LTIMindtree Global Careers Opportunities for Graduates or Postgraduates | 2 - 8 yrs

Careers Opportunities at LTIMindtree for Graduate Entry Level | 0 – 3 yrs

TIMindtree is a global technology consulting and digital solutions company that enables enterprises to reimagine business models and accelerate innovation through digital technologies. Powered by more than 84,000 entrepreneurial professionals across more than 30 countries, LTIMindtree caters to over 700 clients.

LTIMindtree Recruitment 2024, LTIMindtree Careers Opportunities for Graduate Entry Level role, LTIMindtree Jobs, LTIMindtree Vacancy for Fresher, LTIMindtree Career for Freshers, LTIMindtree Fresher 2024

LTIMindtree Limited is an Indian multinational information technology services and consulting company based in Mumbai. A subsidiary of Larsen & Toubro, the company was incorporated in 1996 and employs more than 90,000 people.

Careers Opportunities for Graduate Entry Level role 

We are hiring Java Appway Developers !!!

Experience: 3 to 8 years

Location:  Pune & Hyderabad

Job Description:

At least 2 years’ experience in Appway (must have).

• Strong experience of API and service-based architectures using REST, SOAP APIs and utilizing JSON for web applications.

• Strong experience with Object Oriented analysis and design using common design patterns.

• Strong experience with tools such as GIT, Maven, Jenkins, Confluence, Jira.

• Experience in the complete SDLC (implementation, testing and acceptance of software applications).

• Analytical skills that make it possible to translate business requirements into a web application project.

• Familiar with Agile methodologies – Scrum, Kanban.

Interested candidates can share thier profiles at [email protected]

For more details to apply, Click here!

LTIMindtree are hiring Talent Acquisition Specialist.

Location: Pune & Mumbai

Experience: 2 to 5 years

Immediate joiner preferred.

Interested candidates can share their profile at [email protected]

For more details to apply, Click here!

Senior Consultant – CyberSecurity

Experience: 1 – 3 Years

Location: Hyderabad

Job Description:

1. -Good working knowledge of EDR solutions such as MDATP, FireEye, CrowdStrike Falcon, Carbon Black.

2. -Must be well-versed with Operating System concepts i.e. Windows/Linux/MacOS

3. -Ability to distinguish between False Positives and False Negatives detections with respect to logs available.

4. -Good Exposure to OSINT tools, sandboxing, encoding-decoding techniques for independent investigation.

5. -Must be able to Investigate and Triage EDR related s with an ability to share detailed investigation reports to clients within SLA.

6. -Knowledge of Cyber kill chain and MITRE ATT&CK techniques and tactics used by adversary to evade detection.

7. -Awareness of various stages of Incident Response which involves in-depth analysis and RCA submission on security incidents.

8. -Good understanding of Malware Analysis i.e. static and dynamic and its variants.

9. -Exposure to adversary simulation and red teaming tools such as Caldera, PowerShell Empire, Cactus Torch

10. -Understanding of Database language i.e. KQL is a Plus

For more details to apply, Click here!

Senior Executive – Compliance

Experience: 2 – 4 Years

Location: Bangalore

Job Description:

To ensure that compliance Issues/concerns within the entity being appropriately analyzed, investigated and resolved as summarized below.

Manage Vendor compliance Framework of LTIMindtree. Oversight over Vendor Compliance for India by coordinating Monthly audits.

To follow up on the various vendor non-compliances and track especially the High-risk non-compliances until closure.

To follow up of vendor’s attendances on Audit.

To identify and highlight keys issues, which affects our company as a Principal Employer.Conduct the Monthly meetings between Service provider, Admin SPOCS, Non Admin SPOCS of the

Organization and submit the minutes.Review of Vendor Contract templates of various geos to ensure compliance to regulatory requirements.

Provide Vendor compliance report to Audit committee with a summary of potential risk and implications with action plan for mitigation of non-compliance risks.

For more details to apply, Click here!