Security Assessment

2 weeks ago


Bangalore, India NETSACH GLOBAL Full time

Greetings from Netsach - A Cyber Security Company.


Currently we are hiring Security Assessment & Compliance Specialist with 3-6yrs. This is a full-time onsite opportunity in Dubai.


Job Title: Security Assessment & Compliance Specialist

Exp: 3-6yrs

Job Location: Dubai Onsite

Job Type: Fulltime


Interested


Job Overview

The Security Threat Assessment & Compliance Specialist will conduct testing for the bank installations through focused threat-based methodologies, to identify, expose and exploit vulnerabilities to improve Cyber readiness and review security controls and system configurations across IT systems across the group to ensure their security posture and compliance.


  • Collect open source intelligence on threats and vulnerabilities applicable to The bank technology stack
  • Participate in event planning stages to develop Cyber assessment plans and conduct assessment tests against The bank group installations & controls
  • Ensure threat controls and systems are reviewed for appropriate, effective and optimal configuration across the Group.
  • Identify and track IT risks and gaps that are remediated through operational activities or treated via risk management process.
  • Responsible for threat activity reporting and insight on the IT technology assets used by the group.
  • Managing ad-hoc review and reporting requests from stakeholders.
  • Act as a security ninja and advisor to internal teams to advise known methods of breaking and bypassing controls
  • Participate in Purple Teaming exercises with defence teams
  • Proficient in industry best practices in threat and vulnerability management, analytical and correlation tools
  • Be accountable and responsible when conducting security assessments in a controlled manner that do not cause business impacts


Education & Certification

  • Bachelors or Masters degree in Computer Science, Mathematics or equivalent discipline
  • Masters Degree in Business Management or equivalent
  • Certifications such as CISSP, OSCP, OSCE, CREST, GPEN, SANS GWAPT.


Roles and Responsibilities

  • Conduct security assessments and compliance audits for Infrastructure and Application Security
  • Collaborate with clients to identify security vulnerabilities and recommend solutions
  • Implement and maintain security policies and procedures to ensure compliance with industry standards
  • Perform Vulnerability Assessment and Penetration Testing (VAPT) on systems
  • Develop Threat Modeling Framework and implement security best practices
  • Utilize Containerization Technologies for secure deployment of applications
  • Ensure compliance with Heterogeneous Banking regulations and standards
  • Manage Tenable Security Center for continuous monitoring and analysis






  • Security Assessment

    1 week ago


    Bangalore, India NETSACH GLOBAL Full time

    Greetings from Netsach - A Cyber Security Company. Currently we are hiring Security Assessment & Compliance Specialist with 3-6yrs. This is a full-time onsite opportunity in Dubai. Job Title: Security Assessment & Compliance Specialist Exp: 3-6yrs Job Location: Dubai Onsite Job Type: Fulltime Interested Job Overview The Security Threat Assessment &...

  • Security Assessment

    3 weeks ago


    bangalore, India NETSACH GLOBAL Full time

    Greetings from Netsach - A Cyber Security Company. Currently we are hiring Security Assessment & Compliance Specialist with 3-6yrs. This is a full-time onsite opportunity in Dubai. Job Title: Security Assessment & Compliance Specialist Exp: 3-6yrs Job Location: Dubai Onsite Job Type: Fulltime Job Overview The Security Threat Assessment & Compliance...

  • Security Assessment

    3 weeks ago


    Bangalore, India NETSACH GLOBAL Full time

    Greetings from Netsach - A Cyber Security Company.Currently we are hiring Security Assessment & Compliance Specialist with 3-6yrs. This is a full-time onsite opportunity in Dubai.Job Title: Security Assessment & Compliance SpecialistExp: 3-6yrsJob Location: Dubai OnsiteJob Type: FulltimeJob OverviewThe Security Threat Assessment & Compliance Specialist will...

  • Risk Assessments

    1 week ago


    bangalore, India CrossRoad Solution Full time

    As a part of the Operational Risk Governance Group (ORGG) Process Risk Self-Assessment (PRSA) Program within Global Risk & Compliance, you will contribute to developing and maintaining a global  internal control framework and governing standards,  capabilities, and risk assessment methodologies. Within the second line of defense, you provide effective...

  • Risk Assessments

    1 week ago


    bangalore, India CrossRoad Solution Full time

    As a part of the Operational Risk Governance Group (ORGG) Process Risk Self-Assessment (PRSA) Program within Global Risk & Compliance, you will contribute to developing and maintaining a global internal control framework and governing standards, capabilities, and risk assessment methodologies. Within the second line of defense, you provide effective...


  • bangalore, India IT Full time

    Job Overview :We are looking for an experienced IT Security Analyst with a strong background in vendor risk assessments, gap assessments, and information security audits. The ideal candidate will have at least 4 years of IT security experience and possess excellent communication skills. This role requires a proactive approach to identifying and mitigating...


  • Bangalore, Karnataka, India IT Full time

    Job Overview :We are looking for an experienced IT Security Analyst with a strong background in vendor risk assessments, gap assessments, and information security audits. The ideal candidate will have at least 4 years of IT security experience and possess excellent communication skills. This role requires a proactive approach to identifying and mitigating...


  • Bangalore, India IT Full time

    Job Overview :We are looking for an experienced IT Security Analyst with a strong background in vendor risk assessments, gap assessments, and information security audits. The ideal candidate will have at least 4 years of IT security experience and possess excellent communication skills. This role requires a proactive approach to identifying and mitigating...


  • Bangalore, India Kognosdata Full time

    Network Security Engineer Job description :- Developing and implementing security policies and procedures for cloud-based systems and networks.- Conducting regular security audits and vulnerability assessments of cloud infrastructure and applications.- Monitoring and responding to security incidents and breaches in the cloud environment.- Configuring and...


  • Bangalore, Karnataka, India Akshaya IT Business Solutions Full time

    Role : Endpoint Security Engineer (Defender) Job Description :- Design, deploy, and manage defender+ endpoint security solutions across the organization's infrastructure to protect endpoints from advanced threats, malware, and other security risks.- Develop and implement endpoint security policies, configurations, and best practices to ensure compliance...


  • bangalore, India Akshaya IT Business Solutions Full time

    Role : Endpoint Security Engineer (Defender) Job Description : - Design, deploy, and manage defender+ endpoint security solutions across the organization's infrastructure to protect endpoints from advanced threats, malware, and other security risks.- Develop and implement endpoint security policies, configurations, and best practices to ensure compliance...


  • Bangalore, India Akshaya IT Business Solutions Full time

    Role : Endpoint Security Engineer (Defender) Job Description : - Design, deploy, and manage defender+ endpoint security solutions across the organization's infrastructure to protect endpoints from advanced threats, malware, and other security risks.- Develop and implement endpoint security policies, configurations, and best practices to ensure...


  • bangalore, India Paradise Placement Consultancy Full time

    Job Description: Job Title: Infosec Lead Department: IT Level/Designation Manager/Sr. Manager Position Type: Full Time Job Overview This role is responsible for implementing processes such as GRC to automate and continuously monitor the information security controls, risks, etc. Evaluates the firm to ensure compliance with security...

  • Security Engineer

    3 weeks ago


    Bangalore, Karnataka, India antal international network Full time

    Job Summary :As the first security engineer , you will help shape and deliver core infrastructure to power security capabilities.In this role, you will set the technical direction for building, owning, and operating security-critical software, platforms, tooling, frameworks, and libraries. Leveraging your deep backend engineering expertise, you will provide...

  • Security Engineer

    4 weeks ago


    Bangalore, India antal international network Full time

    Job Summary : As the first security engineer , you will help shape and deliver core infrastructure to power security capabilities.In this role , you will set the technical direction for building, owning, and operating security-critical software, platforms, tooling, frameworks, and libraries. Leveraging your deep backend engineering expertise, you will...

  • IT Security Manager

    6 days ago


    Bangalore/Hyderabad, Karnataka, India FINDERNEST SOFTWARE SERVICES Full time

    About the job:Cybersecurity Vulnerability & Penetration Testing Analyst (VAPT Analyst)The IT Security Manager plays a crucial role in our organization, responsible for establishing and maintaining the enterprise's security posture. This position is pivotal in safeguarding our systems, networks, and data from potential threats and ensuring compliance with...

  • IT Security Manager

    6 days ago


    Bangalore/Hyderabad, India FINDERNEST SOFTWARE SERVICES Full time

    About the job:Cybersecurity Vulnerability & Penetration Testing Analyst (VAPT Analyst)The IT Security Manager plays a crucial role in our organization, responsible for establishing and maintaining the enterprise's security posture. This position is pivotal in safeguarding our systems, networks, and data from potential threats and ensuring compliance...


  • bangalore, India JPMorgan Chase & Co. Full time

    Short description: Join a team which drives and performs end to end quality review of Third-Party Assessments and assist the execution of the Assessments. Posting description The Supplier Assurance Services (SAS) team performs comprehensive risk assessments of suppliers within JPMC’s Corporate Third-Party Oversight (CTPO) program. SAS also...


  • Bangalore, Karnataka, India Appmocx Full time

    Exprn: 5-8 yearsLocation :BangaloreNotice Period: Immediate Joiners/Max 15-20 daysJob Description:Security Engineer SeniorExperience : 5- 8 Skills:- Knowledge of Monitoring and Logging Tools- Vulnerability Scanning Tools.- Penetration Testing- AWS Tools and ServicesNice to have:- EKS and Kubernetes.- Knowledge of CI/CD Tools Roles & class="">- Define and...

  • WAF Security Engineer

    3 weeks ago


    Bangalore, Karnataka, India Shining Sheroes Full time

    Programme Summary :HSBC has a large volume of globally distributed internet web applications, and a larger volume of internal web applications, hosted across many countries and time zones. These web applications are hosted both in HSBC operated Datacentre and Cloud Service Provider environments.The HSBC Web Application Firewall strategy is aiming to unify...