Cyber Security Engineer

Year    MH, IN, India

Job Description

Build something new with a world-class team.
At Atrina, we allow our employees to make their mark by entrusting them to make decisions and do what they've been hired to do: their very best. Your potential is waiting; why are you?

Company:

Atrina Technologies Pvt Ltd

Job Title

:Cybersecurity Lead

Position:

1

Experience Level:

3-5 Years

Location:

Mumbai

Work Type:

Work From Office

Job Type:

Full-Time

Reach us:

hr@atriina.com

Job brief:



We are looking for a highly capable

Cybersecurity Lead/Security Head

with 3-5 years of deep hands-on experience in cybersecurity-preferably from a

banking, BFSI, or regulated industry background

. This role is ideal for someone who has worked in SOC, incident response, threat monitoring, and compliance-heavy environments and is now ready to move into an early leadership role. You will lead Atrina's cybersecurity posture, strengthen defense mechanisms, oversee compliance, and collaborate closely with IT, DevOps, and product teams to ensure secure systems and processes.

Job Responsibilities:



1. Security Architecture & Risk Governance



Define and implement security architecture, policies, and standards (ISO 27001, SOC 2, RBI, SEBI, PCI-DSS). Lead risk assessments, security audits, and vendor security evaluations. Own compliance documentation and coordination for internal/external audits.

2. Threat Detection, Security Monitoring & SOC Oversight



Monitor and analyze security alerts, logs, and SIEM dashboards. Identify, investigate, and respond to threats in real time. Manage SIEM platforms like Splunk, Azure Sentinel, QRadar, or ELK.

3. Vulnerability Management & Attack Surface Reduction



Conduct vulnerability assessments and penetration testing. Work with engineering teams to ensure timely patching and system hardening. Use tools like Qualys, Tenable, or Rapid7 for continuous assessment.

4. Incident Response & Forensics



Lead breach management, incident investigations, and root cause analysis. Maintain and update incident response playbooks and recovery procedures.

5. Network, Endpoint & Access Security



Manage firewalls, IDS/IPS, and endpoint protection (Fortinet, Palo Alto, CrowdStrike, SentinelOne, and Microsoft Defender). Oversee identity and access management (IAM), privileged access, and DLP controls. Support MDM, encryption, and data security mechanisms.

6. Cloud Security & DevSecOps



Work with leadership on org design, workforce planning, and change management. Provide insights using HR data, dashboards, and predictive metrics. Serve as a trusted advisor to stakeholders and delivery teams.

7. Training, Awareness & Compliance



Conduct cybersecurity awareness programs and phishing simulations. Support implementation of compliance frameworks (ISO 27001, SOC 2, GDPR, DPDP Act). Create, update, and enforce security policies.

Skills & Qualifications



Bachelor's degree in Computer Science, Information Security.

3-5 years of experience in cybersecurity

, preferably in

banking/BFSI or sensitive regulated environments

. Strong hands-on expertise in:

SIEM

: Splunk, ELK, Azure Sentinel, QRadar

Vulnerability Tools

: Qualys, Tenable, Rapid7

Firewalls & Network Security

: Fortinet, Palo Alto, Cisco ASA

Endpoint Security

: CrowdStrike, SentinelOne, Microsoft Defender IAM, PKI, encryption Compliance frameworks: ISO 27001, SOC 2, PCI-DSS, GDPR, DPDP Act

Benefits:



Actual salaries will vary depending on a candidate's experience, qualifications, skills and location. Medical Insurance Paid Leaves Flexible work schedules Development and career growth opportunities Open Time Off

About Atrina:



Since its inception in 2017, Atrina has emerged as a leading player in the technology sphere, with over 100+ team members working hard to empower our 22+ client organizations. During this time, we have deployed a wide range of services as well as technical interventions that have positively transformed businesses belonging to different industries and sizes while helping them upgrade their legacy infrastructure, integrating new-age technologies, and deploying solutions to scale and optimize their operations!

We are committed to leveraging our technical knowledge and knack for innovation to continue impacting more businesses while ensuring a work environment conducive to our employees' growth, leading us to become a benchmark in the industry. Visit .

Atrina is an equal opportunity employer committed to diversity in the workplace. We evaluate qualified applicants without regard to race, color, age, religion, sex, sexual orientation, gender identity or expression, marital status, domestic partner status, national origin, genetics, disability, military and veteran status, and other protected characteristics.

Please note that recruiters will never ask for sensitive personal or financial information during the application phase.

Job Type: Full-time

Pay: ?493,912.75 - ?1,776,297.10 per year

Work Location: In person

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD5116830
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    MH, IN, India
  • Education
    Not mentioned
  • Experience
    Year