Current jobs related to RA-Cyber-AS- Consultant Oracle Security - india - Deloitte


  • india TAC Security Full time

    Company DescriptionTAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security manages over 5 million vulnerabilities. ESOF, recognized as Gartner's...


  • india Oracle Full time

    An experienced consulting professional who understands solutions, industry standard methodologies, multiple business processes or technology designs within a product/technology family especially in the Health Insurance domain. Operates independently to provide quality work products to an engagement. Performs varied and complex duties and tasks that need...


  • India Psylinks Security Full time

    Company DescriptionPsylinks Security is a Cybersecurity Software-as-a-Service (SaaS) company that develops cutting-edge software solutions to safeguard individuals from cyber threats. We are dedicated to providing comprehensive security solutions that protect user data and privacy.Must have Experience : Computer Vision, Machine Learning, Deep Learning,...

  • Cyber Security

    4 months ago


    India Sollys Consulting and Solutions Full time

    **Experience Requirement**: Corporate Sectors Years **Skill Set**:Cyber Security and Ethical Hacking **Location**: Corporate Sectors **Module 1** Cyber Security Fundamentals **Module 2** Network Security & Devices **Module 3** Server Fundamental and Security **Module 4** Web Application Security **Module 5** Ethical Hacking & Attack...

  • Product Manager

    3 days ago


    india TAC Security Full time

    Company Description: TAC Security is a global leader in vulnerability management, specializing in protecting Fortune 500 companies, leading enterprises, and governments worldwide. Our AI-based Vulnerability Management Platform, ESOF (Enterprise Security in One Framework), manages over 5 million vulnerabilities. Recognized as Gartner's Customer First Choice...

  • Product Manager

    4 days ago


    india TAC Security Full time

    Company Description: TAC Security is a global leader in vulnerability management, specializing in protecting Fortune 500 companies, leading enterprises, and governments worldwide. Our AI-based Vulnerability Management Platform, ESOF (Enterprise Security in One Framework), manages over 5 million vulnerabilities. Recognized as Gartner's Customer First Choice...


  • india Oracle Full time

    Oracle Global Services Center (GSC) is a fast-growing cloud consulting team passionate about our customer’s rapid and successful adoption of Cloud Solutions. Our flexible and innovative “Optimum Shore” approach helps our clients implement, maintain, and integrate their Oracle Cloud Applications and Technology environments while reducing overall total...


  • india Oracle Full time

    Oracle Global Services Center (GSC) is a fast-growing cloud consulting team passionate about our customer’s rapid and successful adoption of Cloud Solutions. Our flexible and innovative “Optimum Shore” approach helps our clients implement, maintain, and integrate their Oracle Cloud Applications and Technology environments while reducing overall total...


  • india Oracle Full time

    Oracle GSC is hiring for Oracle EPM Planning Consultants (Sr Consultant/Principal Consultant)OverviewOracle Global Service Center (GSC) is a unit within oracle that establishes long-term relationships with many of Oracle's customers through annuity-based service contracts and project-based one-time services. It is an offshore Hub that will cater to the needs...


  • India Code Factory Solution Full time

    Role DescriptionThis is a part-time remote role for a Cyber Security Analyst at Code Factory Solution. The role involves analyzing and securing applications, conducting cybersecurity assessments, performing malware analysis, utilizing analytical skills to identify vulnerabilities, and ensuring network security.Job Description- Introduction to Cyber Security...

  • Cyber Security

    4 months ago


    India Sage IT India Full time

    Relevant security certifications such as CISA, CISSP, CRISC or equivalent - Experience in conducting internal Information Security audits for a highly regulated industry - 3+ years of Cyber Security experience - Experience in attaining certifications or attestations such as ISO 27001, SOC report, PCI, etc. - Experience with Security Infrastructure Design...


  • India Samatrix Consulting Private Limited Full time

    Job Description: We are seeking a highly skilled and experienced Cyber Security Analyst with expertise in penetration testing and digital forensics. As a member of our dynamic cybersecurity team, you will be responsible for ensuring the security of our organization's systems and infrastructure through comprehensive penetration testing and conducting...


  • India WatchGuard Technologies Full time

    A Day in the LifeAs part of the attestation team for Adaptive Defense you will have to work on classifying files from clients that require expert human malware analysis. You will have to determine if the files are malicious or benign. As the files are blocked in the client’s computers waiting for classification, you will have to do it under an SLA. You...

  • Cyber Security Analyst

    22 hours ago


    India WatchGuard Technologies Full time

    A Day in the Life As part of the attestation team for Adaptive Defense you will have to work on classifying files from clients that require expert human malware analysis. You will have to determine if the files are malicious or benign. As the files are blocked in the client’s computers waiting for classification, you will have to do it under an SLA. You...


  • india TAC Security Full time

    Key Responsibilities:Develop and implement sales strategies to achieve revenue targets and expand TAC Security’s footprint in the India West region.Identify and pursue new business opportunities within large enterprises and key industry sectors.Build and maintain strong relationships with key decision-makers and stakeholders in target...

  • Bdm- Cyber Security

    4 months ago


    India Futurism Full time

    ID: 412 | 10-20 yrs | India | careersJob Title: BDM International sales Experience: 10+ years **Essential Duties & Responsibilities** - Should have 10+ years of experience in responding to medium to large RFP/RFIs. - Responsible for new Business generation via prospecting, qualifying, selling and closing services solutions and products. - Manage client...


  • India Kroolo Full time

    Company DescriptionKroolo is revolutionizing the workspace with a fully integrated Productivity Platform powered by cutting-edge AI. The platform brings together essential tools like Projects, Goals, Tasks, Documents, and Collaboration, simplifying work processes and boosting productivity.Role DescriptionThis is a full-time remote role for a Cyber Security...


  • India Kroolo Full time

    Company Description Kroolo is revolutionizing the workspace with a fully integrated Productivity Platform powered by cutting-edge AI. The platform brings together essential tools like Projects, Goals, Tasks, Documents, and Collaboration, simplifying work processes and boosting productivity. Role Description This is a full-time remote role for a Cyber...


  • India AsliLearn Full time

    Company Description At Asli Learn, we focus on delivering high-quality training programs to help students and freshers develop essential skills for successful careers. Our courses are crafted and taught by certified trainers with extensive industry experience, emphasizing practical, hands-on learning to prepare individuals for real-world challenges. Role...


  • India Innova Solutions Full time

    About the Company: Founded in 1998 and headquartered in Atlanta, Georgia, Innova Solutions employs approximately 50,000 professionals worldwide and with an annual revenue of $3 Billion. Through global delivery centers across North America, Asia, and Europe, Innova delivers strategic technology and business transformation solutions to clients, enabling them...

RA-Cyber-AS- Consultant Oracle Security

4 months ago


india Deloitte Full time

What impact will you make?

Every day, your work will make an impact that matters, while you thrive in a dynamic culture of

inclusion, collaboration and high performance. As the undisputed leader in professional services,

Deloitte is where you’ll find unrivaled opportunities to succeed and realize your full potential

Deloitte is where you’ll find unrivaled opportunities to succeed and realize your full

potential.

The Team

Deloitte helps organizations prevent cyberattacks and protect valuable assets. We believe in being

secure, vigilant, and resilient—not only by looking at how to prevent and respond to attacks, but at

how to manage cyber risk in a way that allows you to unleash new opportunities. Embed cyber risk

at the start of strategy development for more effective management of information and technology

risks

Work you’ll do

As a part of our Risk Advisory team you’ll build and nurture positive working relationships with teams and clients with the intention to exceed client expectations.

• Contribute to requirements gathering, design documentation by conducting workshops in onsite/offshore delivery model

• Customize, configure and develop GRC solution integrations using requirements and design.

• Implementation of SAP GRC AC/PC Suite implementation (minimum 1 Life Cycle)

• Strong experience in Fiori Security with sound knowledge on Catalogues, Groups and ODATA services

• Experience in MDG Security and CFIN Security on S4H is highly preferred

• Experience in ‘Role Re-design’ projects

• Experience in periodic review and revision of application security roles to accommodate the changing needs of the business

• Experience and knowledge in dealing with development of solutions for securing custom transactions, tables, and programs

• Experience in User Administration and Role Administration across all key modules of SAP

• Knowledge and experience in dealing with all the phases of the project, especially in Build, Testing & Deployment

• Out of the box thinking and Automation experience will be preferred

• Excellent communication and documentation skills

• Good team player with an eagerness to learn

The key skills required are as follows:

• Understanding of User access management and generic GRC use cases on Enterprise Management, Risk Management, Policy Management, Threat Management, Vendor Management, etc.

• Basic technical understanding of the tool, able to differentiate between Applications and Assessments, basic idea of Access Roles

• Ability to understand and configure Data Driven Events/work on Data imports.

• Understand basic workflows/basic field types/Record permissions/Solutions

• Ability to configure scheduled report distributions/On demand notification templates/XML Notifications/Mail Merge templates

• Ability to work on Out of Box use cases and scenario based On Demand Applications/Use cases

• Ability to understand the various calculation parameters available in the tool

• Ability to work on back end of the tool, write basic SQL queries , keep a tab on general health of the tool through event and logs

Qualifications

• RSA Archer Certified, CRisP/ CRisC/ ISO 27001 etc.

• B.Tech/B.Sc (Computers)/MCA/MBA.

How you’ll grow

At Deloitte, our professional development plan focuses on helping people at every level of their career to identify and use their strengths to do their best work every day. From entry-level employees to senior leaders, we believe there’s always room to learn. We offer opportunities to help build world-class skills in addition to hands-on experience in the global, fast-changing business world. From on-the-job learning experiences to formal development programs at Deloitte University, our professionals have a variety of opportunities to continue to grow throughout their career.

Recruiter Tips

We want job seekers exploring opportunities at Deloitte to feel prepared and confident. To help you with your interview, we suggest that you do your research: know some background about the organization and the business area you’re applying to.