Director, Cyber Security

2 weeks ago


india Fiserv Full time

Skills: SailPoint, IAM, LDAP.

Location: Pune/ Bengaluru


What does a successful SailPoint Director do at Fiserv?


In this role candidate will be highly experienced with architecture and solution design for applications, platforms, Infrastructure and systems enterprise wide on global scale. Proven solid experience as managing end to end technical delivery including technical, administrative and People management roles, are best suited for skilled and hard-working individuals who possess strong leadership & interpersonal skills , and who are passionate about delivering end-to-end modern technology-driven IAM solutions. Should possess innovation mind set and provide IAM solutions.


What You will do:


  • Responsible for end to end Delivery of Sailpoint solutioning , Engineering and Services support
  • Lead highly qualified distributed teams across India and potentially globally.
  • Responsible to Build, configure, and modify computer hardware and software; integrate systems, software, and hardware for enterprise-wide applications.
  • Responsible to partner with all the BUs in the enterprise and should map with CIOs and / or their next level across the organization.
  • Responsible to understand business goals and translate them into technical requirements and project plans working with the team.
  • Responsible to lead personnel, including staff recruitment, performance assessment, training, and mentoring.
  • Responsible to build strong relationships with teams and stakeholders to enable effective dialogue exchange between departments.
  • Responsible for providing accurate and regular reports to the management on performance of the delivery


What you will need to have:


  • A Bachelors degree with 17+ years of experience in Cyber Security domain.
  • Must be able develop project plan and track the plan using MS Project and must have experience in Agile methodology and usage of tools such as Jira or Azure DevOps etc.
  • Experience in SailPoint application integration across all major connector types (JDBC, DB, LDAP, AD, API)
  • Should have solid experience in implement, develop, and maintain projects and software frameworks or tools.
  • Experience in process improvements and automation.
  • Experience in managing projects in offshore/onshore model and Experience in managing FTEs and Vendors.
  • Experience in executing Cloud projects, DevOps, Automation tools.


What would be great to have:


  • Cybersecurity certifications such as CISA, CISSP
  • Finance domain experience.
  • Understanding of any Identity Governance and Administration(IGA) tool will be added advantage.


  • india Cyber Security Council for Operations & Intelligence Full time

    Job Title: Senior Cyber Security Trainer Position Overview: We are seeking an experienced Senior Cyber Security Trainer with a proven track record in corporate training. The ideal candidate will have 6-8 years of hands-on experience in the field of cybersecurity along with exceptional teaching skills. The role involves designing curriculum, delivering...


  • india L A Technologies Pvt Ltd Full time

    Company Description L.A Technologies is a specialized group of IT professionals based in Mumbai Metropolitan Region. We provide top-notch services in Networking, Securities, Wireless, and Server platforms for Internet and business applications. Our team includes certified professionals in Cisco, Microsoft, Certified Auditors, and Linux, as well as a network...


  • india Fadac Resources Full time

    Job Description Our client is a leading enterprise technology Integrator specialized in the deployment of dynamic and highly scalable ICT Infrastructure Solutions. Due to expansion, they are currently in need of a Cyber Security Engineer. LOCATION : LagosRESPONSIBILITIES: Planning, implementing, managing, monitoring, and upgrading security measures for the...


  • india Teradyne Full time

    Our Purpose TERADYNE, where experience meets innovation and driving excellence in every connection. We are fueled by creativity and diversity of thought and in our workforce. Our employees are challenged to innovate and learn something new every day. We cultivate a culture of inclusion for all employees that respects their individual strengths, views,...


  • india techcarrot FZ LLC Full time

    Job Description Manage and co-coordinate cyber security activities regarding governance of ENOC information and cyber security efforts towards protecting the organization information assets and critical infrastructure. Manage and maintain the development of cyber security policies, monitor compliance directly or in coordination with the cyber security...


  • india ValueSec Technology and Consulting Pvt Ltd Full time

    About the Company Valuesec supports companies with highly personalized, niche and custom cyber security services primarily in four key domains i.e., offensive security, defensive security, managed services and compliances. Valuesec is driven by a mission to make every part of our client business more resilient & help them to discover new capabilities by...


  • india Black Box Full time

    Join Our Cyber Security Dream Team! Are you a fresh graduate with a passion for cyber security? Ready to kickstart your career and protect the digital world from evolving threats? We have the perfect opportunity for you! We Are Hiring Cyber Security Freshers! Positions Available: Security Operations Center (SOC) Analyst Vulnerability Assessment...

  • Cyber Security Engin

    1 month ago


    India Whiteforce Full time

    **Employment Information**: - Industry - ** Cyber Security** - Job level - *** - Salary - ** -** - Experience - ** -** - Pay-Type- Close-date- JOB-ID - **JB-19831** - Location - **India** **Job Descriptions**: Careem is looking for an experienced SOC L2 analyst as we are ramping up the Cyber Fusion Center. The person working in the SOC L2 team operates the...


  • india Pro5.ai (formerly Mangtas) Full time

    About the job :Responsibilities :- Serve as the subject matter expert (SME) for the security systems managed by the Information Security Team.- Ensure the optimal use of security systems.- Plan, identify, assess, design, operationalize, and maintain various security-related software and hardware.- Recommend and lead cyber security solutions and initiatives...


  • india Birlasoft Full time

    Role/Title Infra - Cyber Analyst Primary Skills/expertise Cyber Security Preferred skills/expertise Role & Responsibilities Identify threats and vulnerabilities in systems and software architecture and resolve causes of security threats as well as prepare for potential threats that could disrupt operations. Test security systems and strategies to monitor...


  • india DriveSec Technologies Full time

    Company Description DriveSec Technologies is a leading organization that empowers and enables companies to drive security and enhance workplace, infrastructure, and technological security processes. Our mission is to bridge the gap between technical teams and business teams, fostering a shift-left culture and mindset for secure growth. We prioritize a...


  • india ShieldByte Infosec Pvt. Ltd. Full time

    Company Description ShieldByte Infosec is India's leading cyber security company that provides cybersecurity, data privacy, information security consulting, and compliance audit services. With a global clientele spanning over 20+ countries, we are committed to delivering the highest quality professional private security services based on trust and...


  • india Exide Energy Solutions Ltd Full time

    We are seeking a highly skilled and experienced Cyber Security Manager to join our state of the art manufacturing company who is subject matter expert of Cyber Security & Information Security domain and Lead the IT Security portfolio of Exide Energies Main Responsibilities IT Security Roadmap & Projects • To build strategy on implementing security...


  • india Mrwebsecure Infosolutions Private Limited Full time

    *Job Description: Cyber Security Trainer*Position: Cyber Security TrainerLocation: Mumbai (Andheri West )Company Overview:Mrwebsecure Infosolutions Private Limited is a leading provider of cybersecurity solutions dedicated to educating individuals and organizations about the importance of cybersecurity practices. We are committed to fostering a secure...

  • Senior Red Team Lead

    2 weeks ago


    india Security Lit Full time

    Job Description: We are looking for a skilled and experienced professional to join our Information Security Governance team as a Senior Infrastructure, Application & Cloud Offensive Security Assessment expert. This role involves leading and executing comprehensive security assessments, including web application security testing, vulnerability assessment, and...

  • Cyber Security

    5 hours ago


    india MUFG Full time

    About the Role: Position Title: Senior Analyst - Cyber Security Location: Bengaluru Job Profile: Position details: To ensure effective management and control of Cyber Security, IT and information risk for MUFG EMEA entities by ensuring all appropriate Security, IT and common sense controls are in place, that these controls are being followed and...

  • Cyber Security

    5 hours ago


    india MUFG Full time

    About the Role: Position Title: Senior Analyst - Cyber Security Location: Bengaluru Job Profile: Position details: To ensure effective management and control of Cyber Security, IT and information risk for MUFG EMEA entities by ensuring all appropriate Security, IT and common sense controls are in place, that these controls are being followed...


  • india Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: IT Cyber Security Specialist (IT MNC Company) An IT MNC Company is looking for IT Cyber Security Specialist to join the team and be based in the Kuala Lumpur office.Key responsibilities include: Perform vulnerability assessment, application and network penetration testing, digital forensic and system security testingDesign and...


  • india We IT Global AB Full time

    Job Description This is a remote position. We are looking for a Cyber Security Specialist – Splunk for our organization.Introduction This is a request for a proposal for services to assist our client’s Cyber Defense Center (CDC), in a program activity starting latest w2423. The details and scope of this request are outlined in the following...


  • india Tri-Force Consulting Services, Inc. Full time

    Job Description Title : Cyber Security Analyst (737780)Location : Harrisburg, Pennsylvania 17103 Client: The Pennsylvania Department of Transportation (PennDOT)  Note: This position is fully remote; however, the individual will need to come onsite to The Server Farm at the manager's request.  The client would prefer candidates local to the Harrisburg, PA...