Cybersecurity ManagerPermanent contractBangalore, India

3 weeks ago


bangalore, India Société Générale Assurances Full time

Cybersecurity Manager

Permanent contract|Bangalore|Innovation / Project / Organization

Cybersecurity Manager

Bangalore, India Permanent contract Innovation / Project / Organization

Responsibilities

Cyber Security Manager

Responsibilities –As a Manager to manage the functional security expert teams and following are his/her missions: -

- Manage Team with expert functional knowledge of cyber security or information security processes with moderate to expert domain knowledge

- To support the IT projects of the central departments and sub divisions in order to identify the business issues of information protection and the associated security requirements.

- Accountable for producing, implementing and regularly updating the required process documents, policies and procedures around Cyber Security

- To lead and carry out Application Security assessments, Security Recommendations for IT Applications, and new projects under Central departments

- Work in collaboration with Functional Head/ Unit Head, cybersecurity experts and SMEs to design and transform cyber capabilities and controls on time to time basis

- Responsible for delivery and management of Application security management, risk operations for one or more teams / processes

- Support the implementation of new regulatory programs / controls and evaluating projects / applications against cyber security controls as and when required

- Responsible for people management, mentoring and development of talent

- To carry out risk analyses and to identify remediation plans

- To present residual risks to the various project stakeholders for acceptance.

- Monitor Regulation compliance. Define, implement and bring awareness on security standards associated with specific Global, regional and local regulations

- Work closely with key stakeholders and team to regularly audit the policies and controls put into place

- As a Cybersec manager your role is to make the benefits clearly visible and to champion all efforts moving forward.

- Should have the Excel - Macro and scripting skill.

- Good to have MS Access skill.

  Profile Required

● Around 15+ years of experience in the field of IT security with extensive knowledge on Application Security, Security and Risk Management, Security Assessment and testing along with Software development security to ensure we comply with Security by Design.

● CL- 6 / 7 with Adept Knowledge of information security issues and above mentioned security domain.

● Be able to understand architecture issues in order to develop security policies or relevant recommendations on applications and projects. It is imperative to be able to discuss on an equal footing with the community of architects and project managers of the applications concerned.

● Knowledge of the job of IT application project manager. The expert's interlocutors are generally IT project managers. It is necessary to know their constraints, their ways of working, to understand their vocabulary.

● Guide, mentor and Implement improvements on process documents. Prepare documentation as and when required on technical subject related to Security.

● Basic awareness of any of digital technologies and Understanding of functional domain and business processes.

● Soft Skill : Excellent Communication skills, Assertive, Vocal, Decision Making Capabilities, Teamwork & Team-spirit Time Management and On-time Delivery, Leadership and team management capabilities

● Should have : Proper Work Ethics, Adaptability, Interpersonal skills; and Problem Solving Cabapilities. ● Education : or equivalent degree in IT/Computer science. Cyber Security or Information Technology stream

Additional Qualifiers

• Excellent presentation and analytical skills

• Desired functional or domain certifications

• Basic degree in Engineering or Masters in Information systems

• Advance level of people management skills

• Collaboration and Stakeholder management skills

Additional Skills (Nice to Have) :

 ● Security Certificate such as CEH, GISF, SSCP, CISSP

● Worked on Application Security, Software development security, Risk Analysis and Security Recommendation. DB Security Testing. Derogations etc,

● Development knowledge. Worked in SDLC.

● Expertise in Assessment / development of Rest web services and APIs

● Experience in working on projects in Agile Methodology

● French Language – A1/A2 DELF certified. Writing and Speaking skills. Specific Context Additional Skills

Profile required

● Around 15+ years of experience in the field of IT security with extensive knowledge on Application Security, Security and Risk Management, Security Assessment and testing along with Software development security to ensure we comply with Security by Design.

● CL- 6 / 7 with Adept Knowledge of information security issues and above mentioned security domain.

● Be able to understand architecture issues in order to develop security policies or relevant recommendations on applications and projects. It is imperative to be able to discuss on an equal footing with the community of architects and project managers of the applications concerned.

● Knowledge of the job of IT application project manager. The expert's interlocutors are generally IT project managers. It is necessary to know their constraints, their ways of working, to understand their vocabulary.

● Guide, mentor and Implement improvements on process documents. Prepare documentation as and when required on technical subject related to Security.

● Basic awareness of any of digital technologies and Understanding of functional domain and business processes.

● Soft Skill : Excellent Communication skills, Assertive, Vocal, Decision Making Capabilities, Teamwork & Team-spirit Time Management and On-time Delivery, Leadership and team management capabilities

● Should have : Proper Work Ethics, Adaptability, Interpersonal skills; and Problem Solving Cabapilities. ● Education : or equivalent degree in IT/Computer science. Cyber Security or Information Technology stream

Additional Qualifiers

• Excellent presentation and analytical skills

• Desired functional or domain certifications

• Basic degree in Engineering or Masters in Information systems

• Advance level of people management skills

• Collaboration and Stakeholder management skills

Additional Skills (Nice to Have) :

 ● Security Certificate such as CEH, GISF, SSCP, CISSP

● Worked on Application Security, Software development security, Risk Analysis and Security Recommendation. DB Security Testing. Derogations etc,

● Development knowledge. Worked in SDLC.

● Expertise in Assessment / development of Rest web services and APIs

● Experience in working on projects in Agile Methodology

● French Language – A1/A2 DELF certified. Writing and Speaking skills. Specific Context Additional Skills

● Good Knowledge on global banking, data and cyber security regulation programs etc...

Why join us

“We are committed to creating a diverse environment and are proud to be an equal opportunity employer. All qualified applicants receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, disability, age, or veteran status”



  • bangalore, India Société Générale Assurances Full time

    Cybersecurity Manager Permanent contract|Bangalore|Innovation / Project / Organization Cybersecurity Manager Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities Cyber Security Manager Responsibilities –As a Manager to manage the functional security expert teams and following are...


  • bangalore, India Société Générale Assurances Full time

    Program Manager Permanent contract|Bangalore|Innovation / Project / Organization Program Manager Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities • Be responsible for projects assigned to him, on enhancements and new business projects either on System implementation or...


  • bangalore, India Société Générale Assurances Full time

    Program Manager Permanent contract|Bangalore|Innovation / Project / Organization Program Manager Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities • Be responsible for projects assigned to him, on enhancements and new business projects either on System implementation or...


  • bangalore, India Procore Technologies Full time

    Job DescriptionWe're seeking a passionate Cybersecurity Operations Manager (India) to build and lead a high-performing team within Procore's Cyber Fusion Center (CFC). This vital role empowers you to be essential to our global cybersecurity efforts. You'll build and manage a skilled India-based team, ensuring the resilience of our India operations and...


  • Bangalore/Mumbai/gur, India AUJAS CYBERSECURITY LIMITED Full time

    Location - Bangalore, But US Offshore remote as of nowUS Shift Eastern time zone - 9am-5pm EST means 6:30pm-2:30am India timeExperience : 3 to 5 Years/Budget : (70% Fix /30 % Variable - Ratio)Notice Period : Upto 15 days Minimum 3 years of inside sales experience in US market/Familiar with US Region or any other international market.Tools - Zoom info , CRM,...


  • bangalore, India Daimler Truck Innovation Center India (DTICI) Full time

    Experience Required & Role clarity :Lead & Guide team of CybersecurityItem definition, TARA for Truck & Buses EE Systems.Functional and Technical Cybersecurity concepts.cybersecurity requirement elicitation.Cybersecurity vulnerability analysis.CIAD, Cybersecurity plan, Cybersecurity case.Cybersecurity assessments and demonstration to Homologation.with...


  • bangalore, India Daimler Truck Innovation Center India (DTICI) Full time

    Experience Required & Role clarity :Lead & Guide team of CybersecurityItem definition, TARA for Truck & Buses EE Systems.Functional and Technical Cybersecurity concepts.cybersecurity requirement elicitation.Cybersecurity vulnerability analysis.CIAD, Cybersecurity plan, Cybersecurity case.Cybersecurity assessments and demonstration to Homologation.with...


  • Bangalore Urban, India Daimler Truck Innovation Center India (DTICI) Full time

    Experience Required & Role clarity : Lead & Guide team of Cybersecurity Item definition, TARA for Truck & Buses EE Systems. Functional and Technical Cybersecurity concepts. cybersecurity requirement elicitation. Cybersecurity vulnerability analysis. CIAD, Cybersecurity plan, Cybersecurity case. Cybersecurity assessments and demonstration to Homologation....


  • Bangalore Urban, India Daimler Truck Innovation Center India (DTICI) Full time

    Experience Required & Role clarity :Lead & Guide team of CybersecurityItem definition, TARA for Truck & Buses EE Systems.Functional and Technical Cybersecurity concepts.cybersecurity requirement elicitation.Cybersecurity vulnerability analysis.CIAD, Cybersecurity plan, Cybersecurity case.Cybersecurity assessments and demonstration to Homologation.with...


  • Bangalore Urban, India Daimler Truck Innovation Center India (DTICI) Full time

    Experience Required & Role clarity :Lead & Guide team of CybersecurityItem definition, TARA for Truck & Buses EE Systems.Functional and Technical Cybersecurity concepts.cybersecurity requirement elicitation.Cybersecurity vulnerability analysis.CIAD, Cybersecurity plan, Cybersecurity case.Cybersecurity assessments and demonstration to Homologation.with...


  • Bangalore Urban, India Daimler Truck Innovation Center India (DTICI) Full time

    Experience Required & Role clarity : Lead & Guide team of Cybersecurity Item definition, TARA for Truck & Buses EE Systems. Functional and Technical Cybersecurity concepts. cybersecurity requirement elicitation. Cybersecurity vulnerability analysis. CIAD, Cybersecurity plan, Cybersecurity case. Cybersecurity assessments and demonstration to Homologation....


  • Bangalore City, India Marmon Technologies India Pvt Ltd Full time

    Job Description Designation : Auditor ITGC and CybersecurityReporting to : Internal Audit Senior Lead IndiaLocation : Bangalore, Full TimeQualification : CISA certified, Bachelor's degree in Computer Science, Information Technology, or a related fieldExperience : 3-6 YearsJob Summary:We are seeking a skilled ITGC and Cybersecurity Audit Professional with 3...


  • Bangalore City, India Marmon Technologies India Pvt Ltd Full time

    Job Description Designation : Auditor ITGC and CybersecurityReporting to : Internal Audit Senior Lead IndiaLocation : Bangalore, Full TimeQualification : CISA certified, Bachelor's degree in Computer Science, Information Technology, or a related fieldExperience : 3-6 YearsJob Summary:We are seeking a skilled ITGC and Cybersecurity Audit Professional with 3...


  • bangalore, India Paramount Computer Systems Full time

    BUSINESS DEVELOPMENT MANAGER - CYBERSECURITYThe Business Development Manager will be responsible for driving the growth of our cybersecurity services in the Indian market. This role requires a deep understanding of the cybersecurity landscape, strong sales acumen, and the ability to build and maintain relationships with key stakeholders. The ideal candidate...


  • bangalore, India Paramount Computer Systems Full time

    BUSINESS DEVELOPMENT MANAGER - CYBERSECURITY The Business Development Manager will be responsible for driving the growth of our cybersecurity services in the Indian market. This role requires a deep understanding of the cybersecurity landscape, strong sales acumen, and the ability to build and maintain relationships with key stakeholders. The ideal...


  • bangalore, India Marmon Technologies India Pvt Ltd Full time

    Job DescriptionDesignation : Auditor- ITGC and CybersecurityReporting to : Internal Audit Senior Lead - IndiaLocation : Bangalore, Full TimeQualification : CISA certified, Bachelor's degree in Computer Science, Information Technology, or a related fieldExperience : 3-6 YearsJob Summary:We are seeking a skilled ITGC and Cybersecurity Audit Professional...


  • bangalore, India Société Générale Assurances Full time

    Cyber Security Analyst -NIST Control Permanent contract|Bangalore|Innovation / Project / Organization Cyber Security Analyst -NIST Control Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities Major Activities · Ability to identify, propose, design and run the operational and...

  • Cyber Security Analyst

    2 months ago


    bangalore, India Société Générale Assurances Full time

    Cyber Security Analyst -NIST Control Permanent contract|Bangalore|Innovation / Project / Organization Cyber Security Analyst -NIST Control Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities Major Activities · Ability to identify, propose, design and run the operational and...


  • Bangalore, India ZF Group Full time

    Req ID 43336 Bangalore, India    Your Task •    Platform SW Integration for various AUTOSAR crypto modules such as CSM/Cryif/Crypto based on Customer milestones. •    Integration of vHSM modules,vHSM updater and Escrypt crypto driver. •    Analyse Security Sys Requirement and derive PSW requirements •    Develop requirements,...


  • Bangalore, India ZF Group Full time

    Req ID 43336 Bangalore, India    Your Task •    Platform SW Integration for various AUTOSAR crypto modules such as CSM/Cryif/Crypto based on Customer milestones. •    Integration of vHSM modules,vHSM updater and Escrypt crypto driver. •    Analyse Security Sys Requirement and derive PSW requirements •    Develop requirements,...