Cyber Security Auditor

2 months ago


Mumbai, India Talent Stock Solution Full time

Job Description :


We're looking for a Cyber Security Auditor to join our Engineering Team. The team builds products for 10M+ Fynd users and internal teams. Our team consists of generalist engineers who work on building modern websites (SPA & Isomorphic), mobile apps for Android & iOS, REST APIs and servers, internal tools, and infrastructure for all our users.

Requirements :

- Updates job knowledge by participating in educational opportunities like reading professional publications, maintaining personal networks, and participating in professional organizations.

- Meets work standards by following production, productivity, quality, and customer-service standards; resolving operational problems; and identifying work process improvements.

- Ensures compliance with regulations and controls by examining and analyzing records, reports, operating practices, and documentation; and recommending opportunities to strengthen the internal control structure.

- Provides business-specific interpretations and supports automation opportunities while working with DevOps teams.

- Establishes credibility and maintains good working relationships with groups involved with payment security and compliance matters (InfoSec, Legal, Business Development, Internal Audit, Fraud, Physical Security, Developer Community, Networking, Systems, etc.).

- Collaborate with Compliance Specialists and business/service teams to understand and validate assessment scope.

- Review security controls that are technical in nature, such as access controls, data encryption in transit and at rest, and auditing and logging user activity.

- Responsible for building and influencing security as a core competency throughout our relationships with internal teams/partners/vendors; this includes providing education and training to the organization.

- Delivers recommendations and risk interpretations in a clear, concise and audience-specific format

- Engages with the Business and SMEs to ensure compliance to information security policies

- Supports ad-hoc data analysis requests

- Analysis of historical data to identify trends and insights

- Leads the creation, implementation, monitoring, and maintenance of security Policies and Standards

Some specific Requirements :

- Professional auditing qualification like ISO Lead Auditor with 3+ years in third party contractor underwriting or supplier vetting.

- Strong communication and multitasking skills

- A keen eye for detail

- 4+ years of relevant industry experience including information assurance, data privacy and compliance in healthcare domains.

- 3+ years of information security governance, audit, risk management or related client service or consulting experience.

- Skilled in risk management, business risk analysis and making complex business/risk trade-off recommendations and decisions.

- Technical knowledge and familiarity with information security standards.

- Related security control and compliance experience in various frameworks including HIPAA, HITRUST, PCI DSS, GLBA, ISO, NIST, etc.

- CISSP, CISA, CISM, CIPP, CEH and/or other comparable security controls or audit certifications preferred.

- Experience with service-oriented architectures and web services security.

(ref:hirist.tech)
  • Cyber Security Auditor

    4 months ago


    Mumbai, India Equifax Full time

    Equifax is where you can power your possible. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you. **Synopsis of the role** Looking for a cyber Security Internal auditor with 8-10 years of experience in consulting on ISO 27001:2013, Internal...


  • Mumbai, India Talent Stock Solutions Full time

    Cyber Security Auditor We're looking for a Security Audit Compliance/Cyber Security Auditor to join our Engineering Team. The team builds products for 10M+ users and internal teams. Our team consists of generalist engineers who work on building modern websites (SPA & Isomorphic), mobile apps for Android & iOS, REST APIs and servers, internal tools, and...

  • Cyber Security

    2 months ago


    Mumbai, India Talent stock Solution Full time

    Job Description :We're looking for a Security Audit Compliance/Cyber Security Auditor to join our Engineering Team. The team builds products for 10M users and internal teams. Our team consists of generalist engineers who work on building modern websites (SPA & Isomorphic), mobile apps for Android & iOS, REST APIs and servers, internal tools, and...

  • Cyber Security Auditor

    2 months ago


    Mumbai, India Talent Stock Solutions Full time

    Job Description : We're looking for a Security Audit Compliance/Cyber Security Auditor to join our Engineering Team. The team builds products for 10M+ Fynd users and internal teams. Our team consists of generalist engineers who work on building modern websites (SPA & Isomorphic), mobile apps for Android & iOS, REST APIs and servers, internal tools, and...

  • Cyber Security Auditor

    4 months ago


    Mumbai, India Computer Power Group Full time

    Job description Experience: 5 years of experience in audits and assessment services of organizations based on ISO and PCI standards. Must have experience in conducting audit based on payment security standards in banking sector for a medium to large sized organization. Must have experience in conducting risk assessment covering Cyber Security...

  • Cyber Security Auditor

    4 months ago


    Mumbai, India Lancelot Technology LLP Full time

    **Responsibilities**: - Good knowledge and understanding of infosec and Network Security. Help to define and document parameter/ criteria for member shortlisting that needs to submit compliances for System Audits, Cyber Security Audits, Incident reporting. - Track “REPORT” submission and identify & report the anomalies to the exchange. - Identify and...


  • mumbai, India Security Brigade Full time

    Note Currently this role is only open to candidates available to join immediately and based in Mumbai, India. Job Description Security Brigade is looking for a Security Researcher to be deployed on-site at a client location to manage the ShadowMap Platform. ShadowMap is a Digital Risk Management Platform which includes Attack Surface Management, Dark Web...

  • Security Researcher

    2 days ago


    mumbai, India Security Brigade Full time

    NoteCurrently this role is only open to candidates available to join immediately and based in Mumbai, India.Job DescriptionSecurity Brigade is looking for a Security Researcher to be deployed on-site at a client location to manage the ShadowMap Platform. ShadowMap is a Digital Risk Management Platform which includes Attack Surface Management, Dark Web...

  • Security Researcher

    2 days ago


    mumbai, India Security Brigade Full time

    Note Currently this role is only open to candidates available to join immediately and based in Mumbai, India. Job Description Security Brigade is looking for a Security Researcher to be deployed on-site at a client location to manage the ShadowMap Platform. ShadowMap is a Digital Risk Management Platform which includes Attack Surface Management, Dark Web...

  • Security Researcher

    1 month ago


    Mumbai, India Security Brigade Full time

    NoteCurrently this role is only open to candidates available to join immediately and based in Mumbai, India.Job DescriptionSecurity Brigade is looking for a Security Researcher to be deployed on-site at a client location to manage the ShadowMap Platform. ShadowMap is a Digital Risk Management Platform which includes Attack Surface Management, Dark Web...

  • Kaivale Technologies

    1 month ago


    Navi Mumbai, India Kaivale Technologies Full time

    About the Role :We are seeking a highly skilled IT Auditor to assess and enhance our organization's cybersecurity posture. The ideal candidate will have a strong background in IT auditing, with a deep understanding of industry best practices and regulatory compliance.Responsibilities :- Conduct comprehensive IT audits to evaluate the effectiveness of IT...

  • Security Researcher

    2 weeks ago


    Mumbai, India Security Brigade Full time

    Note Currently this role is only open to candidates available to join immediately and based in Mumbai, India. Job Description Security Brigade is looking for a Security Researcher to be deployed on-site at a client location to manage the ShadowMap Platform. ShadowMap is a Digital Risk Management Platform which includes Attack Surface Management,...

  • Security Researcher

    3 days ago


    mumbai, India Security Brigade Full time

    Note Currently this role is only open to candidates available to join immediately and based in Mumbai, India. Job Description Security Brigade is looking for a Security Researcher to be deployed on-site at a client location to manage the ShadowMap Platform. ShadowMap is a Digital Risk Management Platform which includes Attack Surface Management, Dark Web...

  • Security Researcher

    1 month ago


    Mumbai, India Security Brigade Full time

    NoteCurrently this role is only open to candidates available to join immediately and based in Mumbai, India. Job DescriptionSecurity Brigade is looking for a Security Researcher to be deployed on-site at a client location to manage the ShadowMap Platform. ShadowMap is a Digital Risk Management Platform which includes Attack Surface Management, Dark Web...

  • Security Researcher

    1 month ago


    Mumbai, India Security Brigade Full time

    NoteCurrently this role is only open to candidates available to join immediately and based in Mumbai, India. Job DescriptionSecurity Brigade is looking for a Security Researcher to be deployed on-site at a client location to manage the ShadowMap Platform. ShadowMap is a Digital Risk Management Platform which includes Attack Surface Management, Dark Web...

  • Security Researcher

    1 month ago


    Mumbai, India Security Brigade Full time

    Note Currently this role is only open to candidates available to join immediately and based in Mumbai, India. Job Description Security Brigade is looking for a Security Researcher to be deployed on-site at a client location to manage the ShadowMap Platform. ShadowMap is a Digital Risk Management Platform which includes Attack Surface Management, Dark Web...

  • Security Researcher

    3 days ago


    mumbai, India Security Brigade Full time

    NoteCurrently this role is only open to candidates available to join immediately and based in Mumbai, India. Job DescriptionSecurity Brigade is looking for a Security Researcher to be deployed on-site at a client location to manage the ShadowMap Platform. ShadowMap is a Digital Risk Management Platform which includes Attack Surface Management, Dark Web...

  • Head of Cyber Security

    15 hours ago


    Navi Mumbai, India CrossTab IT Consulting Full time

    We are urgently seeking applications forHead of Cyber Securityfor our client, who are the biggest and strongest financial institutions of India.Education/Skills:Graduate degree in Information Systems, Engineering, Technology, Computer Science, or a related field; PhD/Master’s in Cyber Security preferred.Hands-on experience in Cyber Security domain and...


  • Mumbai, India DBS Bank Full time

    Specialist, Cyber Security-(WD57226) Risk Management Group works closely with our business partners to manage the bank’s risk exposure by balancing its objective to maximise returns against an acceptable risk profile. We partner with origination teams to provide financing, investments and hedging opportunities to our customers. To manage risk effectively...

  • Head of Cyber Security

    18 hours ago


    navi mumbai, India CrossTab IT Consulting Full time

    We are urgently seeking applications for Head of Cyber Security for our client, who are the biggest and strongest financial institutions of India.Education/Skills:Graduate degree in Information Systems, Engineering, Technology, Computer Science, or a related field; PhD/Master’s in Cyber Security preferred.Hands-on experience in Cyber Security domain and...