Manager - Cyber Security & Risk Assessment

3 weeks ago


MumbaiMaharashtra, Maharashtra, India Jinga HR Consulting Full time

We are hiring for a Banking subsidiary in India.

Financial Domain (Banking / NBFC experience is desirable).

Manager - RaaS Cybersecurity and Risk Assessment.

Location : Juinagar, Navi Mumbai.

Experience/ Qualifications:

- A minimum experience of 8-10 years in IT Infra Services and Cyber Security Risk Management with relevant and minimum10 years in Information Security / Cyber Security Risk Assessment, Cyber Security Risk Reviews, Information Risk, Data Security & Privacy Risk, Cyber Risk Auditing and Advisory Consulting experience.

- In depth understanding of existing global standards for information / cyber security such as - NIST CSF, ISMS ISO 27001, ISO 22301BCMS/ISO20000 ITSMS/ISO 31000 Risk Management, SANS, OWASP, MITRE Framework, CMM Maturity Assessment for IT/Business Software, Cyber SOC , Data Centre Security Management etc.

- In Depth knowledge of Enterprise Applications and API architecture, Server operating systems, networking, and database Security Engineering.

- Hands-on experience in leading Information Security Risk Assessment and auditing security controls as per NIST, ISO, and other global standards.

- Holistic security risk approach and security control proficiency with respect to people, process, partner, and technology aspects.

- Should have thorough knowledge on security threat, risk, and control mapping with mandatory evidence requirement as per by global standards.

- Good hold and understanding of Cyber Security Controls and working of latest technologies such as Software Development Security & DevOps such as DAST, SCA, SAST, Containerization, Kubernetes and Docker Security Services.

- Ability to identify cyber security risk and threats based on overall environment and platform of application.

- Detail understanding of web, app, middleware, network, perimeter and database security controls.

- Develop quality reports for publication related to cyber security risk and checklist for emerging technology at par to global standards such as Cloud security Automation, AI/ ML.

- Excellent verbal and written communication skills is mandatory with customer or stakeholder interaction exposure.

- Must be able to articulate risk details in simple understandable language and explain the security risk observations and relevant severity mapping to customer.

- Efficient in performing threat modelling and list relevant threats related to application or product/ solution/ technology.

- Should be able to provide solution and remediation for non-compliance observations to support closure.

- Strong hold in security concepts related to zero trust and its implementation from Identity and Access Management aspects.

Responsibilities:

- Plan and Perform NIST 1.x & 2.0 based Cyber Security control benchmarking at Application Level, Department Level and or organisation level and provide compliance scoring basis the technical artefacts-based reviews.

- Develop standard artifacts requirements and mapping against each NIST control standards/RBI CSF.

- Also, prepare platform and application security assessment control checklist to be considered and aligned to global standards and industry best practices.

- Develop threat model as per the application applicability and business environment.

- Prepare risk reports and project plan, attend stakeholder meeting and provide quality recommendations from security perspective.

- Should be able to provide recommendation and compensatory controls to reduce risk levels.

- Communicate effectively with project managers, application owners, senior management customers and stakeholders.

- Advises management of critical issues that may affect the overall project deliverables and risk posture of application.

- Demonstrate skills with upgrading knowledge quickly and transferring it to peers.

- Plan, manage and lead security audits, risk assessment and ensure quality assurance of risk reports published.

(ref:hirist.tech)

  • Mumbai, Maharashtra, India DBS Bank Full time

    Specialist, Cyber Security-(WD57226) Risk Management Group works closely with our business partners to manage the bank's risk exposure by balancing its objective to maximise returns against an acceptable risk profile. We partner with origination teams to provide financing, investments and hedging opportunities to our customers. To manage risk effectively and...


  • Mumbai, Maharashtra, India VAAMOZ ONLINE PRIVATE LIMITED Full time

    Cyber Security AnalystRole Our organization isseeking a Cyber Security Analyst to evaluate and secure ourcomputernetwork. You will be responsible forintroducing cybersecurity best practices conductingriskand vulnerability assessments ensuringcompliance with security protocols andprotectingsensitive data information systemsand databases. The ideal candidate...


  • Mumbai, Maharashtra, India Computer Power Group Full time

    Job descriptionExperience:5 years of experience in audits and assessment services of organizations based on ISO and PCI standards.Must have experience in conducting audit based on payment security standards in banking sector for a medium to large sized organization.Must have experience in conducting risk assessment covering Cyber Security domains.Must have...


  • Mumbai, Maharashtra, India General Mills Full time

    India is among the top ten priority markets for General Mills, and hosts our Global Shared Services Centre. This is the Global Shared Services arm of General Mills Inc., which supports its operations worldwide. With over 1,300 employees in Mumbai, the center has capabilities in the areas of Supply Chain, Finance, HR, Digital and Technology, Sales...


  • Mumbai, Maharashtra, India General Mills Full time

    India is among the top ten priority markets for General Mills, and hosts our Global Shared Services Centre. This is the Global Shared Services arm of General Mills Inc., which supports its operations worldwide. With over 1,300 employees in Mumbai, the center has capabilities in the areas of Supply Chain, Finance, HR, Digital and Technology, Sales...


  • Mumbai, Maharashtra, India General Mills Full time

    India is among the top ten priority markets for General Mills, and hosts our Global Shared Services Centre. This is the Global Shared Services arm of General Mills Inc., which supports its operations worldwide. With over 1,300 employees in Mumbai, the center has capabilities in the areas of Supply Chain, Finance, HR, Digital and Technology, Sales...


  • Mumbai, Maharashtra, India eliterecruitments Full time

    Cyber Security Strategy and Governance:Location - MumbaiExperience - 2 To 6yrs**Knowledge and Skills Requirements: Experience in performing the risk assessment from Cyber Security, Business Continuity and Privacy perspective Experience on Data Privacy including design/ development and review of privacy framework aligned with GDPR requirements and GAPP...


  • Navi Mumbai, Maharashtra, India Crosstab IT Consulting Full time

    We are inviting applications for the position of Cyber Security Manager for our client, one of the biggest financial institutions of India.Experience & Certifications :University degree in computer science or IT.Minimum 18+ years of experience in Cyber security.Hands-on experience in security systems and technologies.Familiarity with web and network...


  • Navi Mumbai, Maharashtra, India Crosstab IT Consulting Full time

    We are looking for a Cyber Security Manager to join the team at one of India's leading financial institutions.Experience & Certifications :University degree in computer science or IT.Minimum 18+ years of experience in Cyber security.Hands-on experience in security systems and technologies.Familiarity with web and network protocols.Experience building and...


  • Navi Mumbai, Maharashtra, India Crosstab IT Consulting Full time

    We are inviting applications for the position of Cyber Security Manager for our client, one of the biggest financial institutions of India.Experience & Certifications :University degree in computer science or IT.Minimum 18+ years of experience in Cyber security.Hands-on experience in security systems and technologies.Familiarity with web and network...


  • Navi Mumbai, Maharashtra, India CrossTab IT Consulting Full time

    We are inviting applications for the position of Cyber Security Manager for our client, one of the biggest financial institutions of India. Experience & Certifications: University degree in computer science or IT. Minimum 18+ years of experience in Cyber security. Hands-on experience in security systems and technologies. Familiarity with web and network...


  • Navi Mumbai, Maharashtra, India Black Box Full time

    Join Our Cyber Security Dream TeamAre you a fresh graduate with a passion for cyber security? Ready to kickstart your career and protect the digital world from evolving threats? We have the perfect opportunity for youWe Are Hiring Cyber Security FreshersPositions Available:Security Operations Center (SOC) AnalystVulnerability Assessment and Penetration...


  • Mumbai, Maharashtra, India ConMed Full time

    This is a remote position for candidates located in India.The Cyber Security Engineer is responsible for understanding security tooling platforms, appropriate configuration & deployment of respective tools to ensure detection, prevention, and response capabilities to the organization. The Cyber Engineer is also responsible to ensure CONMED continues to...

  • Security Analyst

    1 week ago


    Mumbai, Maharashtra, India Innovation Consulting Services Full time

    Excellent opportunity to work in the MNC- Direct PayrollExperience : 8 years minCTC : OpenNotice period : 30 days maxLocation : Mumbai Skills : - OT capabilities/ Project Security Assessment Tool' (PSAT), ), Security Insurance Plan (SIP), and Minimum Security Requirements (23 Infrastructure, 25 Web & Application, and 28 Industrial) are completed and...


  • Mumbai, Maharashtra, India Menschen Consulting Pvt. Ltd. Full time

    Deputy Manager - Cyber SecurityThis is a full-time on-site role located in Mumbai. , you will be responsible for day-to-day tasks related to maintaining and enhancing the company's cybersecurity systems. You will collaborate with cross-functional teams to implement and manage security measures, conduct risk assessments, develop incident response plans, and...


  • Navi Mumbai, Maharashtra, India Black Box Full time

    Join Our Elite Cyber Security TeamAre you a recent graduate with a strong interest in the field of cyber security? Are you eager to jump-start your professional journey and shield the digital realm from ever-evolving dangers? If so, we've got an exciting opportunity lined up just for you.We are on the lookout for Fresh Cyber Security TalentAvailable...

  • Project Manager

    4 weeks ago


    Mumbai/Navi Mumbai, Maharashtra, India ProPMO Services Private Limited Full time

    Job Title : Project Manager - Cyber SecurityLocation : MumbaiPosition Type : Full-TimeJob Description :The Project Manager for Cyber Security will be responsible for overseeing and managing cyber security projects from inception to completion. This role requires a strong background in project management, a deep understanding of cyber security principles, and...

  • Project Manager

    3 weeks ago


    Mumbai/Navi Mumbai, Maharashtra, India ProPMO Services Private Limited Full time

    Job Title : Project Manager - Cyber SecurityLocation : MumbaiPosition Type : Full-TimeJob Description :The Project Manager for Cyber Security will be responsible for overseeing and managing cyber security projects from inception to completion. This role requires a strong background in project management, a deep understanding of cyber security principles, and...

  • Risk Manager

    1 week ago


    Mumbai, Maharashtra, India HDFC Bank Full time

    Job Purpose:- Responsible for Third party information security risk assessments. Third party onsite audit & Management of audit lifecycle Cyber risk assessment Third party security incident management Vendor co-ordination Dashboarding and Governance Job Responsibilities (JR) : Actionable Third party information security risk assessments. Third party...


  • Mumbai, Maharashtra, India Security Lit Full time

    Job Description:Join the forefront of cybersecurity innovation at Security Lit We're on the hunt for a dynamic Application Security (AppSec) Manager Lead to steer our Information Security Team. This pivotal role focuses on Vulnerability Assessment and Penetration Testing within the BFSI sector. You'll be leading a spirited team spread across the UK, India,...