Current jobs related to Lead, Cyber Security IT Risk M - india - Northern Trust


  • india TAC Security Full time

    Company DescriptionTAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security manages over 5 million vulnerabilities. ESOF, recognized as Gartner's...


  • india Security Impossible Full time

    Company Description A Cyber Security consulting and a training platform organization, based in Australia, working with clients across the globe.   Role Description This is a full-time remote role for a Cyber Security Engineer. The Cyber Security Engineer will be required to have the following qualifications and expected to be very much hands-on over the...

  • Product Manager

    1 week ago


    india TAC Security Full time

    Company Description: TAC Security is a global leader in vulnerability management, specializing in protecting Fortune 500 companies, leading enterprises, and governments worldwide. Our AI-based Vulnerability Management Platform, ESOF (Enterprise Security in One Framework), manages over 5 million vulnerabilities. Recognized as Gartner's Customer First Choice...

  • Product Manager

    1 week ago


    india TAC Security Full time

    Company Description: TAC Security is a global leader in vulnerability management, specializing in protecting Fortune 500 companies, leading enterprises, and governments worldwide. Our AI-based Vulnerability Management Platform, ESOF (Enterprise Security in One Framework), manages over 5 million vulnerabilities. Recognized as Gartner's Customer First Choice...

  • Cyber Security

    4 months ago


    India Sage IT India Full time

    Relevant security certifications such as CISA, CISSP, CRISC or equivalent - Experience in conducting internal Information Security audits for a highly regulated industry - 3+ years of Cyber Security experience - Experience in attaining certifications or attestations such as ISO 27001, SOC report, PCI, etc. - Experience with Security Infrastructure Design...

  • Cyber Security

    3 days ago


    india Deloitte Full time

    Experience-4 to 9 yearsRole : Cyber Cloud Assessment AnalystJob Description:Hands-on with GCP services like Big Query, Cloud Build, Cloud Functions, and Security Command Center.Collaborate with cybersecurity teams to design and enforce controls using Security Command Center.Conduct regular security reviews and risk assessments to identify and address...

  • Cyber Risk Advisor

    4 months ago


    India Sophos Full time

    **About Us** **Role Summary** - As a Cyber Risk Advisor I, you will work proactively in assessing and prescribing remediation actions relating to cyber risk exposures within Sophos customers’ environments. Chief among your responsibilities will be conducting comprehensive vulnerability assessments, threat landscape analysis, and developing risk-based...


  • India Code Factory Solution Full time

    Role DescriptionThis is a part-time remote role for a Cyber Security Analyst at Code Factory Solution. The role involves analyzing and securing applications, conducting cybersecurity assessments, performing malware analysis, utilizing analytical skills to identify vulnerabilities, and ensuring network security.Job Description- Introduction to Cyber Security...

  • Associate, Cyber Risk

    4 months ago


    India Kroll Full time

    In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll Lens. Our sharp analytical skills, paired with the latest technology, allow us to give our clients clarity—not just answers—in all areas of business. We embrace diverse backgrounds and global perspectives, and we cultivate...


  • India Cyber Arts Full time

    Cyber Arts is recruiting cybersecurity enthusiasts, professionals, and students to help our team create Capture the Flag competitions for the beginner and intermediate level.All of the Capture the Flags must be completely new and organic, and have absolutely no trace of existence or documentation on the web. Our team of engineers will test these CTF's to...


  • india Cyber Arts Full time

    Cyber Arts is recruiting cybersecurity enthusiasts, professionals, and students to help our team create Capture the Flag competitions for the beginner and intermediate level.All of the Capture the Flags must be completely new and organic, and have absolutely no trace of existence or documentation on the web. Our team of engineers will test these CTF's to...


  • india Valkyrie People Consulting Full time

    Job Title: Cyber Security SpecialistLocation: PuneIndustry: AutomotiveJob Summary:We are seeking a highly skilled and proactive Cyber Security Specialist to join our team in Pune. The successful candidate will be responsible for ensuring the security of our automotive systems, networks, and data against cyber threats. You will play a key role in implementing...


  • India Samatrix Consulting Private Limited Full time

    Job Description: We are seeking a highly skilled and experienced Cyber Security Analyst with expertise in penetration testing and digital forensics. As a member of our dynamic cybersecurity team, you will be responsible for ensuring the security of our organization's systems and infrastructure through comprehensive penetration testing and conducting...

  • Cyber Security

    4 months ago


    India Sollys Consulting and Solutions Full time

    **Experience Requirement**: Corporate Sectors Years **Skill Set**:Cyber Security and Ethical Hacking **Location**: Corporate Sectors **Module 1** Cyber Security Fundamentals **Module 2** Network Security & Devices **Module 3** Server Fundamental and Security **Module 4** Web Application Security **Module 5** Ethical Hacking & Attack...


  • India FedEx ACC Full time

    Job Title: Cyber Security Analyst – Cyber Risk Metrics Work Location: IN/Hyderabad FedEx Information Security (InfoSec) ensures the security of the enterprise systems and data, through business agility, system reliability, and information security controls to enable the business to deliver the Purple Promise. The Global InfoSec team strives to...


  • India WatchGuard Technologies Full time

    A Day in the LifeAs part of the attestation team for Adaptive Defense you will have to work on classifying files from clients that require expert human malware analysis. You will have to determine if the files are malicious or benign. As the files are blocked in the client’s computers waiting for classification, you will have to do it under an SLA. You...


  • india WatchGuard Technologies Full time

    A Day in the Life As part of the attestation team for Adaptive Defense you will have to work on classifying files from clients that require expert human malware analysis. You will have to determine if the files are malicious or benign. As the files are blocked in the client’s computers waiting for classification, you will have to do it under an SLA. You...


  • India WatchGuard Technologies Full time

    A Day in the Life As part of the attestation team for Adaptive Defense you will have to work on classifying files from clients that require expert human malware analysis. You will have to determine if the files are malicious or benign. As the files are blocked in the client’s computers waiting for classification, you will have to do it under an SLA. You...


  • india TAC Security Full time

    Key Responsibilities:Develop and implement sales strategies to achieve revenue targets and expand TAC Security’s footprint in the India West region.Identify and pursue new business opportunities within large enterprises and key industry sectors.Build and maintain strong relationships with key decision-makers and stakeholders in target...

  • Senior Manager

    2 hours ago


    india RTX Full time

    The Senior Security Awareness and Training Lead is responsible for the management of projects supporting the global security awareness and training program. They will develop and deliver communications campaigns and training plans to ensure our program exceeds compliance requirements and encourages security-minded behaviors. The ideal candidate will have a...

Lead, Cyber Security IT Risk M

4 months ago


india Northern Trust Full time
About Northern Trust:
Northern Trust, a Fortune 500pany, is a globally recognized, award-winning financial institution that has been in continuous operation since 1889.
Northern Trust is proud to provide innovative financial services and guidance to the world's most successful individuals, families, and institutions by remaining true to our enduring principles of service, expertise, and integrity. With more than 130 years of financial experience and over 22,000 partners, we serve the world's most sophisticated clients using leading technology and exceptional service.
Identity and Access management is a cybersecurity discipline focused on managing user identities and access permission on user network
Contractor's Role: Monitor and troubleshoot application issues in production Leads troubleshooting, analysis, and solution of unexpected systems behaviors that impact the quality of service Liaise with stakeholders (tech and business) in problem resolution Minor production bug fixes Disaster Recovery and Patch testing Perform Setup/configure tasks related to application onboarding Perform reconciliation and reporting of identity and access data Access review/Audit activity Work with senior staff and management on service delivery improvements Experience Level: 8 to 12yrs .
Qualifications : Strong development/support expectance in Java/, microservices, Spring boot, Spring Framework, SQL databases Understanding of enterprise architecture patterns and best practices Azure DevOps/Control-M/ServiceNow Knowledge of monitoring tools Experience working across Linux and Windows Active Directory platforms Excellent oral and writtenmunication skills are required Highly flexible and adaptable to change Analytical and problem solving skills A positive goal orientated attitude with a focus on service delivery Strong interest in working with business teams on issue resolution Nice to Haves: Development and maintenance of Identity and Access Management Technology systems Works closely with partners in US and aligns with the overall vision of the IDM Cybersecurity organization Industry certification such as CISSP or CISM is preferred Agile methodology exposure Tasks & responsibilities Monitor and troubleshoot application issues in production Leads troubleshooting, analysis, and solution of unexpected systems behaviors that impact the quality of service Liaise with stakeholders (tech and business) in problem resolution Minor production bug fixes Disaster Recovery and Patch testing Perform Setup/configure tasks related to application onboarding Perform reconciliation and reporting of identity and access data Access review/Audit activity Work with senior staff and management on service delivery improvements Working with Us:
As a Northern Trust partner, greater achievements await. You will be part of a flexible and collaborative work culture in an organization where financial strength and stability is an asset that emboldens us to explore new ideas.
Movement within the organization is encouraged, senior leaders are accessible, and you can take pride in working for apanymitted to assisting themunities we serve Join a workplace with a greater purpose.
We'd love to learn more about how your interests and experience could be a fit with one of the world's most admired and sustainablepanies Build your career with us and apply today. #MadeForGreater
Reasonable amodation
Northern Trust ismitted to working with and providing reasonable amodations to individuals with disabilities. If you need a reasonable amodation for any part of the employment process, please email our HR Service Center at .
We hope you're excited about the role and the opportunity to work with us. We value an inclusive workplace and understand flexibility means different things to different people.
Apply today and talk to us about your flexible working requirements and together we can achieve greater.
Job ID R124505