Information Security Specialist

1 hour ago


Mumbai Maharashtra India, Maharashtra Hyrhub Full time

Role Information Security Expert

Location : Mumbai (Work From office)

Notice Period : Max 30 Days

Interview Mode : Face to Face at Mumbai office

We are seeking an experienced Information Security Expert with a strong background in managing security for mission-critical environments. The role demands both strategic oversight and hands-on expertise in securing infrastructure, applications, and operational processes. This individual will play a pivotal role in safeguarding our systems and ensuring compliance with leading security standards, customer expectations, and industry best practices.


Qualifications & Experience

  • 7–10 years of experience in Information Security, preferably in financial markets / BFSI sector.
  • Proven track record of hands-on security implementation in Financial Markets, Trading systems, banking platforms, or other high-transaction environments.
  • Strong understanding of security governance, risk management, and compliance processes aligned with international standards.
  • Familiarity with tools & platforms like Splunk/QRadar, Qualys, Burp Suite, Nessus, CrowdStrike, or equivalent.
  • Certifications preferred: CISSP, CISM, CEH, OSCP, CCSP, or equivalent.

Key Skills

  • Deep understanding of perimeter defense, endpoint security, encryption, IAM.
  • Strong application security knowledge – OWASP Top 10, secure SDLC, DevSecOps.
  • Ability to interface confidently with regulators, auditors, and CXOs.
  • Analytical mindset with hands-on troubleshooting ability in complex environments.
  • Excellent written and verbal communication skills.



  • Mumbai, Maharashtra, India Piramal Finance Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Roles & Responsibilities:He/She will be responsible for managing Regulatory Information & Cybersecurity compliance requirements like RBI & IRDAIPerform risk assessment of all key applications and IT Infrastructure to ensure all risks are identified and mitigatedResponsible for handling the relevant application security practice areas like vulnerability...


  • Pune, Maharashtra, India, Maharashtra ACL Digital Full time

    About the Company: We are a leading organization in the field of information security, dedicated to protecting our clients' data and ensuring their digital safety. Our mission is to provide innovative security solutions while fostering a culture of collaboration and continuous improvement.About the Role: We are seeking a Sr Information Security Engineer with...


  • Mumbai, Maharashtra, India Sky Nexus Full time ₹ 5,00,000 - ₹ 15,00,000 per year

    Company DescriptionSky Nexus Australia is a provider of IT services and consulting, with a focus on information security solutions for small and medium-sized enterprises (SMEs). We specialize in empowering SMEs with secure and reliable technology to address their unique challenges in information technology and cybersecurity. By offering tailored services and...


  • Mumbai, Maharashtra, India 86400 (An Initiative By Mobileware Technologies) Full time ₹ 12,00,000 - ₹ 24,00,000 per year

    The "Senior Information Security Specialist" is responsible for supporting the planning, implementation, monitoring, and enhancement of the organization's information and cyber security controls. The role includes management of ISO27001, PCI-DSS, SOC2 Type2 Certifications practices, supporting privacy practices and ensuring compliance with legal, regulatory...


  • Navi Mumbai, Maharashtra, India Snapmint Full time ₹ 1,20,000 - ₹ 3,00,000 per year

    DescriptionAbout Snapmint :Snapmint is a leading fintech company redefining access to consumer credit in India. With over 10 million customers across 2,200+ cities, our zero-cost EMI platform enables responsible purchases without the need for a credit card across categories like fashion, electronics, and lifestyle. India has over 300 million credit-eligible...


  • Mumbai, Maharashtra, India, Maharashtra Career Stone Consultant Full time

    Job Description:The job purpose is to lead and implement comprehensive cybersecurity and information securityinitiatives, including policy development, risk assessment, incident management, and compliance.Responsible for data privacy protection, infrastructure security, vendor management, and fostering asecurity-conscious culture.Roles and...


  • Mumbai, Maharashtra, India arrivia Full time ₹ 4,00,000 - ₹ 8,00,000 per year

    Company DescriptionArrivia provides travel loyalty, booking, and marketing solutions to consumer-facing companies, enabling them to deliver exceptional value, uncover new revenue streams, and drive growth through exciting travel rewards and member benefits. Our mission is to help people travel better and experience more. Our diverse and passionate global...

  • GRC Analyst

    1 hour ago


    Mumbai, Maharashtra, India, Maharashtra PINKVILLA Full time

    Pinkvilla is seeking a dynamic Information Security professional, who will play a key role in driving compliance programs, managing audits, supporting data protection initiatives, and ensuring third-party security risks are effectively identified and mitigated.Key ResponsibilitiesGovernance, Risk & Compliance (GRC)Develop, implement, and maintain information...


  • Mumbai, Maharashtra, India, Maharashtra InfoBeans Full time

    2 roles we have 1st : Senior Information Security Architect2nd : Information Security Architect – Intermediate LevelI have copied both the JD's please check before applying.JD for role 1About the JobWe are seeking a Senior Information Security Architect (15+ years) to lead security architecture initiatives across diverse IT systems supporting core business...


  • Mumbai, Maharashtra, India Anb Co Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Job Overview:We are seeking a highly skilled Audit Specialist to join our team. The ideal candidate will be responsible for conducting comprehensive vendor audits, ISO audits, and gap assessments to ensure compliance with industry standards and company policies. The role requires a strong understanding of information security frameworks and vendor risk...