Manager - Cyber Security & Risk Assessment

3 weeks ago


MumbaiMaharashtra, India Jinga HR Consulting Full time

We are hiring for a Banking subsidiary in India.

Financial Domain (Banking / NBFC experience is desirable).

Manager - RaaS Cybersecurity and Risk Assessment.

Location : Juinagar, Navi Mumbai.

Experience/ Qualifications:

- A minimum experience of 8-10 years in IT Infra Services and Cyber Security Risk Management with relevant and minimum10 years in Information Security / Cyber Security Risk Assessment, Cyber Security Risk Reviews, Information Risk, Data Security & Privacy Risk, Cyber Risk Auditing and Advisory Consulting experience.

- In depth understanding of existing global standards for information / cyber security such as - NIST CSF, ISMS ISO 27001, ISO 22301BCMS/ISO20000 ITSMS/ISO 31000 Risk Management, SANS, OWASP, MITRE Framework, CMM Maturity Assessment for IT/Business Software, Cyber SOC , Data Centre Security Management etc.

- In Depth knowledge of Enterprise Applications and API architecture, Server operating systems, networking, and database Security Engineering.

- Hands-on experience in leading Information Security Risk Assessment and auditing security controls as per NIST, ISO, and other global standards.

- Holistic security risk approach and security control proficiency with respect to people, process, partner, and technology aspects.

- Should have thorough knowledge on security threat, risk, and control mapping with mandatory evidence requirement as per by global standards.

- Good hold and understanding of Cyber Security Controls and working of latest technologies such as Software Development Security & DevOps such as DAST, SCA, SAST, Containerization, Kubernetes and Docker Security Services.

- Ability to identify cyber security risk and threats based on overall environment and platform of application.

- Detail understanding of web, app, middleware, network, perimeter and database security controls.

- Develop quality reports for publication related to cyber security risk and checklist for emerging technology at par to global standards such as Cloud security Automation, AI/ ML.

- Excellent verbal and written communication skills is mandatory with customer or stakeholder interaction exposure.

- Must be able to articulate risk details in simple understandable language and explain the security risk observations and relevant severity mapping to customer.

- Efficient in performing threat modelling and list relevant threats related to application or product/ solution/ technology.

- Should be able to provide solution and remediation for non-compliance observations to support closure.

- Strong hold in security concepts related to zero trust and its implementation from Identity and Access Management aspects.

Responsibilities:

- Plan and Perform NIST 1.x & 2.0 based Cyber Security control benchmarking at Application Level, Department Level and or organisation level and provide compliance scoring basis the technical artefacts-based reviews.

- Develop standard artifacts requirements and mapping against each NIST control standards/RBI CSF.

- Also, prepare platform and application security assessment control checklist to be considered and aligned to global standards and industry best practices.

- Develop threat model as per the application applicability and business environment.

- Prepare risk reports and project plan, attend stakeholder meeting and provide quality recommendations from security perspective.

- Should be able to provide recommendation and compensatory controls to reduce risk levels.

- Communicate effectively with project managers, application owners, senior management customers and stakeholders.

- Advises management of critical issues that may affect the overall project deliverables and risk posture of application.

- Demonstrate skills with upgrading knowledge quickly and transferring it to peers.

- Plan, manage and lead security audits, risk assessment and ensure quality assurance of risk reports published.

(ref:hirist.tech)

  • Mumbai/Maharashtra, Maharashtra, India Jinga HR Consulting Full time

    We are hiring for a Banking subsidiary in India. Financial Domain (Banking / NBFC experience is desirable). Manager - RaaS Cybersecurity and Risk Assessment. Location : Juinagar, Navi Mumbai. Experience/ Qualifications: - A minimum experience of 8-10 years in IT Infra Services and Cyber Security Risk Management with relevant and minimum10 years in...


  • Mumbai/Maharashtra, India Jinga HR Consulting Full time

    We are hiring for a Banking subsidiary in India. Financial Domain (Banking / NBFC experience is desirable). Manager - RaaS Cybersecurity and Risk Assessment.Location : Juinagar, Navi Mumbai.Experience/ Qualifications: A minimum experience of 810 years in IT Infra Services and Cyber Security Risk Management with relevant and minimum10 years in Information...


  • Mumbai, India Jinga HR Consulting Full time

    We are hiring for a Banking subsidiary in India. Financial Domain (Banking / NBFC experience is desirable). Manager - RaaS Cybersecurity and Risk Assessment. Location : Juinagar, Navi Mumbai. Experience/ Qualifications: - A minimum experience of 8-10 years in IT Infra Services and Cyber Security Risk Management with relevant and minimum10 years in...

  • Cyber Security Intern

    4 weeks ago


    Mumbai, Maharashtra, India Risk Quotient Full time

    **Roles**: - Assist in delivering projects and assignments related to information security standards (e.g., ISO 27001). Support in conducting risk assessments and treatments for clients. Aid in developing policies, procedures, and guidelines aligned with security standards. Assist in documenting mandatory compliance documents. Provide consulting support...

  • Cyber Security Intern

    24 hours ago


    Mumbai, Maharashtra, India Risk Quotient Full time

    **Roles**: - Assist in delivering projects and assignments related to information security standards (e.g., ISO 27001). Support in conducting risk assessments and treatments for clients. Aid in developing policies, procedures, and guidelines aligned with security standards. Assist in documenting mandatory compliance documents. Provide consulting support...

  • Cyber Manager

    1 month ago


    navi mumbai, India Maersk Full time

    Are you passionate about risk management and cyber security? At Maersk risk is at the heart of our approach to cyber security. W​​e are responsible for ensuring that the Cyber Security risk to Maersk is understood and mitigated effectively, enabling Maersk to deliver on its business outcomes safely and securely. Our Cyber Security Risk Managers work in...


  • Mumbai, India DBS Bank Full time

    Specialist, Cyber Security-(WD57226)Risk Management Group works closely with our business partners to manage the bank’s risk exposure by balancing its objective to maximise returns against an acceptable risk profile. We partner with origination teams to provide financing, investments and hedging opportunities to our customers. To manage risk effectively...


  • Mumbai, Maharashtra, India DBS Bank Full time

    Specialist, Cyber Security-(WD57226) Risk Management Group works closely with our business partners to manage the bank's risk exposure by balancing its objective to maximise returns against an acceptable risk profile. We partner with origination teams to provide financing, investments and hedging opportunities to our customers. To manage risk effectively and...


  • Mumbai, India DBS Bank Full time

    Specialist, Cyber Security-(WD57226) Risk Management Group works closely with our business partners to manage the bank’s risk exposure by balancing its objective to maximise returns against an acceptable risk profile. We partner with origination teams to provide financing, investments and hedging opportunities to our customers. To manage risk effectively...


  • mumbai, India DBS Bank Full time

    Specialist, Cyber Security-(WD57226) Risk Management Group works closely with our business partners to manage the bank’s risk exposure by balancing its objective to maximise returns against an acceptable risk profile. We partner with origination teams to provide financing, investments and hedging opportunities to our customers. To manage risk effectively...


  • mumbai, India DBS Bank Full time

    Specialist, Cyber Security-(WD57226) Risk Management Group works closely with our business partners to manage the bank’s risk exposure by balancing its objective to maximise returns against an acceptable risk profile. We partner with origination teams to provide financing, investments and hedging opportunities to our customers. To manage risk effectively...


  • Mumbai, India DBS Bank Full time

    Specialist, Cyber Security-(WD57226) Risk Management Group works closely with our business partners to manage the bank’s risk exposure by balancing its objective to maximise returns against an acceptable risk profile. We partner with origination teams to provide financing, investments and hedging opportunities to our customers. To manage risk effectively...


  • Mumbai, India Equifax Full time

    Equifax is where you can power your possible. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you. **Synopsis of the role** Looking for a cyber Security Internal auditor with 8-10 years of experience in consulting on ISO 27001:2013, Internal...


  • Mumbai, Maharashtra, India BT Full time

    Cyber Security Governance & Assurance Professional **Job Req ID**:29649**Posting Date**:9 Feb 2024**Function**:Security**Unit**:Networks**Location**:Jogeshwari (E), Mumbai, India**Salary**:Competitive**Why this job matters** The Cyber Security Governance & Assurance Professional supports the analysis, assessment, and deployment of security governance and...


  • Mumbai, Maharashtra, India VAAMOZ ONLINE PRIVATE LIMITED Full time

    Cyber Security AnalystRole Our organization isseeking a Cyber Security Analyst to evaluate and secure ourcomputernetwork. You will be responsible forintroducing cybersecurity best practices conductingriskand vulnerability assessments ensuringcompliance with security protocols andprotectingsensitive data information systemsand databases. The ideal candidate...


  • Mumbai, Maharashtra, India Computer Power Group Full time

    Job descriptionExperience:5 years of experience in audits and assessment services of organizations based on ISO and PCI standards.Must have experience in conducting audit based on payment security standards in banking sector for a medium to large sized organization.Must have experience in conducting risk assessment covering Cyber Security domains.Must have...


  • Mumbai, India BNC Full time

    BNC is hiring for Big for Cyber Security Strategy & Governance role for Mumbai location - Experience in performing the risk assessment from Cyber Security, Business Continuity and Privacy perspective - Experience on Data Privacy including design/ development and review of privacy framework aligned with GDPR requirements and GAPP framework - Experience on...


  • Mumbai, India General Mills Full time

    India is among the top ten priority markets for General Mills, and hosts our Global Shared Services Centre. This is the Global Shared Services arm of General Mills Inc., which supports its operations worldwide. With over 1,300 employees in Mumbai, the center has capabilities in the areas of Supply Chain, Finance, HR, Digital and Technology, Sales...


  • Mumbai, India General Mills Full time

    India is among the top ten priority markets for General Mills, and hosts our Global Shared Services Centre. This is the Global Shared Services arm of General Mills Inc., which supports its operations worldwide. With over 1,300 employees in Mumbai, the center has capabilities in the areas of Supply Chain, Finance, HR, Digital and Technology, Sales...


  • Mumbai, India eliterecruitments Full time

    **Cyber Security Strategy and Governance**: **Location - Mumbai** **Experience - 2 To 6yrs** **Knowledge and Skills Requirements: - Experience in performing the risk assessment from Cyber Security, Business Continuity and Privacy perspective - Experience on Data Privacy including design/ development and review of privacy framework aligned with GDPR...