Cyber Security Engineer

Year    Remote, IN, India

Job Description

Job Title:

Senior Cyber Security Engineer (Remote)

Location:

Remote (Global / Flexible Work Hours)

Employment Type:

Full-Time

Experience Level:

Senior (7+ Years)

About the Role



We are looking for an experienced

Senior Cyber Security Engineer

to lead the design, implementation, and continuous improvement of our enterprise security architecture. The ideal candidate will have a deep technical background in cybersecurity, a strong understanding of modern threats, and proven experience in securing large-scale cloud and on-prem environments. This is a fully remote position requiring close collaboration with IT, DevOps, and compliance teams across geographies.

Key Responsibilities



Lead the development and implementation of

enterprise-grade security solutions

across networks, cloud platforms, and endpoints. Perform and oversee

threat modeling, vulnerability assessments, and penetration testing

to identify and mitigate security risks. Architect and maintain

Zero Trust

and

defense-in-depth

security models. Manage and fine-tune

SIEM systems (e.g., Splunk, Azure Sentinel, QRadar)

for real-time threat detection. Develop and enforce

incident response, forensics, and disaster recovery procedures

. Implement and automate

security controls within CI/CD pipelines

using DevSecOps principles. Ensure compliance with

NIST, ISO 27001, GDPR, SOC 2, and HIPAA

standards. Mentor junior engineers and provide technical guidance on security best practices. Conduct regular

security awareness and training sessions

across teams. Collaborate with leadership to define

cybersecurity strategies, budgets, and risk mitigation plans

.

Required Skills & Qualifications



Bachelor's or Master's in Computer Science, Cybersecurity, or related discipline.

7+ years of hands-on experience

in cybersecurity engineering, threat detection, or security architecture. Expertise in

network security, cloud security (AWS/Azure/GCP)

, and

endpoint protection

. Strong understanding of

IDS/IPS, firewalls, VPNs, encryption, IAM, and MFA

systems. Experience with

forensics, SIEM, SOAR, and EDR platforms

. Proficiency in

Python, PowerShell, or Bash

for security automation. Solid grasp of

OWASP Top 10, MITRE ATT&CK

, and emerging cybersecurity threats. Excellent leadership, analytical, and communication skills.
Job Types: Full-time, Freelance

Pay: ₹958,992.76 - ₹3,023,038.87 per year

Work Location: Remote

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD4508727
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Remote, IN, India
  • Education
    Not mentioned
  • Experience
    Year