Lead IT Risk and Security Engineer

4 weeks ago


Chennai, India DTCC Full time
About this OpportunityThe Lead Risk and IT Security Engineer is a Privileged Access Management (PAM) expert and has a critical role in the IAM Organization. This function is works directly with IAM Product Management, Technology Stakeholders and Engineers to operate and configure privileged access accounts and machine identities under DTCC’s centralized PAM Solution.Primary ResponsibilitiesKey Contributor to IAM activities below: Operation, Configurate and Engineering Support for DTCC’s Centralized PAM Solution Audit, Operational Risk and Compliance adherence Product definition, requirements and development Vendor tool selection/product recommendationsTechnical expertise to manage and secure personal and machine user accounts for privileged access or automated credential managementProvide Business Requirements to IAM delivery project consisting of multiple work streams, phases or releases.Develop of documentation, subject training, and other knowledge material on IAMCultivate and maintain relationships with key stakeholders at varying organizational levels.Build working relationships with IAM vendor product management, development and engineering teams.Identifies, assesses and solves complex business problems.Interacts with senior management on matters where they may need to gain acceptance on an alternate approach.Closely follows the strategic direction set by senior management when establishing near term goals.Assist IAM strategy, roadmap and vision definition.Assist creation of IAM solution architecture and designMitigates risk by following established procedures, spotting key errors and demonstrating strong ethical behavior.

Sound Like You?Minimum of 6 years of related experience in Security & Risk/Identity, Access Management and Technology Security ControlsBachelor's degree or equivalent experienceMinimum 3-5 years experience developing identity management strategies, architectures and implementation plansExperience leading business requirements gathering and translating those into system requirementsAudit & Risk ControlsExcellent verbal and written communication skillsExperience managing projects through the full system development lifecycleFamiliarity with federated identity and web services security concepts such as SAML, Liberty ID-FF and ID-WSF, WS-Federation, OpenID, OAuth and WS-SecurityStrong experience with IAM tools – such as Bravura (Hitachi) Identity, Privileged Access Manager, Password Manager; RSA IG&L, Cyber-Ark, PlainID, Python, JAAVA Script, SQL or similar tools.



  • chennai, India DTCC Full time

    About this Opportunity The Lead Risk and IT Security Engineer is a Privileged Access Management (PAM) expert and has a critical role in the IAM Organization. This function is works directly with IAM Product Management, Technology Stakeholders and Engineers to operate and configure privileged access accounts and machine identities under DTCC’s centralized...


  • Chennai, India DTCC Full time

    About this Opportunity The Lead Risk and IT Security Engineer is a Privileged Access Management (PAM) expert and has a critical role in the IAM Organization. This function is works directly with IAM Product Management, Technology Stakeholders and Engineers to operate and configure privileged access accounts and machine identities under DTCC’s centralized...


  • Chennai, India DTCC Full time

    About this Opportunity The Lead Risk and IT Security Engineer is a Privileged Access Management (PAM) expert and has a critical role in the IAM Organization. This function is works directly with IAM Product Management, Technology Stakeholders and Engineers to operate and configure privileged access accounts and machine identities under DTCC’s centralized...


  • chennai, India DTCC Full time

    About this Opportunity The Lead Risk and IT Security Engineer is a Privileged Access Management (PAM) expert and has a critical role in the IAM Organization. This function is works directly with IAM Product Management, Technology Stakeholders and Engineers to operate and configure privileged access accounts and machine identities under DTCC’s centralized...

  • Lead Cloud Security

    1 month ago


    Bangalore/Chennai, India Women Entrepreneur Network Full time

    Cyber Security Consultant - Lead CSRO Missions: The Cyber/Cloud Security and Risk Officer (CSRO) aims to contribute to the steering of strategy in terms of public cloud security, technical standards, processes, tools and risk management. Profile: Experience : 10 yrs +- Defines, publishes and maintains processes for Security Governances, Risk and Compliance...

  • Security Risk Analyst

    3 weeks ago


    Chennai, India Mr. Cooper Full time

    Job Description: Participate in initiatives to identify potential threats, vulnerabilities, and risks to the organization‘s assets, systems, and data. Develop and maintain risk registers, heat maps, threat and vulnerability reports, and other risk management documentation. Provide regular security risk, vulnerability, and threat reports and security KRI...

  • Security Risk Analyst

    1 month ago


    Chennai, India Mr. Cooper Full time

    Job Description:Participate in initiatives to identify potential threats, vulnerabilities, and risks to the organization's assets, systems, and data.Develop and maintain risk registers, heat maps, threat and vulnerability reports, and other risk management documentation.Provide regular security risk, vulnerability, and threat reports and security KRI...

  • Security Risk Analyst

    1 month ago


    chennai, India Mr. Cooper Full time

    Job Description: Participate in initiatives to identify potential threats, vulnerabilities, and risks to the organization's assets, systems, and data. Develop and maintain risk registers, heat maps, threat and vulnerability reports, and other risk management documentation. Provide regular security risk, vulnerability, and threat reports and security KRI...

  • Security Risk Analyst

    1 month ago


    Chennai, India Mr. Cooper Full time

    Job Description:Participate in initiatives to identify potential threats, vulnerabilities, and risks to the organization's assets, systems, and data.Develop and maintain risk registers, heat maps, threat and vulnerability reports, and other risk management documentation.Provide regular security risk, vulnerability, and threat reports and security KRI...


  • chennai, India Freshworks Full time

    Company Description About FreshworksFreshworks makes it fast and easy for businesses to delight their customers and employees. We do this by taking a fresh approach to building and delivering software that is affordable, quick to implement, and designed for the end user. More than 50,000 companies -- from startups to public companies -- around the...


  • Chennai, India Ford Motor Company Full time

    Position: Lead Security Solutions Engineer - AI/ML Workload Protection and Modernizing IT SecurityWe are seeking an experienced and visionary Lead Security Solutions Engineer to drive the research, development, and implementation of security solutions aimed at protecting and securing AI/ML workloads, models, and Large Language Models, while integrating...


  • Chennai, India Ford Motor Company Full time

    Position: Lead Security Solutions Engineer - AI/ML Workload Protection and Modernizing IT SecurityWe are seeking an experienced and visionary Lead Security Solutions Engineer to drive the research, development, and implementation of security solutions aimed at protecting and securing AI/ML workloads, models, and Large Language Models, while integrating...


  • chennai, India Ford Motor Company Full time

    Position: Lead Security Solutions Engineer - AI/ML Workload Protection and Modernizing IT Security We are seeking an experienced and visionary Lead Security Solutions Engineer to drive the research, development, and implementation of security solutions aimed at protecting and securing AI/ML workloads, models, and Large Language Models, while integrating...


  • Chennai, India Ford Motor Company Full time

    Position: Lead Security Solutions Engineer - AI/ML Workload Protection and Modernizing IT Security We are seeking an experienced and visionary Lead Security Solutions Engineer to drive the research, development, and implementation of security solutions aimed at protecting and securing AI/ML workloads, models, and Large Language Models, while integrating...


  • chennai, India Ford Motor Company Full time

    Position: Lead Security Solutions Engineer - AI/ML Workload Protection and Modernizing IT Security We are seeking an experienced and visionary Lead Security Solutions Engineer to drive the research, development, and implementation of security solutions aimed at protecting and securing AI/ML workloads, models, and Large Language Models, while integrating...


  • Chennai, India Ford Motor Company Full time

    Position: Lead Security Solutions Engineer - AI/ML Workload Protection and Modernizing IT Security We are seeking an experienced and visionary Lead Security Solutions Engineer to drive the research, development, and implementation of security solutions aimed at protecting and securing AI/ML workloads, models, and Large Language Models, while integrating...

  • Cyber/Cloud Security

    1 month ago


    Bangalore/Chennai, India WEN Full time

    Role : Cyber Security Consultant - Lead CSRO (Only Female : The Cyber/Cloud Security and Risk Officer (CSRO) aims to contribute to the steering of strategy in terms of public cloud security, technical standards, processes, tools and risk management.Experience : 10 yrs + - Defines, publishes and maintains processes for Security Governances, Risk and...


  • Chennai, India Ford Motor Company Full time

    Position: Lead Security Solutions Engineer - AI/ML Workload Protection and Modernizing IT SecurityWe are seeking an experienced and visionary Lead Security Solutions Engineer to drive the research, development, and implementation of security solutions aimed at protecting and securing AI/ML workloads, models, and Large Language Models, while integrating...


  • Chennai, India Celestica Full time

    Req ID:Remote Position: HybridRegion: AsiaCountry: IndiaState/Province: ChennaiCity: Guindy, ChennaiSummaryApplication Security applies the understanding of a broad range of technologies and solutions to support strategic business needs and engages with customers at all levels of the organization to successfully realize the vision. They will lead the...


  • Chennai, India Celestica Full time

    Req ID:Remote Position: HybridRegion: AsiaCountry: IndiaState/Province: ChennaiCity: Guindy, ChennaiSummaryApplication Security applies the understanding of a broad range of technologies and solutions to support strategic business needs and engages with customers at all levels of the organization to successfully realize the vision. They will lead the...