Enterprise Cyber Advisor

4 weeks ago


India Ford Motor Company Full time

Information Security Policy and risk-based consultation for Applications, Infrastructure and Sites

Provide consultation to IT and Business Teams on secure development & implementation of Information Systems

Provide security guidance on emerging technologies (IoT, BlockChain etc.)

Control assessment for cloud engagements & Offsite development centers

Working with Information Security Policy team on Process improvements

Conduct cyber security trainings and awareness sessions

Control assessment of Outside Service Providers (Suppliers of IT services)

Facilitate threat modelling

Flexibility to work in shifts

2+ years of Security and Controls, Application development, Application/Infrastructure Management or equivalent IT experience.

Recommended Functional Skills:

- Knowledge of Cyber Security Framework and Industry Standards (NIST CSF, ISO27001, etc.), IT Risk Assessment, Threat Modeling, Control gap management
- Knowledge of Application Development Lifecycle

Information Security Policy and risk-based consultation for Applications, Infrastructure and Sites

Provide consultation to IT and Business Teams on secure development & implementation of Information Systems

Provide security guidance on emerging technologies (IoT, BlockChain etc.)

Control assessment for cloud engagements & Offsite development centers

Working with Information Security Policy team on Process improvements

Conduct cyber security trainings and awareness sessions

Control assessment of Outside Service Providers (Suppliers of IT services)

Facilitate threat modelling

Flexibility to work in shifts



  • India Ford Motor Company Full time

    Information Security Policy and risk-based consultation for Applications, Infrastructure and SitesProvide consultation to IT and Business Teams on secure development & implementation of Information SystemsProvide security guidance on emerging technologies (IoT, BlockChain etc.)Control assessment for cloud engagements & Offsite development centersWorking with...

  • Cyber Risk Advisor

    2 weeks ago


    India Sophos Full time

    **About Us** **Role Summary** - As a Cyber Risk Advisor I, you will work proactively in assessing and prescribing remediation actions relating to cyber risk exposures within Sophos customers’ environments. Chief among your responsibilities will be conducting comprehensive vulnerability assessments, threat landscape analysis, and developing risk-based...

  • Cyber Risk Advisor

    2 weeks ago


    India Sophos Full time

    About UsRole Summary As a Cyber Risk Advisor I, you will work proactively in assessing and prescribing remediation actions relating to cyber risk exposures within Sophos customers' environments. Chief among your responsibilities will be conducting comprehensive vulnerability assessments, threat landscape analysis, and developing riskbased remediation plans...

  • Cyber Risk Advisor

    4 weeks ago


    india Sophos Full time

    Role Summary As a Cyber Risk Advisor I, you will work proactively in assessing and prescribing remediation actions relating to cyber risk exposures within Sophos customers’ environments. Chief among your responsibilities will be conducting comprehensive vulnerability assessments, threat landscape analysis, and developing risk-based remediation...

  • Cyber Risk Advisor

    1 month ago


    india Sophos Full time

    Role Summary As a Cyber Risk Advisor I, you will work proactively in assessing and prescribing remediation actions relating to cyber risk exposures within Sophos customers’ environments. Chief among your responsibilities will be conducting comprehensive vulnerability assessments, threat landscape analysis, and developing risk-based remediation...

  • Cyber Risk Advisor

    2 weeks ago


    India Sophos Full time

    Role Summary As a Cyber Risk Advisor I, you will work proactively in assessing and prescribing remediation actions relating to cyber risk exposures within Sophos customers' environments. Chief among your responsibilities will be conducting comprehensive vulnerability assessments, threat landscape analysis, and developing risk-based remediation plans with...


  • India Tri-Force Consulting Services, Inc. Full time

    Job Description Title : Cyber Security Analyst Location : Harrisburg, Pennsylvania 17103 Client: The Pennsylvania Department of Transportation (PennDOT) Note: This position is fully remote; however, the individual will need to come onsite to The Server Farm at the manager's request. The client would prefer candidates local to the Harrisburg, PA Area Job...

  • Bdm- Cyber Security

    3 weeks ago


    India Futurism Full time

    ID: 412 | 10-20 yrs | India | careersJob Title: BDM International sales Experience: 10+ years **Essential Duties & Responsibilities** - Should have 10+ years of experience in responding to medium to large RFP/RFIs. - Responsible for new Business generation via prospecting, qualifying, selling and closing services solutions and products. - Manage client...

  • Bdm- Cyber Security

    2 weeks ago


    India Futurism Full time

    ID: 412 | 10-20 yrs | India | careersJob Title: BDM International salesExperience: 10+ yearsEssential Duties & Responsibilities Should have 10+ years of experience in responding to medium to large RFP/RFIs. Responsible for new Business generation via prospecting, qualifying, selling and closing services solutions and products. Manage client relationship...


  • India Intuitive.Cloud Full time

    About us:Intuitive.Cloud is one of the fastest-growing (INC 5000, CRN) Cloud & SDx solution and services companies supporting enterprise customers on a global scale. Intuitive is an "Engineering Company" delivering measurable value and key business outcomes.Intuitive Superpowers:- DataOps & AI/ML- Cloud Native, AppSecOps, DevSecOps- Cloud Migration &...


  • india Intuitive.Cloud Full time

    About us: Intuitive.Cloud is one of the fastest-growing (INC 5000, CRN) Cloud & SDx solution and services companies supporting enterprise customers on a global scale. Intuitive is an "Engineering Company" delivering measurable value and key business outcomes. Intuitive Superpowers: - DataOps & AI/ML - Cloud Native, AppSecOps, DevSecOps - Cloud Migration &...


  • India Intuitive Full time

    About us: Intuitive.Cloud is one of the fastest-growing (INC 5000, CRN) Cloud & SDx solution and services companies supporting enterprise customers on a global scale.Intuitive is an "Engineering Company" delivering measurable value and key business outcomes.Intuitive Superpowers:Data Ops & AI/ML Cloud Native, App Sec Ops, Dev Sec Ops Cloud Migration &...


  • India Intuitive.Cloud Full time

    About us:Intuitive.Cloud is one of the fastest-growing (INC 5000, CRN) Cloud & SDx solution and services companies supporting enterprise customers on a global scale. Intuitive is an "Engineering Company" delivering measurable value and key business outcomes.Intuitive Superpowers:- DataOps & AI/ML- Cloud Native, AppSecOps, DevSecOps- Cloud Migration &...


  • India Intuitive.Cloud Full time

    About us: Intuitive.Cloud is one of the fastest-growing (INC 5000, CRN) Cloud & SDx solution and services companies supporting enterprise customers on a global scale. Intuitive is an "Engineering Company" delivering measurable value and key business outcomes. Intuitive Superpowers: - DataOps & AI/ML - Cloud Native, AppSecOps, DevSecOps - Cloud Migration &...


  • India CONMED Corporation Full time

    The Cyber Security Engineer is responsible for understanding security tooling platforms, appropriate configuration & deployment of respective tools to ensure detection, prevention, and response capabilities to the organization. The Cyber Engineer is also responsible to ensure CONMED continues to remain compliant with GDPR, CCPA, HIPAA, and SOX (along with...


  • india CONMED Corporation Full time

    The Cyber Security Engineer is responsible for understanding security tooling platforms, appropriate configuration & deployment of respective tools to ensure detection, prevention, and response capabilities to the organization. The Cyber Engineer is also responsible to ensure CONMED continues to remain compliant with GDPR, CCPA, HIPAA, and SOX (along with...


  • india STAFIDE Full time

    Job Description About us: Stafide is the premier destination for tech talent consulting, providing comprehensive employment services throughout Europe. Our mission is straightforward: to effortlessly connect job seekers with employers, focusing on the rapidly changing technology sector. Boasting unparalleled expertise and a steadfast commitment, we...

  • TAS2 A4 SC3

    1 month ago


    india Novalink Solutions LLC Full time

    Job Description This candidate serves as a Cyber Security Analyst within the Information Security Office of Pennsylvania’s Infrastructure and Economic Development IT Delivery Center (IED DC) which includes the Department of Transportation (PennDOT), PA Emergency Management Agency (PEMA) and the Department of Community and Economic Development...


  • india Novalink Solutions LLC Full time

    Job Description DNR IT Information and Data Security section is looking for a Security Analyst II for ourContinuous Diagnostics and Mitigation (CDM) Program with a strong focus onidentifying cybersecurity vulnerabilities on an ongoing basis, supporting automatedassessment methods and monitoring of implemented security controls.Responsibilities:Provide...


  • India CryptoMize Full time

    Responsibilities END --> Our Principles These are some of the principles that we strongly believe in, preach and actually follow as well. Commitments We clearly commit what we can do, by when can we do it and how we would do it, And then we do it. Confidentiality We are extremely paranoid about protecting the confidentiality of what we...