IT Security Manager

1 month ago


India TekJobs Full time

The IT Security Manager establishes and maintains a business-wide information security management practice to ensure information assets are adequately protected. The Manager identifies, evaluates, and reports on information security risks in a manner that meets compliance and regulatory requirements, and aligns with and supports the risk posture of the enterprise. The IT Security Manager proactively works

with business units to implement practices that meet defined policies and standards for information

security. They also oversee a variety of IT-related risk management activities.


Manages the day-to-day activities of threat, vulnerability, and risk management, including remediations, communications, and reporting. The risk tolerance levels for information

security are set globally

Manages and maintains the company’s Incident Response, Business Continuity Plan, and Disaster Recovery Plan. Develops and oversees effective disaster recovery policies and standards to align with business continuity management goals. Coordinates the

development of implementation plans and procedures to ensure business-critical services are recovered in the event of a security event. Provides direction, support, and in-house consulting in these areas.

Interfaces with peers in the development and network departments as well as with leaders

of the business units to both share the corporate security vision with those individuals and to solicit their involvement in achieving higher levels of enterprise security through information sharing and cooperation

Manages security exemption processes, particularly where it involve shared risks to the company’s systems and data.

Creates, communicates, and implements a risk-based process for vendor risk management, including the assessment and treatment of risks that may result from partners, consultants, and other service providers.

Develops and manages information security budgets and monitors them for variances.

Develops and maintains a strong and effective team with clear accountabilities and direction

Defines and facilitates the information security risk assessment process, including the

reporting and oversight of treatment efforts to address negative findings.

Manages audits and governs the delivery of findings.

Researches, evaluates, designs, tests, recommends, or plans the implementation of new or

updated information security hardware or software, and analyzes its impact on the existing

environment; provides technical and managerial expertise for the administration of security tools.

Understands and interacts with related disciplines to ensure the consistent application of policies and standards across all technology projects, systems, and services.


Qualifications


Minimum:

• Bachelor’s degree or 4 years of additional experience in lieu of degree. • 7 years of IT experience

• 5 years of experience in an information security role

• 2 years of experience in a supervisory capacity.


Preferred:

• Master’s degree in the field of business administration, computer science, finance, or information systems

• 7 years of experience in information security management or related functions

• Information Security Management qualifications such as (ISC)



  • india Security Lit Full time

    Job Description: Join the forefront of cybersecurity innovation at Security Lit! We're on the hunt for a dynamic Application Security (AppSec) Manager Lead to steer our Information Security Team. This pivotal role focuses on Vulnerability Assessment and Penetration Testing within the BFSI sector. You’ll be leading a spirited team spread across the UK,...


  • india TAC Security Full time

    Job Title: Senior Security Engineer - VAPT Location: Pune, India Company Description TAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security...

  • Senior Red Team Lead

    2 weeks ago


    india Security Lit Full time

    Job Description: We are looking for a skilled and experienced professional to join our Information Security Governance team as a Senior Infrastructure, Application & Cloud Offensive Security Assessment expert. This role involves leading and executing comprehensive security assessments, including web application security testing, vulnerability assessment, and...

  • Microsoft Security

    3 weeks ago


    india Alnafitha IT Full time

    Job Description -       Assist the End Users being able to open and use the application on supported endpoints.-       Review the health and performance of Microsoft 365 services.-       Implement and manage security controls to protect Microsoft 365 data and services from unauthorized access.-       Provision and manage Microsoft...

  • SAP Security

    1 month ago


    India Sage IT India Full time

    Expert in SAP Security and GRC Architecture - Experience in Leading Team and handle multiple parallel projects - Experience in Multiple Implementations - Excellent Business Communication - Must have knowledge on User Management, Role Management and GRC ARM request processing - Must have experience working in Support projects and ability to communicate with...

  • Security Manager

    2 weeks ago


    india Vocman - India Full time

    Company Description We suggest you enter details here. Role Description This is a full-time on-site role for a Security Manager at Vocman - India located in New Delhi. The Security Manager will be responsible for overseeing Sales, physical security, security management, information security, cybersecurity, and network security. They will handle the...

  • Security Manager

    2 weeks ago


    india MVC Resources Full time

    Job Description Responsible for strategizing, formulating, reviewing, controlling, and managing the security of the company's corporate and business interests to safeguard all assets, resources, information, image, and personnel from damage and losses through criminal acts, negligence, or otherwise.Key Responsibilities/Major Tasks: Security Standards:...


  • india Cyber Security Council for Operations & Intelligence Full time

    Job Title: Senior Cyber Security Trainer Position Overview: We are seeking an experienced Senior Cyber Security Trainer with a proven track record in corporate training. The ideal candidate will have 6-8 years of hands-on experience in the field of cybersecurity along with exceptional teaching skills. The role involves designing curriculum, delivering...


  • India Aexonic Full time

    Company Description Aexonic is a global IT solutions company that provides full-cycle services in the areas of software development, IT consulting, mobile application development, Digital Marketing, Cloud-based enterprise solutions, and portal development. Our quality-driven delivery model, combined with technical and business domain expertise, allows us to...


  • India Aexonic Full time

    Company DescriptionAexonic is a global IT solutions company that provides full-cycle services in the areas of software development, IT consulting, mobile application development, Digital Marketing, Cloud-based enterprise solutions, and portal development. Our quality-driven delivery model, combined with technical and business domain expertise, allows us to...


  • india Head Digital Works Full time

    We are looking for an experienced and highly skilled IT Security Manager. The ideal candidate will play a critical role in overseeing Enterprise and Cloud Security at Head Digital Works Roles & Responsibilities: Cloud Security Develop, implement, and manage cloud security strategies, policies, and procedures. Conduct and drive regular assessments of cloud...

  • Community Manager

    6 days ago


    India Astra Security Full time

    We're seeking a talented Community Manager to join the vibrant team at Astra Security. The ideal candidate should have a passion for building relationship with customers and making them brand advocates using the power of community. Candidates who have previous experience in building technology communities would be preferred. ResponsibilitiesBuild a B2B SaaS...

  • Community Manager

    5 days ago


    india Astra Security Full time

    We're seeking a talented Community Manager to join the vibrant team at Astra Security. The ideal candidate should have a passion for building relationship with customers and making them brand advocates using the power of community. Candidates who have previous experience in building technology communities would be preferred .   Responsibilities Build a B2B...


  • india Exide Energy Solutions Ltd Full time

    We are seeking a highly skilled and experienced Cyber Security Manager to join our state of the art manufacturing company who is subject matter expert of Cyber Security & Information Security domain and Lead the IT Security portfolio of Exide Energies Main Responsibilities IT Security Roadmap & Projects • To build strategy on implementing security...


  • india Promaynov Advisory Services Pvt. Ltd Full time

    Location: Whitefield, Bengaluru. No of years’ experience required: 3 to 6 years Job Role: Perform application threat modelling based on STRIDE/DREAD model, use C4 data model architecture to identify the trust boundaries and security gaps to create application risk profile and remediation recommendations. Advise Product Owners to manage their security...


  • india Movate Full time

    Hello Network We are at Movate Technologies, Looking for an Information Security Manager Job Title: Information Security Manager Experience: 7+ years Location: Bangalore/Hyderabad/Chennai Work from Office No.of Positions: 2 Top 5 Skill Set Hands-on experience with security technologies Experience in Information security and business continuity internal...


  • india ValueSec Technology and Consulting Pvt Ltd Full time

    About the Company Valuesec supports companies with highly personalized, niche and custom cyber security services primarily in four key domains i.e., offensive security, defensive security, managed services and compliances. Valuesec is driven by a mission to make every part of our client business more resilient & help them to discover new capabilities by...


  • india CodeMax IT Solutions Pvt. Ltd. Full time

    Job Responsibilities: 6+ Years of work experience in the Cybersecurity domain. (Specifically Application Security/Pentesting). Should have good knowledge of Mobile, Web application pen testing and secure coding practices. Should have experience in leading a penetration testing team. Strong exposure and working knowledge of popular application security...


  • india TAC Security Full time

    Position: Full Stack Developer Location: Pune, India Company Description TAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security manages over...

  • IT Security Manager

    20 hours ago


    india Sinergidea srl Full time

    Job Description Al momento Sinergidea è alla ricerca urgente di un IT  Security Manager lato cloud e infrastrutture  per attività di implementazione della sicurezza IT per uno dei nostri maggiori clienti di Milano del settore dei Servizi ICT.il ruolo richiede la disponibilità a lavorare a tempo pieno e da remoto, in coordinamento con il resto del...