RA-Cyber D&R-VAPT-AM

2 months ago


india Deloitte Full time

Risk Advisory 
Cyber Risk
What impact will you make? 
Every day, your work will make an impact that matters, while you thrive in a dynamic culture of 
inclusion, collaboration and high performance. As the undisputed leader in professional services, 
Deloitte is where you’ll find unrivaled opportunities to succeed and realize your full potential 
Deloitte is where you’ll find unrivaled opportunities to succeed and realize your full 
potential. 
The Team 
Deloitte helps organizations prevent cyberattacks and protect valuable assets. We believe in being 
secure, vigilant, and resilient—not only by looking at how to prevent and respond to attacks, but 
at how to manage cyber risk in a way that allows you to unleash new opportunities. Embed cyber 
risk at the start of strategy development for more effective management of information and 
technology risks. 
Learn more about our Cyber Risk Practice.
Work you’ll do 
As a part of our Risk Advisory team you’ll build and nurture positive working relationships with 
teams and clients with the intention to exceed client expectations. You’ll: 
• Serves as technical lead or subject matter specialist on Cyber Security Assessment projects 
covering either vulnerability assessment & penetration testing, network security architecture 
review, secure configuration / code review, etc. 
• Demonstrates ability to work independently on projects with limited supervision and also lead 
small team with the assistance from Managers
• Demonstrates understanding of complex business and information technology management 
processes
• Demonstrates working knowledge of firm tools and methodologies that may be suitable for 
the engagement
• Manages day-to-day client relationships at mid and lower levels.
• Lead practice development initiatives
The key skills required are as follows:
• Understanding of basic business and information technology management processes
• Good knowledge of TCP/ IP and Networks including Firewall, IDS/IPS, Routers, Switches, and 
network architecture
• Experience in Infrastructure Penetration Testing and Application Security Testing 
• Experience in Secure Code Review 
• Experience in conducting Network Security Architecture Review and configuration reviews of 
Windows, Linux, UNIX, Solaris, Databases, etc.
• Experience with Vulnerability Management tools: Kali Linux, Acunetix, AppScan, Nexpose, 
Qualys Guard, Nessus, Nmap, Metasploit, Fortify etc.
• Experience in basic scripting such as: Shell, Python, PERL, etc.
• Basic knowledge of Technoilogies such as: IPSEC, SSL, SSH, VPN, Ethernet Token Ring, WAP, 
SMTP, FTP, Frame Relay, WAN, ATM, FDDI, DSL, ISDN, HP Openview, Sun NetManage, Cisco 
Works, Radius, Big Brother, F5.
• Experience in data protection technologies such as encryption, PKI, tokenization, data 
discovery, data masking, data redaction, etc.
Risk Advisory 
Cyber Risk
Additional Skills
• Strong analytical and communication skills (written, verbal and presentation) 
• Open to learn new tools and technologies as per the project requirement
• Interactive with team members and confident during client meetings, under the guidance of 
senior members of the project
• Initiative & drive
• Be deadline-oriented and quality-focused
• Demonstrates knowledge of one or more industry or functional area
• Familiarity with industry standards and frameworks such as OWASP, CIS, NIST ISO27001, 
etc. 
• Demonstrates basic knowledge of security and privacy controls and risk management 
processes
• Demonstrates basic knowledge in one or more Cyber Threat Management domains such as: 
Threat Management, Cyber Operations/Fusion Managed Services, Malware Analysis, 
Collective Threat Intelligence and Cyber Risk Sciences, Incident Management and Forensics, 
Data Protection solutions.
Your role as a leader 
At Deloitte India, we believe in the importance of leadership at all levels. We expect our people to 
embrace and live our purpose by challenging themselves to identify issues that are most important 
for our clients, our people, and for society and make an impact that matters. 
In addition to living our purpose, across our organization: 
• Builds own understanding of our purpose and values; explores opportunities for impact 
• Demonstrates strong commitment to personal learning and development; acts as a brand 
ambassador to help attract top talent 
• Understands expectations and demonstrates personal accountability for keeping 
performance on track 
• Actively focuses on developing effective communication and relationship-building skills 
• Understands how their daily work contributes to the priorities of the team and the business 



  • india ShieldByte Infosec Pvt. Ltd. Full time

    Company Description ShieldByte Infosec is India's leading cyber security company that provides cybersecurity, data privacy, information security consulting, and compliance audit services. With a global clientele spanning over 20+ countries, we are committed to delivering the highest quality professional private security services based on trust and...

  • RA-Cyber-ISMS -AM

    2 months ago


    india Deloitte Full time

    What impact will you make? Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivaled opportunities to succeed and realize your full potential The Team Deloitte helps...

  • Cyber-D&R - ISMS - AM

    1 month ago


    india Deloitte Full time

    Risk Advisory As a part of our Risk Advisory team you’ll build and nurture positive working relationships with teams and clients with the intention to exceed client expectations. You’ll: Working knowledge in one or more security and privacy domains such as: security governance policies and procedures, risk management, compliance, access control,...


  • india Exide Energy Solutions Ltd Full time

    We are seeking a highly skilled and experienced Cyber Security Manager to join our state of the art manufacturing company who is subject matter expert of Cyber Security & Information Security domain and Lead the IT Security portfolio of Exide Energies Main Responsibilities IT Security Roadmap & Projects • To build strategy on implementing security...

  • IT Security Analyst

    2 months ago


    india Swift Strategic Staff Solutions INC Full time

    We are looking for a skilled and experienced IT Security Analyst to join our growing team. You will play a vital role in protecting our organization's IT infrastructure and data from cyber threats.Primary Skills (Must-Have):- 5+ years of experience in IT security or a related field.- Strong understanding of security best practices and frameworks (e.g., NIST...


  • india Deloitte Full time

    What impact will you make? Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential. The Team Deloitte...

  • IT Security Analyst

    3 weeks ago


    Bangalore/Anywhere in India/Multiple Locations Swift Strategic Staff Solutions INC Full time

    We are looking for a skilled and experienced IT Security Analyst to join our growing team. You will play a vital role in protecting our organization's IT infrastructure and data from cyber threats.Primary Skills (Must-Have):- 5+ years of experience in IT security or a related field.- Strong understanding of security best practices and frameworks (e.g.,...

  • IT Security Analyst

    2 months ago


    Bangalore/Anywhere in India/Multiple Locations Swift Strategic Staff Solutions INC Full time

    We are looking for a skilled and experienced IT Security Analyst to join our growing team. You will play a vital role in protecting our organization's IT infrastructure and data from cyber threats.Primary Skills (Must-Have):- 5+ years of experience in IT security or a related field.- Strong understanding of security best practices and frameworks (e.g.,...

  • IT Security Analyst

    3 weeks ago


    Bangalore/Anywhere in India/Multiple Locations, IN Swift Strategic Staff Solutions INC Full time

    We are looking for a skilled and experienced IT Security Analyst to join our growing team. You will play a vital role in protecting our organization's IT infrastructure and data from cyber threats.Primary Skills (Must-Have):- 5+ years of experience in IT security or a related field.- Strong understanding of security best practices and frameworks (e.g.,...

  • IT Security Analyst

    2 months ago


    Bangalore/Anywhere in India/Multiple Locations, IN Swift Strategic Staff Solutions INC Full time

    We are looking for a skilled and experienced IT Security Analyst to join our growing team. You will play a vital role in protecting our organization's IT infrastructure and data from cyber threats.Primary Skills (Must-Have):- 5+ years of experience in IT security or a related field.- Strong understanding of security best practices and frameworks (e.g.,...

  • Cyber Security

    2 weeks ago


    India PERSOLKELLY India Full time

    Cyber Security and compliance Engineer Job Role Pointers:  5+ years’ of experience in Vulnerability Assessment and Penetration testing.  Should have carried out at least five IT Security Audits, preferably two of which should be in the last 12 months in line with the CERT-IN norms.  Experience in working heterogeneous work...

  • Sales Manager

    1 week ago


    India Nityo Infotech Full time

    Corporate Sales experience into IT Security domain, Cyber Security Sales, Software Sales, Information Security Service Sales, Cyber Security Service Sales for VAPT, SOC, Risk & Compliance, Consider only B2B or Corporate Sales Experience Required Years Industry Type IT Employment Type Permanent Location India Expertise &...

  • Sales Manager

    2 months ago


    india Nityo Infotech Full time

    Corporate Sales experience into IT Security domain, Cyber Security Sales, Software Sales, Information Security Service Sales, Cyber Security Service Sales for VAPT, SOC, Risk & Compliance, Consider only B2B or Corporate Sales Experience Required 7 - 12 Years Industry Type IT Employment Type Permanent Location ...

  • Sales Manager

    3 weeks ago


    india Nityo Infotech Full time

    Corporate Sales experience into IT Security domain, Cyber Security Sales, Software Sales, Information Security Service Sales, Cyber Security Service Sales for VAPT, SOC, Risk & Compliance, Consider only B2B or Corporate Sales Experience Required 7 - 12 Years Industry Type IT Employment Type Permanent Location ...


  • india Hetero Full time

    RA US injectable JD: Knowledge on manufacture and testing of sterile products and Knowledge of environmental conditions during sterile product manufacturing. Review and clearance of pre-exhibit batch R&D documents like formula clearance w.r.t Q1/Q2, IIG, specifications/STP of Raw materials, packaging, in-process and finished product inline with ICH and USP....

  • Cyber Security

    1 week ago


    India PERSOLKELLY India Full time

    Cyber Security and compliance Engineer Job Role Pointers:  5+ years' of experience in Vulnerability Assessment and Penetration testing.  Should have carried out at least five IT Security Audits, preferably two of which should be in the last 12 months in line with the CERT-IN norms.  Experience in working heterogeneous work environments.  The...

  • Cyber Security

    2 weeks ago


    India PERSOLKELLY India Full time

    Cyber Security and compliance Engineer Job Role Pointers:  5+ years' of experience in Vulnerability Assessment and Penetration testing.  Should have carried out at least five IT Security Audits, preferably two of which should be in the last 12 months in line with the CERT-IN norms.  Experience in working heterogeneous work environments.  The...


  • india Deloitte Full time

    Internal Audit- Delhi Ncr location(AM) Job description Deloitte India is looking for an Internal Audit professional with experience of having done prior audits in the Manufacturing sector for a Managerial role. The placement will be in the Internal Audit Market Offering (part of Risk Advisory) which covers Operational Reviews, Development of...


  • India Pro5 Full time

    About the Cyber Security Expert Position:Responsibilities:Serve as the subject matter expert (SME) for the security systems managed by the Information Security Team.Ensure the optimal use of security systems.Plan, identify, assess, design, operationalize, and maintain various security-related software and hardware.Recommend and lead cyber security solutions...

  • Cyber-Cyber strategy

    3 weeks ago


    india Deloitte Full time

    Risk Advisory As a part of our Risk Advisory team you’ll build and nurture positive working relationships with teams and clients with the intention to exceed client expectations. You’ll: Working knowledge in one or more security and privacy domains such as: security governance policies and procedures, risk management, compliance, access control,...