89 Job openings found

6 Opening(s)
3.0 Year(s) To 6.0 Year(s)
10.00 LPA TO 15.00 LPA
The Sales Manager role would be responsible for achieving the overall sales targets completing collections from his/her territory and ensuring complete management of P&L including new customer acquisition and managing the existing clients. Roles & Responsibilities-  Ensure Sales & Margin budget achievement on a weekly & monthly basis. Technical Competency- Participate in all ...
1 Opening(s)
2.0 Year(s) To 4.0 Year(s)
2.40 LPA TO 3.36 LPA
 Responsibilities: To keep and maintain accounts of all group concerns and individuals, HUF, etc. To maintain records in Excel as required by the management. Coordinate with procurement, sales, and inventory teams for accounts, budget, costing, and finance. Coordinate with CAs and consultants for legal requirements viz. GST, TDS, etc., and filings. To prepare, schedule, and ...
1 Opening(s)
3.0 Year(s) To 5.0 Year(s)
16.00 LPA TO 18.00 LPA
ABOUT THE JOB ”Being a part of a Dynamics 365 Finance and Operations team is being at the forefront of digital evolution, where your expertise molds cutting-edge solutions, and your daily work propels businesses into a new era of efficiency and growth.” - Hans Ahlberg, Competence Center Manager D365 Finance and ...
1 Opening(s)
7.0 Year(s) To 8.0 Year(s)
12.00 LPA TO 15.00 LPA
Profile Summary:   with 7+ years of experience working in information security. Post-Graduate /Diploma/Degree in IT Wide experience in OT/IoT security risk assessment and continuous monitoring, audit Assessment of OT Security frameworks and standards, configuration and management of firewalls, network and infrastructure security. Certifications )( any of the below preferred): PG-DITISS, CEH, RHCE, RHCSA   Knowledge Expertise and Prior ...
1 Opening(s)
5.0 Year(s) To 10.0 Year(s)
12.00 LPA TO 15.00 LPA
  Tasks/Duties:    ?Communicate with stakeholders at all stages of the project cycle to understand requirements and explain limitations  ?The Splunk Specialist is responsible for the design, development, and implementation of the Splunk infrastructure as well as support operations activities.  ?The candidate should be proficient with recognizing and onboarding new data sources into Splunk, analysing the data for anomalies and trends, and building dashboards highlighting the key trends of the data. The Splunk  engineer should be proficient within a Linux environment, editing and maintaining Splunk configuration files and apps.  ?The selected candidate will assist with providing engineering, and administration in supporting a very large distributed clustered Splunk environment consisting of search heads, indexers, deployers, deployment servers, heavy/universal forwarders, and Splunk Enterprise Cloud premium app, spanning security, performance, and operational roles.  ?The Splunk engineer will assist the Enterprise Splunk team, Cybersecurity Engineering team members and will be required to interact with end users to gather requirements, perform troubleshooting, and aid with the creation  of Splunk search queries and dashboards. The Splunk engineer will be required interact with management, as necessary.       Core Skills:    ?5+ yrs. of exp in Splunk Administration/ Architect  ?Exposure in Cloud architecture  ?Detailed understanding of Splunk Deployment Methodology and best practices for planning, data collection, sizing for a distributed deployment and Splunk Apps & Plugins. Hands On knowledge of optimizing Splunk Knowledge  objects and components. Extensive experience with all Splunk Components like UF, HF, Indexers & SHs. Communication & integration between them and other toolsets/Datasets.  ?Expert in Splunk Administration, Implementation and Troubleshooting Splunk environment.  ?Performs Spunk platform architecture and administration. Monitors security operations and code development. Performs onboarding for new security clients, such as schools and departments  ?Develops and manages data, system, and network security architecture  ?Coordinates the enforcement and audits of security policies and procedures such as access, breach escalation, use of firewalls, and encryption routines  ?Coordinates the administration and monitoring of data security profiles on all platforms, audits,  reviews of security violation reports, and investigations of security exceptions, Coordinates  investigations of possible security  violations and the completion of investigation reports  ?Coordinates IT security incident responses to include, responding to reported machine compromises, and interacting with law enforcement agencies Coordinates the development of risk analysis scenarios and response  procedures, Coordinates and monitor the updates, maintenance, and documentation of security controls, Coordinates and monitor the direct support to the client and internal IT groups for security related issues  ?Oversees and coordinates the advice given to technical staff, policy administrators, and clients on the integrity of security procedures, systems, and policies in the design of systems and facilities  ?Oversees the process used to document/log information security, Incidents, responses, plans, methods, and procedures. Monitors and audit security documentation and logs     Requirement:      ?Excellent communication skill in English and open to work mostly during Central European hours   ?Experience of working in Agile delivery  ?Proven ability to work creatively and analytically in a problem-solving environment  ?Proven ability to work independently      Certified: Microsoft Fundamentals, Splunk Certified Developer, Splunk Enterprise Certified Architect and Splunk Cloud Certified Admin        
1 Opening(s)
1.0 Year(s) To 3.0 Year(s)
5.00 LPA TO 10.00 LPA
Role Purpose: The selected candidate is responsible for supporting Information Security and Privacy Program. It involves supporting, monitoring, and documenting the effectiveness of the program. This is a hands-on position that requires practical experience in the areas of information security, privacy and risk management. The candidate is responsible for executing ...
4 Opening(s)
1.0 Year(s) To 4.0 Year(s)
8.00 LPA TO 12.00 LPA
Sr. No.  Job Description  Duty Statements  1  Manual Testing  Perform threat modelling  Perform architectural analysis  Perform logical security assessment  Monitor third party API’s, SDK and libraries are up to date.  Generate assessment report  Report your findings as per severity    2  Automation testing   To use automated scanning tools   Review false positives and true positives  Generate assessment report  Report your findings as per severity  Analyze reports from interactive source code review tool for false positives and include it in the report.  3  Analysis and reporting  Create detailed assessment report as per company standard.  Report issues as per severity  Follow up and review the fixes  4  Ad hoc request  Work on Ad hoc request related to application security  Conduct pen. Test, Design reviews as per the request  5  Trainings and knowledge  transfer  Conduct periodic security awareness training as per the requirement bases on global standards.    Working Relationships:  Team leads  Peers  Developers  Product managers  Other security teams  Support and operations team  Infrastructure teams    Knowledge  Skills  Attributes  Understanding of OWASP Top 10,SANS Top 25 and WASC, NIST.  Black Box, Grey Box security assessment of web application, Mobile application.  Experience of identification and mitigation of vulnerabilities  Good knowledge of TCP/IP and other application and network level protocols.  Security in SDLC (Application Security)  Strong team player  Interpersonal Skills  Good communication  Active listening  Believes in team work over individual contributions  Articulation of thoughts  Able to express view assertively    Ownership and accountability  Passion  Integrity  Team work     Security Analyst :   Shift : Middle Shift 12pm to 9pm Relevant Exp : Minimum 1 year in App Sec Condition: 2 years Bond
1 Opening(s)
5.0 Year(s) To 10.0 Year(s)
25.00 LPA TO 32.00 LPA
  Sr. No. Area Responsibility Details       1     Leadership Understand our business and it’s applications Lead and manage a group of employees in multiple offices Set Strategic direction and standards for the team Define SDLC secure practices     2   Mentor Mentor the team with your knowledge and experience. Design and implement Application security methodology and activities.       3     AppSec Vulnerability assessments of our products Take lead in identification of new ...
1 Opening(s)
3.0 Year(s) To 7.0 Year(s)
5.00 LPA TO 8.00 LPA
Job Description CEH or equivalent Certification and Proven work experience as a CEH   In-depth knowledge of parameter manipulation, session hijacking, and cross-site scripting.   Identifying and recording security flaws and breaches.   Knowledge and understanding of SIEM tools.   Manage the incident and related documents like an incident report, incident plan, etc.   Prepare the ...
1 Opening(s)
2.0 Year(s) To 5.0 Year(s)
6.00 LPA TO 12.00 LPA
Threat intelligence is evidence-based information, including context, mechanisms, and indicators of compromise, implications and actionable advice, about existing or emerging hazards to assets. Threat intelligence allows IT professionals to make decisions and take action accordingly. Positions in this function are involved in the body of technologies, processes, and practices designed ...

Drop Your CV

We will consider your Profile for future Jobs

Submit Profile