General Manager IS Audit, CISA, CEH, ISO 27001:LA certified, for a Leading Bank

3 weeks ago


Hyderabad, Telangana, India T&M Services Consulting Pvt Ltd Full time

Educational Qualifications (as on 30.06.2025)

Essential :

  • Degrees (any one of these):
  • B.E./B.Tech in:
  • Computer Science / Computer Science & Engineering
  • Information Technology
  • Information Security
  • Electronics / Electronics & Communication Engineering
  • Software Engineering
  • Or equivalent degree in the specified disciplines
  • OR MCA
  • OR M.Tech / M.Sc. in the specified disciplines above
  • The qualification must be from a Govt of India recognized university/institution or approved by regulatory bodies.

Other Essential Qualifications :

  • All 3 certifications are mandatory & valid as of interview date :
  • CISA (Certified Information Systems Auditor) – ISACA, USA
  • CEH (Certified Ethical Hacker) – EC Council, USA
  • ISO 27001 Lead Auditor – issued by NABCB-accredited certification bodies

Desirable (optional) :

  • CISSP (Certified Information Systems Security Professional) – ISC2
  • MBA from recognized university/institute

Experience (as on 30.06.2025)

Essential :

  • Minimum 15 years post-qualification experience in BFSI / IT / InfoSec Consultancy in IS Audit / Cybersecurity Audit .
  • Out of the total, minimum 10 years in leadership role .
  • Note :
  • Training & teaching experience will not be counted.
  • Experience must be supported by a certificate/letter from employer.

Preferred :

  • Hands-on experience in Red Team exercises / VAPT (Vulnerability Assessment & Penetration Testing) .

Specific Preferred Skills

  • Proficiency with VAPT tools : Nessus, Retina, SAINT, Kali Linux, and other system tools.
  • Knowledge of implementing CERT-In advisories and regulatory guidelines in IS/Cybersecurity audits.
  • Awareness of Data Privacy standards .
  • Experience in assessing Supply Chain Cyber Risk during vendor audits.

  • GRC Specialist

    4 weeks ago


    Hyderabad, Telangana, India NopalCyber Full time

    Role: Advisory(GRC)-L1/L2Location: Hyderabad-WFONumber of roles: 2Experience: 2–4 (L1) years or 5-8 years (L2)Notice Period: Immediate preferred; 30 days.Join NopalCyber's advisory team to help shape resilient cybersecurity practices for global clients. We're looking for a GRC professional with hands-on experience in SOC 2 (Type 1 & 2), NIST CSF / SP...

  • GRC Specialist

    2 weeks ago


    Hyderabad, Telangana, India NopalCyber Full time

    Role: Advisory(GRC)-L1/L2 Location: Hyderabad-WFO Number of roles: 2 Experience: 2–4 (L1) years or 5-8 years (L2) Notice Period: Immediate preferred; 30 days. Join NopalCyber's advisory team to help shape resilient cybersecurity practices for global clients. We're looking for a GRC professional with hands-on experience in SOC 2 (Type 1 & 2) , NIST CSF...

  • AI Security

    2 days ago


    Hyderabad, Telangana, India NopalCyber Full time

    Job Statement:NopalCyber makes cybersecurity manageable, affordable, reliable, and powerful for companies that need to be resilient and compliant. Managed extended detection and response (MXDR), attack surface management (ASM), breach and attack simulation (BAS), and advisory services fortify your cybersecurity across both offense and defense. AI-driven...

  • AI Security

    21 hours ago


    Hyderabad, Telangana, India NopalCyber Full time

    Job Statement:NopalCyber makes cybersecurity manageable, affordable, reliable, and powerful for companies that need to be resilient and compliant. Managed extended detection and response (MXDR), attack surface management (ASM), breach and attack simulation (BAS), and advisory services fortify your cybersecurity across both offense and defense. AI-driven...

  • AI Security

    2 hours ago


    Hyderabad, Telangana, India NopalCyber Full time

    Job Statement: NopalCyber makes cybersecurity manageable, affordable, reliable, and powerful for companies that need to be resilient and compliant. Managed extended detection and response (MXDR), attack surface management (ASM), breach and attack simulation (BAS), and advisory services fortify your cybersecurity across both offense and defense. AI-driven...


  • Hyderabad, Telangana, India beBeeCybersecurity Full time ₹ 50,00,000 - ₹ 1,00,00,000

    Job OverviewWe are seeking a detail-oriented professional to manage security controls for AI systems throughout their lifecycle.The ideal candidate will have hands-on experience in cybersecurity, compliance, and a strong emerging interest in AI security frameworks.Key ResponsibilitiesImplementing and managing security controls for AI systems.Addressing...

  • AI Risk

    4 weeks ago


    Hyderabad, Telangana, India Awign Expert Full time

    Job Title: Advisory POD-3Experience: 2-8 YearsNotice Period: Immediate JoinerJob Responsibilities:- Implement and manage security controls specifically designed for AI systems throughout their lifecycle (data collection, model training, deployment, monitoring).- Address AI-specific security risks such as data poisoning, model inversion attacks, adversarial...


  • Hyderabad, Telangana, India Tanla Platforms Limited Full time

    Role Overview: As the GRC Lead, you will be responsible for leading governance, risk, compliance, and audit initiatives across the enterprise. This role demands hands-on experience in implementing ISO 27001, managing SOC 2 readiness, driving privacy and regulatory compliance (including DPDPA and GDPR), and aligning secure SDLC practices. The ideal candidate...

  • AI Risk

    4 weeks ago


    Hyderabad, Telangana, India Awign Expert Full time

    Job Title: Advisory POD-3Experience: 2-8 YearsNotice Period: Immediate JoinerJob Responsibilities:Implement and manage security controls specifically designed for AI systems throughout their lifecycle (data collection, model training, deployment, monitoring).Address AI-specific security risks such as data poisoning, model inversion attacks, adversarial...


  • Hyderabad, Telangana, India beBeeCybersecurity Full time ₹ 80,00,000 - ₹ 1,20,00,000

    Cybersecurity Governance, Risk and Compliance SpecialistSeeking a highly motivated professional to serve as an expert on information and cybersecurity governance, risk, and compliance services and solutions.This role involves executing security assessments of on-premise/cloud IT environments aligned with business objectives and regulatory requirements. The...