senior cyber security specialist

1 week ago


Bengaluru, Karnataka, India Vodafone Full time ₹ 6,00,000 - ₹ 18,00,000 per year

Drive vulnerability management initiatives, ensuring timely identification, communication, and remediation of threats. Oversee penetration testing activities related to responsible disclosures and support incident response during crises. Research emerging threats, including zero-day vulnerabilities, and ensure targeted scans and mitigation actions. Champion continuous improvement through automation and cross-functional collaboration. Act as a technical expert in security scanning and penetration testing. Foster team development through individual growth plans and maintain high engagement levels. Contribute to administrative and delivery initiatives across domains. Possess over 10 years of IT experience with a strong focus on cyber security, vulnerability management, and remediation. Proficient in tools such as QualysGuard VMDR, WAS, and cloud scanning solutions. Skilled in web application penetration testing and knowledgeable in OWASP, Kali Linux, Burp Suite, CVE, SSL PKI, IAM, SIEM, and perimeter security. Experienced in managing large-scale vulnerability scanning operations and reporting. Strong stakeholder management and communication skills. Solid understanding of networking and cyber security policies, standards, and procedures. Advantageous if experienced in SOC, Endpoint Security, IAM, Information Protection, or the telecom industry. If you are excited about this role but your experience does not align exactly with every aspect of the job description, you are encouraged to apply. You may be the right candidate for this or another opportunity, and the recruitment team will support you in exploring where your skills fit best.



  • Bengaluru, Karnataka, India Contactx Resource Management Pvt. Ltd. Full time ₹ 1,20,000 - ₹ 1,80,000 per year

    Immediate joiners or Serving Notice period Ensure NIST, ISO27002 and CIS aligned risk controls are covered, including but not limited to Cyber Security Policies & Standards. Ensure EMEA operates under comprehensive and relevant Cyber Security policies and standards with appropriate staff awareness, compliance monitoring and reporting. Monitor and...


  • Bengaluru, Karnataka, India e-Hireo Full time ₹ 6,00,000 - ₹ 18,00,000 per year

    JOB DESCRIPTIONExperience :8 - 10 YrsLocation :BengaluruDesignation :Senior Cyber Security AnalystAbout Company:This is a globally renowned automobile manufacturer known for its commitment to quality, reliability, and innovation. It has played a pioneering role in developing fuel-efficient and hybrid vehicles, setting industry benchmarks in sustainable...


  • Bengaluru, Karnataka, India e-Hireo Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    About Company : This is a globally renowned automobile manufacturer known for its commitment to quality, reliability, and innovation. It has played a pioneering role in developing fuel-efficient and hybrid vehicles, setting industry benchmarks in sustainable mobility. With a focus on advanced technology, safety, and customer satisfaction, the company...

  • Cyber Security

    1 day ago


    Bengaluru, Karnataka, India Tek Tron IT Full time ₹ 10,00,000 - ₹ 25,00,000 per year

    Position: Senior Cyber Security Engineer (Remote)Experience: 7+ yearsLocation: RemoteEmployment Type: Full-timeAbout the RoleWe are looking for a Senior Cyber Security Engineer with extensive experience in securing cloud, network, and application environments. The ideal candidate will design, implement, and manage security infrastructure, ensure compliance,...

  • Cyber Security

    20 hours ago


    Bengaluru, Karnataka, India Computacenter Full time ₹ 1,50,000 - ₹ 28,00,000 per year

    Life on the teamOperates the cyber compliance framework to ensure Computacenter is continually compliant to our cybersecurity obligations, helping us to achieve our business goals and build customer trust.What you'll doOperate the Cyber Compliance Framework (~ 90%)• Compliance Framework: operate processes and procedures as part of the Cyber Compliance...


  • Bengaluru, Karnataka, India UltraViolet Cyber Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    UltraViolet Cyber is a leading platform-enabled unified security operations company providing a comprehensive suite of security operations solutions. Founded and operated by security practitioners with decades of experience, the UltraViolet Cyber security-as-code platform combines technology innovation and human expertise to make advanced real-time...


  • Bengaluru, Karnataka, India UltraViolet Cyber Full time ₹ 6,00,000 - ₹ 18,00,000 per year

    UltraViolet Cyber is a leading platform-enabled unified security operations company providing a comprehensive suite of security operations solutions. Founded and operated by security practitioners with decades of experience, the UltraViolet Cyber security-as-code platform combines technology innovation and human expertise to make advanced real-time...


  • Bengaluru, Karnataka, India fiserv ce pvt ltd Full time ₹ 6,00,000 - ₹ 18,00,000 per year

    Job Description Responsibilities Requisition ID: R Date posted: 09/08/2025 End Date: 09/14/2025 City: Bengaluru State/Region: Karnataka Country: India Location Type: Onsite Calling all innovators find your future at Fiserv. Were Fiserv, a global leader in Fintech and payments, and we move money and information in a way that moves...


  • Bengaluru, Karnataka, India Talentmatics Full time ₹ 20,00,000 - ₹ 25,00,000 per year

    We are seeking ahighly skilled and detail-oriented Cyber Investigations Specialistwith6–8 years of experienceto join our cybersecurity team. In this role, you will leadin-depth investigationsinto cyber incidents, digital fraud, data breaches, insider threats, and other cybercrimes — ensuring swift resolution, integrity of evidence, and compliance with...


  • Bengaluru, Karnataka, India Astra Security Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    About Astra:Astra is a cybersecurity SaaS company that makes otherwise chaotic pentests a breeze with its one-of-a-kind AI-led offensive Pentest Platform. Astra's continuous vulnerability scanner emulates hacker behavior to scan applications for 15,000+ security tests.CTOs and CISOs love Astra because it helps them to achieve continuous security at scale,...