Cyber Security Officer

3 weeks ago


pune, India GEx Search Full time

Job Description: In this role, you will play a crucial part in safeguarding our organization's digital assets by assessing and mitigating cybersecurity risks. Your responsibilities will encompass a wide range of tasks related to the latest cyber threats, incident handling, and the establishment of robust security policies, procedures, and standards.


Key Responsibilities:


The Cybersecurity Analyst is responsible for ensuring the security and integrity of our organization's digital assets. This role involves a wide range of activities, from implementing preventive security measures to conducting penetration tests and audits.

Perform External ASV scanning, Internal vulnerability scanning, External network penetration testing, and Internal Network penetration testing to identify and address security vulnerabilities.

Execute Application security scanning, APT (Advanced Persistent Threat) assessments, and Segmentation penetration testing to safeguard our systems and data.

Develop and maintain security policies and procedures documents and contribute to the hardening process of systems and applications.

Conduct PCI DSS Audits and actively participate in Cybersecurity Risk Response activities.

Promote security awareness within the organization through training and awareness programs.

Utilize Data Loss Prevention (DLP) tools and perform penetration testing, including Grey Box and Black Box testing methodologies.

Implement a risk management framework based on NIST (National Institute of Standards and Technology) to formulate a comprehensive cybersecurity strategy and policies.

Collaborate with the IT Steering Committee and contribute to the development of a cyber incident framework, responsibility charters, and governance documents.

Participate in incident response activities, ensuring that the organization is well-prepared for and capable of responding to security incidents effectively.

Manage data classification and DLP solutions, and oversee the deployment of Security Information and Event Management (SIEM) systems for advanced threat detection and logging.

Continuously monitor and update the cybersecurity risk management framework and policies to adapt to evolving cyber threats. Develop Key Risk Indicators (KRI) and Key Performance Indicators (KPI) to measure and report on the organization's cybersecurity posture.

Stay informed about relevant external cybersecurity incidents and incorporate best practices to enhance our cybersecurity strategy



  • Pune, India Blueteam Cyber Security Labs Full time

    **Job description** - **can take corporate and classroom regular training batches of students and professionals**: - Training Students on Footprinting and Reconnaissance, Scanning Networks, Enumeration, Vulnerability Analysis, System Hacking, Malware Threats, Sniffing, Social Engineering, denial of Service, Session Hijacking, Evading IDS, Firewalls and...


  • Pune, India Northern Trust Corporation Full time

    Description:Northern Trust Technology Risk & Control function is responsible for enabling Global Information Technology to build a strong 1st Line of Defense, foster a control aware culture, deliver compliant and secure technology capabilities, protect customers and meet regulatory requirements. The Principal cybersecurity risk and control officer is part...


  • Pune, India Northern Trust Corporation Full time

    Description : Northern Trust Technology Risk & Control function is responsible for enabling Global Information Technology to build a strong 1st Line of Defense, foster a control aware culture, deliver compliant and secure technology capabilities, protect customers and meet regulatory requirements. The Principal cybersecurity risk and control officer...


  • pune, India Northern Trust Corporation Full time

    Description : Northern Trust Technology Risk & Control function is responsible for enabling Global Information Technology to build a strong 1st Line of Defense, foster a control aware culture, deliver compliant and secure technology capabilities, protect customers and meet regulatory requirements. The Principal cybersecurity risk and control...


  • Pune, India Sensata Technologies Full time

    As a Cyber Security Manager, you will be responsible for leading security-related projects according to ISO/SAE 21434, UN R155, and UN R156 together with the Project Manager and execute the projects according to those standards.You will work with our global development teams and OEM customers to perform TARA analysis, concept design for cyber security...


  • Pune, India Vodafone Full time

    **Description**: - The Cyber Security Authority delivers cyber security activities, aligning global cyber security risk reduction with local market business and technology priorities and in line with the global cyber security strategy to be implemented in the local market/s.The Cyber Security Authority focusses on activities that protect Vodafone from...


  • Pune, India Sensata Technologies Full time

    As a Cyber Security Manager, you will be responsible for leading security-related projects according to ISO/SAE 21434, UN R155, and UN R156 together with the Project Manager and execute the projects according to those standards. You will work with our global development teams and OEM customers to perform TARA analysis, concept design for cyber security...


  • pune, India Sensata Technologies Full time

    As a Cyber Security Manager, you will be responsible for leading security-related projects according to ISO/SAE 21434, UN R155, and UN R156 together with the Project Manager and execute the projects according to those standards.You will work with our global development teams and OEM customers to perform TARA analysis, concept design for cyber security...


  • Pune, India Tata Technologies Full time

    Must-have: - Min 5 years of experience in Cyber security development projects in Automotive - Exposure to derive Cyber security requirements from System to HW/SW, TARA - Hands on experience in HSM and SW implementation of Cyber security. - Good to have: - System / SW development experience in Automotive - Experience in working with HW, System, SW...

  • Cyber Security Sales

    3 weeks ago


    Pune, India Nityo Infotech Full time

    Corporate Sales experience into IT Security domain, Worked on South region with Government Clients, Cyber Security Sales, Software Sales, Information Security Service Sales, Cyber Security Service Sales for VAPT, SOC, Risk & Compliance, Consider only B2B or Corporate SalesExperience Required7 - 12 YearsIndustry TypeITEmployment TypePermanentLocationIndia


  • Pune, India Dew Software Full time

    Dew Software, a trusted leader in the Digital Transformation space, is seeking a skilled Cyber Security Splunk Engineer to join their dynamic team. With a commitment to innovative solutions, Dew Software collaborates with Fortune 500 companies to help them achieve their strategic objectives. As the Cyber Security Splunk Engineer, you will play a pivotal role...


  • Pune, India Wipro Full time

    Role Purpose The purpose of this role is to design the organisation’s computer and network security infrastructure and protect its systems and sensitive information from cyber threats. Do Design and develop enterprise cyber security strategy and architecture Understand security requirements by evaluating business strategies and conducting system security...


  • pune, India Wipro Full time

    Role Purpose The purpose of this role is to design the organisation?s computer and network security infrastructure and protect its systems and sensitive information from cyber threats. Do Design and develop enterprise cyber security strategy and architecture Understand security requirements by evaluating business strategies and conducting system security...


  • Pune, India Wipro Full time

    Role PurposeThe purpose of this role is to design the organisation’s computer and network security infrastructure and protect its systems and sensitive information from cyber threats. Do Design and develop enterprise cyber security strategy and architecture Understand security requirements by evaluating business strategies and conducting system security...


  • Pune, India Wipro Full time

    Role PurposeThe purpose of this role is to design the organisation?s computer and network security infrastructure and protect its systems and sensitive information from cyber threats. Do Design and develop enterprise cyber security strategy and architecture Understand security requirements by evaluating business strategies and conducting system security...


  • pune, India Wipro Full time

    Role Purpose The purpose of this role is to design the organisation’s computer and network security infrastructure and protect its systems and sensitive information from cyber threats. Do Design and develop enterprise cyber security strategy and architecture Understand security requirements by evaluating business strategies and conducting system...


  • Pune, India Dew Software Full time

    Dew Software, a trusted leader in the Digital Transformation space, is seeking a skilled Cyber Security Splunk Engineer to join their dynamic team. With a commitment to innovative solutions, Dew Software collaborates with Fortune 500 companies to help them achieve their strategic objectives. As the Cyber Security Splunk Engineer, you will play a pivotal role...


  • pune, India Dew Software Full time

    Dew Software, a trusted leader in the Digital Transformation space, is seeking a skilled Cyber Security Splunk Engineer to join their dynamic team. With a commitment to innovative solutions, Dew Software collaborates with Fortune 500 companies to help them achieve their strategic objectives. As the Cyber Security Splunk Engineer, you will play a pivotal role...

  • Security Officer

    4 weeks ago


    Chinchwad, Pune, Maharashtra, India Globe Security Full time

    1. Sourcing security guards 2. Deploying Guards 3. Rounding 4. Providing replacement 5. Basic onsite training Area Officer should have security expereience and have network with guards in order to find and deploy guards particularly in Hinjawadi area. Pay: ₹18,000.00 - ₹26,000.00 per month **Benefits**: - Provident Fund Schedule: - Rotational...


  • Pune, Maharashtra, India Wipro Limited Full time

    Pune, India; Bengaluru, India - Tech Hiring - 3074600 **_Role Purpose_** - The purpose of this role is to design the organisation’s computer and network security infrastructure and protect its systems and sensitive information from cyber threats._ **_ - ** **_Do_** - **_Design and develop enterprise cyber security strategy and architecture_** -...