Cyber Security Governance

1 week ago


Mumbai, India 2COMs Full time

Our client is IT MNC part of one of the major insurance groups based out of Germany and Europe. The Group is represented in around 30 countries worldwide, with Over 40,000 people worldwide, focusing mainly on Europe and Asia. Our client offers a comprehensive range of insurances, pensions, investments and services by focusing on all cutting edge technologies majorly on Could, Digital, Robotics Automation, IoT, Voice Recognition, Big Data science, advanced mobile solutions and much more to accommodate the customers future needs around the globe thru supporting millions of internal and external customers with state of-the-art IT solutions to everyday problems & dedicated to bringing digital innovations to every aspect of the landscape of insurance.

**Roles & Responsibilities**:
***
- As per of Cyber Security Governance team member you will be closely working with the Global entity teams (IT administrators / IT Security / Information Security) and Germany teams (Cyber Security / SOC / Incident Handling / VAPT).
- Working in the complex Cyber Security environment and multinational culture
- Working on NIST Cyber Security Framework to validate the Cyber Security Maturity of Global Entities.
- Gather the evidence from global entities for Cyber Security controls, maintain, track, and regularly report the status in ERGO standard format.
- Provide the guidance and consultancy to global entities to implement the Cyber Security Control as per Information Security Policy and Guidelines.
- Understand the Security Advisory issued by the OEM and other external security agency. Which include IoC (Indicator of Compromise), IoA (Indicator of Attack), and recommended remediation actions.- Support global entities on post Cyber Incident Activities, such as record lesson learn, RCA validatation, opportunity to improve the Cyber Control, etc.
- Understand the basic queries, complex issues, and various scenarios on cyber security. Prepare and present the conclusion a way that is appropriate for the target audience
- Handle the local Cyber Security Incidents with IT & Network Team
- Create the SoP / documentation as per NIST control and Information Security Policy

**Requirements**:

- Key Competencies & Skills:

- Deep understanding about Cyber Security concepts and controls in enterprise
- Knowledge of industry standard and regulations, such as GDPR, PCI-DSS, HIPAA, ISO 27001, NIST Cyber Security Framework (CSF) etc.
- Solid understanding of network topology, network protocols, Cyber, Servers Security Endpoint Security, Secure Architecture, Security Technology, On-premises Architecture, and Cloud infrastructure.
- Knowledge of trouble ticketing systems / CRM
- Proficient knowledge about enterprise processes based on ITIL framework
- Familiar with the latest Cyber Security vulnerability / exploits / trends

Education / Qualification:

- Bachelor or Master degree in the field of the Computer Science, Information Systems, or Information Technology

At least one Cyber Security Certification is must, such as CISM, CISA, CISSP, CRISC, or equivalent

Experience: 7 - 14 Years of total experience with 4 - 8 Years of relevant experience

Job Location: Hiranandani Gardens, Powai, Mumbai

Mode: Work from Office

**Job Information**:
Salary

**Above 200000**
***

Work Experience

**Experienced**
***

City

**Mumbai**
***

Country

**India**
***

State/Province

**Maharashtra**
***

Industry

**IT Services**
***

Zip/Postal Code

**400008



  • Mumbai, India eliterecruitments Full time

    **Cyber Security Strategy and Governance**: **Location - Mumbai** **Experience - 2 To 6yrs** **Knowledge and Skills Requirements: - Experience in performing the risk assessment from Cyber Security, Business Continuity and Privacy perspective - Experience on Data Privacy including design/ development and review of privacy framework aligned with GDPR...


  • Mumbai, India BNC Full time

    BNC is hiring for Big for Cyber Security Strategy & Governance role for Mumbai location - Experience in performing the risk assessment from Cyber Security, Business Continuity and Privacy perspective - Experience on Data Privacy including design/ development and review of privacy framework aligned with GDPR requirements and GAPP framework - Experience on...


  • Mumbai, India BNC Full time

    BNC is hiring for Big for Cyber Security Strategy & Governance role for Mumbai location - Experience in performing the risk assessment from Cyber Security, Business Continuity and Privacy perspective - Experience on Data Privacy including design/ development and review of privacy framework aligned with GDPR requirements and GAPP framework - Experience on...


  • Mumbai, Maharashtra, India eliterecruitments Full time

    Cyber Security Strategy and Governance:Location - MumbaiExperience - 2 To 6yrs**Knowledge and Skills Requirements: Experience in performing the risk assessment from Cyber Security, Business Continuity and Privacy perspective Experience on Data Privacy including design/ development and review of privacy framework aligned with GDPR requirements and GAPP...


  • Mumbai, India BNC Full time

    BNC is hiring for Big 4 for Cyber Security Strategy & Governance role 1. Knowledge of GRC workflows and Information Security Compliance requirements across regions 2. Ability to understand and have experience in ISO 27001 : 2013 implementation for large organizations 3. Possess deep cyber security knowledge of cyber implementations / practices in at-least...


  • Mumbai, Maharashtra, India BT Full time

    Cyber Security Governance & Assurance Professional **Job Req ID**:29649**Posting Date**:9 Feb 2024**Function**:Security**Unit**:Networks**Location**:Jogeshwari (E), Mumbai, India**Salary**:Competitive**Why this job matters** The Cyber Security Governance & Assurance Professional supports the analysis, assessment, and deployment of security governance and...


  • Mumbai, India Equifax Full time

    Equifax is where you can power your possible. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you. **Synopsis of the role** Looking for a cyber Security Internal auditor with 8-10 years of experience in consulting on ISO 27001:2013, Internal...


  • Mumbai, India DBS Bank Full time

    Specialist, Cyber Security-(WD57226)Risk Management Group works closely with our business partners to manage the bank’s risk exposure by balancing its objective to maximise returns against an acceptable risk profile. We partner with origination teams to provide financing, investments and hedging opportunities to our customers. To manage risk effectively...


  • Mumbai, India DBS Bank Full time

    Specialist, Cyber Security-(WD57226) Risk Management Group works closely with our business partners to manage the bank’s risk exposure by balancing its objective to maximise returns against an acceptable risk profile. We partner with origination teams to provide financing, investments and hedging opportunities to our customers. To manage risk effectively...


  • mumbai, India DBS Bank Full time

    Specialist, Cyber Security-(WD57226) Risk Management Group works closely with our business partners to manage the bank’s risk exposure by balancing its objective to maximise returns against an acceptable risk profile. We partner with origination teams to provide financing, investments and hedging opportunities to our customers. To manage risk effectively...


  • mumbai, India DBS Bank Full time

    Specialist, Cyber Security-(WD57226) Risk Management Group works closely with our business partners to manage the bank’s risk exposure by balancing its objective to maximise returns against an acceptable risk profile. We partner with origination teams to provide financing, investments and hedging opportunities to our customers. To manage risk effectively...


  • Mumbai, Maharashtra, India DBS Bank Full time

    Specialist, Cyber Security-(WD57226) Risk Management Group works closely with our business partners to manage the bank's risk exposure by balancing its objective to maximise returns against an acceptable risk profile. We partner with origination teams to provide financing, investments and hedging opportunities to our customers. To manage risk effectively and...


  • Mumbai, India DBS Bank Full time

    Specialist, Cyber Security-(WD57226) Risk Management Group works closely with our business partners to manage the bank’s risk exposure by balancing its objective to maximise returns against an acceptable risk profile. We partner with origination teams to provide financing, investments and hedging opportunities to our customers. To manage risk effectively...


  • Mumbai, Maharashtra, India Dew Software Full time

    The Lead Information Security Governance & Risk Specialist identifies and specializes in analyzing and securing mobile applications and devices against cybersecurity threats. This role will support mobile application governance reviews, by tracking and assessing mobile application requests, evaluating potential security risks, and identifying solutions to...


  • Mumbai, Maharashtra, India Dew Software Full time

    The Lead Information Security Governance & Risk Specialist identifies and specializes in analyzing and securing mobile applications and devices against cybersecurity threats. This role will support mobile application governance reviews, by tracking and assessing mobile application requests, evaluating potential security risks, and identifying solutions to...


  • Mumbai, India Computer Power Group Full time

    Job descriptionExperience:5 years of experience in audits and assessment services of organizations based on ISO and PCI standards.Must have experience in conducting audit based on payment security standards in banking sector for a medium to large sized organization.Must have experience in conducting risk assessment covering Cyber Security domains.Must have...

  • Cyber Security

    1 week ago


    Mumbai, India 2COMs Full time

    Our client is IT MNC part of one of the major insurance groups based out of Germany and Europe. The Group is represented in around 40 countries worldwide, with Over 40,000 people worldwide, focusing mainly on Europe and Asia. Our client offers a comprehensive range of insurances, pensions, investments and services by focusing on all cutting edge technologies...


  • navi mumbai, India Black Box Full time

    Join Our Cyber Security Dream Team!Are you a fresh graduate with a passion for cyber security? Ready to kickstart your career and protect the digital world from evolving threats? We have the perfect opportunity for you!We Are Hiring Cyber Security Freshers!Positions Available:Security Operations Center (SOC) AnalystVulnerability Assessment and Penetration...

  • Cyber Security Auditor

    21 hours ago


    Mumbai, Maharashtra, India Computer Power Group Full time

    Job descriptionExperience:5 years of experience in audits and assessment services of organizations based on ISO and PCI standards.Must have experience in conducting audit based on payment security standards in banking sector for a medium to large sized organization.Must have experience in conducting risk assessment covering Cyber Security domains.Must have...


  • mumbai, India Anicalls (Pty) Ltd Full time

    • Minimum 5 years of information security engineering, architecture, and governance experience required• Experience with developing or implementing secure architecture and meet business needs• Responsibilities• Lead the engineering and operation of security technologies and processes to meeting business needs• Identify and maintain awareness of...