Tech Cyber Security Specialist

2 months ago


india UBS Full time
Your role
Are you skilled at understanding data classification, datapliance, data detection and remediation of nonpliant data placement? Are you an expert in driving data remediation topletion and establishing controls to avoid nonpliances going forward ?
We are looking for a specialist inernance and Advisory
• identify, design, maintain and utilize a robust and auditable process for various data controls
• pick up results of our existing data detection capabilities and analyze for remediation and identify and describe the patterns for remediation for these controls
• document the process end to end
• recognize patterns of nonpliant placements and develop controls to prevent further nonpliances
• collaborate with product owners to drive an efficient design/remediation process
Your team
You will be working in the CIS DCP team which is a part of the Technology services. We provide security,pliancy advisory and data remediation as a service to UBS group to all business divisions and their respective IT departments and support the implementation of risk assessment methodologies.
We are a global team and are based out of Zurich, Singapore, UK, Poland and India.
Your expertise
• have 10+ years' experience in data remediation, risk assessments, risk controls orpliance
• have worked in Cyber/Information security for 5+ years
• have ISO 27001 certificate (risk implementation) or equivalent certification
• effectivemunicator and has the ability to work with global culture
About us
UBS is the world's largest and only truly global wealth manager. We operate through four business divisions: Global Wealth Management, Personal & Corporate Banking, Asset Management and the Investment Bank. Our global reach and the breadth of our expertise set us apart from ourpetitors.
With more than 70,000 employees, we have a presence in all major financial centers in more than 50 countries. Do you want to be one of us?
How we hire
We may request you toplete one or more assessments during the application process. Learn more
Join us
At UBS, we embrace flexible ways of working when the role permits. We offer different working arrangements like part-time, job-sharing and hybrid (office and home) working. Our purpose-led culture and global infrastructure help us connect, collaborate, and work together in agile ways to meet all our business needs.
From gaining new experiences in different roles to acquiring fresh knowledge and skills, we know that great work is never done alone. We know that it's our people, with their unique backgrounds, skills, experience levels and interests, who drive our ongoing success. Together we're more than ourselves. Ready to be part of #teamUBS and make an impact? Job ID 293425BR

  • india L A Technologies Pvt Ltd Full time

    Company Description L.A Technologies is a specialized group of IT professionals based in Mumbai Metropolitan Region. We provide top-notch services in Networking, Securities, Wireless, and Server platforms for Internet and business applications. Our team includes certified professionals in Cisco, Microsoft, Certified Auditors, and Linux, as well as a network...


  • India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: IT Cyber Security Specialist (IT MNC Company) An IT MNC Company is looking for IT Cyber Security Specialist to join the team and be based in the Kuala Lumpur office.Key responsibilities include: Perform vulnerability assessment, application and network penetration testing, digital forensic and system security testingDesign and...


  • India VE3 Full time

    Job Description Job Title: Cyber Security Specialist (Cyber Resilience Programme)- Active SC Cleared Location: UK Reporting To: Programme Lead, Cyber Resilience Programme Position Type: Full-time Experience Level: 5+ years. About the Company: We leverage our strong capabilities to build powerful solutions that make a real difference for our clients. We...


  • india Cyber Security Council for Operations & Intelligence Full time

    Job Title: Senior Cyber Security Trainer Position Overview: We are seeking an experienced Senior Cyber Security Trainer with a proven track record in corporate training. The ideal candidate will have 6-8 years of hands-on experience in the field of cybersecurity along with exceptional teaching skills. The role involves designing curriculum, delivering...


  • India Cyber Security Council for Operations & Intelligence Full time

    Job Title: Senior Cyber Security Trainer Position Overview: We are seeking an experienced Senior Cyber Security Trainer with a proven track record in corporate training. The ideal candidate will have 6-8 years of hands-on experience in the field of cybersecurity along with exceptional teaching skills. The role involves designing curriculum, delivering...


  • india Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: IT Cyber Security Specialist (IT MNC Company) An IT MNC Company is looking for IT Cyber Security Specialist to join the team and be based in the Kuala Lumpur office.Key responsibilities include: Perform vulnerability assessment, application and network penetration testing, digital forensic and system security testingDesign and...


  • india Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: IT Cyber Security Specialist (IT MNC Company) An IT MNC Company is looking for IT Cyber Security Specialist to join the team and be based in the Kuala Lumpur office.Key responsibilities include: Perform vulnerability assessment, application and network penetration testing, digital forensic and system security testingDesign and...


  • India Nuyew Tech Academy Full time

    Job Description This is a remote position. Are you ready to embark on an exciting journey into the dynamic field of cyber security? Are you looking for a structured training program that can kickstart your career in cyber security?At Nuyew Tech Academy, we specialise in providing aspiring tech professionals like you with the tools, training, and support...


  • india Nuyew Tech Academy Full time

    Job Description This is a remote position. Are you ready to embark on an exciting journey into the dynamic field of cyber security? Are you looking for a structured training program that can kickstart your career in cyber security?At Nuyew Tech Academy, we specialise in providing aspiring tech professionals like you with the tools, training, and support...


  • india Nuyew Tech Academy Full time

    Job Description This is a remote position. Are you ready to embark on an exciting journey into the dynamic field of cyber security? Are you looking for a structured training program that can kickstart your career in cyber security?At Nuyew Tech Academy, we specialise in providing aspiring tech professionals like you with the tools, training, and support...


  • india We IT Global AB Full time

    Job Description This is a remote position. We are looking for a Cyber Security Specialist – Splunk for our organization.Introduction This is a request for a proposal for services to assist our client’s Cyber Defense Center (CDC), in a program activity starting latest w2423. The details and scope of this request are outlined in the following...


  • India We IT Global AB Full time

    Job Description This is a remote position. We are looking for a Cyber Security Specialist – Splunk for our organization.Introduction This is a request for a proposal for services to assist our client's Cyber Defense Center (CDC), in a program activity starting latest w2423. The details and scope of this request are outlined in the following...


  • india We IT Global AB Full time

    Job Description This is a remote position. We are looking for a Cyber Security Specialist – Splunk for our organization.Introduction This is a request for a proposal for services to assist our client’s Cyber Defense Center (CDC), in a program activity starting latest w2423. The details and scope of this request are outlined in the following...


  • india WsCube Tech Full time

    Job Profile: Cyber Security Trainer/Mentor or Ethical Hacking Trainer/Mentor Job Location: Jodhpur,Rajasthan About the Company: WsCube Tech is a Vernacular Upskilling Edtech offering Tech-powered Career Acceleration Programs and Courses developing Job-ready Professionals for Global workforce needs. WsCube Tech aims to create scalable impact and...


  • India Pro5 Full time

    About the Cyber Security Expert Position:Responsibilities:Serve as the subject matter expert (SME) for the security systems managed by the Information Security Team.Ensure the optimal use of security systems.Plan, identify, assess, design, operationalize, and maintain various security-related software and hardware.Recommend and lead cyber security solutions...


  • India Intuitive Full time

    About our Company:Intuitive.Cloud stands out as one of the rapidly growing players in the Cloud & SDx solution and services sector, serving enterprise clients globally. We take pride in our identity as an 'Engineering Company' dedicated to generating quantifiable value and essential business results.Unique Strengths at Intuitive:DataOps & AI/MLCloud Native,...


  • India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Manager, Cyber Security (Software Company) A software company is currently Manager, Cyber Security to join them in their Selangor office.Key responsibilities include: Must have at least an Advance Diploma or Degree in IT related area. Examining a report on preventative maintenance.Supervise and ensure reports for incident...


  • india Pro5.ai (formerly Mangtas) Full time

    About the job :Responsibilities :- Serve as the subject matter expert (SME) for the security systems managed by the Information Security Team.- Ensure the optimal use of security systems.- Plan, identify, assess, design, operationalize, and maintain various security-related software and hardware.- Recommend and lead cyber security solutions and initiatives...


  • india Pro5.ai (formerly Mangtas) Full time

    About the job :Responsibilities :- Serve as the subject matter expert (SME) for the security systems managed by the Information Security Team.- Ensure the optimal use of security systems.- Plan, identify, assess, design, operationalize, and maintain various security-related software and hardware.- Recommend and lead cyber security solutions and initiatives...


  • india Birlasoft Full time

    Role/Title Infra - Cyber Analyst Primary Skills/expertise Cyber Security Preferred skills/expertise Role & Responsibilities Identify threats and vulnerabilities in systems and software architecture and resolve causes of security threats as well as prepare for potential threats that could disrupt operations. Test security systems and strategies to monitor...