PCI DSS Security consultant
2 weeks ago
Key Responsibilities
Develop, implement, and manage a comprehensive risk management program to identify, assess, and mitigate cybersecurity risks across IT systems and processes.
Continuously monitor the risk landscape, ensuring effective implementation and maintenance of mitigation strategies, while reporting on compliance with relevant laws, regulations, and industry standards.
Lead audits and assessments to verify cybersecurity compliance, providing remediation guidance for identified gaps, and staying up to date with regulatory changes.
Implement and maintain cybersecurity controls and frameworks, including NIST CSF, NIST 800-53, ISO/IEC 27001, and IT General Controls (ITGCs), ensuring alignment with industry standards and organizational needs.
Manage the organization’s ISO/IEC 27001 certification process, including the development and maintenance of an Information Security Management System (ISMS), conducting internal audits, gap analyses, and preparing for external audits.
Develop and manage a third-party risk management program, including due diligence, risk assessments, and collaboration with other departments to ensure vendors meet cybersecurity requirements and contracts include appropriate clauses.
Oversee digital payment system security, ensuring compliance with industry standards like PCI-DSS, and collaborate with service providers and internal teams to protect against cybersecurity threats.
Design, document, and regularly update a cybersecurity control framework that complies with relevant industry standards and regulatory requirements (e.g., NIST, ISO/IEC 27001, CIS, PCI DSS, RBI, SEBI, IRDA, DPDPA, GDPR, DORA).
Conduct workshops with senior stakeholders to appraise them of cybersecurity frameworks and control requirements, ensuring continuous improvement of the organization’s cybersecurity posture.
Qualifications
Strong Understanding of Payment card industry Data Security standard (PCI DSS)
Bachelor’s degree in information technology, Computer Science, or a related field (or equivalent experience).
4- 8 years of experience in information security, cyber security compliance, risk assessment or a similar role
Good understanding of IT control frameworks (PCI DSS, NIST, COBIT, ITIL, CSF, ISO 27001, ITIL, COSO etc.)
Good understanding and Indian and global cyber security regulations
Strong analytical and problem-solving skills.
Excellent communication and documentation skills.
Ability to work independently and as part of a team.
Experience with risk management, compliance, and audit processes.
-
PCI DSS Security consultant
2 weeks ago
Mumbai, India Deloitte Full timeLocation:MumbaiKey ResponsibilitiesDevelop, implement, and manage a comprehensive risk management program to identify, assess, and mitigate cybersecurity risks across IT systems and processes.Continuously monitor the risk landscape, ensuring effective implementation and maintenance of mitigation strategies, while reporting on compliance with relevant laws,...
-
PCI DSS Security consultant
2 weeks ago
Mumbai, India Deloitte Full timeLocation: MumbaiKey Responsibilities Develop, implement, and manage a comprehensive risk management program to identify, assess, and mitigate cybersecurity risks across IT systems and processes.Continuously monitor the risk landscape, ensuring effective implementation and maintenance of mitigation strategies, while reporting on compliance with relevant laws,...
-
PCI DSS Security consultant
2 weeks ago
Mumbai, India Deloitte Full timeLocation: MumbaiKey Responsibilities Develop, implement, and manage a comprehensive risk management program to identify, assess, and mitigate cybersecurity risks across IT systems and processes.Continuously monitor the risk landscape, ensuring effective implementation and maintenance of mitigation strategies, while reporting on compliance with relevant laws,...
-
PCI DSS Security consultant
2 weeks ago
Mumbai, India Deloitte Full timeLocation: Mumbai Key Responsibilities Develop, implement, and manage a comprehensive risk management program to identify, assess, and mitigate cybersecurity risks across IT systems and processes. Continuously monitor the risk landscape, ensuring effective implementation and maintenance of mitigation strategies, while reporting on compliance with relevant...
-
Pci Dss Auditor
6 months ago
Mumbai, Maharashtra, India Risk Pro India Limited Full timeWe have an excellent opportunity for Remote working in Mumbai location. Company name -Riskpro India limited 8- 12 years of experience in PCI DSS Job location - Mumbai ,Pune Roles & Responsibilities: Work with internal and external stakeholders to assess the IT architecture or proposed IT architecture solutions to identify the risk areas with regards to...
-
IT Audit
6 months ago
Mumbai, Maharashtra, India Risk Pro India Limited Full time**What would you do here?** - Work with internal and external stakeholders to assess the IT architecture or proposed IT architecture solutions to identify the risk areas with regards to PCI controls. - Assess the network architecture and or reviews the Firewall rulesets, Network devices/appliances to see if they are aligned with the PCI control requirements...
-
Deloitte | PCI DSS Security consultant | mumbai
2 weeks ago
mumbai, India Deloitte Full timeLocation: MumbaiKey ResponsibilitiesDevelop, implement, and manage a comprehensive risk management program to identify, assess, and mitigate cybersecurity risks across IT systems and processes.Continuously monitor the risk landscape, ensuring effective implementation and maintenance of mitigation strategies, while reporting on compliance with relevant laws,...
-
Deloitte | PCI DSS Security consultant | mumbai
2 weeks ago
mumbai, India Deloitte Full timeLocation: Mumbai Key Responsibilities Develop, implement, and manage a comprehensive risk management program to identify, assess, and mitigate cybersecurity risks across IT systems and processes. Continuously monitor the risk landscape, ensuring effective implementation and maintenance of mitigation strategies, while reporting on compliance with relevant...
-
Deloitte | PCI DSS Security consultant | mumbai
2 weeks ago
mumbai, India Deloitte Full timeLocation: MumbaiKey Responsibilities Develop, implement, and manage a comprehensive risk management program to identify, assess, and mitigate cybersecurity risks across IT systems and processes.Continuously monitor the risk landscape, ensuring effective implementation and maintenance of mitigation strategies, while reporting on compliance with relevant laws,...
-
dss+ | HR Operations Senior Analyst
20 hours ago
mumbai, India dss+ Full timeAbout: dss+dss+ is a leading operations management consulting firm offering sustainability services to corporate, public, and international organizations across a range of specialist subject areas. dss+ offers advisory and implementation transformational services in Operational Risk, Operational Excellence, Sustainability enabled by Learning & Development...
-
IT Security Auditor
2 weeks ago
Navi Mumbai, India Flairdeck consulting Full timeRole Description : This is a full-time on-site role for an IT Security Auditor at FlairDeck located in Navi Mumbai. The IT Security Auditor will be responsible for conducting IT audits, evaluating IT controls, demonstrating analytical skills, and ensuring information security compliance. Job Description : The Third-Party Technology Risk Management team...
-
dss+ | HR Operations Senior Analyst
2 days ago
mumbai, India dss+ Full timeAbout: dss+ dss+ is a leading operations management consulting firm offering sustainability services to corporate, public, and international organizations across a range of specialist subject areas. dss+ offers advisory and implementation transformational services in Operational Risk, Operational Excellence, Sustainability enabled by Learning & Development...
-
dss+ | HR Operations Senior Analyst
20 hours ago
mumbai, India dss+ Full timeAbout: dss+ dss+ is a leading operations management consulting firm offering sustainability services to corporate, public, and international organizations across a range of specialist subject areas. dss+ offers advisory and implementation transformational services in Operational Risk, Operational Excellence, Sustainability enabled by Learning & Development...
-
Cyber Security Manager
4 weeks ago
Mumbai, Maharashtra, India Worldline Full timeWe are shaping the future of data protection in banking and financial technology at Worldline, a global leader in the payments industry.The estimated annual salary for this role is $120,000-$180,000, depending on experience and qualifications.Job DescriptionAbout the JobThis is an exciting opportunity to join our team as a Cyber Security Manager - Payment...
-
Third Part Risk Management Specialist
2 weeks ago
Mumbai, India Cubical Operations LLP Full timeJob Description : Third-Party Risk Management (TPRM) SpecialistLocation : Bangalore, Mumbai, PuneExperience : 3+ yearsIndustry : Cybersecurity, Risk ManagementPosition Type : Full-Time, Immediate Joiner PreferredJob Summary :We are seeking a highly skilled and experienced Third-Party Risk Management (TPRM) Specialist to join our team in Bangalore. The ideal...
-
Information Security Consultant
1 month ago
Mumbai, India ANRGI TECH Full timeWe are urgently seeking an experienced Information Security Consultant to support our clients with ISMS (Information Security Management System) assessments and ISO 27001 implementations. The ideal candidate should hold an ISO 27001 Lead Implementer (LI) or Lead Auditor (LA) certification and have a strong track record of independently conducting IT audits...
-
Hr operations senior analyst
22 hours ago
Mumbai, India Dss+ Full timeAbout: dss+dss+ is a leading operations management consulting firm offering sustainability services to corporate, public, and international organizations across a range of specialist subject areas. dss+ offers advisory and implementation transformational services in Operational Risk, Operational Excellence, Sustainability enabled by Learning & Development...
-
HR Operations Senior Analyst
1 day ago
Mumbai, India dss+ Full timeAbout: dss+dss+ is a leading operations management consulting firm offering sustainability services to corporate, public, and international organizations across a range of specialist subject areas. dss+ offers advisory and implementation transformational services in Operational Risk, Operational Excellence, Sustainability enabled by Learning & Development...
-
Audit Quality Expert
3 weeks ago
Mumbai, Maharashtra, India Computer Power Group Full time**Job Overview:**We are seeking an experienced Audit Quality Expert to join our team at Computer Power Group. In this role, you will be responsible for ensuring the quality and effectiveness of our cyber security consulting services.**Responsibilities:*Review and track RBI circulars, advisories, and alerts for updating audit management systems.Update audit...
-
Information Security Analyst
2 days ago
Mumbai Metropolitan Region, India Priceline Full timeThis role is eligible for our hybrid work model: Two days in-office.Why is this job a big deal:The position is responsible for coordinating Priceline’s risk and compliance projects, elevating our security posture. As a leading tech company, this role requires an understanding of our existing infrastructure, cybersecurity controls and risk profi le, as well...