Cyber Security Researcher

3 days ago


Chennai, Tamil Nadu, India Necurity Solutions Network Security Pvt Ltd Full time ₹ 6,00,000 - ₹ 18,00,000 per year

Job Summary:

He/she is responsible for remediating vulnerabilities identified during internal and external vulnerability assessments and penetration testing (VAPT). This role involves sourcing appropriate tools or patches, coordinating with service providers, understanding and analysing vulnerabilities within the Organisation environment, and implementing solutions to ensure the security of IT assets.

Key Responsibilities:


• Remediate VAPT issues identified by internal or external teams for specific IP assets.


• Conduct network scanning and enumeration to identify live hosts, open ports, and services.


• Perform vulnerability assessment using automated tools and manual techniques.


• Source and implement tools or patches to address IT asset vulnerabilities as per recommendations.


• Apply VAPT scripts in the environment without causing business disruptions.


• Coordinate with internal and external service providers (server, desktop, network) to resolve issues within project timelines.


• Analyse vulnerabilities in IT assets, assess their potential impact on Organisation business operations, and resolve them accordingly.


• Monitor and analyse logs, perform log correlation, and detect anomalies using available facilities.


• Review, configure, and monitor security software(Crowd Strike and Symantec experience preferred) throughout the environment.


• Investigate security incidents, document findings, and report issues.


• Stay informed on external security advisories and communicate relevant information to team members to prevent potential threats.


• Apply IT asset hardening techniques to reduce the attack surface, especially concerning DNS security to prevent phishing and web-based attacks.


• Maintain awareness of existing security detection tools and systems at Organisation and enhance their usage on a day-to-day basis.


• Implement and ensure the security of internal and external DNS, as well as directory services.


• Establish a baseline of network activity and identify unusual or suspicious activities.


• Ensure proper configuration and updates for perimeter security methods including firewalls, wireless controllers, access points, antivirus, and anti-malware software.


• Monitor and control access to shared resources, ensuring appropriate credentials and controls are in place.


• Understand network protocols and leverage micro-segmentation to maintain secure access within the local network.


• Investigate security incidents, document findings, and report information security issues.


• Provide technical and functional support to the L1 team.

Send your resumes -

Whatsup /



  • Chennai, Tamil Nadu, India Ford Motor Full time ₹ 5,00,000 - ₹ 12,00,000 per year

    Enterprise Cyber Security Analyst Cyber Advisory analyst is responsible for providing consultation on various cyber security requirements for applications, infrastructure, and emerging technologies Position responsibilities include: · Perform a review of functional requirements of the software project. Identify relevant security requirements for this...


  • Chennai, Tamil Nadu, India Ford Motor Company Full time ₹ 6,00,000 - ₹ 18,00,000 per year

    Cyber Advisory analyst is responsible for providing consultation on various cyber security requirements for applications, infrastructure, and emerging technologiesSkillset required:In-depth understanding of cyber security framework and industry standards (NIST CSF, ISO27001/2, OWASP, etc.), Threat Modeling and IT Risk AssessmentProficiency in IAM...


  • Chennai, Tamil Nadu, India Ford Global Career Site Full time ₹ 6,00,000 - ₹ 12,00,000 per year

    Cyber Advisory analyst is responsible for providing consultation on various cyber security requirements for applications, infrastructure, and emerging technologies


  • Chennai, Tamil Nadu, India GRM Technologies Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Roles and ResponsibilitiesGreetings from GRM TechnologiesProviding support in IT and Cyber Risk Advisory services offered by GRM Technologies to its clients in the following domains-Information regulatory compliance (ISO 27001, PCIDSS, RBI, SEBI, SOC1, SOC2, PCI DSS, HITRUST, GDPR)Information risk managementInformation security and information...


  • Chennai, Tamil Nadu, India webseclabs Full time ₹ 6,00,000 - ₹ 18,00,000 per year

    Company DescriptionWebSecLabsis a cybersecurity firm offering advanced threat research, detailed vulnerability assessments, and strategic security consulting. They deliver clear, jargon-free reports with direct steps to fix issues and maintain ongoing client partnerships. Founded by experienced security researchers, they serve clients across...


  • Chennai, Tamil Nadu, India Bahwan CyberTek Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Job Title: Cyber Security ManagerLocation: Chennai, IndiaCompany: Bahwan CyberTekExperience: 8+ yearsEmployment Type: Full-timeIMPORTANT: Preferred Certifications:HITRUST Certified CSF Practitioner (CCSFP)Role Overview:We are looking for a highly skilled Cyber Security Manager with extensive experience in Security Operations Center (SOC) management and...


  • Chennai, Tamil Nadu, India Wipro Full time

    Role PurposeThe purpose of this role is to analyse identify rectify recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive informationDo Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...


  • Chennai, Tamil Nadu, India Blue Cloud Softech Solutions Limited Full time ₹ 15,00,000 - ₹ 28,00,000 per year

    What is the job about?The primary responsibility would be identifying and mitigating security vulnerabilities in embedded systems and firmware across a variety of devices, including IoT devices. You will work closely with cross-functional teams, including software engineers, hardware engineers, and security analysts, to ensure the security and resilience of...


  • Chennai, Tamil Nadu, India Ford Motor Full time ₹ 6,00,000 - ₹ 18,00,000 per year

    Cyber Security Analyst – Threat Modeling Cyber Security Analyst – Threat Modeling is responsible for performing security assessments for applications, infrastructure and emerging technologies and guiding product / service teams in secure design of IT systems. Position responsibilities include:Perform threat modeling for Enterprise and SaaS IT assets....


  • Chennai, Tamil Nadu, India ALGIHAZ HOLDINGS Full time ₹ 60,000 - ₹ 1,20,000 per year

    Conduct Vulnerability Assessments of application, Network and Security Devices using various open-source and commercial tools.Map out networks, and discover ports and services running on the exposed network and security devices.Conduct penetration tests and launch exploits using various tools and scripts.Research and maintain proficiency in computer network...