Lead Risk Assessment Engineer

3 weeks ago


bangalore, India Mindsprint Full time
Position : Information Security Risk and Compliance
Location : Chennai/Bangalore
Position Summary:
The Information Security Risk and Compliance lead is responsible for proposing, assessing and implementing various cybersecurity services and solutions to clients. This includes crafting compelling proposals, showcasing value proposition to clients. Leading and completing various cybersecurity services opted by the client including assessment and implementation.
Job Description:
Lead in assessing cybersecurity posture and maturity for client based on requirements and pain areas. Recommending cybersecurity strategy and architecture based on client's pain areas and risk assessments.
Collaborate with the sales team to craft compelling proposals and demonstrations that showcase the value proposition of Mindsprint's security solutions.
Present complex cybersecurity solutions to clients in a clear, concise, and engaging manner, translating technical jargon into understandable benefits.
Design and propose customized security solutions that address the client's unique challenge.
Lead in performing infrastructure and network security assessment including firewall reviews and vulnerability assessment across servers and devices.
Define and document security metrics and dashboard to measure and monitor cybersecurity KRI and KPIs.
Consult with potential clients to assess their cybersecurity posture, identify vulnerabilities, and uncover their specific pain points.
Develop, Implement, and maintain certification/attestation standards (e.g., SOC1, SOC2, ISO 27001) standards.
Review and update current information security policies and procedures.
Create and oversee the implementation of new security and compliance policies and procedures.
Profile Description:
3-6 years of strong expertise in cybersecurity principles and best practices
Thorough understanding of various security standards, framework, and certifications/attestations e.g., SOC1, SOC2, ISO 27001, NIST etc.
Thorough understanding of various IT and Information security risk assessment framework/standards
In-depth knowledge of various security tools and technologies
In-depth understanding of various firewall and vulnerability assessment solutions
Top-notch communication skills, both written and verbal, to deliver presentations and consult with diverse client.
Excellent analytical and problem-solving skills.
Ability to develop security standards and guidelines based on best practices and industry standards for existing and new technologies.
Security certifications (e.g., CISSP, CISA)
Stay up to date on the latest cyber threats and vulnerabilities.
Familiarity with common tech stacks
Understanding of various virtualization tools like PowerBI, Tableau and tool like PowerShell, Python would be added advantage.
Engineering in Computer Science, or relevant field
We are Mindsprint
A leading-edge technology and business services firm that provides impact driven solutions to businesses, enabling them to outpace speed of change. For over three decades we have been accelerating technology transformation for the Olam Group and their large base of global clients.
Working with leading technologies and empowered with the freedom to create new solutions and better existing ones, we have been inspiring businesses with pioneering initiatives.
Awards bagged in the recent years:
Best Shared Services in India Award by Shared Services Forum – 2019
Asia’s No.1 Shared Services in Process Improvement and Value Creation by Shared Services and Outsourcing Network Forum – 2019
International Innovation Award for Best Services and Solutions – 2019
Kincentric Best Employer India – 2020
Creative Talent Management Impact Award – SSON Impact Awards 2021
The Economic Times Best Workplaces for Women – 2021 & 2022
#SSFExcellenceAward for Delivering Business Impact through Innovative People Practices – 2022
For more info:
  • Risk Assessment Lead

    3 weeks ago


    bangalore, India AstraZeneca Full time

    Description Risk Assessment lead has the overall responsibility to manage enterprise level risk for AZPIL (Listed entity) by ensuring all policies and procedures are defined and executed to prevent organisation from any internal or external risk. This position has responsibility to be on top of any active, emerging risks to the company and ensure and...

  • Risk Assessment Lead

    3 weeks ago


    Bangalore, India AstraZeneca Full time

    Description Risk Assessment lead has the overall responsibility to manage enterprise level risk for AZPIL (Listed entity) by ensuring all policies and procedures are defined and executed to prevent organisation from any internal or external risk. This position has responsibility to be on top of any active, emerging risks to the company and ensure and...

  • Risk Assessment Lead

    2 weeks ago


    Bangalore, India AstraZeneca Full time

    Description Risk Assessment lead has the overall responsibility to manage enterprise level risk for AZPIL (Listed entity) by ensuring all policies and procedures are defined and executed to prevent organisation from any internal or external risk. This position has responsibility to be on top of any active, emerging risks to the company and ensure and...


  • bangalore, India Goldman Sachs Full time

    WHO WE ARE Led by the Chief Information Security Officer (CISO), Technology Risk secures Goldman Sachs against hackers and other cyber threats. We are responsible for detecting and preventing attempted cyber intrusions against the firm, helping the firm develop more secure applications and infrastructure, developing software in support of our efforts,...


  • bangalore, India Goldman Sachs Full time

    WHO WE ARE Led by the Chief Information Security Officer (CISO), Technology Risk secures Goldman Sachs against hackers and other cyber threats. We are responsible for detecting and preventing attempted cyber intrusions against the firm, helping the firm develop more secure applications and infrastructure, developing software in support of our efforts,...


  • bangalore, India Paradise Placement Consultancy Full time

    Job Description: Job Title: Infosec Lead Department: IT Level/Designation Manager/Sr. Manager Position Type: Full Time Job Overview This role is responsible for implementing processes such as GRC to automate and continuously monitor the information security controls, risks, etc. Evaluates the firm to ensure compliance with security...


  • bangalore, India Paradise Placement Consultancy Full time

    Job Description: Job Title: Infosec Lead Department: IT Level/Designation Manager/Sr. Manager Position Type: Full Time Job Overview This role is responsible for implementing processes such as GRC to automate and continuously monitor the information security controls, risks, etc. Evaluates the firm to ensure compliance with security...


  • bangalore, India IT Full time

    Job Overview :We are looking for an experienced IT Security Analyst with a strong background in vendor risk assessments, gap assessments, and information security audits. The ideal candidate will have at least 4 years of IT security experience and possess excellent communication skills. This role requires a proactive approach to identifying and mitigating...


  • bangalore, India IT Full time

    Job Overview :We are looking for an experienced IT Security Analyst with a strong background in vendor risk assessments, gap assessments, and information security audits. The ideal candidate will have at least 4 years of IT security experience and possess excellent communication skills. This role requires a proactive approach to identifying and mitigating...


  • Bangalore, India IT Full time

    Job Overview :We are looking for an experienced IT Security Analyst with a strong background in vendor risk assessments, gap assessments, and information security audits. The ideal candidate will have at least 4 years of IT security experience and possess excellent communication skills. This role requires a proactive approach to identifying and mitigating...


  • Bangalore, Karnataka, India IT Full time

    Job Overview :We are looking for an experienced IT Security Analyst with a strong background in vendor risk assessments, gap assessments, and information security audits. The ideal candidate will have at least 4 years of IT security experience and possess excellent communication skills. This role requires a proactive approach to identifying and mitigating...


  • Bangalore, Karnataka, India IT Full time

    Job Overview :We are looking for an experienced IT Security Analyst with a strong background in vendor risk assessments, gap assessments, and information security audits. The ideal candidate will have at least 4 years of IT security experience and possess excellent communication skills. This role requires a proactive approach to identifying and mitigating...


  • Bangalore, India IT Full time

    Job Overview :We are looking for an experienced IT Security Analyst with a strong background in vendor risk assessments, gap assessments, and information security audits. The ideal candidate will have at least 4 years of IT security experience and possess excellent communication skills. This role requires a proactive approach to identifying and mitigating...


  • bangalore, India Goldman Sachs Full time

    WHO WE ARE Led by the Chief Information Security Officer (CISO), Technology Risk secures Goldman Sachs against hackers and other cyber threats. We are responsible for detecting and preventing attempted cyber intrusions against the firm, helping the firm develop more secure applications and infrastructure, developing software in support of our efforts,...


  • bangalore, India Goldman Sachs Full time

    WHO WE ARE Led by the Chief Information Security Officer (CISO), Technology Risk secures Goldman Sachs against hackers and other cyber threats. We are responsible for detecting and preventing attempted cyber intrusions against the firm, helping the firm develop more secure applications and infrastructure, developing software in support of our efforts,...


  • bangalore, India Goldman Sachs Full time

    The Risk division is responsible for credit, market and operational risk, model risk, independent liquidity risk, and insurance throughout the firm.  The Operational Risk Division at Goldman Sachs is an independent risk management function responsible for developing and implementing a standardized Operational Risk Management Framework (ORMF) to identify,...


  • bangalore, India AMEX Full time

    You Lead the Way. Weve Got Your Back. With the right backing, people and businesses have the power to progress in incredible ways. When you join Team Amex, you become part of a global and diverse community of colleagues with an unwavering commitment to back our customers, communities and each other. Here, youll learn and grow as we help you create a...


  • bangalore, India American Express Full time

    You Lead the Way. We’ve Got Your Back. With the right backing, people and businesses have the power to progress in incredible ways. When you join Team Amex, you become part of a global and diverse community of colleagues with an unwavering commitment to back our customers, communities and each other. Here, you’ll learn and grow as we help you...

  • Risk Assessor Lead

    2 months ago


    bangalore, India Nityo Infotech Full time

    Assessor , Asset , BFSI , Based , CAS , CIPM , CIPT , CISA , CISSP , Compliance , Compliance Assessments , Conducting , Excellent , Exposure , Focused , Governance , IS Governance , ISO , Implementer , Information Security , Level , Location , Onsite , Profile , Risk , Risk Assessments , Saudi Arabia , Security , Strong , Travel Experience Required ...


  • bangalore, India Quest Global Full time

    Roles & Responsibilities:Conduct onshore wind and solar resource assessment, yield modelling and modelling of hybrid onshore wind, solar and storage energy systems. This will include projects in support of Green H¬¬2 production. Quality of deliverables will project stage, ranging from feasibility up to industry best practice, financial grade...