discipline.
- Certifications**:GCIH-(Certified Incident Handler),** CEH(Certified Ethical Hacker), CCNA, OSCP-(Offensive Security Certified Professional), OPST-(Professional Penetration Tester), eCPTT-(Certified Profession Penetration Tester), OPSA-(Professional Security Analyst), Security+, ISO 27035

**Requirements**:

- 5+ years professional IT or IT Security or Cyber Security experience
- ** Must have 2+ years’ experience in Cyber Security Incident Response, Restoration and Preventive Services.**:

- ** Should have led at least one Ransomware Attack remediation project.**:

- Experience in **conducting incident response investigations** in a methodical way for organization’s and investigating targeted threats impacting customer environments.
- Experience in Application Programing, Databases and **Scripting including Perl/Python/Ruby** is desirable
- Experience in **Network security** devices, including firewalls, Intrusion Prevention Systems, Intrusion Detection Systems, and so on.
- Should have sound knowledge in **IT Operations, infrastructure services support (Systems NT, UX, Storage, DR, Backups, DB’s or Network management)**, security incident and security processes.
- Should have good understanding of **TCP, IP**, and other lower level network protocols, as well as common higher-level **protocols such as HTTP, HTTPS, SMTP, POP3, FTP.**:

- ** Experience in executing all phases of the incident-response-life-cycle: preparation, analysis, containment, eradication, remediation, recovery, and post-incident activity, including incident response functions** such as host-based analytical functions, digital forensics, or malware analysis.
- Experience administering, defending, or analyzing Windows, macOS or Linux
- Experience in common types of Information **Security threats,** such as buffer overflows, **cross site scripting, SQL injection, Phishing, Ransomware**, and other techniques used to compromise security.
- Experience in adopting Standard **Frameworks** including NIST, MITRE ATT&CK and Kill chain.
- Experience documenting and automating repetitive tasks and **playbooks.**:

- Experience with SIEM log analysis
- Experience in conducting dynamic **malware-analysis**, memory-analysis and understanding of the **Reverse Engineering Process**.
- Analyst expect to lead technical investigations to reconstruct the chain of events that resulted in a cyber security incident or conduct log analysis.
- Be comfortable chasing malware through systems and familiar with persistence mechanisms, injection methods and detection/evasion techniques.
- Experience in **Endpoint Detection and Response (EDR)/Network Security Monitoring (NSM)**:

- Experience in Analyzing event logs/system logs, from Windows Operating Systems, Unix/Linux Operating Systems
- Experience in **Analyzing event logs/system logs from network devices**, e.g. Cisco PIX/Switches/Routers, VPN gateways or network captures etc.
- Ability to foster and develop strong client / stakeholders’ relationships.

**Good to have skills**:

- Exposure to ISO 17025 and ISO 27001
- ** Ransomware Remediation**:

- Table-top exercises
- Digital Forensic Tools
- eDiscovery
- ServiceNow **Incident Management**:

- Threat Hunting
- Exposure to Assistant Chief Police Officer (ACPO) Guidelines

**Soft Skills**:

- Go-getter attitude with a goal-oriented personality to be able to stay motivated with mínimal supervision and showcase leadership abilities
- Strong written and verbal communication skills to effectively clarify ideas in forms of reports as well as verbally
- Ability to build and maintain strong relationships with the team and external stakeholders while providing conflict resolutions
- Continuously monitoring opportunities for process improvement and best practices to benefit team and organizational initiatives
- Passionate team player with an innovative personality to be able to inspire others and lead by example



  • Bengaluru, India DXC Technology Full time

    Develop & maintain policies and processes for Access Administration, i.e., assigning, changing, resetting, certifying, and disabling User IDs, passwords and/or other access credentials for apps/systems/platforms/endpoints/etc. - Develop and implement documented Access Administration procedures in accordance with the information security policies and all...


  • Bengaluru, Karnataka, India beBeeCyberSecurity Full time ₹ 20,00,000 - ₹ 25,00,000

    Job DescriptionWe are seeking a highly skilled Information Security professional to join our team. The successful candidate will be responsible for the implementation, operation, and maintenance of the Information Security Management System based on international standards.The role involves developing, implementing, and monitoring an enterprise information...


  • Bengaluru, India DXC Technology Full time

    **Role: Security Engineer/ Consultant** **Primary Responsibilities**: - Provide operational support for firewalls on multiple platforms across the client environment - Escalation point for complex technical issues. - Rotational weekend on-call to address critical issues. Ability to work weekends when necessary for scheduled tasks. - Responsible for...


  • Bengaluru, Karnataka, India Rubrik Security Cloud Full time ₹ 5,00,000 - ₹ 8,00,000 per year

    About the team:The Information Security (InfoSec) organization advances the overall state of security at Rubrik through critical initiatives and coordination of large security projects. Information Security builds technologies, tools, and processes to better enable teams at Rubrik to develop secure software and protect data and systems with appropriate...


  • Bengaluru, India Rubrik Security Cloud Full time

    About the team: The Information Security (InfoSec) organization advances the overall state of security at Rubrik through critical initiatives and coordination of large security projects. Information Security builds technologies, tools, and processes to better enable teams at Rubrik to develop secure software and protect data and systems with appropriate...


  • Bengaluru, Karnataka, India JLL Full time

    Job DescriptionThe Information Security Consultant will support planning, execution, and reporting of operational and system IT internal controls and risk management within the company. This role will act as a point of contact for Cybersecurity Governance, Risk, and Compliance . The role will work closely with the Technology functional teams and internal...


  • Bengaluru, India DXC Technology Full time

    Responsible for implementing part or all the technical solution to the client, in accordance with an agreed technical design. Occasionally responsible for providing a detailed technical design for enterprise solutions. - Understands a broad spectrum of Privileged Access Management technology to provide part or all detailed technical design which meets...


  • Bengaluru, Karnataka, India Acesoft Labs Full time ₹ 1,56,000 per year

    Dear All,Work Location: BengaloreContract Duration : 1YearWork Exp: 3 YearsBudget: 13 LPAN.p:Immediate to 15 DaysWork Mode: HybridInterview Mode: VirtualPosition name: information securityMust Have:1) SaaS, PaaS, IaaS2) CISSP (Certified Information Systems Security Professional) orCCSP (Certified Cloud Security Professional)Knowledge on Information Security...


  • Bengaluru, India Acesoft Labs Full time

    Dear All, Work Location: Bengalore Contract Duration : 1Year Work Exp: 3 Years Budget: 13 LPA N.p:Immediate to 15 Days Work Mode: Hybrid Interview Mode: Virtual Position name: information security Must Have: 1) SaaS, PaaS, IaaS 2) CISSP (Certified Information Systems Security Professional) or CCSP (Certified Cloud Security Professional) Knowledge on...


  • Bengaluru, Karnataka, India beBeeSecurity Full time ₹ 1,20,00,000 - ₹ 1,70,00,000

    Information Security SpecialistWe are seeking a skilled Information Security Specialist to join our team. In this role, you will be responsible for ensuring the security and integrity of our systems and data.