Senior Cyber Risk Manager

1 month ago


bangalore, India NETSACH GLOBAL Full time

Greetings from Netsach - A Cyber Security Company.


We are looking for an experienced Cyber Risk Manager with minimum of 10 years of experience in technology risk management, cybersecurity, or information security roles. In-depth knowledge of regulatory requirements, industry standards, and best practices related to technology risk management and information security (e.g., FAIR , NIST Cybersecurity Framework, ISO 31000, OCTAVE & TARA). Certification mandatory - CISA, CISSP, CRISC.


Job Title: Senior Cyber Risk Manager

Exp: 10yrs

Contract term Min 6 months and Extendable.

Onboarding Immediate.

Interview rounds 2

Location - Remote

Interested candidates please share your updated resume at


Job Description

As the Senior Cyber Risk Manager, you will be responsible for overseeing the identification, assessment, mitigation, and monitoring of technology-related risks within the organisation. You will play a pivotal role in ensuring that our technology infrastructure remains secure, compliant, and resilient to emerging threats and vulnerabilities. The successful candidate will collaborate closely with cross-functional teams, including IT, security, compliance, and business units, to develop and implement robust risk management strategies and frameworks.


Responsibilities

Conduct comprehensive assessments of technology risks associated with the organization's systems, applications, networks, and infrastructure.

Analyze internal and external risk factors, including emerging threats, regulatory requirements, industry trends, and best practices.

Develop risk models, metrics, and frameworks to quantify and prioritize technology risks effectively.

Develop and implement technology risk policies, standards, and procedures in alignment with regulatory requirements and industry standards.

Ensure compliance with applicable laws, regulations, and guidelines governing technology risk management and information security.

Monitor regulatory developments and emerging trends to update policies and procedures accordingly.

Collaborate with IT and security teams to identify and implement effective controls and safeguards to mitigate technology risks.

Evaluate the effectiveness of existing controls and recommend enhancements or modifications as needed.

Facilitate risk mitigation efforts through the implementation of technical solutions, process improvements, and employee training programs.

Serve as a trusted advisor to senior management and business stakeholders on technology risk matters, providing timely updates and recommendations.

Communicate risk assessment findings, trends, and recommendations through comprehensive reports, presentations, and dashboards.

Foster a culture of risk awareness and accountability across the organization through training, awareness campaigns, and knowledge-sharing initiatives.

Qualifications

Bachelors degree in information technology, Computer Science, Risk Management, or a related field; advanced degree or professional certification (e.g., CISA, CISSP, CRISC) Mandatory.

Minimum of 10 years of experience in technology risk management, cybersecurity, or information security roles.

Proven expertise in conducting technology risk assessments, developing risk management frameworks, and implementing controls and mitigation strategies.

In-depth knowledge of regulatory requirements, industry standards, and best practices related to technology risk management and information security (e.g., FAIR , NIST Cybersecurity Framework, ISO 31000, OCTAVE & TARA).

Strong analytical, problem-solving, and decision-making skills with the ability to evaluate complex issues and develop practical solutions.

Excellent communication and interpersonal skills with the ability to effectively engage and influence stakeholders at all levels of the organization.

Demonstrated leadership abilities with a track record of driving results, managing projects, and leading cross-functional teams in a fast-paced, dynamic environment.

Basic Requirements

Effective verbal and non-verbal communication skills at all levels of the organization

Leadership teamwork and collaboration

Discretion

Problem solving

Critical Thinking

Self-initiated/sufficient

Motivated

Thank You

Emily Jha

Netsach - A Cyber Security Company



  • Cyber Risk Lead

    1 month ago


    bangalore, India Amagi Full time

    Purpose of the role This role has been established to support the business to build a strong risk management framework at Amagi. The basic factor required to be successful in this role warrants a good understanding of the business, product, and engineering functions in the company. The focus is to build a risk based rather than compliance based framework. We...

  • Program Manager

    3 weeks ago


    Bangalore, India Infosys Limited Full time

    Responsibilities In the role of Program Manager, you will be responsible for Managing and Assuring Cyber Security risk remediation for Infosys clients by collaborating with multiple teams, driving and executing security remediation and improvement workstreams. • Define, govern, and execute security remediation actions through programmatic & structured...


  • bangalore, India Alp Consulting Limited Full time

    Cyber Security Global Risk Job Title: Hi Applicants!!! Hiring for a Job in a Reputed Organization(Product and Service based company) . Here is a Gateway to it, through ALP Consulting. Recruiting Employment Type: Permanent Experience: Skills Required: Excellent Communication Skills Strong Experience in : Job Location: Pan...

  • 3i Infotech

    2 weeks ago


    Bangalore, India 3i infotech Ltd Full time

    Cyber Security ExecutiveRequirements :1. Education and Certification:- A robust educational background in computer science, information technology, or a related field is typically required.- Advanced cyber course certifications to demonstrate their expertise.2. Industry Experience :- Previous experience in the field of cyber security with 3-5 engagement...


  • Bangalore, India Black Turtle Full time

    Job Description: We are currently seeking an experienced professional to join our team in the role of Resilience Risk Specialist, Emerging Technology Risk Lead.Enterprise Risk Management (ERM) is a sub function of Group Risk. Its purpose is to make sure HSBC understands and is in control of its non-financial risk position. This is a high profile role in...


  • Bangalore, Karnataka, India Black Turtle Full time

    Job Description: We are currently seeking an experienced professional to join our team in the role of Resilience Risk Specialist, Emerging Technology Risk Lead.Enterprise Risk Management (ERM) is a sub function of Group Risk. Its purpose is to make sure HSBC understands and is in control of its non-financial risk position. This is a high profile role in our...


  • bangalore, India Mindsprint Full time

    Position: Sr Engineer /Lead Engineer - Cyber SecurityLocation: Chennai/BangaloreSummary:We're seeking a seasoned Senior Cyber Security Engineer with 6-8 years of experience to fortify our team. Your role involves ensuring the security of cloud infrastructure and applications through meticulous assessment and implementation of robust security measures.Key...

  • Cyber/Cloud Security

    2 weeks ago


    Bangalore/Chennai, India WEN Full time

    Role : Cyber Security Consultant - Lead CSRO (Only Female : The Cyber/Cloud Security and Risk Officer (CSRO) aims to contribute to the steering of strategy in terms of public cloud security, technical standards, processes, tools and risk management.Experience : 10 yrs + - Defines, publishes and maintains processes for Security Governances, Risk and...


  • bangalore, India Société Générale Assurances Full time

    Cyber security Senior Analyst ( SOC Cyber defence ) Permanent contract|Bangalore|Innovation / Project / Organization Cyber security Senior Analyst ( SOC Cyber defence ) Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities RESG/GTS is the entity in charge of the entire IT...


  • bangalore, India Société Générale Assurances Full time

    Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Permanent contract|Bangalore|Innovation / Project / Organization Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities RESG/GTS is the entity in charge of the entire IT...


  • bangalore, India Hudson's Bay Company Full time

    Job Description Role Summary : Saks Cloud Services is looking for a Senior Analyst GRC to be a key member of the SCS Information Security organization. We seek a dynamic Senior GRC Analyst that enjoys working on security challenges in a collaborative fashion. This person will be responsible for establishing an Information Security governance...


  • bangalore, India Commonwealth Bank Full time

    Responsibilities1) Support the broader team in the delivery of an effective Controls Assurance Program (CAP) across the Bank, utilising CBA’s Operational Risk Management Framework (ORMF) to provide the business with an assessment and assurance over the effectiveness of the control environment. Your team will provide Line 1 assurance over the Bank’s...


  • bangalore, India Deloitte Full time

    What impact will you make?  Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration and high performance. As the undisputed leader in professional services,  Deloitte is where you’ll find unrivaled opportunities to succeed and realize your full potential Deloitte is where you’ll...


  • bangalore, India 14260 GSK India Global Services Private Limited Full time

    Our Cyber Security organisation enables GSK to take on some of the biggest healthcare challenges in the world by protecting our business, customers, and patients from cyber risks. We are investing in growing our Cyber Security teams because they play a pivotal role as the nature and types of threats get more sophisticated. In this ever-evolving digital...


  • bangalore, India Standard Chartered Bank Full time

    Role Responsibilities Job Summary Cyber Security Incident Management Operations: Monitor, detect & respond to any potential security threats and risks to the organisation, using the available technology toolset Correlate and consolidate the alerts, reports, anomalies and other intelligence sources, put the threat/risk in context, and...


  • bangalore, India Mindsprint Full time

    Position: Sr Engineer /Lead Engineer - Cyber Security Location: Chennai/Bangalore Summary: We're seeking a seasoned Senior Cyber Security Engineer with 6-8 years of experience to fortify our team. Your role involves ensuring the security of cloud infrastructure and applications through meticulous assessment and implementation of robust security measures....

  • Cyber Security

    2 weeks ago


    bangalore, India Necurity Solution Full time

    Necurity Solution is a leading company in the Computer & Network Security industry, specializing in providing comprehensive security solutions to businesses worldwide. We are currently seeking a highly skilled and motivated individual to join our team as a Cyber Security professional. As a Cyber Security expert, you will play a crucial role in protecting our...


  • bangalore, India Data Security Council of India Full time

    Responsibilities:Account acquisition and Management: Acquire new clients and engage with existing clients for retention.Build proposition, solutions, and service lines for industry sectors, specific problems, and arrange capabilities/ offerings around them.Building a trusted relationship with clients as a Trusted Advisor for Cyber Security from the...

  • RA- Cyber

    5 days ago


    bangalore, India Deloitte Full time

    What impact will you make?  Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential. The Team ...


  • bangalore, India Commonwealth Bank Full time

    Responsibilities 1) Support the broader team in the delivery of an effective Controls Assurance Program (CAP) across the Bank, utilising CBA’s Operational Risk Management Framework (ORMF) to provide the business with an assessment and assurance over the effectiveness of the control environment. Your team will provide Line 1 assurance over the Bank’s...