Cutshort logo
SailPoint Jobs in Hyderabad

5+ SailPoint Jobs in Hyderabad | SailPoint Job openings in Hyderabad

Apply to 5+ SailPoint Jobs in Hyderabad on CutShort.io. Explore the latest SailPoint Job opportunities across top companies like Google, Amazon & Adobe.

icon
OSBIndia Private Limited
Ashwini Mamidi
Posted by Ashwini Mamidi
Hyderabad
3 - 5 yrs
₹5L - ₹9L / yr
Identity management
Access control
SailPoint
Information security
Cyber Security
+1 more

 

·        Maximum 5 years of Information Technology/Technology Operations/Information Security experience required.

·        Minimum 3 years of experience in Cybersecurity, Identity & Access Management, Role Based Access Control, and Identity Governance is mandatory.

·        Knowledge on User Life Cycle Management, Access provisioning, Access administration is must.

·        Experience with technologies such as Role-Based Active Control (RBAC) and Attribute Based Access Control (ABAC) is required.

·        Experience in User Access Re-certification activities is mandatory.

·        Working knowledge on Active Directory is must.

·        Working experience on any IAM tool (SailPoint/Okta/OneIdentity/Varonis/MIM) would be added advantage.

·        Knowledge on Identity and Access Management role/processes/tools is must.

·        Prior experience in processing IAM requests (Add/Modify/Delete) is must.

·        Experienced in Incident management & Change Management processes.

·        Knowledge of and the ability to adhere to SAS and SOX audit requirements pertaining to Identity & Access Management job requirements.

·        Experience with work-flow management tools such as ServiceNow.

·        Leveraging creative thinking and problem solving skills, individual initiative, and utilizing MS Office (Word, Excel, Access, and PowerPoint).

·        Understanding personal and team roles; contributing to a positive working environment by building solid relationships with team members; proactively seeking guidance, clarification and feedback.

·        Identifying and addressing business needs: building relationships with Stake Holders; developing an awareness of Firm services; communicating with the business/stake holders in an organized and knowledgeable manner; delivering clear requests for information; demonstrating flexibility in prioritizing and completing tasks; and communicating potential conflicts to a supervisor

·        Experience performing user administration tasks for various in-house and third-party applications.

·        Analyzing, prioritizing, and resolving faults to resolution. Resolve tickets according to SLAs and escalation procedures.

·        Strong analytical, problem solving and organizational skills. Be proactive, dynamic, and flexible.

·        Good Communication skills, able to articulate well with business and stakeholders.

 

·        Education Qualification : Any graduate/post graduate with Computer Science background.

 

 

Read more
Remote, Hyderabad
8 - 12 yrs
₹35L - ₹50L / yr
Web application security
Network Security
Cyber Security
IT security
Security
+7 more

Job Summary:  

The Incident Response (IR) Lead manages a team of experts with diverse skill setsincluding Security Operations Center (SOC), Forensics, and technical Subject Matter Expert (SME) advisory. The IR Lead is specifically tasked with managing all aspects of an Incident Response engagement to include incident validation, monitoring, containment, log analysis, system forensic analysis, and reporting. The Incident Response Lead is also responsible for building the relationship with the client and client’s counsel and ensuring the engagement’s objectives and expectations are met and executed successfully as documented in the statement of work. You will leverage a solid foundation of technical expertise in Cybersecurity, Incident Response, and Digital Forensics to successfully execute your responsibilities.

 

ROLES AND RESPONSIBILITIES

· Accurately collects information from the client concerning the incident to include but not be limited to the client’s environment, size, technology, and security threats. In addition, the IR Lead is responsible for capturing all client’s expectations and objectives throughout the engagement to ensure successful delivery.

· The main point of contact manages and participates in all communications with the client and the client’s counsel during the engagement. The IR Lead sets the cadence for communications.

· Management and Coordination of all technical efforts for the IR engagement to drive the process forward through; tool deployment, ransomware decryption, restoration, and recovery efforts, system rebuilds, system, application, and network administration tasks.

· Coordinates with the Ransom Specialist when ransom negotiations are needed. Ensures updates regarding ransom status are delivered to the client and counsel in a timely fashion.

· Manages and coordinates the onsite efforts with the Onsite Lead or team ensuring they understand and can execute the objectives for the onsite work. Additional responsibilities with onsite efforts include ensuring communications are frequent and getting the daily onsite update communicating these back to the IR Director and/or IR Ops Associate for their Tiger Team.

· Ensures the Forensic Lead is coordinating the collection of data necessary for the investigation.

· Ensures SentinelOne is deployed on time and adding value.

· Communicates with sales when appropriate for SentinelOne, provide client contact.

· Communicates in tandem with the Forensic Lead pertinent findings to the client during the investigation.

· Follows up with the SOC Lead on SentinelOne alerts and encourages/coordinates client participation with the product.

· Accountable for final report review, ensuring the report is accurate, professional, and meets the objective of client counsel.

· Other duties as assigned.

DISCLAIMER The above statements are intended to describe the general nature and level of work being performed. They are not intended to be an exhaustive list of all responsibilities, duties, and skills required personnel so classified.

 

 Role Description : Skills & Knowledge

1. Experience leading scoping calls

2. Strong background and practical hands-on experience with Windows or Linux System and Network Administration, Security DevOps, Incident Response and Digital Forensics, or Security Engineering

3. Practical experience performing in a functional role including but not limited to one or more of the following disciplines: computer forensics, Incident Response, data analytics, Security Operations, and Engineering, Digital Investigations

4. Possesses strong verbal and written communication skills

JOB REQUIREMENTS

· Bachelor's degree in Computer Science, Computer Engineering, Information Assurance, Forensic Sciences, or related technical field; Graduate degree preferred

· 10+ years experience leading full-cycle incident response investigations and communicating with the client/counsel/carriers

· Must be eligible to work in the US without sponsorship

WORK ENVIRONMENT While performing the responsibilities of this position, the work environment characteristics listed below are representative of the environment the employee will encounter: Usual office working conditions. Reasonable accommodations may be made to enable people with disabilities to perform the essential functions of this job.

 

PHYSICAL DEMANDS

· No physical exertion is required.

· Travel within or outside of the state.

· Light work: Exerting up to 20 pounds of force occasionally, and/or up-to 10 pounds of force as frequently as needed to move objects.

Read more
US based company
Hyderabad
7 - 13 yrs
₹20L - ₹30L / yr
skill iconAmazon Web Services (AWS)
Cyber Security
Penetration testing
Threat modeling
Computer Security
+1 more

Job Responsibilities:

 

Experience: 8 Yrs to 12 Yrs

 

  1. Hands-on expertise on performing Application pen testing (Mobile(Android, IOS),networking, web application pen testing),
  2. Should worked on IOT,AWS,Application Penetration Testing, Reverse Engineering, source code review, CI/CD Pipeline
  3. have done any submission on Bug crowd or Bug Bounty.
  4. have developed tools or scripts for web pen test on GitHub.
  5. Certified on OSCP
  6. Threat Modeling
  7. Network scan in stealth mode or simple scan using Nmap and Burp suite

 

Implement security measures which monitor and protect sensitive data and systems from infiltration and cyber-attacks.

 

Developing different ways to solve the existing threats and security issues.

 

Configuring and implementing intrusion detection systems and firewalls.

 

Security product development, testing, and implementation.

 

Responsible for security technology research, penetration testing, and vulnerability scanning.

 

Please follow the below inputs.

 

The shift will starts from 03:00 PM to 12 AM (fixed for few months),

 

 

OSCP certification(Not mandatory, preferable)

 

Below are the primary key skills:

 

Total Application Security Experience:

Total Security Architecture Experience:

IOT(optional)

MOBILE

WEB

AWS(Mandatory)

NETWORKING

THREAT MODELS

 

 

Read more
Yext

at Yext

3 recruiters
Yash Rathod
Posted by Yash Rathod
Hyderabad
5 - 10 yrs
₹5L - ₹15L / yr
IT security
Information security
Security Information and Event Management (SIEM)
Scripting language
skill iconAmazon Web Services (AWS)
+1 more

Responsibilities:

The Senior Information Security Engineer is responsible for the implementation, execution and maintenance of technology solutions to mitigate risk, to protect the IT and Engineering environments by reducing the probability of, and to minimize the effects of, damage caused by malware, malicious activities and security events.

The individual will help protect the company by deploying, tuning, and managing security tools across the computing environment, as well as provide security incident response cycle support. They should have a passion and skills for identifying the latest cyber threats. The individual will:



Basic Qualifications

  • Working knowledge of infrastructure-as-code and CI/CD pipelines tools (i.e. Jenkins, Teamcity, CircleCI etc..)
  • Lead and participate in major day-to-day operational aspects of the security engineering team including improvement of current security controls while constantly identifying areas of needed improvement
  • Deep hands-on security experience with cloud providers, such as AWS, GCP, Azure
  • Understanding of automated security testing approaches and tools
  • Experience with proactive integration of security into the development process
  • Lead continuous improvement efforts of out security tools and systems (Concertation on SIEM, IDS, EDR Tools)
  • Work with our customers (Security Operations, Incident Response, and Product teams) to incorporate high quality security alerting into their operational workflows
  • Improve overall security practitioner efficiency through process automation
  • Foster and promote collaboration among all members of the IT, Infrastructure, and Risk Management Departments.


Minimum Qualifications/Requirements

  • BS or MS in Computer Science or related field
  • Minimum 7+ years of cybersecurity experience
  • Must have previous experience performing threat hunting and incident response duties using SIEM tools, cybersecurity management consoles, and ticketing systems
  • Experience in deployment, development, and maintenance of SIEM
  • Experience writing and using Ansible server administration scripts, and create simple Python, BASH, or Powershell scripts to automate cybersecurity functions
  • Scripting experience to automate security operations, alerting, and compliance checks, CI/CD design, deployment, and management
  • Experience with managing endpoint response and detection infrastructure and endpoints at the enterprise level, including performing upgrades to the back end application and deploying new agent versions to endpoints
  • Understanding the investigative process and performing triage for cybersecurity incidents
  • Experience maintaining industry leading security technologies or infrastructure systems in complex technical IT operations environment
  • Must be detail-oriented and organized with ability to handle competing demands while meeting deadlines
  • Experience in authentication protocols and frameworks to include OAuth, and AWS IAM
  • Proactive and motivated; team player with a positive can-do attitude
  • Strong analytical/problem-solving skills and cross-functional knowledge across multiple IT operational and security disciplines
  • Ability to communicate technical concepts to a broad range of technical and non-technical staff
  • Must possess a high degree of integrity, be trustworthy, and have the ability to lead and inspire change
Read more
Hyderabad
2 - 3 yrs
₹7L - ₹8.5L / yr
IT security
Security Information and Event Management (SIEM)
WAF
Firewall
security
+3 more
JOB TITLE : INFORMATION SECURITY Engineer

NOTE- we are looking for hose who can join  immediately or within notic period of 15-20days.
location_;Hyderabad
(wfh till pandemic)
JOB DESCRIPTION
• Job Scope
o Analyse incident in our security devices, conducting investigation and finding the
root cause of incidents.
o Managing endpoint detection security system
o Managing, configuration and fine tuning of on-prem firewall and WAF
o Provide and advise IT team on security and IT related issues such as network
configuration, firewall configuration, etc
o Ensuring all utilized cloud services are secured and the configuration comply to best
practices benchmark
o Communicate risk and recommendations to mitigate risk to the senior
administration by communicating in non-technical format
o Assists other department to ensure regulatory compliance to any necessary
compliance
• Minimum Requirements
o At least 2 years of experiences in managing endpoint detection system, WAF and
FW.
o Hands on experience on cloud environment preferably Microsoft Azure.
o Bachelor’s degree of any IT related courses.
o Strong understanding of incident detection and response process and procedure
o Strong knowledge in networking and in operating system such as
Linux/Unix/Windows
Read more
Get to hear about interesting companies hiring right now
Company logo
Company logo
Company logo
Company logo
Company logo
Linkedin iconFollow Cutshort
Why apply via Cutshort?
Connect with actual hiring teams and get their fast response. No spam.
Find more jobs
Get to hear about interesting companies hiring right now
Company logo
Company logo
Company logo
Company logo
Company logo
Linkedin iconFollow Cutshort