Director - Cyber Security

1 month ago


bangalore, India Saaki Argus & Averil Consulting Full time

Job Description:


· Strong expertise in cloud security, DNS, DDoS, IDS/IPS, email security, and email and web advance threat protection. Improving defence by examining email, DNS, and DDoS attack patterns. Monitoring baseline changes for external threat threats detection and automating preventive mitigation.

· DMARC and outgoing email enforcement specialist.

· Advanced expertise in SIEM (Security Information and Event Management) monitoring, such as Splunk. Email logs, IDS/IPS, NetFlow, and Packet Analysis expertise in log analysis

· Skilled in perimeter and cloud security with a strong grasp of current edge security trends and practices.

· Examining requests for adjustments to policy enforcement; speaking with submitters who have asked for security configuration changes and need additional requirement collection.

· It is highly advantageous to have knowledge of Agile, DevSecOps, Open Source, and a programming language.

Desired Skills:

· This role is a director-level position, which is both a leadership and highly technical role. We need a management-doer—someone who likes tracking down, identifying, and resolving cyber threats—who can also serve as a team leader, an instructor, and an analytical thinker for our business and customers.

· In addition to interacting with customers and advising them on best network security practices, this role will also be in charge of managing the team and growing, creating, and monitoring network security trends and threats.


Desired Profile:


· 17+ years of overall experience with 10+ years of security experience preferred, ideally in a corporate setting guided by a matrix.

· Proven expertise in email traffic analysis and troubleshooting

· A firm understanding of the fundamentals of networking, such as email, TCP/IP, DNS, HTTP, proxies, load-balancing, etc.

· Practical knowledge of log aggregation and analysis tools such as Splunk, SIEM, etc.

· Working knowledge of IaaS, PaaS, and SaaS settings, such as Amazon.

· Skill in effectively communicating technical information in business terms with management and executives as well as technical and non-technical workers.

· A working knowledge of network controls and procedures to thwart online threats.

· Knowledge of external security controls that might thwart potential external assaults

· An understanding of criminal activity and potential attacks in each layer of the OSI model.

· The capacity to assess the risks to information security using intelligence research.

· An understanding of cyber threats, the motivations of malicious cyber threat actors, and related capabilities.

Education and Certification

· Industry certifications in cyber security incident management, such as, Certified Information Systems Security Professional (CISSP), GIAC and other related credentials.


Location: Bangalore



  • Bangalore, India SavvyR Solutions Private Limited Full time

    Role : - In this critical role, you will be responsible for leading our cybersecurity strategy, driving go-to-market (GTM) initiatives for our cybersecurity products and services, and ensuring the successful delivery of these services to our clients.Who You Are :- A seasoned cybersecurity professional with a minimum of 10+ years of experience in leading and...


  • Bangalore, India SavvyR Solutions Private Limited Full time

    Role : - In this critical role, you will be responsible for leading our cybersecurity strategy, driving go-to-market (GTM) initiatives for our cybersecurity products and services, and ensuring the successful delivery of these services to our clients.Who You Are :- A seasoned cybersecurity professional with a minimum of 10+ years of experience in leading and...


  • Bangalore, Karnataka, India SavvyR Solutions Private Limited Full time

    Role :- In this critical role, you will be responsible for leading our cybersecurity strategy, driving go-to-market (GTM) initiatives for our cybersecurity products and services, and ensuring the successful delivery of these services to our clients.Who You Are :- A seasoned cybersecurity professional with a minimum of 10+ years of experience in leading and...


  • Bangalore, Karnataka, India SavvyR Solutions Private Limited Full time

    Role :- In this critical role, you will be responsible for leading our cybersecurity strategy, driving go-to-market (GTM) initiatives for our cybersecurity products and services, and ensuring the successful delivery of these services to our clients.Who You Are :- A seasoned cybersecurity professional with a minimum of 10+ years of experience in leading and...

  • Cyber Security

    2 months ago


    bangalore, India Necurity Solution Full time

    Necurity Solution is a leading company in the Computer & Network Security industry, specializing in providing comprehensive security solutions to businesses worldwide. We are currently seeking a highly skilled and motivated individual to join our team as a Cyber Security professional. As a Cyber Security expert, you will play a crucial role in protecting our...


  • bangalore, India Wipro Full time

    Role Purpose The purpose of this role is to design the organisation’s computer and network security infrastructure and protect its systems and sensitive information from cyber threats. Do Design and develop enterprise cyber security strategy and architecture Understand security requirements by evaluating business strategies and conducting system...


  • bangalore, India Wipro Full time

    Role Purpose The purpose of this role is to design the organisation’s computer and network security infrastructure and protect its systems and sensitive information from cyber threats. Do Design and develop enterprise cyber security strategy and architecture Understand security requirements by evaluating business strategies and conducting system...


  • bangalore, India VISA Full time

    Job Description And Responsibilities Company Description Visa Consulting & Analytics (VCA) is Visa's consulting division, serving Visa's clients (including card issuers, acquirers and merchants) and solving their strategic problems focused on improving performance and profitability. Drawing on our expertise in strategy consulting, payments,...


  • Bangalore, India Visa Full time

    Job DescriptionCompany DescriptionVisa Consulting & Analytics (VCA) is Visa's consulting division, serving Visa's clients (including card issuers, acquirers and merchants) and solving their strategic problems focused on improving performance and profitability. Drawing on our expertise in strategy consulting, payments, data analytics, marketing, operational...


  • bangalore, India Visa Full time

    Job DescriptionCompany Description Visa Consulting & Analytics (VCA) is Visa's consulting division, serving Visa's clients (including card issuers, acquirers and merchants) and solving their strategic problems focused on improving performance and profitability. Drawing on our expertise in strategy consulting, payments, data analytics, marketing, operational...


  • bangalore, India Alp Consulting Limited Full time

    Cyber Security Engineer Duties & Responsibilities To write an effective cyber security engineer job description, begin by listing detailed duties, responsibilities and expectations. We have included cyber security engineer job description templates that you can modify and use. Sample responsibilities for this position include: Execute Security...


  • Bangalore, Karnataka, India Ventures HRD Centre Full time

    - Develop and Implement Security Policies : The cyber security manager is responsible for formulating and implementing comprehensive security policies and procedures that align with the organization's goals and regulatory requirements. This includes creating incident response plans, conducting risk assessments, and ensuring compliance with relevant data...


  • bangalore, India Unisys Full time

    What success looks like in this role: • Responsible for the identification, tracking and management of enterprise risks. This includes performing risk assessments and measuring the success and effectiveness of mitigation efforts. Identifies, evaluates, tests and implements appropriate security products, tools, and systems to establish and ensure a...

  • Cyber Security Vehicle

    2 months ago


    bangalore, India Skill Ventory Full time

    Roles and Responsibilities Vehicle system cyber security analysis SW and HW analysis from cyber security point of viewCheck possible breach in actual vehicle systemPerform a periodic DLP (data loss prevention) analysisPerform interface security analysis between vehicle and the environmentPerform risk assessment and quality checkImprove, revise and...


  • bangalore, India EXL Full time

    Designation: Consultant Shift: 1 PM to 10 PM Work Mode: Hybrid Work Location: Bangalore/Pune/Noida/Gurgaon As Cyber Security Auditor, duties will include: Understand engagement objectives and assist the audit lead in preparing the plan and testing procedures to meet the review objectives Gather detailed understanding of relevant IT and business...


  • Bangalore, India Recrud Full time

    Job Title : Director of Information Security. Company : On behalf of our esteemed client, a pioneering Fintech company, Recrud is seeking a highly experienced and dynamic individual to fill the role of Director of Information Security. This position is critical for safeguarding the company's digital assets and ensuring the integrity and...


  • Bangalore, India Recrud Full time

    Job Title : Director of Information Security. Company : On behalf of our esteemed client, a pioneering Fintech company, Recrud is seeking a highly experienced and dynamic individual to fill the role of Director of Information Security. This position is critical for safeguarding the company's digital assets and ensuring the integrity and...


  • Bangalore, Karnataka, India Black Turtle Full time

    Job Description: We are currently seeking an experienced professional to join our team in the role of Resilience Risk Specialist, Emerging Technology Risk Lead.Enterprise Risk Management (ERM) is a sub function of Group Risk. Its purpose is to make sure HSBC understands and is in control of its non-financial risk position. This is a high profile role in our...


  • Bangalore, India Black Turtle Full time

    Job Description: We are currently seeking an experienced professional to join our team in the role of Resilience Risk Specialist, Emerging Technology Risk Lead.Enterprise Risk Management (ERM) is a sub function of Group Risk. Its purpose is to make sure HSBC understands and is in control of its non-financial risk position. This is a high profile role in...


  • bangalore, India TECEZE Full time

    OverviewThe Cyber Security Architect is responsible for designing, implementing, and managing comprehensive security solutions for a Global System Integrator (GSI). This role involves working on various aspects of cyber security, including Vulnerability Assessment and Penetration Testing (VAPT), Security Operations Center (SOC) operations, Red Teaming,...