Information Security Professional

2 months ago


Bengaluru, India Siemens Healthineers Full time

Position Overview for an Information Security Professional

The ISEC Coordinator has a very good expertise in Information Security and Data Protection. He or she provides support as well as guidance and advice for the protection of data, systems and the organization for the Business. He or she is also responsible for the ISEC request handling and acts as an interface between the Business and ISEC. He or she functionally reports to the SHS ISEC Organization.

Tasks and Responsibilities
- Provide guidance, procedural advice and general information expertise in Information Security and Data Protection for the Business on an expert level
- Permanently establish, maintain and ensure adherence of Information Security policies, guidelines, programs and standards in the Business
- Ensure the fulfillment and adherence of internal and external compliance regulations
- Act as interface between ISEC and Business (includes communication and representation) across all organizational levels
- Act as a single point of contact for any Information Security escalation
- Establish and manage tight relationship with the Business and SHS Cybersecurity Organization
- Monitor and regularly report on Information Security status
- Responsible for ISEC Resource Management in alignment with SHS ISEC (includes ensuring a enough ISEC Contacts to cover his or her area of responsibility)
- Develop risk-based security concepts based on regional as well as site-based requirements
- Tracking (includes addressing and solving) ISEC vulnerabilities and tasks within the ISEC organization
- Delivering KPIs for Performance Management
- Supports the Business responsibility in the Asset Classification Process (ACP) to identify Business critical Assets in the area of Data and Information as well as Applications and Infrastructure.
- Supports the Exception Handling and Vulnerability Management process for Business owned services in cooperation with the local IT Service Provider as an escalation point.
- Tracks Security training participation
- Is actively participating in the global Information Security Community

Required Knowledge/Skills, Education, and Experience
- BE / B.Tech / MCA with 7 to 9 years of IT experience with an emphasis on Information Security
- Good knowledge of Business Areas and Regions within Healthcare and their security requirements
- Very good knowledge of data privacy as well as Information Security and the corresponding guidelines and policies in the area of responsibility
- Several years of expertise in Information Security
- Knowledge in technical but also management-oriented guidance
- Intercultural experience
- Experience in Project Management
- Experience in Contract and Service Management as well as KPI reporting
- Experience in Internal and external provider and supplier management
- Expert in the Risk evaluation process as well as Risk Management
- Expert for the asset classification process (ACP) in the area of responsibility

Preferred Knowledge/Skills, Education, and Experience
- Business Results Orientation (+)
- Strategic Innovative Orientation (o)
- Leadership (+)
- Collaboration & Influencing (++)
- Customer Orientation (+)
- Change Management (0)
- Intercultural Sensitivity (++)
- Value Orientation (++)
- Team Development (0)
- Ability to multi-task and handle multiple assignments simultaneously, while focusing on delivery quality
- Ability to use initiative when needed
- Excellent communication skills (both written and verbal)
- Quick learner and efficient ability to get into new technologies and architectures
- Proactive Management
- Good coordination, planning and time management skills

**Organization**: Siemens Healthineers

**Company**: Siemens Healthcare Private Limited

**Experience Level**: Experienced Professional

**Full / Part time**: Full-time



  • Bengaluru, Karnataka, India Siemens Healthineers Full time

    Position Overview for an Information Security ProfessionalThe ISEC Coordinator has a very good expertise in Information Security and Data Protection. He or she provides support as well as guidance and advice for the protection of data, systems and the organization for the Business. He or she is also responsible for the ISEC request handling and acts as an...


  • Bengaluru, India Philips Full time

    **Job Title**: Information Security Professional **You are responsible to**: - Develop and maintain robust security controls to protect Philips's business from security breaches/ incidents. - Deliver Security demand from the business for security controls. - Ensure operational performance to deliver security controls at optimum cost. - Maintain a good...


  • Bengaluru, Karnataka, India BNP Paribas Full time

    INFORMATION SECURITY PROFESSIONAL (JOB NUMBER: CIB008240) About BNP Paribas India Solutions: Established in 2005, BNP Paribas India Solutions is a wholly owned subsidiary of BNP Paribas SA, European Union’s leading bank with an international reach. With delivery centers located in Bengaluru, Chennai and Mumbai, we are a 24x7 global delivery center. India...


  • Bengaluru, India DXC Technology Full time

    This role works with global team to support Cyber Incidents across different regions and help customers to prepare for and respond to Cyber breaches. The role work independently on cases and get engaged with a globally distributed team. **Education & Certifications**: - Bachelor's Degree in Information Security or related discipline. -...


  • Bengaluru, India Gainwell Technologies Full time

    SummaryYour role in our missionEssential Job FunctionsDesigns and conducts regular audits of computer systems to determine that they are operating securely and that data is protected from both internal and external attack.Assesses assigned system to determine system security status and ensures adherence to security policy, procedures and standards. Designs...


  • Bengaluru, Karnataka, India Gainwell Technologies Full time

    SummaryYour role in our missionEssential Job FunctionsDesigns and conducts regular audits of computer systems to determine that they are operating securely and that data is protected from both internal and external attack.Assesses assigned system to determine system security status and ensures adherence to security policy, procedures and standards. Designs...


  • Bengaluru, India Gainwell Technologies Full time

    SummaryYour role in our missionEssential Job FunctionsDesigns and conducts regular audits of computer systems to determine that they are operating securely and that data is protected from both internal and external attack.Assesses assigned system to determine system security status and ensures adherence to security policy, procedures and standards. Designs...

  • Information Security

    4 weeks ago


    Bengaluru, India Virtusa Full time

    Information Security - CREQ188808 Description P1,C3,STSQualifications:5+ years of relevant professional work experience in Information Security and Technology Risk ManagementDeep knowledge of compliance, risk management and internal IT control frameworksBroad understanding of information security disciplines with emphasis on vulnerability management, data...


  • Bengaluru, Karnataka, India Philips Full time

    **Job Title**: IT Security Professional Philips is a global leader in health technology, committed to improving billions of lives worldwide and striving to make the world healthier and more sustainable through innovation. Driven by the vision of a better tomorrow. But it’s not just what we do, it’s who we are. We are 80,000, wonderfully unique...


  • Bengaluru, Karnataka, India DXC Technology Full time

    Essential Job Functions: Support security assessments and vulnerability analysis, under the guidance of senior team members. Assist in security monitoring and incident response activities. Participate in security awareness and training programs. Collaborate with senior analysts to enhance security controls. Conduct basic security reviews and assessments....

  • Information Security

    1 month ago


    Bengaluru, India Virtusa Full time

    Information Security - CREQ188808 Description P1,C3,STS Qualifications: 5+ years of relevant professional work experience in Information Security and Technology Risk Management Deep knowledge of compliance, risk management and internal IT control frameworks Broad understanding of information security disciplines with emphasis on vulnerability management,...


  • Bengaluru, India DXC Technology Full time

    Develop & maintain policies and processes for Access Administration, i.e., assigning, changing, resetting, certifying, and disabling User IDs, passwords and/or other access credentials for apps/systems/platforms/endpoints/etc. - Develop and implement documented Access Administration procedures in accordance with the information security policies and all...


  • Bengaluru, Karnataka, India DXC Technology Full time

    **Essential Job Functions**: - Support security assessments and vulnerability analysis, under the guidance of senior team members. - Assist in security monitoring and incident response activities. - Participate in security awareness and training programs. - Collaborate with senior analysts to enhance security controls. - Conduct basic security reviews and...


  • Bengaluru, Karnataka, India DXC Technology Full time

    **Essential Job Functions**: - Support security assessments and vulnerability analysis, under the guidance of senior team members. - Assist in security monitoring and incident response activities. - Participate in security awareness and training programs. - Collaborate with senior analysts to enhance security controls. - Conduct basic security reviews and...


  • Bengaluru, Karnataka, India DXC Technology Full time

    Develop & maintain policies and processes for Access Administration, i.e., assigning, changing, resetting, certifying, and disabling User IDs, passwords and/or other access credentials for apps/systems/platforms/endpoints/etc. Develop and implement documented Access Administration procedures in accordance with the information security policies and all...


  • Bengaluru, India INES EIT Services India P. Ltd [Formerly Hewlett Packard Global Soft India P.Ltd] Full time

    Job Description:Job Description – Vulnerability Management/ App Sec Specialist The VM/App Sec specialist is responsible for the ongoing support and service maturity of the VM program. Must have experience with Qualys/Python developer and running operations and the following within the platform and VM AppSec service.· Vulnerability Management Lifecycle...

  • Information Security

    2 weeks ago


    Bengaluru, India Thoucentric Full time

    **About us**: Thoucentric is a niche management consulting firm focused on helping organizations overcome business challenges, maximize growth & overall performance through effective problem solving, efficient people, process and technology solutioning, end to end execution and management. We have been certified **Great Place to Work **by AIM ** **and have...


  • Bengaluru, India INES EIT Services India P. Ltd [Formerly Hewlett Packard Global Soft India P.Ltd] Full time

    Job Description: Job Description – Vulnerability Management/ App Sec Specialist The VM/App Sec specialist is responsible for the ongoing support and service maturity of the VM program. Must have experience with Qualys/Python developer and running operations and the following within the platform and VM AppSec service. · Vulnerability Management...


  • Bengaluru, Karnataka, India INES EIT Services India P. Ltd [Formerly Hewlett Packard Global Soft India P] Full time

    Job Description: Job Description – Vulnerability Management/ App Sec Specialist The VM/App Sec specialist is responsible for the ongoing support and service maturity of the VM program. Must have experience with Qualys/Python developer and running operations and the following within the platform and VM AppSec service. · Vulnerability Management...


  • Bengaluru, India Promaynov Advisory Services Pvt. Ltd Full time

    Location: Whitefield, Bengaluru.No of years’ experience required:3 to 6 yearsJob Role:Perform application threat modelling based on STRIDE/DREAD model, use C4 data model architecture to identify the trust boundaries and security gaps to create application risk profile and remediation recommendations.Advise Product Owners to manage their security risks...