Cyber Risk Lead

2 weeks ago


bangalore, India Amagi Corporation Full time
Purpose of the role
This role has been established to support the business to build a strong risk management framework at Amagi. The basic factor required to be successful in this role warrants a good understanding of the business, product, and engineering functions in the company. The focus is to build a risk based rather than compliance based framework. We strongly believe a strong risk management framework is pivotal in earning certifications and demonstrating compliance with leading security standards.
What are we looking for in potential candidates?
Be a team player
Inclination to be hands-on at work
Believe in adopting an innovative approach towards cybersecurity risk management
Willingness to learn technical aspects of security
Self starter
Who will the role report into?
This role will report to the Associate Director Information Security
What is the scope of operation?
Product and Engineering
Enterprise IT Security Controls (required for compliance exercise)
What is the desired outcome in the next two years?
A strong cyber security framework tailored to business implemented across Amagi.
Standardization of security controls across all Amagi Products
Continuous monitoring and reporting of risk posture of the organization
Automated solutions monitoring the implementation effectiveness of the controls
Key Responsibilities
To build a cyber risk framework contextualized for Amagi's product and compute environment.
To build solutions that enables continuous monitoring and scoring of risk
To build artifacts based on best practices tailored to Amagi's context to adopt and demonstrate compliance to leading security standards
To continuously monitor the controls and highlight any deviations.
To support products to achieve required security compliance certifications.
To manage Amagi's Security Awareness Program
Co-Ordinate Incident response (correction and investigations) and document the RCA
Requirements
Required Competencies
Basic understanding and working knowledge in AWS / GCP.
Working knowledge in the usage of bug tracking (Jira) and service management tools
Good understanding of security standards and security best practices for cloud and application development
Understanding of Security Frameworks, risk management and Control validation
Basic understanding about the product features and their workflow.
Hands on experience of handling risk governance and compliance in a cloud based SaaS environment
Good documentation skills.
Work Experience
7-9 Years of Security Governance, Risk Management and Compliance (Inclusive of at least 3-5 years of experience in Public Cloud Security)
  • Cyber Risk Lead

    1 month ago


    bangalore, India Amagi Full time

    Purpose of the role This role has been established to support the business to build a strong risk management framework at Amagi. The basic factor required to be successful in this role warrants a good understanding of the business, product, and engineering functions in the company. The focus is to build a risk based rather than compliance based framework. We...


  • Bangalore Urban, India Tech Mahindra Full time

    Position: - Delivery Lead Grade- 16-20yrs of experienceLocation-Bangalore/ Pune/ Hyd/ Noida/ MumbaiObjectiveDrive Security Delivery, Customer Satisfaction, Growth and Revenue AssuranceDesign and delivery aspects of technology risk and cyber securityProvides supervision for risk and control advisory services to help protect customers, assets, systems, and...


  • bangalore, India News Corp Full time

    Job Description : Customer Assurance Lead - Cyber Security Location: Bangalore Working Type: Hybrid (Three days from Office) Overview: We are seeking a Compliance and Assurance Support Lead to join our Cyber Security team. This role is vital in bridging the gap between our cybersecurity initiatives and business unit...


  • bangalore, India Alp Consulting Limited Full time

    Cyber Security Global Risk Job Title: Hi Applicants!!! Hiring for a Job in a Reputed Organization(Product and Service based company) . Here is a Gateway to it, through ALP Consulting. Recruiting Employment Type: Permanent Experience: Skills Required: Excellent Communication Skills Strong Experience in : Job Location: Pan...

  • Cyber/Cloud Security

    2 weeks ago


    Bangalore/Chennai, India WEN Full time

    Role : Cyber Security Consultant - Lead CSRO (Only Female : The Cyber/Cloud Security and Risk Officer (CSRO) aims to contribute to the steering of strategy in terms of public cloud security, technical standards, processes, tools and risk management.Experience : 10 yrs + - Defines, publishes and maintains processes for Security Governances, Risk and...

  • Lead Cloud Security

    2 weeks ago


    Bangalore/Chennai, India Women Entrepreneur Network Full time

    Cyber Security Consultant - Lead CSRO Missions: The Cyber/Cloud Security and Risk Officer (CSRO) aims to contribute to the steering of strategy in terms of public cloud security, technical standards, processes, tools and risk management. Profile: Experience : 10 yrs +- Defines, publishes and maintains processes for Security Governances, Risk and Compliance...


  • bangalore, India 14260 GSK India Global Services Private Limited Full time

    Our Cyber Security organisation enables GSK to take on some of the biggest healthcare challenges in the world by protecting our business, customers, and patients from cyber risks. We are investing in growing our Cyber Security teams because they play a pivotal role as the nature and types of threats get more sophisticated. In this ever-evolving digital...

  • Cyber Security

    2 weeks ago


    bangalore, India Necurity Solution Full time

    Necurity Solution is a leading company in the Computer & Network Security industry, specializing in providing comprehensive security solutions to businesses worldwide. We are currently seeking a highly skilled and motivated individual to join our team as a Cyber Security professional. As a Cyber Security expert, you will play a crucial role in protecting our...

  • Program Manager

    3 weeks ago


    Bangalore, India Infosys Limited Full time

    Responsibilities In the role of Program Manager, you will be responsible for Managing and Assuring Cyber Security risk remediation for Infosys clients by collaborating with multiple teams, driving and executing security remediation and improvement workstreams. • Define, govern, and execute security remediation actions through programmatic & structured...

  • 3i Infotech

    2 weeks ago


    Bangalore, India 3i infotech Ltd Full time

    Cyber Security ExecutiveRequirements :1. Education and Certification:- A robust educational background in computer science, information technology, or a related field is typically required.- Advanced cyber course certifications to demonstrate their expertise.2. Industry Experience :- Previous experience in the field of cyber security with 3-5 engagement...


  • bangalore, India Société Générale Assurances Full time

    Information & Cyber Security Lead Expert Permanent contract|Bangalore|Risks Information & Cyber Security Lead Expert Bangalore, India Permanent contract Risks Responsibilities · Support Risk Management and Supervision team (RMS) in charge of assessing the risk profile and the effectiveness of the information security...


  • bangalore, India Goldman Sachs Full time

    WHO WE ARE Led by the Chief Information Security Officer (CISO), Technology Risk secures Goldman Sachs against hackers and other cyber threats. We are responsible for detecting and preventing attempted cyber intrusions against the firm, helping the firm develop more secure applications and infrastructure, developing software in support of our efforts,...


  • bangalore, India Mindsprint Full time

    Position: Sr Engineer /Lead Engineer - Cyber SecurityLocation: Chennai/BangaloreSummary:We're seeking a seasoned Senior Cyber Security Engineer with 6-8 years of experience to fortify our team. Your role involves ensuring the security of cloud infrastructure and applications through meticulous assessment and implementation of robust security measures.Key...

  • Cyber Security Lead

    1 month ago


    bangalore, India Société Générale Assurances Full time

    Cyber Security Lead - CSRO Permanent contract|Bangalore|IT (Information Technology) Cyber Security Lead - CSRO Bangalore, India Permanent contract IT (Information Technology) Responsibilities We are seeking a cloud security expert for Cloud Security and Risk Officer (CSRO) role who can contribute towards the strategic...


  • bangalore, India Deloitte Full time

    What impact will you make?  Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration and high performance. As the undisputed leader in professional services,  Deloitte is where you’ll find unrivaled opportunities to succeed and realize your full potential Deloitte is where you’ll...


  • bangalore, India Wipro Full time

    Role Purpose The purpose of this role is to design the organisation’s computer and network security infrastructure and protect its systems and sensitive information from cyber threats. Do Design and develop enterprise cyber security strategy and architecture Understand security requirements by evaluating business strategies and conducting system...


  • bangalore, India Mindsprint Full time

    Position: Sr Engineer /Lead Engineer - Cyber Security Location: Chennai/Bangalore Summary: We're seeking a seasoned Senior Cyber Security Engineer with 6-8 years of experience to fortify our team. Your role involves ensuring the security of cloud infrastructure and applications through meticulous assessment and implementation of robust security measures....


  • bangalore, India airbus Full time

    Job Description: Description: As a Cyber Security Technology Analyst you will be part of the Information Management (IM) function, your role is to ensure implementation of right security controls in close collaboration with Airbus IM Cyber Security teams for Secure Architecture & Design, Security Operations, Risk Assessment and Compliance etc. You will...


  • bangalore, India Standard Chartered Bank Full time

    Role Responsibilities Job Summary Cyber Security Incident Management Operations: Monitor, detect & respond to any potential security threats and risks to the organisation, using the available technology toolset Correlate and consolidate the alerts, reports, anomalies and other intelligence sources, put the threat/risk in context, and...


  • bangalore, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...