Cyber Risk Advisor

2 weeks ago


India Sophos Full time

Role Summary

As a Cyber Risk Advisor I, you will work proactively in assessing and prescribing remediation actions relating to cyber risk exposures within Sophos customers' environments. Chief among your responsibilities will be conducting comprehensive vulnerability assessments, threat landscape analysis, and developing risk-based remediation plans with the goal of reducing customers' attack surface and mitigating their exposure to cyber threats.

What you will do

Review recurring assessments for enterprise assets, report on discovered vulnerabilities and exposures, and guide customers' mitigation strategies, tracking remediation against service objectives Perform research and analysis of vulnerability assessments; contextualize and prioritize results so as to guide customers' remediation efforts Utilize threat-based, intelligence-led approach to vulnerability, threat and exposure management to reduce customers' cyber-risk Assist in the development of risk-based remediation plans with proposed solutions for identified vulnerabilities and exposures Understand how business functions operate and how industry trends impact customers' business objectives Lead Risk Review sessions where you will deliver key messages with clarity, confidence, and poise to instill confidence in customers Develop impactful reports and presentations that support the achievement of engagement goals and objectives Build and nurture positive working relationships with customers with the intention of exceeding customer expectations and service delivery objectives Collaborate with stakeholders to prioritize vulnerability and exposure remediation and address potential attack vectors Stay informed on the current threat landscape to maintain current knowledge of vulnerabilities and exploitation tactics and techniques; advise customers on security countermeasures accordingly Collaborate with cross-functional teams to design and implement advanced vulnerability and managed risk dashboards Liaise with customer compliance teams to understand unique compliance requirements of Sophos Managed Risk customers Engage in continuous, self-driven learning to stay current on trends, strategies, and technologies in the Vulnerability, Threat and Exposure Management spaces Introduce and evolve practices, templates, policies, tools, and partnerships to expand upon and mature service offering capabilities Identify opportunities for efficiencies in process and innovative approaches to completing scope of work Maintain strong working relationships and credibility amongst groups within the Sophos Managed Services organization

What you will bring

Bachelor's in information technology, Computer Science or a related field; or relevant commensurate work experience Exceptional writing, documentation, and presentation skills to effectively communicate findings and remediation strategies to customers/stakeholders 3-5 years of experience in conducting vulnerability assessments, attack surface management preferably in both IT and OT (Operational Technology) environments Must be able to thrive within a team environment as well as on an individual basis Advanced understanding of risk analytics/modeling and vulnerability assessment Proficient in utilizing vulnerability scanning tools, , Tenable In-depth understanding of vulnerability classification and scoring methodologies (CVSS, CVE, CWE, NVD), as well as exploitability likelihood models such as EPSS, CISA KEV, Tenable VPR Familiarity with compliance frameworks including, but not limited to: ISO27001, SOC2, SOX, GDPR, HIPPA, PCI-DSS, and State/FedRAMP Knowledgeable about cybersecurity best practices and frameworks, including SANS Top 20 Critical Security Controls, NIST Cybersecurity Framework, Cyber Kill Chain, MITRE ATT&CK Framework, CIS Controls, and OWASP Top 10 Ability to prioritize impactful vulnerabilities and minimize noise often associated with vulnerability tools Understanding of network-based, system-level, cloud, and application-layer attacks and their mitigation methods Foster a culture of continuous learning by organizing knowledge-sharing sessions and workshops, while acting as mentor to junior team members by providing guidance on best practices, industry insights and professional development thereby equipping them with the skills needed to excel in their roles Skilled in managing time independently while juggling multiple projects concurrently in a fast-paced environment Superior customer service skills #LI- Remote#B2 Ready to Join Us? At Sophos, we believe in the power of diverse perspectives to fuel innovation. Research shows that candidates sometimes hesitate to apply if they don't check every box in a job description. We challenge that notion. Your unique experiences and skills might be exactly what we need to enhance our team. Don't let a checklist hold you back – we encourage you to apply. What's Great About Sophos? · Sophos operates a remote-first working model, making remote work the primary option for most employees. However, some roles may necessitate a hybrid approach. Please refer to the location details in our job postings for further information.· Our people – we innovate and create, all of which are accompanied by a great sense of fun and team spirit· Employee-led diversity and inclusion networks that build community and provide education and advocacy· Annual charity and fundraising initiatives and volunteer days for employees to support local communities· Global employee sustainability initiatives to reduce our environmental footprint· Global fitness and trivia competitions to keep our bodies and minds sharp· Global wellbeing days for employees to relax and recharge · Monthly wellbeing webinars and training to support employee health and wellbeing
  • Cyber Risk Advisor

    2 weeks ago


    India Sophos Full time

    **About Us** **Role Summary** - As a Cyber Risk Advisor I, you will work proactively in assessing and prescribing remediation actions relating to cyber risk exposures within Sophos customers’ environments. Chief among your responsibilities will be conducting comprehensive vulnerability assessments, threat landscape analysis, and developing risk-based...

  • Cyber Risk Advisor

    2 weeks ago


    India Sophos Full time

    About UsRole Summary As a Cyber Risk Advisor I, you will work proactively in assessing and prescribing remediation actions relating to cyber risk exposures within Sophos customers' environments. Chief among your responsibilities will be conducting comprehensive vulnerability assessments, threat landscape analysis, and developing riskbased remediation plans...

  • Cyber Risk Advisor

    4 weeks ago


    india Sophos Full time

    Role Summary As a Cyber Risk Advisor I, you will work proactively in assessing and prescribing remediation actions relating to cyber risk exposures within Sophos customers’ environments. Chief among your responsibilities will be conducting comprehensive vulnerability assessments, threat landscape analysis, and developing risk-based remediation...

  • Cyber Risk Advisor

    1 month ago


    india Sophos Full time

    Role Summary As a Cyber Risk Advisor I, you will work proactively in assessing and prescribing remediation actions relating to cyber risk exposures within Sophos customers’ environments. Chief among your responsibilities will be conducting comprehensive vulnerability assessments, threat landscape analysis, and developing risk-based remediation...


  • India Ford Motor Company Full time

    Information Security Policy and risk-based consultation for Applications, Infrastructure and Sites Provide consultation to IT and Business Teams on secure development & implementation of Information Systems Provide security guidance on emerging technologies (IoT, BlockChain etc.) Control assessment for cloud engagements & Offsite development...

  • Associate, Cyber Risk

    3 weeks ago


    India Kroll Full time

    In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll Lens. Our sharp analytical skills, paired with the latest technology, allow us to give our clients clarity—not just answers—in all areas of business. We embrace diverse backgrounds and global perspectives, and we cultivate...


  • India Ford Motor Company Full time

    Information Security Policy and risk-based consultation for Applications, Infrastructure and SitesProvide consultation to IT and Business Teams on secure development & implementation of Information SystemsProvide security guidance on emerging technologies (IoT, BlockChain etc.)Control assessment for cloud engagements & Offsite development centersWorking with...


  • India VE3 Full time

    Job Description Job Title: Cyber Security Specialist (Cyber Resilience Programme)- Active SC Cleared Location: UK Reporting To: Programme Lead, Cyber Resilience Programme Position Type: Full-time Experience Level: 5+ years. About the Company: We leverage our strong capabilities to build powerful solutions that make a real difference for our clients. We...


  • India techcarrot FZ LLC Full time

    Job Description Manage and co-coordinate cyber security activities regarding governance of ENOC information and cyber security efforts towards protecting the organization information assets and critical infrastructure. Manage and maintain the development of cyber security policies, monitor compliance directly or in coordination with the cyber security...


  • India Cyber Security Council for Operations & Intelligence Full time

    Job Title: Senior Cyber Security Trainer Position Overview: We are seeking an experienced Senior Cyber Security Trainer with a proven track record in corporate training. The ideal candidate will have 6-8 years of hands-on experience in the field of cybersecurity along with exceptional teaching skills. The role involves designing curriculum, delivering...


  • india TalentOla Full time

    Cybersecurity Third Party Risk Assessor Qualifications and Skillset: Bachelor's Degree in Information Security, Cyber Security, or related 10+ years of demonstrated experience in conducting cybersecurity third-party risk assessments and an understanding of the associated organizational infrastructure (e.g. Relevant internal controls, business...


  • india CrossTab IT Consulting Full time

    We are seeking Director of Governance Risk and Compliance (GRC) for our client, the biggest financial institution of the country. The ideal candidate is a leader who has worked for a min of 5 years in the BSF industry and understands the nuances and criticality of situations in the Banking industry. Work Experience 20-23 years in IT infrastructure,...


  • India Northern Trust Full time

    About Northern Trust: Northern Trust, a Fortune 500pany, is a globally recognized, award-winning financial institution that has been in continuous operation since 1889.Northern Trust is proud to provide innovative financial services and guidance to the world's most successful individuals, families, and institutions by remaining true to our enduring...


  • india Northern Trust Full time

    About Northern Trust: Northern Trust, a Fortune 500pany, is a globally recognized, award-winning financial institution that has been in continuous operation since 1889.Northern Trust is proud to provide innovative financial services and guidance to the world's most successful individuals, families, and institutions by remaining true to our enduring...


  • India Genpact Full time

    Sr Security Analyst Location: Hyderabad Experience: 4-6 years 30 days joiners preferred. Mandatory Skills: Crowdstrike CyberArk Logrhythm Mimecast Rapid7, SecureAuth Mimecast (Ataata) Fischer Responsibilities Cyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data. Their job involves...

  • Cyber Security

    1 month ago


    india MUFG Full time

    About the Role: Position Title: Senior Analyst - Cyber Security Location: Bengaluru Job Profile: Position details: To ensure effective management and control of Cyber Security, IT and information risk for MUFG EMEA entities by ensuring all appropriate Security, IT and common sense controls are in place, that these controls are being followed and...

  • Cyber Security

    1 month ago


    india MUFG Full time

    About the Role: Position Title: Senior Analyst - Cyber Security Location: Bengaluru Job Profile: Position details: To ensure effective management and control of Cyber Security, IT and information risk for MUFG EMEA entities by ensuring all appropriate Security, IT and common sense controls are in place, that these controls are being followed...


  • India Minutes to Seconds Pty Ltd Full time

    Job Description About the jobAt Minutes to Seconds, we match people having great skills with tailor-fitted jobs to achieve well-deserved success. We know how to match people to the right job roles to create that perfect fit. This changes the dynamics of business success and catalyzes the growth of individuals. Our aim is to provide both our candidates and...


  • India CONMED Corporation Full time

    The Cyber Security Engineer is responsible for understanding security tooling platforms, appropriate configuration & deployment of respective tools to ensure detection, prevention, and response capabilities to the organization. The Cyber Engineer is also responsible to ensure CONMED continues to remain compliant with GDPR, CCPA, HIPAA, and SOX (along with...


  • india CONMED Corporation Full time

    The Cyber Security Engineer is responsible for understanding security tooling platforms, appropriate configuration & deployment of respective tools to ensure detection, prevention, and response capabilities to the organization. The Cyber Engineer is also responsible to ensure CONMED continues to remain compliant with GDPR, CCPA, HIPAA, and SOX (along with...