Cyber Security Delivery Lead

4 weeks ago


india Tech Mahindra Full time

Position: - Delivery Lead

Grade- 16-20yrs of experience

Location-Bangalore/ Pune/ Hyd/ Noida/ Mumbai


Objective


  • Drive Security Delivery, Customer Satisfaction, Growth and Revenue Assurance
  • Design and delivery aspects of technology risk and cyber security
  • Provides supervision for risk and control advisory services to help protect customers, assets, systems, and data.
  • Able to lead others, drive strategy and has ability to understand engagements, business drivers and security enablement opportunities.


Candidate Experience & Expectations


  • Strong background in IT Security, Risk and Compliance
  • 16-20 years of IT Security experience with 7-10 years in leadership roles with increasing responsibilities across major programs in Cyber Security
  • Mix of cyber, technical delivery and business development
  • Able to provide advice and hands on help to clients during cyber solution / project implementation.
  • Demonstrated experience leading diverse, delivery management teams through transformation and change.
  • Strong influencing and negotiation experience and skills in an environment with high competition for resources
  • Exceptional leadership skills, with ability to develop and communicate portfolio objectives, inspire and motivate team, maintain alignment with business strategy.
  • Experience in Project management office functions and/or leading Project management teams as well as leading IT delivery teams
  • Understanding of current and emerging technologies and how organizations may apply them to drive security business.
  • Strong interpersonal skills and delegation amongst team or leads.


Responsibilities

  • Responsible for effective CSAT and NPS score
  • Oversee contractual obligations, SLA, KPI for respective business unit / set of customers.
  • Aligned with sales leaders, resource management, and business teams for growth.
  • Review and approve the security solutions, effort estimations for upcoming deals and resource requirements.
  • Responsible for hiring and skill enablement; and provide training/mentoring to security team members.


  • india Adona Network Full time

    Company Description Adona Network is a dynamic multinational company at the forefront of IT managed services and cybersecurity solutions. With a strong presence in the United States, Singapore, and India, we empower businesses worldwide to protect their valuable data and networks from cyber threats. Role Description This is a full-time remote role for a...


  • india Fadac Resources Full time

    Job Description Our client is a leading enterprise technology Integrator specialized in the deployment of dynamic and highly scalable ICT Infrastructure Solutions. Due to expansion, they are currently in need of a Cyber Security Engineer. LOCATION : LagosRESPONSIBILITIES: Planning, implementing, managing, monitoring, and upgrading security measures for the...


  • india Security Lit Full time

    Job Description: We are looking for a skilled and experienced professional to join our Information Security Governance team as a Senior Infrastructure, Application & Cloud Offensive Security Assessment expert. This role involves leading and executing comprehensive security assessments, including web application security testing, vulnerability assessment, and...


  • india Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Cyber Security Operation Manager  An APAC Global Delivery Centre is currently looking for IT Cyber Security Manager to join the team and be based in the Selangor office.Key responsibilities include: Strong experience in managing Cyber Security Regional Operations within IT Application, Cloud, Network, IT Infrastructure and...


  • india Careers International Full time

    Job Description Position Overview: The Cyber Security Analyst plays a critical role in safeguarding the digital assets and information of a Fast-Moving Consumer Goods (FMCG) company from cyber threats and attacks. This position involves monitoring, analyzing, and responding to security incidents, implementing security measures and controls, and providing...


  • india DriveSec Technologies Full time

    Company Description DriveSec Technologies is a leading organization that empowers and enables companies to drive security and enhance workplace, infrastructure, and technological security processes. Our mission is to bridge the gap between technical teams and business teams, fostering a shift-left culture and mindset for secure growth. We prioritize a...


  • india Teradyne Full time

    Our Purpose TERADYNE, where experience meets innovation and driving excellence in every connection. We are fueled by creativity and diversity of thought and in our workforce. Our employees are challenged to innovate and learn something new every day. We cultivate a culture of inclusion for all employees that respects their individual strengths, views,...

  • Cyber Security

    7 days ago


    India Sage IT India Full time

    Relevant security certifications such as CISA, CISSP, CRISC or equivalent - Experience in conducting internal Information Security audits for a highly regulated industry - 3+ years of Cyber Security experience - Experience in attaining certifications or attestations such as ISO 27001, SOC report, PCI, etc. - Experience with Security Infrastructure Design...


  • india Next-Link Full time

    Job Description Responsibilities: Utilize a minimum of 4-5 years of professional experience with IGA/SailPoint tooling.Focus primarily on onboarding applications onto the cyber security platform.Demonstrate proficient scripting/programming skills, including Java, Beanshell, and JavaScript.Display strong integration experience with SailPoint, particularly...


  • india Mrwebsecure Infosolutions Private Limited Full time

    *Job Description: Cyber Security Trainer*Position: Cyber Security TrainerLocation: Mumbai (Andheri West )Company Overview:Mrwebsecure Infosolutions Private Limited is a leading provider of cybersecurity solutions dedicated to educating individuals and organizations about the importance of cybersecurity practices. We are committed to fostering a secure...


  • india JOOLA INDIA Full time

    Job Title: Cyber Security Specialist Location: Bengaluru, India (WFO) Company Description: JOOLA was first established in 1952 and built a global reputation as a pioneer in table tennis. In 2022, JOOLA expanded into the rapidly growing pickleball scene and quickly attracted the biggest names in the sport. As an official table tennis sponsor for three...

  • VP- Cyber Security

    3 hours ago


    india Investment Bank Full time

    Introduction: • Provide assurance to Technology Leadership regarding the design and operating effectiveness of the Technology control environment in mitigating relevant risks through a defined and agreed programme of testing activity for Barclays. • Review activities to remediate control gaps and assess whether the risk has been fully mitigated and...

  • Bdm- Cyber Security

    1 month ago


    India Futurism Full time

    ID: 412 | 10-20 yrs | India | careersJob Title: BDM International sales Experience: 10+ years **Essential Duties & Responsibilities** - Should have 10+ years of experience in responding to medium to large RFP/RFIs. - Responsible for new Business generation via prospecting, qualifying, selling and closing services solutions and products. - Manage client...


  • india Atyeti Inc Full time

    Role: Analyst I/ Senior / Lead Analyst - Applications Programming (Individual Contributor) Experience: 6- 14 Years Location: Hyderabad, Chennai, Mumbai (10+ years) Job Description* The Evaluation Analyst plays an essential role in the Cyber Threat Defense Framework. The CTEP Evaluation Analyst conducts threat and incident evaluations and identifies...

  • Cyber Security

    3 weeks ago


    india STAFIDE Full time

    Job Description About us: Stafide is the premier destination for tech talent consulting, providing comprehensive employment services throughout Europe. Our mission is straightforward: to effortlessly connect job seekers with employers, focusing on the rapidly changing technology sector. Boasting unparalleled expertise and a steadfast commitment, we...


  • india Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Manager, Cyber Security (Software Company)  A software company is currently Manager, Cyber Security to join them in their Selangor office. Key responsibilities include: Must have at least an Advance Diploma or Degree in IT related area. Examining a report on preventative maintenance.Supervise and ensure reports for incident...


  • india We IT Global AB Full time

    Job Description This is a remote position. We are looking for a Cyber Security Specialist – Splunk for our organization.Introduction This is a request for a proposal for services to assist our client’s Cyber Defense Center (CDC), in a program activity starting latest w2423. The details and scope of this request are outlined in the following...


  • india Fiserv Full time

    Skills: SailPoint, IAM, LDAP. Location: Pune/ Bengaluru What does a successful SailPoint Director do at Fiserv? In this role candidate will be highly experienced with architecture and solution design for applications, platforms, Infrastructure and systems enterprise wide on global scale. Proven solid experience as managing end to end technical delivery...


  • india LTIMindtree Full time

    Primary Skill (Must Have Skill / Top 3 Skills)- Desirable Certified on SIEM technologies like Splunk and Qradar /Sentinel/Securonix/ Cadre- Cyber Defence / SOC/SIEM Architect SIEM SOC Architect Location - PAN India. Ideally, where LTIM has a presence Exp Level-15 to 20 years Detail JD SME for SIEM/XDR/MDR solutioning, designing Architect level...

  • Cyber Security L3

    3 weeks ago


    india Yotta Infrastructure Solutions Full time

    We are Hiring Cyber Security L3 (IBM QRadar) YOE: 8 + Years Location: Panvel or Airoli (Navi Mumbai) Job Responsibilities Experience in Threat & malware analysis. Active analysis on Security Vulnerabilities, Advisories, Incidents, and Attack techniques. Tuning the QRadar rules to remediate false positive security alerts. Creating QRadar rules to fulfill...