See more Collapse

Information Security Professional

2 months ago


Bengaluru, India Philips Full time

**Job Title**: Information Security Professional

**You are responsible to**:

- Develop and maintain robust security controls to protect Philips's business from security breaches/ incidents.
- Deliver Security demand from the business for security controls.
- Ensure operational performance to deliver security controls at optimum cost.
- Maintain a good relationship with key stakeholders including business, ISC, other IT departments & security teams to deliver on security requirements timely and effectively.
- Engage with auditors to acquire and retain certifications/ attestations
- Support audits by the timely response, escalation management, gap analysis, mitigation, etc.
- Lead internal reviews and assessments of solutions, processes, procedures, and practice.
- Conduct supplier Assessments to check their compliance with the security schedule
- Manage risk profile of IT Infrastructure
- Drive security education and awareness activities across the platform and Enterprise IT.
- Provide direction for Enterprise IT Security and Cybersecurity protection, and oversee Technology governance and policies.
- Develops Enterprise IT Security strategy, and awareness programs, and is able to define security architecture and security incident response.
- Provides strategic risk guidance for IT projects, including evaluation and recommendation of technical controls.
- Develops, maintains, and publishes up-to-date security policies, standards, and guidelines.
- Evaluates new cybersecurity threats and IT trends and develop effective security controls.
- Evaluates potential security breaches, coordinate the response, and recommend corrective actions.
- Define and report on information security KPIs.
- Provides Security Project Management and leadership to staff and external resources in support of established goals and objectives, improved efficiencies, and problem resolution.
- Maintains current knowledge of the industry and regulatory trends and developments for enterprise technology.
- Specialized in a number of Security domains such as incident response, operational assessment of security posture, manufacturing security, OT security, and general security management.
- Needs a thorough understanding of Security Management principles, Security governance principles, and Regulatory requirements
- Experience working with external stakeholders in law enforcement, audit, testing, investigations, and intelligence.
- Monitor, evaluate, and change the organization as needed to ensure success in managing Security
- Organize the preparation of the security status dashboards including presentation to executive management.
- Responsible for formulating long-term security policies for their domain
- Is responsible for the security schedules of major global contracts and the supplier integration and delivery of security services as contracted. This includes managing all service delivery components and coordinating supplier teams delivering services.

**You are a part of**

Enterprise IT Security team working closely with Enterprise IT, IT Platform Leaders, Mfg., R&D, CIO, and CISO.

**To succeed in this role, you should have the following skills and experience**

Soft Skills
- Excellent English language communication skills, both verbal and written. Cross-cultural etiquette, customer-centric and collaborative mindset.
- Works autonomously within established procedures and practices.
- Good command of stakeholder management, judgment, conflict resolution, risk & mitigations.
- Provide leadership to the global team at the strategic, tactical, and operational level

Qualification
- Bachelor’s or Master’s degree in Information Technology and or commensurate experience in delivering security solutions.
- Overall Enterprise IT Security experience of 15+ yrs or more.
- Security Certifications such as CISSP, CISM, CISA, CIPP, etc. are preferred.
- Should have a senior level in the domain of Security & operations management
- Absolutely trustworthy with high standards of personal integrity (demonstrated by an unblemished career history, lack of criminal convictions, etc.), willing to undergo vetting and/or personality assessments to verify this if necessary
- Typically a background in technical security roles or operations, with a clear and abiding interest in security


We have other current jobs related to this field that you can find below


  • Bengaluru, India Siemens Healthineers Full time

    Position Overview for an Information Security Professional The ISEC Coordinator has a very good expertise in Information Security and Data Protection. He or she provides support as well as guidance and advice for the protection of data, systems and the organization for the Business. He or she is also responsible for the ISEC request handling and acts as an...


  • Bengaluru, Karnataka, India Siemens Healthineers Full time

    Position Overview for an Information Security ProfessionalThe ISEC Coordinator has a very good expertise in Information Security and Data Protection. He or she provides support as well as guidance and advice for the protection of data, systems and the organization for the Business. He or she is also responsible for the ISEC request handling and acts as an...


  • Bengaluru, Karnataka, India BNP Paribas Full time

    INFORMATION SECURITY PROFESSIONAL (JOB NUMBER: CIB008240) About BNP Paribas India Solutions: Established in 2005, BNP Paribas India Solutions is a wholly owned subsidiary of BNP Paribas SA, European Union’s leading bank with an international reach. With delivery centers located in Bengaluru, Chennai and Mumbai, we are a 24x7 global delivery center. India...


  • Bengaluru, India DXC Technology Full time

    This role works with global team to support Cyber Incidents across different regions and help customers to prepare for and respond to Cyber breaches. The role work independently on cases and get engaged with a globally distributed team. **Education & Certifications**: - Bachelor's Degree in Information Security or related discipline. -...


  • Bengaluru, India Gainwell Technologies Full time

    SummaryYour role in our missionEssential Job FunctionsDesigns and conducts regular audits of computer systems to determine that they are operating securely and that data is protected from both internal and external attack.Assesses assigned system to determine system security status and ensures adherence to security policy, procedures and standards. Designs...


  • Bengaluru, Karnataka, India Gainwell Technologies Full time

    SummaryYour role in our missionEssential Job FunctionsDesigns and conducts regular audits of computer systems to determine that they are operating securely and that data is protected from both internal and external attack.Assesses assigned system to determine system security status and ensures adherence to security policy, procedures and standards. Designs...


  • Bengaluru, India Gainwell Technologies Full time

    SummaryYour role in our missionEssential Job FunctionsDesigns and conducts regular audits of computer systems to determine that they are operating securely and that data is protected from both internal and external attack.Assesses assigned system to determine system security status and ensures adherence to security policy, procedures and standards. Designs...

  • Information Security

    4 weeks ago


    Bengaluru, India Virtusa Full time

    Information Security - CREQ188808 Description P1,C3,STSQualifications:5+ years of relevant professional work experience in Information Security and Technology Risk ManagementDeep knowledge of compliance, risk management and internal IT control frameworksBroad understanding of information security disciplines with emphasis on vulnerability management, data...


  • Bengaluru, Karnataka, India Philips Full time

    **Job Title**: IT Security Professional Philips is a global leader in health technology, committed to improving billions of lives worldwide and striving to make the world healthier and more sustainable through innovation. Driven by the vision of a better tomorrow. But it’s not just what we do, it’s who we are. We are 80,000, wonderfully unique...


  • Bengaluru, Karnataka, India DXC Technology Full time

    Essential Job Functions: Support security assessments and vulnerability analysis, under the guidance of senior team members. Assist in security monitoring and incident response activities. Participate in security awareness and training programs. Collaborate with senior analysts to enhance security controls. Conduct basic security reviews and assessments....

  • Information Security

    1 month ago


    Bengaluru, India Virtusa Full time

    Information Security - CREQ188808 Description P1,C3,STS Qualifications: 5+ years of relevant professional work experience in Information Security and Technology Risk Management Deep knowledge of compliance, risk management and internal IT control frameworks Broad understanding of information security disciplines with emphasis on vulnerability management,...


  • Bengaluru, India DXC Technology Full time

    Develop & maintain policies and processes for Access Administration, i.e., assigning, changing, resetting, certifying, and disabling User IDs, passwords and/or other access credentials for apps/systems/platforms/endpoints/etc. - Develop and implement documented Access Administration procedures in accordance with the information security policies and all...


  • Bengaluru, Karnataka, India DXC Technology Full time

    **Essential Job Functions**: - Support security assessments and vulnerability analysis, under the guidance of senior team members. - Assist in security monitoring and incident response activities. - Participate in security awareness and training programs. - Collaborate with senior analysts to enhance security controls. - Conduct basic security reviews and...


  • Bengaluru, Karnataka, India DXC Technology Full time

    **Essential Job Functions**: - Support security assessments and vulnerability analysis, under the guidance of senior team members. - Assist in security monitoring and incident response activities. - Participate in security awareness and training programs. - Collaborate with senior analysts to enhance security controls. - Conduct basic security reviews and...


  • Bengaluru, Karnataka, India DXC Technology Full time

    Develop & maintain policies and processes for Access Administration, i.e., assigning, changing, resetting, certifying, and disabling User IDs, passwords and/or other access credentials for apps/systems/platforms/endpoints/etc. Develop and implement documented Access Administration procedures in accordance with the information security policies and all...


  • Bengaluru, India INES EIT Services India P. Ltd [Formerly Hewlett Packard Global Soft India P.Ltd] Full time

    Job Description:Job Description – Vulnerability Management/ App Sec Specialist The VM/App Sec specialist is responsible for the ongoing support and service maturity of the VM program. Must have experience with Qualys/Python developer and running operations and the following within the platform and VM AppSec service.· Vulnerability Management Lifecycle...

  • Information Security

    2 weeks ago


    Bengaluru, India Thoucentric Full time

    **About us**: Thoucentric is a niche management consulting firm focused on helping organizations overcome business challenges, maximize growth & overall performance through effective problem solving, efficient people, process and technology solutioning, end to end execution and management. We have been certified **Great Place to Work **by AIM ** **and have...


  • Bengaluru, India INES EIT Services India P. Ltd [Formerly Hewlett Packard Global Soft India P.Ltd] Full time

    Job Description: Job Description – Vulnerability Management/ App Sec Specialist The VM/App Sec specialist is responsible for the ongoing support and service maturity of the VM program. Must have experience with Qualys/Python developer and running operations and the following within the platform and VM AppSec service. · Vulnerability Management...


  • Bengaluru, Karnataka, India INES EIT Services India P. Ltd [Formerly Hewlett Packard Global Soft India P] Full time

    Job Description: Job Description – Vulnerability Management/ App Sec Specialist The VM/App Sec specialist is responsible for the ongoing support and service maturity of the VM program. Must have experience with Qualys/Python developer and running operations and the following within the platform and VM AppSec service. · Vulnerability Management...


  • Bengaluru, India Promaynov Advisory Services Pvt. Ltd Full time

    Location: Whitefield, Bengaluru.No of years’ experience required:3 to 6 yearsJob Role:Perform application threat modelling based on STRIDE/DREAD model, use C4 data model architecture to identify the trust boundaries and security gaps to create application risk profile and remediation recommendations.Advise Product Owners to manage their security risks...