5,165 IT Security Firms jobs in India
Information Security Consultant

Posted 2 days ago
Job Viewed
Job Description
Join a company that is pushing the boundaries of what is possible. We are renowned for our technical excellence and leading innovations, and for making a difference to our clients and society. Our workplace embraces diversity and inclusion - it's a place where you can grow, belong and thrive.
**Your day at NTT DATA**
The Risk Analyst is a seasoned subject matter expert, responsible for assessing and managing risks to ensure the security, integrity, and resilience of the organization's operations and services.
This role involves identifying potential threats, analyzing vulnerabilities, and providing recommendations to mitigate risks.
Through proactive risk assessment and collaboration with cross-functional teams, this role contributes to the organization's efforts to maintain a secure and compliant environment.
**Key responsibilities:**
+ Analyzes risk to business activities and operations.
+ Identifies areas of potential loss or damage for current and proposed business and financial operations, processes, structures and cyber-risk exposure and quantifies impact
+ Implements and evaluates compliance with business and cyber risk-reduction policies, processes and standards.
+ May participate in the development and maintenance of disaster recovery and business continuity plans.
+ Supports organizational processes and programs for mitigation of financial risk, including administration of insurance.
+ May support and administer security and health/safety programs in addition to risk management activities.
+ Performs any other related task as required by management.
**To thrive in this role, you need to have:**
+ Strong understanding of risk assessment methodologies, global regulations, and compliance requirements.
+ Proficiency in data analysis tools and techniques for identifying trends, patterns, and potential risks.
+ Excellent analytical skills and attention to detail.
+ Effective communication skills to convey complex risk concepts to a global audience.
+ Cultural sensitivity and adaptability to work across different regions and time zones
+ Strong problem-solving skills and ability to work collaboratively with cross-functional and global teams.
**Academic qualifications and certifications:**
+ Bachelor's degree or equivalent in Business, Information Security, Risk Management or related field.
+ Relevant certifications such as CISM, CRISC, CISSP, CIPP preferred.
**Required experience:**
+ Seasoned years of experience as a Risk Analyst, preferably in a global organization with diverse operations.
**Workplace type** **:**
Hybrid Working
**About NTT DATA**
NTT DATA is a $30+ billion trusted global innovator of business and technology services. We serve 75% of the Fortune Global 100 and are committed to helping clients innovate, optimize and transform for long-term success. We invest over $3.6 billion each year in R&D to help organizations and society move confidently and sustainably into the digital future. As a Global Top Employer, we have diverse experts in more than 50 countries and a robust partner ecosystem of established and start-up companies. Our services include business and technology consulting, data and artificial intelligence, industry solutions, as well as the development, implementation and management of applications, infrastructure, and connectivity. We are also one of the leading providers of digital and AI infrastructure in the world. NTT DATA is part of NTT Group and headquartered in Tokyo.
**Equal Opportunity Employer**
NTT DATA is proud to be an Equal Opportunity Employer with a global culture that embraces diversity. We are committed to providing an environment free of unfair discrimination and harassment. We do not discriminate based on age, race, colour, gender, sexual orientation, religion, nationality, disability, pregnancy, marital status, veteran status, or any other protected category. Join our growing global team and accelerate your career with us. Apply today.
**Third parties fraudulently posing as NTT DATA recruiters**
NTT DATA recruiters will never ask job seekers or candidates for payment or banking information during the recruitment process, for any reason. Please remain vigilant of third parties who may attempt to impersonate NTT DATA recruiters-whether in writing or by phone-in order to deceptively obtain personal data or money from you. All email communications from an NTT DATA recruiter will come from an **@nttdata.com** email address. If you suspect any fraudulent activity, please contact us ( ) .
Information Security Consultant
Posted 16 days ago
Job Viewed
Job Description
Information Security Consultant
Posted today
Job Viewed
Job Description
Job Title: GRC Consultant / Sr. Consultant
Location: Coimbatore, Tamil Nadu
Experience: Minimum 2 years
Employment Type: Full-time
About the Role:
We are seeking experienced Governance, Risk & Compliance (GRC) Consultants to join our dynamic team in Coimbatore . You will play a critical role in helping our clients design, implement, and enhance their GRC frameworks, processes, and tools. If you have hands-on experience in GRC platforms (e.G., RSA Archer, MetricStream, ServiceNow GRC, etc.), compliance frameworks (ISO 27001, SOC 2, NIST, etc.), and a strong understanding of enterprise risk, this role is for you.
Responsibilities:
For GRC Consultant (2+ years):
- Assist in implementing and configuring GRC platforms like RSA Archer, ServiceNow GRC, or MetricStream.
- Work with client teams to gather requirements, document processes, and support GRC tool integration.
- Support risk assessments, control testing, and compliance reporting.
- Collaborate with internal and external stakeholders to ensure GRC policies and procedures are effectively followed.
- Assist in audits, documentation, and evidence gathering.
- Maintain up-to-date knowledge of regulations and compliance standards (e.G., ISO 27001, NIST, GDPR, SOC 2).
For Sr. GRC Consultant (4+ years or proven advanced experience):
- Lead end-to-end GRC implementations and manage client engagements independently.
- Customize and optimize GRC tools based on client-specific requirements.
- Conduct risk and control assessments, gap analysis, and maturity assessments.
- Provide guidance on regulatory requirements and industry best practices.
- Mentor junior consultants and act as a project point of contact.
- Support pre-sales, proposal creation, and solutioning for prospective clients.
Key Skills & Qualifications:
- Bachelor’s or master’s degree in information security, Computer Science, or related field.
- 2–6 years of experience in GRC, InfoSec, or Risk Management.
- Strong knowledge of at least one GRC platform (RSA Archer, MetricStream, ServiceNow GRC, etc.).
- Familiarity with regulatory and compliance frameworks: ISO 27001, NIST, HIPAA, SOC 2, PCI-DSS, etc.
- Good communication, documentation, and client-handling skills.
- Relevant certifications (preferred):
- ISO 27001 Lead Implementer / Auditor
- CISA / CISM / CRISC
- RSA Archer Certified Professional or similar
Information Security Consultant
Posted today
Job Viewed
Job Description
Project Role: ISO 27001 Implementor/Auditor
Work Experience: 5+ years.
Work location: Bangalore/Mumbai
Mode of work: Hybrid
Work Timing: 2:00 PM To 11:00 PM
Job Summary:
Support the design, implementation, and continual improvement of a single, multi‑country ISO/IEC 27001:2022‑certified ISMS , consolidating existing regional/country/product certifications and practices into a harmonized, scalable, and auditable framework . Align global ISMS and regional Security Management Plans (SMPs) while accommodating local regulatory nuances and cultural contexts.
Plan and conduct independent audits to assess compliance with regulations, guidelines, and operating procedures. Prepare and distribute reports of findings to supervisor, operations staff, management, and customers. Provide consultation in interpretation of regulations, guidelines, policies, and procedures. Support management in promotion and assessment of compliance to regulations, guidelines and corporate policies.
Responsibilities:
A. Global ISMS Consolidation & Certification
- Build and lead a multi‑site certification program (scope definition, site selection, audit sampling logic, audit calendar), leveraging the most mature regions/entities and existing certificates
- Consolidate and maintain the global Statement of Applicability (SoA 27001:2022), including Annex‑A control coverage, compensating controls, and justifications;
ensure SoA traceabilityto IISF controls and regional SMPs. - Establish an evidence lifecycle (create–collect–curate–reuse) integrated with our document repositories to streamline internal/external audits.
B. Risk, Governance & Control Integration
- Resolve conflicts and identify gaps in policies/standards and manage pragmatic local exceptions with formal rationale.
- Drive risk assessment & treatment consistency (method, scoring, residual risk acceptance), integrating into GRC tooling and SMP governance.
- Design assurance mapping across ISO 27001, SOC 2, and client questionnaires to reduce duplication and improve response speed/quality.
C. Audit Readiness & Continuous Improvement
- Plan and conduct internal audits and readiness assessments;
track findings, and effectiveness checks to closure through the document repositories - Support external certification audits .
Qualifications:
- Bachelor’s degree or equivalent experience in information security, technology, or related field.
- 5–8+ years implementing and operating ISO/IEC 27001 ISMS (at least one end‑to‑end certification ;
multi‑site/global strongly preferred). - Hands‑on experience with ISMS consolidation/harmonization (SoA rationalization, control baselining, evidence management, audit orchestration).
- Familiarity with SOC 2 and translating between frameworks to reduce redundant controls/tests.
- Proven cross‑cultural leadership : delivering outcomes across regions, time zones, and diverse compliance cultures.
Preferred Qualifications
- Certifications: ISO 27001 Lead Implementer/Lead Auditor , CISSP/CISM/CISA/CRISC .
- Experience working with or mapping corporate / regional SMPs , or similar enterprise security frameworks.
- Exposure to GRC platforms
- Sector familiarity (clinical research, pharma, healthcare) and applicable regulatory ecosystems.
Information Security Consultant
Posted today
Job Viewed
Job Description
What does a successful Cyber Risk Management Advisor do at Fiserv:
- Identifying information security and emerging technological requirements and effective risk mitigation actions.
- Manage key accounts/customers from a Cybersecurity service perspective.
- Successfully leading and supporting the delivery of Cybersecurity projects and services for our customers by working directly with key business stakeholders and technology SMEs.
What will you do:
- Provide Cybersecurity support for network security products and services (new deployments, hardware refresh/upgrades, migrations, and feature implementation).
- Support the implementation of security concerns with new and emerging technologies with particular focus on SaaS, PaaS and IaaS specifically the major Cloud providers.
- Support and guide other teams in the organization on Cybersecurity best practices, security vulnerabilities and implementation/enforcement of the compensating controls.
- Assist with creating security designs and configure security controls within the Cybersecurity portfolio.
- Support activities to ensure that risk and controls are in compliance with regulatory requirements and remain in line with company risk appetite. Use metrics to track security risks and awareness. Ensure compliance and governance for data security.
- Possess expert knowledge in Cybersecurity in the financial services industry to provide guidance on business operations, policies and practices. Involved in or respond to information security incidents as needed.
What will you need to know:
- 15 or more years of cybersecurity and technology risk experience in a large MNC.
- Minimum of 10 years of experience in Cybersecurity Program Management & Governance, including technical background (networks, servers, encryption, application security, infosec tool, etc).
- Possesses progressive experience in leading multiple projects in a complex international financial services organization, preferably Financial Technology.
- Excellent written and verbal communication skills with the ability to negotiate and influence multiple stakeholders, driving positive changes through awareness, understanding, acceptance and commitment to relevant information security topics.
- Excellent customer management skills with min 8 years of experience with managing large enterprise customers preferably from financial services industry.
- Relevant professional certification, such as CISSP, CEH, CRISC, CGEIT.
What would be great to have:
- A minimum of 10 years of hands-on experience with multiple security disciplines preferred.
- Preferred industry certifications are: CISM, CISSP.
Information Security Consultant - Kochi
Posted today
Job Viewed
Job Description
Experience
2 Years
No. of Openings
1
Education
Any Bachelor Degree
Role
Information Security Consultant
Industry Type
Security Forces / Defence Forces / Investigation
Gender
( Male / Female )
Job Country
India
Type of Job
Full Time
Work Location Type
Work from Office
GRC & Information Security Consultant
Posted today
Job Viewed
Job Description
Your potential, unleashed.
India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realize your potential amongst cutting edge leaders, and organizations shaping the future of the region, and indeed, the world beyond.
At Deloitte, your whole self to work, every day. Combine that with our drive to propel with purpose and you have the perfect playground to collaborate, innovate, grow, and make an impact that matters.
The team
Technology & Transformation is about much more than just the numbers. It’s about attesting to accomplishments and challenges and helping to assure strong foundations for future aspirations. Deloitte exemplifies what, how, and why of change so you’re always ready to act ahead.
Your work profile
As a Cybersecurity GRC , this position plays an vital role to support the implementation and management of governance, risk, and compliance initiatives that safeguard the organization's information assets. This role involves assisting in the execution of cybersecurity policies, conducting risk assessments, participating in audits, and evaluating third-party risk. You will contribute to aligning business objectives with security best practices and regulatory standards such as ISO 27001, NIST, and ITGC. The position requires a foundational understanding of security frameworks and a collaborative approach to strengthening the organization’s cyber risk posture.
- Assist in the design, implementation, and maintenance of cybersecurity GRC frameworks (ISO 27001, NIST, COBIT, etc.)
- Support the implementation of GRC frameworks (ISO 27001, NIST, COBIT) across various functions.
- Assist in drafting and updating cybersecurity policies, procedures, and control documentation.
- Conduct and document basic IT/cybersecurity risk assessments and internal control reviews.
- Maintain portions of the risk register and support the tracking of mitigation plans and KRIs.
- Assist in internal/external audit activities, including control testing and evidence collection.
- Perform initial third-party risk reviews and support due diligence documentation.
- Track audit findings and help monitor remediation efforts to closure.
- Contribute to compliance with global cybersecurity regulations (SOX, GDPR, DPDP, PCI-DSS).
- Help prepare GRC dashboards and reports for internal stakeholders.
- Collaborate with IT, legal, privacy, and compliance teams to support GRC initiatives.
- Stay current on regulatory changes and industry standards impacting cybersecurity.
- Support security awareness campaigns and participate in user training initiatives.
- Work with GRC tools (e.G., Archer, ServiceNow GRC, or Excel-based trackers) to manage workflows and data.
Primary Skills:
- Governance, Risk & Compliance (GRC)
- Information Security Policies & Standards
- IT Risk Assessment
- ISO 27001 / NIST / SOC 2
- Regulatory Compliance (SOX, GDPR, PCI-DSS, DPDP)
- ITGC & Control Testing
- Internal Audit Support
- Risk Register Maintenance
- Documentation & Reporting
- Third-Party Risk Support
- Cybersecurity Awareness Support
Secondary Skills
- Audit Remediation Tracking
- Vendor Due Diligence Support
- Data Privacy & Protection Awareness
- SLA / Contract Review (Basic Level)
- KPI/KRI Reporting (Support Role)
- Change Risk Assessment Participation
- Business Continuity (BCP/DR) Awareness
- Familiarity with emerging regulations (DORA, DPDP, etc.)
- GRC Tools (e.G., Archer, ServiceNow GRC, Excel Trackers)
Desired qualifications
- Bachelor’s degree in Information Technology, Cybersecurity, Computer Science, or a related field
- 1–5 years of experience in GRC, IT audit, risk management, cybersecurity, or compliance roles.
- Foundational knowledge of IT control and compliance frameworks (ISO 27001, NIST, SOC 2, COBIT).
- Understanding of regulatory environments and compliance needs (e.G., GDPR, SOX, PCI-DSS, DPDP).
- Strong analytical, documentation, and communication skills.
- Willingness to learn and adapt in a fast-paced cybersecurity environment.
- Certifications like ISO 27001 Foundation, CISA (beginner level), or CompTIA Security+ are a plus.
Location and way of working
- Base location: Pune
- This profile involves frequent travelling to client locations.
Your role as a practitioner:
We expect our people to embrace and live our purpose by challenging themselves to identify issues that are most important for our clients, our people, and for society.
In addition to living our purpose, practitioners across our organization must strive to be:
- Inspiring - Leading with integrity to build inclusion and motivation
- Committed to creating purpose - Creating a sense of vision and purpose
- Agile - Achieving high-quality results through collaboration and Team unity
- Skilled at building diverse capability - Developing diverse capabilities for the future
- Persuasive / Influencing - Persuading and influencing stakeholders
- Collaborating - Partnering to build new solutions
- Delivering value - Showing commercial acumen
- Committed to expanding business - Leveraging new business opportunities
- Analytical Acumen - Leveraging data to recommend impactful approach and solutions through the power of analysis and visualization
- Effective communication – Must be well abled to have well-structured and well-articulated conversations to achieve win-win possibilities
- Engagement Management / Delivery Excellence - Effectively managing engagement(s) to ensure timely and proactive execution as well as course correction for the success of engagement(s)
- Managing change - Responding to changing environment with resilience
- Managing Quality & Risk - Delivering high quality results and mitigating risks with utmost integrity and precision
- Strategic Thinking & Problem Solving - Applying strategic mindset to solve business issues and complex problems
- Tech Savvy - Leveraging ethical technology practices to deliver high impact for clients and for Deloitte.
- Empathetic leadership and inclusivity - creating a safe and thriving environment where everyone's valued for who they are, use empathy to understand others to adapt our behaviours and attitudes to become more inclusive.
How you’ll grow
Connect for impact
Our exceptional team of professionals across the globe are solving some of the world’s most complex business problems, as well as directly supporting our communities, the planet, and each other.
Empower to lead
You can be a leader irrespective of your career level. Our colleagues are characterised by their ability to inspire, support, and provide opportunities for people to deliver their best and grow both as professionals and human beings. Know more about
Inclusion for all
At Deloitte, people are valued and respected for who they are and are trusted to add value to their clients, teams and communities in a way that reflects their own unique capabilities. At Deloitte, we believe in the unique skills, attitude and potential each and every one of us brings to the table to make an impact that matters.
Drive your career
At Deloitte, you are encouraged to take ownership of your career. We recognize there is no one size fits all career path, and global, cross-business mobility and up / re-skilling are all within the range of possibilities to shape a unique and fulfilling career. Know more about Life at Deloitte.
Everyone’s welcome… entrust your happiness to us
Our workspaces and initiatives are geared towards your 360-degree happiness. This includes specific needs you may have in terms of accessibility, flexibility, safety and security, and caregiving. Here’s a glimpse of things that are in store for you.
Interview tips
We want job seekers exploring opportunities at Deloitte to feel prepared, confident and comfortable. To help you with your interview, we suggest that you do your research, know some background about the organisation and the business area you’re applying to
Be The First To Know
About the latest It security firms Jobs in India !
Security Consultant

Posted 2 days ago
Job Viewed
Job Description
At Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always moving forward - always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers and our communities.
**The Role**
**Job Description:** The Security Architect/Consultant Engineer will be responsible for designing, implementing, migration and managing advanced security solutions, with primary skills on firewall devices ( check Point, Palo alto, FortiGate, cisco). And secondary skills either on WAF ( F5 ASM , Imperva, Akamai etc) or NAC ( Cisco ISE, Forescout , Aruba etc ) This role involves handling implementation , operations and execute design consulting type assignment
Collaboration will be your forte, as you work closely with clients to understand their unique security requirements and assess their current security posture. Armed with this knowledge, you'll provide expert guidance and recommendations on the best security practices, risk management strategies, and robust security policies that will fortify their defenses.
You won't stop at providing advice; you'll roll up your sleeves and get hands-on. Designing and implementing security controls, policies, and procedures will be your playground. You'll work alongside cross-functional teams to deploy state-of-the-art technologies, including firewalls, intrusion detection/prevention systems, access controls, and encryption technologies, ensuring a comprehensive security framework.
The thrill of uncovering vulnerabilities and risks is what motivates you. Armed with your extensive knowledge, you'll conduct thorough security assessments, leaving no stone unturned in identifying potential security breaches. Your findings will serve as the foundation for meticulous security audits and reviews, ensuring adherence to policies and procedures. Your reports and findings will be the catalyst for management decisions and actions.
In the fast-paced world of cybersecurity, staying ahead of the game is crucial. That's why you'll continuously immerse yourself in the latest security threats, technologies, and best practices. Your recommendations will drive enhancements to the organization's security posture, ensuring it remains at the cutting edge of defense.
Your influence won't be limited to systems alone. You'll lend your expertise to the design and review of IT infrastructure, systems, and applications, ensuring they are secure by design from inception.
Not only will you make an impact within our organization, but you'll also collaborate with customers and vendors on security assessments, audits, and due diligence activities. Your knowledge and experience will be instrumental in shaping secure collaborations and partnerships.
Our consultants are restless for innovation. They are at the edge of technology, changing the way our customers implement business solutions - so, if you're a problem-solver, an innovative thinker, and a self-starter with a passion high impact assignments which align technology to business outcomes, then we want to hear from you! Apply today to join our team that has a host of exciting projects and customers waiting for you to work with them to solve complex transformation puzzles through technology.
Your Future at Kyndryl
As a Security Consultant at Kyndryl you will join the Kyndryl Consultant Profession, working with other Kyndryl Consultants, Architects, Project Managers, and cross-functional Technical Subject Matter Experts - presenting unlimited opportunities with unmatched support through our investment in your learning, training, and career growth
**Who You Are**
You're good at what you do and possess the required experience to prove it. However, equally as important - you have a growth mindset; keen to drive your own personal and professional development. You are customer-focused - someone who prioritizes customer success in their work. And finally, you're open and borderless - naturally inclusive in how you work with others.
**Primary Domain Skills Area 1** any 2 firewalls as L3/ SME level ( Check Point, Palo Alto, FortiGate, Cisco) : Checkpoint Skills and Palo Alto Skills are preferred . Checkpoint Skills are Mandatory .
**Secondary Domain Skills Area 2** **:** WAF/NAC ( F5 ASM , Radware WAF , Imperva WAF and or Akami WAF ) and ( Cisco ISE , Forescout NAC , Aruba Clear Pass
F5 ASM and Imperva WAF skills are Preferred with F5 ASM /WAF skills being mandatory .
Required Skills and Experience
Firewall Configuration/ Management:
+ Candidates should have at least -12+ years of experience working in Security Domain ( SOC, Implementation and or Consultancy of Security Solutions
+ Design, configure, and maintain firewall policies and rules, Natting.
+ Configuring and Managing User defined categories, Whitelisted / Blacklisted URLs.
+ Configure the Firewall policy for UTA feature to scan AV, IPS, Sandboxing encryption / decryption and know to allow exception from UTM scanning.
+ Configure the Application policy bases on default available list or know to create custom application.
+ Hands-on expert experience on NGFW firewall Checkpoint Cisco, Fortinet and Palto Alto to do failover, HA config, upgrade and L3 level of troubleshooting to packet capture.
+ Monitor firewall performance and security, ensuring optimal operation.
+ Performs security hardware and software maintenance to upgrade / downgrade devices.
+ In depth knowledge and skills of working independently on Firewall management tools like FMC, Panorama, Forti Manager, Analyzer, Algosec.
+ Configure the Context /Vdom/VSX base firewall and work with virtual firewalls.
WAF Configuration & Management
+ Design, configure, and maintain WAF Traffic inspection and Filtering rules and policies
+ Configuring and Managing Whitelisted / Blacklisted URLs.
+ Configuration of Traffic Protection against various attacks ( SQL injection , XSS , Zero day attacks
+ Deep knowledge on Rate limiting and Bot Management policies .
+ Deep Knowledge of HTTS Protocol & SSL/TLS
+ Monitor WAF security logs and alerts to detect and respond to threats.
+ Perform regular security assessments and vulnerability testing on web applications.
+ Conduct incident response and forensic analysis in the event of a security breach.
+ Knowledge of OWASP Top Ten
+ Hands-on experience with one or more WAF platforms (e.g., Imperva, AWS WAF, F5, Azure WAF).
+ Hands-on experience of upgrading WAF ( hardware based WAF)NAC Configuration & Management
+ Design, configure, and maintain NAC of various OEM ( Cisco or Forescout or Aruba . )
+ Create authentication ,authorization and posture policy for user
+ Create device authentication, authorization policy and shell profiles
+ Good knowledge of TACACS/Radius protocols
+ Expert knowledge of Design and architecture .
+ Deep Knowledge of integration of NAC with other network and other infrastructure components ( ie Switches , wireless controller , firewalls, AD , LDAP )
+ Familarity with direcetory services like AD and LADAP
+ Troubleshooting knowledge of NAC ( Cisco ISE, Forsecout etc)
Firewall and WAF or NAC Migration and Implementation:
+ Plan and execute firewall and WAF migrations from different OEM or Same OEM to different hardware, ensuring minimal disruption to network services.
+ Implement new firewall solutions, including Planning to execution with next-generation features.
+ Test and validate firewall configurations with industry best practise before deployment.
+ Hands on experience of execution of firewall & WAF Migration projects/assignment in BFSI and other industry verticals
Design and Consulting:
+ Provide expert consulting services on network security design and architecture.
+ Develop secure network designs tailored to client needs, ensuring compliance with regulatory requirements.
+ Collaborate with clients to understand their security requirements and provide customized solutions.
+ Create and maintain detailed network documentation, Network Diagrams and procedures.
+ Conduct regular security assessments and audits to identify and mitigate vulnerabilities.
+ Provide the training session to colleague and customer team members.
Incident Handling:
+ Lead the response to major security incidents, including detection, analysis, containment, eradication, and recovery.
+ Develop and implement incident response plans and procedures.
+ Conduct post-incident reviews and provide RCA.
+ Good understanding on peer device technology like router switch's and how these technology work e,g ARP, MAC , DNS , SNMP, VRRP, Routing.
+ Excellent troubleshooting skills on wireshark captures / PCAP etc
**Qualifications:**
Education:
+ Graduate in Computer Science/IT/Electronics Engineering or equivalent University degree.
Certifications:
+ Relevant certifications such as CCIE Security or CCSE or PCNSE equivalent.
**Being You**
Diversity is a whole lot more than what we look like or where we come from, it's how we think and who we are. We welcome people of all cultures, backgrounds, and experiences. But we're not doing it single-handily: Our Kyndryl Inclusion Networks are only one of many ways we create a workplace where all Kyndryls can find and provide support and advice. This dedication to welcoming everyone into our company means that Kyndryl gives you - and everyone next to you - the ability to bring your whole self to work, individually and collectively, and support the activation of our equitable culture. That's the Kyndryl Way.
**What You Can Expect**
With state-of-the-art resources and Fortune 100 clients, every day is an opportunity to innovate, build new capabilities, new relationships, new processes, and new value. Kyndryl cares about your well-being and prides itself on offering benefits that give you choice, reflect the diversity of our employees and support you and your family through the moments that matter - wherever you are in your life journey. Our employee learning programs give you access to the best learning in the industry to receive certifications, including Microsoft, Google, Amazon, Skillsoft, and many more. Through our company-wide volunteering and giving platform, you can donate, start fundraisers, volunteer, and search over 2 million non-profit organizations. At Kyndryl, we invest heavily in you, we want you to succeed so that together, we will all succeed.
**Get Referred!**
If you know someone that works at Kyndryl, when asked 'How Did You Hear About Us' during the application process, select 'Employee Referral' and enter your contact's Kyndryl email address.
Kyndryl is committed to creating a diverse environment and is proud to be an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, pregnancy, disability, age, veteran status, or other characteristics. Kyndryl is also committed to compliance with all fair employment practices regarding citizenship and immigration status.
Security Consultant

Posted 2 days ago
Job Viewed
Job Description
At Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always moving forward - always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers and our communities.
**The Role**
Are you passionate about cybersecurity and looking for an exciting role where you can make a difference? If so, we have an opportunity for you! As a Security Specialist at Kyndryl, you will play a crucial role in enabling and securing our customer organizations, cultures, and ecosystems.
Your responsibilities will be varied and dynamic, spanning asset classification models, risk assessment reports, information security policies, security solution scenarios, implementation plans, organization models, procedures, security services, security effectiveness evaluation reports, and security awareness workshops. You will be tasked with configuring, monitoring, and managing the performance of networks to maintain the quality of services, while also protecting organizational infrastructure from malicious cyber-attacks.
As a key member of our team, you will assess, predict, prevent, and manage the risk of IT infrastructure and data, helping our customers stay ahead of the curve and ensure their systems are secure. You will develop and implement security policies and procedures, working closely with other departments to ensure that all security measures are in place and operating effectively.
But that is not all - at Kyndryl you will have the opportunity to explore innovation in CyberSecurity data science - taking information that has been gathered and looking for areas to have that "Ah Ha" moment. Drawing conclusions and patterns from the data across single and multiple clients. Creating new ideas in the area of risk management and risk quantification.
In addition to your technical responsibilities, you will also play a key role in raising awareness of potential security threats through technical security training on best practices. This is an exciting opportunity to help shape the culture of our clients' organizations and make a tangible impact on their security posture.
If you have a passion for cybersecurity - governance, risk and compliance, are looking for a challenging and dynamic role, and want to work with a team of like-minded individuals, then we want to hear from you! Join us as a Security Specialist and help us secure the future of our clients' organizations.
Your Future at Kyndryl
Every position at Kyndryl offers a way forward to grow your career. We have opportunities that you won't find anywhere else, including hands-on experience, learning opportunities, and the chance to certify in all four major platforms. Whether you want to broaden your knowledge base or narrow your scope and specialize in a specific sector, you can find your opportunity here.
**Who You Are**
You're good at what you do and possess the required experience to prove it. However, equally as important - you have a growth mindset; keen to drive your own personal and professional development. You are customer-focused - someone who prioritizes customer success in their work. And finally, you're open and borderless - naturally inclusive in how you work with others.
**Primary Domain Skills Area 1** any 2 SIEM Solution as L3/ SME level ( SIEM Platforms (Splunk, QRadar, ArcSight, LogRhythm) :
**Secondary Domain Skills Area 2** **:** Any 2 EDR/XDR (CrowdStrike, Sentinel One, Defender for Endpoint, Trellix
or
NAC ( Cisco ISE , Forescout NAC , Aruba Clear Pass )
**Key Responsibilities:**
+ Siem Configuration/ Management: Configure, manage and Deploy SIEM / EDR Solution including like ( Splunk, ArcSight, CrowdStrike Falcon, Microsoft Defender) Develop, Manage Policy rules.
+ Perform upgrades, patching, and integration with deferent device feeds.
+ SIEM Security Monitoring & Incident Response: Analyse security events and alerts to identify potential threats.
+ Collaborate with different teams to investigate and respond to incidents.
+ Create and maintain incident response playbooks and escalation procedures.
+ Design and Consulting: Provide consulting on security architecture and best practices for SIEM / EDR deployment strategies
+ Design log onboarding strategies for new applications and infrastructure.
+ Conduct log gap analysis, risk assessments and compliance audits (e.g., PCI-DSS, ISO 27001).
+ *Automation and Reporting: Automate alerting and reporting using scripting and orchestration tools.
+ Generate compliance and executive reports for stakeholders.
+ Secondary Skills:
+ Experience with SOAR/ XDR platforms (e.g., Palo Alto XSOAR, Palo Alto Cortex XDR, Microsoft Defender XDR).
+ NAC Configuration & Management
+ Design, configure, and maintain NAC of various OEM ( Cisco or Forescout or Aruba . )
+ Create authentication ,authorization and posture policy for user
+ Create device authentication, authorization policy and shell profiles
+ Good knowledge of TACACS/Radius protocols
+ Expert knowledge of Design and architecture .
+ Deep Knowledge of integration of NAC with other network and other infrastructure components ( ie Switches , wireless controller , firewalls, AD , LDAP )
+ Familiarity with directory services like AD and LADAP
+ Troubleshooting knowledge of NAC ( Cisco ISE, Forescout etc)
Design and Consulting:
Provide expert consulting services on network security design and architecture.
Develop secure network designs tailored to client needs, ensuring compliance with regulatory requirements.
Collaborate with clients to understand their security requirements and provide customized solutions.
Create and maintain detailed network documentation, Network Diagrams and procedures.
Conduct regular security assessments and audits to identify and mitigate vulnerabilities.
Provide the training session to colleague and customer team members.
Incident Handling:
Lead the response to major security incidents, including detection, analysis, containment, eradication, and recovery.
Develop and implement incident response plans and procedures.
Conduct post-incident reviews and provide RCA.
Good understanding on peer device technology like router switch's and how these technology work e,g ARP, MAC , DNS , SNMP, VRRP, Routing.
Excellent troubleshooting skills on wireshark captures / PCAP etc
**Qualifications** **:**
Education:
+ Graduate in Computer Science/IT/Electronics Engineering or equivalent University degree.
Experience:
+ Candidates should have at least -12+ years of experience working in Security Domain ( SOC, Implementation and or Consultancy of Security Solutions .
Certifications:
+ Relevant certifications such as CCIE Security or CCSE or PCNSE equivalent.
**Being You**
Diversity is a whole lot more than what we look like or where we come from, it's how we think and who we are. We welcome people of all cultures, backgrounds, and experiences. But we're not doing it single-handily: Our Kyndryl Inclusion Networks are only one of many ways we create a workplace where all Kyndryls can find and provide support and advice. This dedication to welcoming everyone into our company means that Kyndryl gives you - and everyone next to you - the ability to bring your whole self to work, individually and collectively, and support the activation of our equitable culture. That's the Kyndryl Way.
**What You Can Expect**
With state-of-the-art resources and Fortune 100 clients, every day is an opportunity to innovate, build new capabilities, new relationships, new processes, and new value. Kyndryl cares about your well-being and prides itself on offering benefits that give you choice, reflect the diversity of our employees and support you and your family through the moments that matter - wherever you are in your life journey. Our employee learning programs give you access to the best learning in the industry to receive certifications, including Microsoft, Google, Amazon, Skillsoft, and many more. Through our company-wide volunteering and giving platform, you can donate, start fundraisers, volunteer, and search over 2 million non-profit organizations. At Kyndryl, we invest heavily in you, we want you to succeed so that together, we will all succeed.
**Get Referred!**
If you know someone that works at Kyndryl, when asked 'How Did You Hear About Us' during the application process, select 'Employee Referral' and enter your contact's Kyndryl email address.
Kyndryl is committed to creating a diverse environment and is proud to be an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, pregnancy, disability, age, veteran status, or other characteristics. Kyndryl is also committed to compliance with all fair employment practices regarding citizenship and immigration status.
Security Consultant
Posted 1 day ago
Job Viewed
Job Description
About the Company
At SecureLayer7, we aim at solving challenging cybersecurity problems and hurdles faced by organizations. We bring bright minds together to provide a smooth experience in cybersecurity and achieve our vision by making organizations secure from cyber-attacks. Our skilled pentesters and security engineers work on the project from a cryptocurrency exchange to IoT devices. SecureLayer7 is maker of cybersecurity products namely AuthSafe and BugDazz.
About the Role
This job role is designed specifically for interns to get the opportunity in Cybersecurity. You will be assigned with a skilled mentor to guide you from end to end SecureLayer7 Methodology. Interns work on pentest projects that will push your technical skills to the next level & leave with real-world experience you can apply immediately.
Responsibilities
- Performing VAPT Activities such as Network, Web, Mobile, API & Cloud Penetration Testing Under Sr. Mentor
- Preparing the Detailed Reports on the identified Vulnerabilities
- Preparing the detailed Workaround/Mitigations of the vulnerabilities while reporting to the client
- Joining Discussion with Clients on the vulnerabilities & Mitigations
- Writing Technical Blogs on the latest vulnerabilities or technologies in the market
- Presenting Technical Talks to the internal team on the latest technologies and approach for different applications/networks
- Presenting Webinars on the latest technologies or vulnerabilities
- Research on finding Zero-days on the applications/products.
Qualifications
None, we love to work with skilled & passionate people.
Required Skills
- Knowledge of TCP/IP, OSI Layer, IPv4 & IPv6, Network Protocols and Wireless Communication skills preferred
- Knowledge of at least one programming language such as java, c#, c, c++
- Knowledge of at least one scripting language such as python, shell script, javascript and good command to write automated tools & scripts during the Pentesting process.
- Candidate Must be able to write their own tools & scripts as when required
- Advanced knowledge of multiple operating systems (Windows, Linux, BSD, etc)
Preferred Skills
- HacktheBox Profile
- BugBounty Profiles
- Github Link
- Personal Blogs Link
- OSCP, CEH Certificates.
- CTF Player