Post Your Job Opening (Paid) & Advertise With Us Today
POST NOW

Zydus Lifesciences – Recruitment Drive for Cyber Security SOC & Red Team Specialist in Ahmedabad

Share With Your Friends

Join Zydus Lifesciences Limited, a global pharmaceutical leader founded in 1952, headquartered in Ahmedabad, Gujarat. With a turnover of ₹17,200 Cr and operations in 60+ countries, Zydus is renowned for its USFDA, EU-GMP, and ISO 9001:2015-certified facilities producing APIs, formulations, and biologics.

We’re hosting a recruitment drive in Hyderabad for an Associate Manager/Deputy Manager in Cyber Security, focusing on Security Operations Center (SOC) analysis and Red Team operations, to safeguard our IT infrastructure at our Ahmedabad headquarters.

Event Details: Recruitment Drive

This recruitment drive targets experienced Cyber Security professionals for SOC Analyst and Red Team roles within our Information Technology department. The walk-in interview will be held in Hyderabad, with the job based in Ahmedabad.

Date and Time

  • Date: Sunday, May 18, 2025
  • Time: 9:00 AM – 5:00 PM IST

Venue

Hotel Greenpark
Begumpet Road, Leelanagar, Begumpet, Hyderabad, Telangana – 500016

Job Location

  • Zydus Lifesciences Limited, Zydus Corporate Park, Scheme No. 63, Survey No. 536, Sarkhej-Gandhinagar Highway, Ahmedabad, Gujarat – 382481

Job Opportunity: Cyber Security SOC & Red Team Specialist

We’re hiring an Associate Manager/Deputy Manager to lead Cyber Security initiatives, focusing on SOC monitoring and Red Team penetration testing, to protect our pharmaceutical IT infrastructure compliant with 21CFR Part 11.

See also  Shilpa Medicare Ltd Walk-In Interview for Clinical Affairs, Quality Control and Purchase on 30th August

Position

  • Associate Manager / Deputy Manager – Cyber Security

Department

  • Information Technology (Cyber Security)

Function

  • SOC Analyst & Red Teamer

Qualification

  • Bachelor’s or Master’s degree in Computer Science, Cybersecurity, Information Technology, or related field
  • Certifications preferred: CEH, OSCP, CISSP, or CompTIA Security+

Experience

  • 10-12 years in Cyber Security, with 5+ years in SOC operations and Red Team activities
  • Experience in pharmaceutical or regulated industries (USFDA, MHRA) preferred

Number of Openings

  • 1

Key Responsibilities

SOC Monitoring and Analysis:

  • Monitor security events in the Security Operations Center using SIEM tools (e.g., Splunk, QRadar)
  • Analyze logs, alerts, and threats to detect and respond to incidents
  • Develop playbooks for incident response and threat hunting

Red Team Operations:

  • Conduct penetration testing and vulnerability assessments on IT systems, networks, and applications
  • Simulate advanced persistent threats (APTs) to identify security gaps
  • Document findings and recommend remediation strategies

Security Measures Implementation:

  • Design and deploy security controls (e.g., firewalls, IDS/IPS, endpoint protection)
  • Harden IT infrastructure per NIST 800-53 and ISO 27001 standards
  • Ensure compliance with 21CFR Part 11 for data integrity

Collaboration and Enhancement:

  • Work with IT, compliance, and manufacturing teams to strengthen security posture
  • Conduct security awareness training and phishing simulations
  • Stay updated on cyber threats and mitigation techniques

Audit and Reporting:

  • Support internal and external IT audits (USFDA, MHRA)
  • Prepare reports on security incidents, penetration tests, and compliance status

Key Skills

  • Expertise in SIEM tools (Splunk, QRadar) and penetration testing frameworks (Metasploit, Burp Suite)
  • Proficiency in network security, endpoint protection, and cloud security (Azure, AWS)
  • Knowledge of cGMP, 21CFR Part 11, NIST 800-53, and ISO 27001
  • Experience with threat hunting, incident response, and vulnerability management
  • Strong analytical skills for log analysis and red team reporting
  • Leadership in cross-functional teams and audit preparation
  • Excellent communication for presenting findings to stakeholders
See also  Emcure Pharmaceuticals Walk-In Drive for OSD Manufacturing – 5th July 2025

Salary

  • ₹18.0–25.0 Lakhs/year (estimated based on Glassdoor/AmbitionBox for senior cyber security roles in Ahmedabad)

Why Join Zydus Lifesciences?

Zydus Lifesciences, with 26,000+ employees, is ranked among India’s top 5 pharma companies, with a 4.0/5 AmbitionBox rating for job security (4.2/5 in Ahmedabad). Our Ahmedabad headquarters supports global operations, including biologics and oncology formulations. Employees praise regulatory exposure (4.1/5) and benefits but note work-life balance challenges (3.8/5) due to high-pressure roles. Recent USFDA inspections (2024) affirm our data integrity commitment.

Key Benefits

  • Lead cyber security in a USFDA-compliant pharma environment
  • Protect global operations across 60+ countries
  • Gain expertise in SIEM, penetration testing, and NIST frameworks
  • Join a 73-year legacy with ₹17,200 Cr turnover
  • Access growth opportunities in Ahmedabad’s pharma hub

How to Apply

Attend the walk-in interview on May 18, 2025, from 9:00 AM to 5:00 PM at Hotel Greenpark, Hyderabad, or email your CV to Jigna.joshi@zyduslife.com with subject “Cyber Security SOC & Red Team – Ahmedabad”. Include:

  • Updated resume
  • Educational certificates (Bachelor’s/Master’s)
  • Certifications (CEH, OSCP, CISSP, etc.)
  • Last 3 months’ payslips
  • Current CTC, expected CTC, and notice period
  • Aadhar and PAN cards
  • Preparation:
    • Review SIEM tools, penetration testing, and NIST 800-53
    • Be ready to discuss SOC incident response and red team scenarios
    • Prepare for questions on 21CFR Part 11 and USFDA IT audits
  • Note: Zydus Lifesciences does not charge recruitment fees; verify communications via @zyduslife.com emails. Candidates unable to attend can email CVs by May 15, 2025.
Verified by Trusted HRs

The post is released by the Zydus LinkedIn page. Click here to visit the post

See also  Syngene Walk-in Drive for Discovery Chemistry Scientists on 28th June
Zydus Lifesciences - Recruitment Drive for Cyber Security SOC & Red Team Specialist in Ahmedabad

About Zydus Lifesciences

Zydus operates 30+ manufacturing facilities, with Ahmedabad as a hub for APIs, formulations, and IT operations. Our biologics and vaccine programs, backed by a 1,200+ R&D team, drive innovation in pharmaceutical manufacturing. With 1,500+ ANDA filings and a focus on sustainability, Zydus is dedicated to life.

Our Mission

  • Innovate for healthier communities
  • Uphold cGMP and global IT security standards
  • Foster a dynamic, inclusive workplace

Attend the recruitment drive on May 18, 2025, in Hyderabad or email Jigna.joshi@zyduslife.com. Join Zydus Lifesciences in Ahmedabad and safeguard our mission of healthcare innovation!

Share With Your Friends

Connect with Us for Latest Job Alerts!

Join Now