Manager, Cyber Security

1 week ago


Bengaluru, Karnataka, India Fiserv Full time

Technical Skills: SailPoint, IAM, LDAP

Location: Pune, Bengaluru

What does a successful SailPoint Engineering Manager do at Fiserv?

The Manager would be strong in Solutioning, design and good Architecture experience and will work with Application Teams to identify, aggregate and correlate Application/System Entitlements to Applications/Systems and Identity Cubes within SailPoint. Ensure Audit and other requested information is provided within a timely manner and drive global standardization efforts across the firm.

What you will do?

  • Lead system integrations for both internal facing and external facing systems/applications with SailPoint IdentityIQ and IdentityNow.
  • Development and configuration experience of SailPoint's various modules (e.g. audit, compliance, lifecycle, service account).
  • Design, Test and Troubleshoot Custom System/Application Connectors within SailPoint IdentityIQ.
  • Manage global teams of size 15 to 20.

What you will need to have?

  • 12+ years of experience within Identity and Access Management
  • 8+ years of experience implementing and managing integrations with SailPoint IdentityIQ / NOW
  • Experience in project management using waterfall and Agile models. Must be able develop project plan and track the plan using MS Project. Must have experience in Agile methodology and usage of tools such as Jira or Azure DevOps etc.
  • Experience in SailPoint application integration across all major connector types (JDBC, DB, LDAP, AD, API)
  • Experience in managing projects in offshore/onshore model and in managing FTEs and Vendors
  • Understanding of any Identity Governance and Administration(IGA) tool will be added advantage
  • Someone who can work without the need for constant supervision and work well under pressure

What would be great to have

  • Cybersecurity certifications such as CISA, CISSP
  • Experience with Rest APIs and experience with JavaScript and NetBeans will be a plus
  • Experience with PowerShell scripting/automation processes will be a plus
  • Experience with Mainframe, AIX/Unix and Windows Systems Administration a plus and experience with Active Directory and Mainframe User Administration will be a plus.

  • Cyber Security

    1 week ago


    Bengaluru, Karnataka, India MUFG Full time

    About the Role:Position Title: Senior Analyst - Cyber SecurityLocation: BengaluruJob Profile:Position details:To ensure effective management and control of Cyber Security, IT and information risk for MUFG EMEA entities by ensuring all appropriate Security, IT and common sense controls are in place, that these controls are being followed and that this is...

  • Cyber Security

    1 week ago


    Bengaluru, Karnataka, India MUFG Global Service (MGS) Full time

    About the Role: Position Title: Senior Analyst - Cyber Security Location: Bengaluru Job Profile Position details: To ensure effective management and control of Cyber Security, IT and information risk for MUFG EMEA entities by ensuring all appropriate Security, IT and common sense controls are in place, that these controls are being followed and that...

  • Cyber Security

    1 week ago


    Bengaluru, Karnataka, India Necurity Solution Full time

    Necurity Solution is a leading company in the Computer & Network Security industry, specializing in providing comprehensive security solutions to businesses worldwide. We are currently seeking a highly skilled and motivated individual to join our team as a Cyber Security professional. As a Cyber Security expert, you will play a crucial role in protecting our...

  • Cyber Security

    1 week ago


    Bengaluru, Karnataka, India Necurity Solution Full time

    Necurity Solution is a leading company in the Computer & Network Security industry, specializing in providing comprehensive security solutions to businesses worldwide. We are currently seeking a highly skilled and motivated individual to join our team as a Cyber Security professional. As a Cyber Security expert, you will play a crucial role in protecting our...


  • Bengaluru, Karnataka, India Exide Energy Solutions Ltd Full time

    Cyber Security Manager Position at Exide EnergiesWe are in search of a highly skilled Cyber Security Manager to join our cutting-edge manufacturing company, Exide Energies. As a subject matter expert in Cyber Security and Information Security, you will lead the IT Security portfolio.Main Responsibilities:To develop a strategy for implementing security...


  • Bengaluru, Karnataka, India Trane Technologies Full time

    Trane Technologies is seeking a Cyber Security Manager our control product offerings to achieve our connected strategy. You will be responsible for leading a team of Red/Blue team which involves in conducting assessments of our product offerings to identify and mitigate security vulnerabilities. You will also be responsible for leading the development and...


  • Bengaluru, Karnataka, India Trane Technologies Full time

    Trane Technologies is seeking a Cyber Security Manager our control product offerings to achieve our connected strategy. You will be responsible for leading a team of Red/Blue team which involves in conducting assessments of our product offerings to identify and mitigate security vulnerabilities. You will also be responsible for leading the development and...

  • Cyber Security

    1 week ago


    Bengaluru, Karnataka, India Unisys Full time

    What success looks like in this role: Responsible for the identification, tracking and management of enterprise risks. This includes performing risk assessments and measuring the success and effectiveness of mitigation efforts. Identifies, evaluates, tests and implements appropriate security products, tools, and systems to establish and ensure a secure...


  • Bengaluru, Karnataka, India Société Générale Assurances Full time

    Cyber Security Manager (NIST Controls) Permanent contract|Bangalore|Innovation / Project / Organization Cyber Security Manager (NIST Controls) Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities 1. JOB PURPOSE To lead the team of security analyst responsible for running the cyber security controls and...


  • Bengaluru, Karnataka, India Trane Technologies Full time

    At Trane Technologies TM and through our businesses including Trane and Thermo King , we create innovative climate solutions for buildings, homes, and transportation that challenge what's possible for a sustainable world. We're a team that dares to look at the world's challenges and see impactful possibilities. We believe in a better future when we uplift...


  • Bengaluru, Karnataka, India Société Générale Assurances Full time

    Cyber Security Manager (NIST Controls)Permanent contract|Bangalore|Innovation / Project / OrganizationCyber Security Manager (NIST Controls)Bangalore, IndiaPermanent contractInnovation / Project / OrganizationResponsibilities1.JOB PURPOSETo lead the team of security analyst responsible for running the cyber security controls and develop NIST CoE for running...

  • Ho Cyber Security

    1 week ago


    Bengaluru, Karnataka, India Airbus Full time

    SUMMARY A vacancy for the Head of IM Cyber Security India (M/F) has arisen within Airbus in India.He/she will join the local IM management team with a strong functional attachment to the central IM Cyber Security Team in Europe - DS Department The Airbus India office is currently recruiting employees to strengthen the company cybersecurity infrastructure and...

  • Cyber Security

    1 week ago


    Bengaluru, Karnataka, India Sasken Technologies Full time

    Client: Sasken Technology(End client LG)No of positions - 14Budget: E Yrs), E Yrs)E2: LPAE3: upto 25 LPAMode of work: Work from Office(Bangalore)Budget is OPEN for Cyber Security and Connectivity role but don't share high CTC profile.Do not process profiles who attended interview in Sasken and LG in last few months.All skills are mandatory as mentioned in...


  • Bengaluru, Karnataka, India Alp Consulting Limited Full time

    Cyber Security EngineerDuties & ResponsibilitiesTo write an effective cyber security engineer job description, begin by listing detailed duties, responsibilities and expectations. We have included cyber security engineer job description templates that you can modify and use.Sample responsibilities for this position include:Execute Security Testing of...


  • Bengaluru, Karnataka, India MUFG Global Service (MGS) Full time

    Cyber Security Specialist Position AssistantVice President Job Responsibilities: This is a Security Engineering role supporting the Asia Region in implementing and maintaining controls to protect the Organization against risks associated with Technology Threats from both Internal and External. The candidate will be expected to be a Subject Matter Expert...


  • Bengaluru, Karnataka, India Alp Consulting Limited Full time

    Cyber Security Engineer Duties & Responsibilities To write an effective cyber security engineer job description, begin by listing detailed duties, responsibilities and expectations. We have included cyber security engineer job description templates that you can modify and use. Sample responsibilities for this position include: Execute Security Testing...


  • Bengaluru, Karnataka, India BLITZ ACADEMY Full time

    Cyber Security: Looking for Cyber Security faculty Qualification: BSC/B Tech Cyber Forensic.Experience: 1-2 yearsLocation - BangloreAre you professionally experience in Cyber Security field. Are you interested to share your professional knowledge to future associate?Here, you have an opportunity for the Faculty position to teach Cyber security course.Course...


  • Bengaluru, Karnataka, India BLITZ ACADEMY Full time

    Cyber Security: Looking for Cyber Security faculty Qualification: BSC/B Tech Cyber Forensic.Experience: 1-2 yearsLocation - BangloreAre you professionally experience in Cyber Security field. Are you interested to share your professional knowledge to future associate?Here, you have an opportunity for the Faculty position to teach Cyber security course.Course...


  • Bengaluru, Karnataka, India Société Générale Assurances Full time

    Cyber security Senior Analyst ( SOC Cyber defense ) - L2Permanent contract|Bangalore|Innovation / Project / OrganizationCyber security Senior Analyst ( SOC Cyber defense ) - L2Bangalore, IndiaPermanent contractInnovation / Project / OrganizationResponsibilitiesRESG/GTS is the entity in charge of the entire IT infrastructure of Société Générale.The...


  • Bengaluru, Karnataka, India Société Générale Assurances Full time

    Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Permanent contract|Bangalore|Innovation / Project / Organization Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities RESG/GTS is the entity in charge of the entire IT infrastructure of...