Cybersecurity Engineer

4 weeks ago


Delhi, India EURHASI Full time
Job DescriptionEURHASI

recrute pour son client un PENTEST Cybersecurity Engineer.

Notre client est un une société spécialisée dans la conception, la fabrication et la commercialisation de verres correcteurs et d'équipements d'optique.Information :

Le client n'accepte pas de candidatures nécessitant des démarches administratives pour une autorisation de travail (permis de séjour, permis de travail, autorisations diverses ...)

Mission :

Reporter directement au responsable des opérations Cybersécurité au sein du département infrastructure informatique

Aider l'équipe opérationnelle de cybersécurité à mieux détecter, analyser et qualifier les incidents et menaces de cybersécurité

Piloter la crise cybersécurité (coordination d'équipe, war room, communication managériale...)

S'assurer que les conseils que l'équipe de cybersécurité fournit aux autres équipes informatiques (poste de travail, serveurs et

Réseau) pour le renforcement de la configuration sont pertinents.

Assurer une coordination étroite avec l'équipe RSSI pour définir la politique de sécurité de haut niveau et créer un tableau de bord KPI

Examiner, améliorer et proposer des solutions de sécurité (agir en tant qu'architecte principal)

Avoir une veille permanente en matière de cybersécurité, contre les malwares, les attaques web, les attaques par injection, le phishing...

Gérer la documentation

Travailler au sein d'une équipe de cybersécurité répartie dans le monde entier (Philippines, Singapour, France, États-Unis,

Brésil et Canada)

Créer et maintenir un tableau de bord et des KPI

Travailler en étroite collaboration avec les membres de l'équipe informatique mondiale (infrastructure et applications)

Travailler avec les fournisseurs de cybersécurité pour évaluer de nouvelles solutions ou améliorer celles existantes

Profil

Ecole d'ingénieur avec une spécialité en cybersécurité

De 3 à 5 ans d'expérience

Des compétences en campagnes de penetration tests; stratégie de détection, audit sécurité; veille SSI; gestion de projet

Administraton de réseau

Maitrise des normes de sécurité & protection des données et systèmes

Gestion des risques

Windows, Linux...

Anglais professionnel

Informations contractuelles

Localisation :

Milan

Le profil peut venir de France mais devra souvent se déplacer à Milan voire s'installer à Milan.

Télétravail

TR

Mutuelle...



  • Delhi, India Kitecyber Full time

    Company DescriptionKitecyber is a cybersecurity company that specializes in securing modern organizations against SaaS and Internet-based attacks. Using a patented AI-based approach, Kitecyber helps discover and secure SaaS apps and cloud APIs, eliminating unsanctioned app or cloud API sprawl, and preventing sensitive data exfiltration and identity theft...


  • Delhi, India Wipro Full time

    Location:Pune/BangaloreExperiance:9-14YJob Description:Bachelor of Science in Computer Science, Computer Engineering, Electrical Engineering, or other related fieldsdegree in computer science, Computer Engineering, Electrical Engineering, Business Administration or other related fields preferredyears of cybersecurity experience in automotive, aviation,...


  • Delhi, India Daimler Truck Innovation Center India (DTICI) Full time

    Experience Required & Role clarity:Lead & Guide team of CybersecurityItem definition, TARA for Truck & Buses EE Systems.Functional and Technical Cybersecurity concepts.cybersecurity requirement elicitation.Cybersecurity vulnerability analysis.CIAD, Cybersecurity plan, Cybersecurity case.Cybersecurity assessments and demonstration to Homologation.with...


  • Delhi, India We IT Global AB Full time

    Job DescriptionWe are looking for a skilled Cybersecurity Tester to join our dynamic team. The ideal candidate will have a strong background in cybersecurity testing methodologies, particularly within the automotive sector. You will play a crucial role in ensuring the security and integrity of vehicle systems by conducting comprehensive tests and identifying...


  • delhi, India Advanced Sterilization Products Full time

    Office Address : #16 Salarpuria Premia (Opp. Cessna Business Park), Sarjapur Outer Ring Road (ORR), Bangalore 560103SummaryThe ASP Senior Cybersecurity Engineer will have a measurable impact in ensuring ASP’s success in the application and development of security measures including ensuring their efficiency in combination with security audit and regulatory...


  • Delhi, India Callisto Talent Solutions Full time

    Cyber Security Presalesjob Location : Mumbai & GurugramOur client is the front runner in embracing innovation and leveraging world-class & cutting-edge technology to deliver maximum business value to its customers. They excel in delivering niche solutions in the domains like: Blockchain | Cyber Security | Fastag based Tolling Platform & Logistics | 3D...


  • delhi, India Advanced Sterilization Products Full time

    Office Address : #16 Salarpuria Premia (Opp. Cessna Business Park), Sarjapur Outer Ring Road (ORR), Bangalore 560103SummaryThe ASP Principial Cybersecurity Software Engineer will have a measurable impact in ensuring ASP’s success in the application and development of security measures including ensuring their efficiency in combination with security audit...


  • Delhi, India Wipro Full time

    Location:Pune/BangaloreExp:7-10YJob Description:Bachelor of Science in Computer Science, Computer Engineering, Electrical Engineering, or other related fieldsdegree in computer science, Computer Engineering, Electrical Engineering, or other related fields preferredleast 7 years of automotive system and component verification and validation experienceyears of...

  • Principle Lead

    4 weeks ago


    Delhi, India TÜV SÜD Full time

    AufgabenJob Summary:Based out of Delhi, you will be responsible for the development and expansion of for Service portfolio at TÜV SÜD s IT/ OT Cybersecurity, Cloud security, Marine and Artificial Intelligence for TÜV SÜD in South Asia and supporting ASMEA as well.You will report to the Sr. VP – South Asia.Essential Responsibilities:Responsible for...

  • Principle Lead

    4 weeks ago


    delhi, India TÜV SÜD Full time

    Aufgaben Job Summary: Based out of Delhi, you will be responsible for the development and expansion of for Service portfolio at TÜV SÜD s IT/ OT Cybersecurity, Cloud security, Marine and Artificial Intelligence for TÜV SÜD in South Asia and supporting ASMEA as well. You will report to the Sr. VP – South Asia. Essential...

  • Principle Lead

    1 month ago


    Delhi Division, India TÜV SÜD Full time

    Aufgaben Job Summary: Based out of Delhi, you will be responsible for the development and expansion of for Service portfolio at TÜV SÜD s IT/ OT Cybersecurity, Cloud security, Marine and Artificial Intelligence for TÜV SÜD in South Asia and supporting ASMEA as well. You will report to the Sr. VP – South Asia. Essential Responsibilities :...


  • new delhi, India OPSWAT Full time

    OPSWAT is a global cyber security company providing solutions for enterprises since 2002 to identify, detect, and remediate advanced security threats from data and devices coming into and out their networks. Trusted by over 1,000 organizations worldwide and with over 30 anti-malware engines, 100+ data sanitization engines and more than 25 technology...


  • delhi, India Vidyatech Full time

    OverviewAs a Machine Learning Engineer specializing in Cybersecurity, you’ll play a crucial role in designing, developing, and implementing machine learning solutions to enhance the ability of organizations to protect themselves from cyber threats. Your work will involve analyzing data, creating models, and optimizing algorithms to enhance security...


  • Delhi, India GovFirst Full time

    Job DescriptionWe are actively seeking a talented and experienced Data Automation Engineer(Cyber Security Systems)to join our team in supporting our customer's Division level Authorization and Accreditation (A&A) projects. The ideal candidate will have a minimum of 16 years of experience and will play a crucial role in identifying threats, engineering...


  • New Delhi, India OPSWAT Full time

    OPSWAT is a global cyber security company providing solutions for enterprises since 2002 to identify, detect, and remediate advanced security threats from data and devices coming into and out their networks. Trusted by over 1,000 organizations worldwide and with over 30 anti-malware engines, 100+ data sanitization engines and more than 25 technology...


  • new delhi, India OPSWAT Full time

    OPSWAT is a global cyber security company providing solutions for enterprises since 2002 to identify, detect, and remediate advanced security threats from data and devices coming into and out their networks. Trusted by over 1,000 organizations worldwide and with over 30 anti-malware engines, 100+ data sanitization engines and more than 25 technology...


  • New Delhi, India OPSWAT Full time

    OPSWAT is a global cyber security company providing solutions for enterprises since 2002 to identify, detect, and remediate advanced security threats from data and devices coming into and out their networks. Trusted by over 1,000 organizations worldwide and with over 30 anti-malware engines, 100+ data sanitization engines and more than 25 technology...


  • delhi, India Audacix Full time

    A chance to step up…If you’re under-utilized junior SDR or BDR selling to CIOs and CTO outside of India, here’s a chance to step up to full sales role for a fast-growing cybersecurity startup. We already have product-market fit, and some channels are working well, but there’s a lot of room to optimize and expand.Are you ready to take...


  • Delhi, India DriveSec Technologies Full time

    Company DescriptionDriveSec Technologies is a leading organization that empowers and enables companies to drive security and enhance workplace, infrastructure, and technological security processes. Our mission is to bridge the gap between technical teams and business teams, fostering a shift-left culture and mindset for secure growth. We prioritize a...


  • New Delhi, India OPSWAT Full time

    OPSWAT is a global cyber security company providing solutions for enterprises since 2002 to identify, detect, and remediate advanced security threats from data and devices coming into and out their networks. Trusted by over 1,000 organizations worldwide and with over 30 anti-malware engines, 100+ data sanitization engines and more than 25 technology...