Cyber/Cloud Security

2 months ago


BangaloreChennai, India WEN Full time

Role : Cyber Security Consultant - Lead CSRO (Only Female :


The Cyber/Cloud Security and Risk Officer (CSRO) aims to contribute to the steering of strategy in terms of public cloud security, technical standards, processes, tools and risk management.

Experience : 10 yrs +

- Defines, publishes and maintains processes for Security Governances, Risk and Compliance (GRC) for public cloud (AWS and Azure)

- Define cyber controls for public cloud platform, whilst adhering to a centralized methodology

- Updating and documenting security controls as an accountable part of the public cloud expertise team (e.g.: code security audit)

- Recommending changes to policies or procedures based on new threats or vulnerabilities identified

- Build and enforce hardening checklist comprises of industry's best practices for public cloud

- Provide design time review and guidance to teams building and deploying solution to public/private/hybrid cloud. (Security by Design)

- Conduct risk analysis and define/monitor associated mitigation/remediation plans

- Validate and communicate on the hardening of services and assess the maturity of application/service/infra against the defined security framework

- Carry out monitoring and propose functional improvements within the scope of intervention (security framework, risk analysis....),

- Collecting evidence and performing technical and functional acceptance tests in the context of "infrastructure and service hardening" projects,

- Conducting vulnerabilities scans with automated tools (SAST/DAST etc) to identify potential security issues

- Support/advise the operational security teams (Operation Security Manager),

- Security code review on all the developed infra components.

- Expected Deliverables :

1. Service/Application/Infra maturity reports (assessment report). Assessment against defined maturity model

2. Risk analysis file

3. Blueprint and/or technical notes,

- Services/Infrastructures security compliance reports based on the controls defined and specified (ex: vulnerability management, code audit,...)

Business Insight :

At Socit Gnrale, we are convinced that people are drivers of change, and that the world of tomorrow will be shaped by all their initiatives, from the smallest to the most ambitious.

Whether you're joining us for a period of months, years or your entire career, together we can have a positive impact on the future. Creating, daring, innovating and taking action are part of our DNA.

If you too want to be directly involved, grow in a stimulating and caring environment, feel useful on a daily basis and develop or strengthen your expertise, you will feel right at home with us

Still hesitating :

You should know that our employees can dedicate several days per year to solidarity actions during their working hours, including sponsoring people struggling with their orientation or professional integration, participating in the financial education of young apprentices and sharing their skills with charities. There are many ways to get involved.

(ref:hirist.tech)

  • Bangalore/Chennai, India WEN Full time

    Job Description : - Defines, publishes and maintains processes for Security Governances, Risk and Compliance (GRC) for public cloud (AWS and Azure)- Define cyber controls for public cloud platform, whilst adhering to a centralized methodology- Updating and documenting security controls as an accountable part of the public cloud expertise team (e.g.: code...


  • Chennai, India Sysnet System and Solutions Pte Ltd Full time

    Company Description Sysnet System and Solutions Pte Ltd is a young and progressive IT consultancy company that provides clients with innovative and cost-effective business solutions using IT technology. Our experienced team of IT consultants works to create a versatile and reliable platform for our managed clients. We offer expert independent advice on...


  • Chennai, India Sysnet System and Solutions Pte Ltd Full time

    Company DescriptionSysnet System and Solutions Pte Ltd is a young and progressive IT consultancy company that provides clients with innovative and cost-effective business solutions using IT technology. Our experienced team of IT consultants works to create a versatile and reliable platform for our managed clients. We offer expert independent advice on...


  • bangalore, India Mindsprint Full time

    Position: Sr Engineer /Lead Engineer - Cyber SecurityLocation: Chennai/BangaloreSummary:We're seeking a seasoned Senior Cyber Security Engineer with 6-8 years of experience to fortify our team. Your role involves ensuring the security of cloud infrastructure and applications through meticulous assessment and implementation of robust security measures.Key...


  • Chennai, India Sysnet System and Solutions Pte Ltd Full time

    Company Description Sysnet System and Solutions Pte Ltd is a young and progressive IT consultancy company that provides clients with innovative and cost-effective business solutions using IT technology. Our experienced team of IT consultants works to create a versatile and reliable platform for our managed clients. We offer expert independent advice on...


  • Chennai, India Sysnet System and Solutions Pte Ltd Full time

    Company DescriptionSysnet System and Solutions Pte Ltd is a young and progressive IT consultancy company that provides clients with innovative and cost-effective business solutions using IT technology. Our experienced team of IT consultants works to create a versatile and reliable platform for our managed clients. We offer expert independent advice on...


  • bangalore, India Mindsprint Full time

    Position: Sr Engineer /Lead Engineer - Cyber Security Location: Chennai/Bangalore Summary: We're seeking a seasoned Senior Cyber Security Engineer with 6-8 years of experience to fortify our team. Your role involves ensuring the security of cloud infrastructure and applications through meticulous assessment and implementation of robust security measures....

  • Cyber Security

    2 months ago


    Chennai, India @ Six Sigma Full time

    Job DetailsRequirement Type Permanent Job Title Cyber Security Job Level Middle Management Job Description Opening for Cyber Security for Chennai Location. No. of Openings 3 Job Domain IT Experience - Minimum - Maximum Cyber Security Expected Date Of Joining 2023-12-21 Joining Time 30 Days Work Locations ChennaiRequired skillsFirewall, Cyber Security

  • Cyber Security

    2 weeks ago


    Chennai, India @ Six Sigma Full time

    Job DetailsRequirement Type Permanent Job Title Cyber Security Job Level Middle Management Job Description Opening for Cyber Security for Chennai Location. No. of Openings 3 Job Domain IT Experience - Minimum - Maximum Cyber Security Expected Date Of Joining 2023-12-21 Joining Time 30 Days Work Locations ChennaiRequired skillsFirewall, Cyber Security


  • bangalore, India Kognosdata Full time

    Company Description Kognosdata is a company located in Bengaluru that specializes in creating effective solutions for scientific and engineering software, outsourcing, and e-commerce. We are dedicated to solving problems and providing innovative solutions in these areas. Role Description This is a full-time on-site role for a Cyber Security Specialist. The...

  • Cyber Security

    2 months ago


    Chennai, India @ Six Sigma Full time

    Job Details Requirement Type Permanent Job Title Cyber Security Job Level Middle Management Job Description Opening for Cyber Security for Chennai Location. No. of Openings 3 Job Domain IT Experience - Minimum - Maximum Cyber Security Expected Date Of Joining 2023-12-21 Joining Time 30 Days Work Locations Chennai Required skills Firewall, Cyber...

  • Cyber Security

    2 weeks ago


    Chennai, India @ Six Sigma Full time

    Job Details Requirement Type Permanent Job Title Cyber Security Job Level Middle Management Job Description Opening for Cyber Security for Chennai Location. No. of Openings 3 Job Domain IT Experience - Minimum - Maximum Cyber Security Expected Date Of Joining 2023-12-21 Joining Time 30 Days Work Locations Chennai Required skills Firewall, Cyber...

  • Cyber Security

    2 months ago


    chennai, India @ Six Sigma Full time

    Job Details Requirement Type Permanent Job Title Cyber Security Job Level Middle Management Job Description Opening for Cyber Security for Chennai Location. No. of Openings 3 Job Domain IT Experience - Minimum - Maximum Cyber Security Expected Date Of Joining 2023-12-21 Joining Time 30 Days Work Locations Chennai Required skills ...

  • Cyber Security

    2 weeks ago


    chennai, India @ Six Sigma Full time

    Job Details Requirement Type Permanent Job Title Cyber Security Job Level Middle Management Job Description Opening for Cyber Security for Chennai Location. No. of Openings 3 Job Domain IT Experience - Minimum - Maximum Cyber Security Expected Date Of Joining 2023-12-21 Joining Time 30 Days Work Locations Chennai Required skills ...


  • bangalore, India Data Security Council of India Full time

    Responsibilities:Account acquisition and Management: Acquire new clients and engage with existing clients for retention.Build proposition, solutions, and service lines for industry sectors, specific problems, and arrange capabilities/ offerings around them.Building a trusted relationship with clients as a Trusted Advisor for Cyber Security from the...


  • bangalore, India Exide Energy Solutions Ltd Full time

    We are seeking a highly skilled and experienced Cyber Security Manager to join our state of the art manufacturing company who is subject matter expert of Cyber Security & Information Security domain and Lead the IT Security portfolio of Exide EnergiesMain ResponsibilitiesIT Security Roadmap & Projects• To build strategy on implementing security standards...

  • Cyber Security

    2 months ago


    bangalore, India Necurity Solution Full time

    Necurity Solution is a leading company in the Computer & Network Security industry, specializing in providing comprehensive security solutions to businesses worldwide. We are currently seeking a highly skilled and motivated individual to join our team as a Cyber Security professional. As a Cyber Security expert, you will play a crucial role in protecting our...


  • bangalore, India Data Security Council of India Full time

    Responsibilities: Account acquisition and Management: Acquire new clients and engage with existing clients for retention. Build proposition, solutions, and service lines for industry sectors, specific problems, and arrange capabilities/ offerings around them. Building a trusted relationship with clients as a Trusted Advisor for Cyber Security from the...


  • chennai, India Saaki, Argus & Averil Consulting Full time

    Job Description: · Strong expertise in cloud security, DNS, DDoS, IDS/IPS, email security, and email and web advance threat protection. Improving defence by examining email, DNS, and DDoS attack patterns. Monitoring baseline changes for external threat threats detection and automating preventive mitigation. · DMARC and outgoing email enforcement...


  • chennai, India Saaki, Argus & Averil Consulting Full time

    Job Description: · Strong expertise in cloud security, DNS, DDoS, IDS/IPS, email security, and email and web advance threat protection. Improving defence by examining email, DNS, and DDoS attack patterns. Monitoring baseline changes for external threat threats detection and automating preventive mitigation. · DMARC and outgoing email enforcement...