Information Security Professional

1 month ago


Mumbai Maharashtra, India BNP Paribas Full time

INFORMATION SECURITY PROFESSIONAL (JOB NUMBER: CIB007898)

About BNP Paribas Group:
BNP Paribas is a top-ranking bank in Europe with an international profile. It operates in 71 countries and has almost 199 000 employees. The Group ranks highly in its three core areas of activity: Domestic Markets and International Financial Services (whose retail banking networks and financial services are grouped together under Retail Banking & Services) and Corporate & Institutional Banking, centred on corporate and institutional clients. The Group helps all of its clients (retail, associations, businesses, SMEs, large corporates and institutional) to implement their projects by providing them with services in financing, investment, savings and protection. In its Corporate & Institutional Banking and International Financial Services activities, BNP Paribas enjoys leading positions in Europe, a strong presence in the Americas and has a solid and fast-growing network in the Asia/Pacific region.

About BNP Paribas India Solutions:
Established in 2005, BNP Paribas India Solutions is a wholly owned subsidiary of BNP Paribas SA, a leading bank in Europe with an international reach. With delivery centers located in Bengaluru, Chennai and Mumbai, we are a 24x7 global delivery center. India Solutions services three business lines: Corporate and Institutional Banking, Investment Solutions and Retail Banking for BNP Paribas across the Group. Driving innovation and growth, we are harnessing the potential of over 6000 employees, to provide support and develop best-in-class solutions.

About Businessline/Function:
CIB Security & IT Risk provides information security services for the BNP Paribas Group. The IT Security Professional role is based in Mumbai and will work as part of a global team covering security risks and associated activities in multiple locations across EMEA, AMER & APAC.
- _

Job Title:
Information Security Professional

Date:
Department:
CIB Security & IT Risk

**Location**:
Mumbai

Business Line / Function:
CIB Security & IT Risks

Reports to:

- (Direct)_

Grade:
(if applicable)
- (Functional)_

Number of Direct Reports:
Directorship / Registration:
NA

Position Purpose

The purpose of the position is to help with the information security topics mentioned in the direct responsibilities.

**Responsibilities**

**Direct Responsibilities**
- Follow issues detected and supporting elaboration of action plan and determining the right criticality of vulnerabilities/non-compliances.
- Log/Track ticketing in a dedicated tool (Jira based) and follow-up with different stakeholders.
- Support regular preparation of OpCos with B-CISOs.
- Monitoring & Reporting (to support dashboard to senior management on a monthly basis).
- Strong authentication Implementation follow-up, advising on the processes involved.
- Support to audit and internal control (internal and external e.g. IG mission, OPC...).
- Risk re-qualification (residual risk) and support to Risk Acceptance and Waiver management.
- Challenge the results and ensure remediation options are appropriate and implemented in a timely manner.
- Provide expertise on discovered vulnerabilities and to mediate / arbitrate disputes between developers and security testing teams.
- Engage with organization wide risk and control groups, including internal audit and territory control teams.
- Work with Technology stakeholders (including Production Support and Development teams) to identify the IT risks affecting the organization and formulating appropriate remediation strategies based on full understanding of business exposure and compensating controls.
- Work with Technology stakeholders (including Production Support and Development teams) to ensure that remediation identified during security controls are fully understood and implemented.

***

**Contributing Responsibilities**
- Monitoring and oversight of existing IT risks, working collaboratively with stakeholders in ensuring plans are managed within timescales and escalating where appropriate.
- Managing relationships with Business and IT teams, chairing periodic meetings and being a point of contact for escalating to wider team members.
- Assistance with drafting of risk acceptance statements and coordinating sign-off from business and IT stakeholders.

**Technical & Behavioral Competencies**
- Good understanding of Information Security concepts and strategies.
- Knowledge of Secure Development methodologies and frameworks.
- Knowledge of OWASP, SANS standards.
- Experience in Process Improvement, Controls Enhancement and Reporting.
- Excellent Inter personal and presentation skills
- Strong in verbal and written communication
- Ability to liaise with cross-functional stakeholders globally
- Must be flexible, independent, self-motivated
- Good analytical skills

**Specific Qualifications **(if required)
- CEH, SSCP, OSCP certified.
- Technical Graduate (Computer Science) Preferable.

**Skills Referential**

Behavioural Skills: (Plea



  • Mumbai, India BNP Paribas Full time

    INFORMATION SECURITY PROFESSIONAL (JOB NUMBER: CIB006565) **About BNP Paribas Group**: - BNP Paribas is a top-ranking bank in Europe with an international profile. It operates in 71 countries and has almost 199 000 employees. The Group ranks highly in its three core areas of activity: Domestic Markets and International Financial Services (whose retail...


  • Mumbai, India BNP Paribas Full time

    **About BNP Paribas Group**: BNP Paribas is a top-ranking bank in Europe with an international profile. It operates in 71 countries and has almost 199 000 employees. The Group ranks highly in its three core areas of activity: Domestic Markets and International Financial Services (whose retail banking networks and financial services are grouped together under...


  • Mumbai, India ISS | Institutional Shareholder Services Full time

    Let’s be #BrilliantTogether Overview This role is responsible for supporting the information security agenda for ISS. The role’s primary focus is protecting the Firm’s information security interests, leveraging ISS’ security tools and applications with a secondary focus on Information Security audit and compliance. As part of the Information...


  • mumbai, India ISS | Institutional Shareholder Services Full time

    Let’s be #BrilliantTogether Overview This role is responsible for supporting the information security agenda for ISS. The role’s primary focus is protecting the Firm’s information security interests, leveraging ISS’ security tools and applications with a secondary focus on Information Security audit and compliance. As part of the Information...


  • Mumbai, Maharashtra, India BookMyShow Full time

    **Your Role**: BookMyShow is looking for a skilled information security analyst to be part of our InfoSec team. As information security engineer, you will be responsible for monitoring, fixing the security issues, interacting with different teams regarding security issues, and documenting security incidents. 1. Conduct Vulnerability Assessments, Penetration...


  • mumbai, India VISTRA Full time

    It’s never been a more exciting time to join Vistra.At Vistra our purpose is progress. We believe that our clients have the power to change the world and to do great things for global progress, and we exist to remove the friction that comes from the complexity of global business – to help our clients achieve progress without friction.But progress only...


  • Mumbai, India Information Security Media Group Full time

    Responsibilities include and not limited to:- Gathers and analyzes information to identify new markets and customers, demand for products and services, and efficacy of existing marketing campaigns and strategies.- Maintains knowledge of trends and developments in the market; identifies needs for new products and services and makes recommendations to...


  • Mumbai, India VISTRA Full time

    It’s never been a more exciting time to join Vistra.At Vistra our purpose is progress. We believe that our clients have the power to change the world and to do great things for global progress, and we exist to remove the friction that comes from the complexity of global business – to help our clients achieve progress without friction.But progress only...


  • Mumbai, Maharashtra, India Percipere Full time

    **Job Title**:Information Security Convenor **Department**: Information Security **Location**: Mumbai **Requirement**: - Understanding and atleast 2-3 years experience in the Information Security space - Certified as Information Security Implementer will be an added advantage **Job Description-** - You will be responsible for assisting and driving the...


  • Mumbai, India VISTRA Full time

    It’s never been a more exciting time to join Vistra. At Vistra our purpose is progress. We believe that our clients have the power to change the world and to do great things for global progress, and we exist to remove the friction that comes from the complexity of global business – to help our clients achieve progress without friction.But progress only...


  • Mumbai, India VISTRA Full time

    It’s never been a more exciting time to join Vistra. At Vistra our purpose is progress. We believe that our clients have the power to change the world and to do great things for global progress, and we exist to remove the friction that comes from the complexity of global business – to help our clients achieve progress without friction.But progress only...


  • mumbai, India VISTRA Full time

    It’s never been a more exciting time to join Vistra. At Vistra our purpose is progress. We believe that our clients have the power to change the world and to do great things for global progress, and we exist to remove the friction that comes from the complexity of global business – to help our clients achieve progress without friction. But progress...


  • Mumbai, India Antal International Full time

    Job DescriptionZUNO is a new age digital native organization. It aims to transform the insurance landscape by bringing innovative digital solutions and services for customers to create the simplest, the most convenient and hassle-free experiences. Below are the key responsibilities of the profile:· Information security professional with an experience of 5+...


  • mumbai, India Antal International Full time

    Job Description ZUNO is a new age digital native organization. It aims to transform the insurance landscape by bringing innovative digital solutions and services for customers to create the simplest, the most convenient and hassle-free experiences. Below are the key responsibilities of the profile: · Information security professional with an experience...


  • Pune District, Maharashtra, India People Connect Solutions Full time

    **Location**: Mumbai/Pune/Bangalore **Shift Timings**:2 PM to 11 PM **JOB DESCRIPTION**: - This position will give an opportunity to work for Information Security Governance on information systems, processes and technologies within the organization. - This is a global role engaging stakeholders (at all levels) across geographies like India, Philippines...


  • Powai, Mumbai, Maharashtra, India CRISIL Full time

    **Role / Designation**: Manager - Information Security Governance, Risk & Compliance Job Level: 12A/13A Job location: Mumbai Employment type: On-Roll Reporting Manager: Chief Information Security Officer Accountabilities: 1. Establishing and maintaining Information security program conforming to ISO/IEC 27001:2015 for uplifting the cyber resilience and...


  • mumbai, India Talentxo Full time

    AboutCompany: Ourclient is a leading technology platform established by a renownedgroup. Their integrated platform aims to revolutionize India byenhancing transparency trust and business efficiency. Within theirplatform they host a range of services including a digitalmarketplace tailored for MSMEs looking to expand their operations.By leveraging their...


  • Mumbai, Maharashtra, India NTT Full time

    NTT is a leading global IT solutions and services organisation that brings together people, data and things to create a better and more sustainable future.In today's 'iNTTerconnected' world, connections matter more now than ever. By bringing together talented people, world-class technology partners and emerging innovators, we help our clients solve some of...


  • Sion, Mumbai, Maharashtra, India Anzen Technologies Pvt Ltd Full time

    We are looking for in-house trainers with experience in below areas **:Ethical Hacking and Penetration testing ** Digital Forensics Incident Response ( DFIR ), Incident Handling and Response, Computer Hacking & Forensic Investigations, SOC / IR **GRC - ISO 27001 ** Security Solutions - Firewalls, Proxy, Active Directory, IPS / IDS, Threat Modelling, Attack...


  • Mumbai, India Piramal Group Full time

    Business: PPL Central Partner FunctionsDepartment: ITLocation: Kurla, MumbaiTravel: ModerateJob Overview:Manage Information Security and Cyber security compliance for Piramal Pharma Ltd. Group companiesKey Stakeholders: InternalPiramal Pharma Business (PPS, PCC, CPD) CIO’sCorporate Infrastructure TeamKey Stakeholders: ExternalConsultantsReporting...