LTIMindtree Off Campus 2024: LTIMindtree Off Campus Drive 2024 for the Senior Consultant Cyber Security. Students from various disciplines can apply for LTIMindtree Recruitment 2024. The detailed eligibility, Requirements, Salary, and application process are given below.

About Company:

The company Mindtree specialises on information technology. Its headquarters are in Bangalore, Karnataka, India’s Global Village Tech Park, where it was founded in 1999 by Subroto Bagchi, Ashok Soota, Krishnakumar Natarajan, and Anjan Lahiri. Debashis Chatterjee has served as the business’s CEO. Its parent company is called Larsen & Toubro. According to estimates created in 2022, the company’s entire revenue is $10,520 crore, and there are 38,518 people overall.

LTIMindtree Off Campus Drive 2024:

Organization LTIMindtree 
Job Title Senior Consultant
Salary up to 10 LPA
Location Hyderabad
Job Type Full time
Experience 1-3 yrs
Last Date
ASAP

Apply for Accenture click here

LTIMindtree Off Campus Job Description:

  • Good working knowledge of EDR solutions such as MDATP, FireEye, CrowdStrike Falcon, Carbon Black. 
  • Must be well-versed with Operating System concepts i.e. Windows/Linux/MacOS
  • Ability to distinguish between False Positives and False Negatives detections with respect to logs available.
  • Good Exposure to OSINT tools, sandboxing, encoding-decoding techniques for independent investigation.
  • Must be able to Investigate and Triage EDR related s with an ability to share detailed investigation reports to clients within SLA.
  • Knowledge of Cyber kill chain and MITRE ATT&CK techniques and tactics used by adversary to evade detection.
  • Awareness of various stages of Incident Response which involves in-depth analysis and RCA submission on security incidents.
  • Good understanding of Malware Analysis i.e. static and dynamic and its variants.
  • Exposure to adversary simulation and red teaming tools such as Caldera, PowerShell Empire, Cactus Torch
  • Understanding of Database language i.e. KQL is a Plus. 
  • Understanding of Network Security concepts and popular encryption standards.
  • Excellent communication skills for cross-group and interpersonal skills with ability to articulate business need for detection improvements.
  • Exposure to reverse engineering of malware samples is a plus.
  • Certification in OSCP, OSCE, GREM, GCIH, GCFA will be highly preferred.
Freshers Jobs by City
Bangalore Jobs
Chennai Jobs
Noida Jobs
Hyderabad Jobs

Skills:

  • EDR solutions such as MDATP, FireEye, CrowdStrike Falcon, Carbon Black.

LTIMindtree Off Campus Qualification: 

  • Bachelor’s degree.

LTIMindtree Selection Process:

  • Resume Screening
  • Initial Interview
  • Technical Assessment
  • Panel Interview
  • Behavioural Interview
  • Final Interview
  • Reference Check
  • Job Offer

How to Apply for LTIMindtree Off Campus Drive 2024?

  • First, read through all of the job details on this page carefully.
  • Scroll down and press the Click Here button.
  • You will be redirected to the official website, click on the apply link.
  • Fill in the details with the information provided.
Apply for  deloitte  Apply for  redbus 
Apply for  IBM  Apply for  oracle 

TELEGRAM GROUP click here

Facebook Click here

Join Whatsapp Group Click here

gif

Apply Now Click here

 

Important Note:

Please read the job instructions and requirements carefully before applying. If your Resume / CV is shortlisted, you will receive all communications from the organization via your registered email address. Keep checking your inbox and even the spam mail for the next round once your Resume has been shortlisted.