Cyber Security Manager
11 hours ago
Position Overview:The Cyber Security Manager is responsible for developing, implementing, and managing the organization’s information security strategy to protect data, systems, and networks from cyber threats. This role oversees security operations, risk management, and incident response, ensuring compliance with regulatory and organizational policies.The Cyber Security Manager also leads a team of security professionals and collaborates across departments to strengthen the company’s overall cyber resilience.Key Responsibilities:Develop, implement, and maintain the organization’s cybersecurity policies, standards, and procedures.Oversee security operations, including monitoring, threat detection, and incident response.Conduct risk assessments and vulnerability management across IT systems and applications.Lead and coordinate incident response activities, including investigation, mitigation, and reporting.Manage security tools such as firewalls, IDS/IPS, SIEM, antivirus, and endpoint protection systems.Collaborate with IT teams to ensure secure design and implementation of new systems and applications.Conduct security awareness training for employees and promote a culture of cyber vigilance.Ensure compliance with regulatory frameworks (e.g., ISO 27001, NIST, GDPR, HIPAA, PCI-DSS).Work with third-party vendors to evaluate and monitor security risks.Manage data protection and disaster recovery plans.Prepare and deliver security reports and metrics to senior leadership.Stay current on emerging cybersecurity threats, technologies, and best practices.Required Skills & Qualifications:Bachelor’s degree in Computer Science, Information Technology, Cybersecurity, or a related field.In-depth knowledge of network security, application security, and cloud security principles.Hands-on experience with security technologies — firewalls, SIEM tools, IDS/IPS, endpoint protection, and encryption.Strong understanding of incident response, threat management, and forensics processes.Familiarity with compliance and regulatory requirements (ISO 27001, SOC 2, GDPR, etc.).Excellent leadership, communication, and project management skills.Analytical mindset with a proactive approach to problem-solving.Preferred Qualifications:Professional certifications such as:CISSP (Certified Information Systems Security Professional)CISM (Certified Information Security Manager)CEH (Certified Ethical Hacker)CompTIA Security+Experience with cloud security platforms (AWS Security Hub, Azure Security Center, GCP Security Command Center).Familiarity with Zero Trust Architecture and cyber risk frameworks.Background in incident forensics, penetration testing, or SOC management.Experience managing cybersecurity teams in enterprise or multi-site environments.
-
Cyber Security Auditor
1 week ago
Gandhinagar, Gujarat, India Etech Global Services Full time ₹ 9,00,000 - ₹ 12,00,000 per yearWork From OfficeWhat We Offer:Canteen SubsidyNight Shift allowance as per processHealth InsuranceTuition ReimbursementWork-Life Balance InitiativesRewards & RecognitionWhat You'll Be Doing:Conduct vulnerability assessments and penetration tests on web applications, mobile applications, APIs, networks, and infrastructure.Analyze and prioritize vulnerabilities...
-
Junior Geo-Political Risk Analyst
2 weeks ago
Gandhinagar, India MAX Security Full timeCompany Profile:Max is Global Risk Management organization based out in Tel Aviv, Israel and its APAC HQ is based out of Mumbai. Led by veterans from Israeli Military Special Forces, Intelligence, Cyber and Secret Services we operate in 160 countries across the globe. We have capabilities in every continent across the world and carry the experience of 25 +...
-
▷ Immediate Start! Incident Manager
3 weeks ago
Gandhinagar, India Adani Enterprises Limited Full timeThe Security Operations & Incident Response professional will be responsible for orchestrating enterprise-wide incident response strategies across both OT and IT environments. The role demands deep operational expertise, the ability to coordinate with threat intelligence, forensics, red/blue teams, and the vision to continuously evolve detection and response...
-
Security Consultant
1 week ago
Gandhinagar, Gujarat, India HCLTech Full time ₹ 15,00,000 - ₹ 25,00,000 per year"Exciting Job Opportunity"Hello JobseekersHCL Tech to open first Gujarat centre. The candidates who are looking for a job change and comfortable to work from office at Gandhinagar, Gujarat may find this an excellent opportunity to apply.We are currently hiring for multiple roles in the cybersecurity domain. If you have hands-on experience with any of the...
-
Head - Information Technology (IT)
1 day ago
Gandhinagar, Gujarat, India Pplanet HR Services Full time ₹ 12,00,000 - ₹ 36,00,000 per yearJob Description:Setting a vision for how technology will be used in the company and taking care of IT Infrastructure, Support function, Desktop support, IT and Cyber Security, IT Operations, Project and development delivery, IT AuditsEnsuring that technological resources meet the company's short and long-term needsCollaborate with the customers to develop...
-
Application Security Engineer
2 weeks ago
Gandhinagar, India Foodsmart Full timeAbout us:Foodsmart is the leading telenutrition and foodcare solution, backed by a robust network of Registered Dietitians. Our platform is designed to foster healthier food choices, drive lasting behavior change, and deliver long-term health outcomes. Through our highly personalized, digital platform, we guide our 2.2 million members—including those in...
-
Gandhinagar, Gujarat, India Talent Leads Consultants Full time ₹ 12,00,000 - ₹ 36,00,000 per yearJob Description:Job Title: NetworkAdministratorDepartment: ITReports to:IT Manager /Network ManagerExperience: 8 to 10 YearsRequiredQualification:BE / B TechPreferred Qualification:BE / B TechSkill, Knowledge & Trainings:Strong understanding of network and Security infrastructure, prior experience inimplementing, administration and troubleshooting in network...
-
Security Guard
3 days ago
Gandhinagar, India S G FINEPUNCH PVT LTD Full timeWORK ROLES & RESPONSIBILITIES: - Patrolling: Regularly patrolling the property to ensure nothing is out of place - Maintain inward & outward register - Monitoring: keeping an eye on visitors - Enforcing policies: Enforcing company security policies and legal protocols - Investigating: Investigating reports of suspicious activity on the property - Detaining:...
-
HDFC Securities
2 weeks ago
Gandhinagar, Gujarat, India HDFC securities Full time ₹ 1,50,000 - ₹ 28,00,000 per yearRoles & ResponsibilitiesResponsible for Architecting and providing IT solutions.To be responsible for providing technical support, managing enterprise database & transaction processing systems.Ensure transaction processing security, monitoring and reporting.To take necessary steps for defining and monitoring business processes while implementing business...
-
Penetration tester
3 weeks ago
Gandhinagar, India ACL Digital Full timeJob Purpose As a Senior Penetration Tester, your primary role is to assess and enhance the security of our information systems, networks, and applications through comprehensive penetration testing and vulnerability assessments. You will work closely with our internal product teams to identify weaknesses in their systems and provide actionable recommendations...