Professional 2 Information Security

2 months ago


Bengaluru, India DXC Technology Full time

Develop & maintain policies and processes for Access Administration, i.e., assigning, changing, resetting, certifying, and disabling User IDs, passwords and/or other access credentials for apps/systems/platforms/endpoints/etc.
- Develop and implement documented Access Administration procedures in accordance with the information security policies and all regulatory requirements identified
- Develop and implement documented procedures to periodically review user access and assist in certifying user access per defined policies.
- Consolidate new & existing platforms/apps/systems into IAM for access management & create access administration procedures
- Add, change, disable, delete, or revoke Account IDs that access operating systems or subsystems using approved access control software as per established security standards within stipulated service levels
- Perform emergency & non-emergency access terminations as requested within stipulated service levels
- Assist and support education & training teams for all new hire training classes with their day1 access needs
- Develop and maintain FAQs and training documents for End Users that assist with system access requirements and procedures
- Support information security assessments, audit and regulatory related activities to produce requested evidence, respond in a timely manner and work to remediate all audit findings related to Access Management activities.
- Perform regular internal Quality Assurance activities per requirements
- Perform weekly termination and transfer reconciliation against all SOX and Applications deemed critical
- Troubleshooting and resolving issues related to user access provisioning systems
- Providing training and support to end-users on IAM systems and related policies and procedures
- Staying current with industry trends and best practices in IAM systems and technology
- Should have strong analytical, communication, and problem-solving skills, as well as a deep understanding of IAM technologies and best practices

**Certifications**
- Good to have IT, Security or IAM Tool specific certifications



  • Bengaluru, India DXC Technology Full time

    This role works with global team to support Cyber Incidents across different regions and help customers to prepare for and respond to Cyber breaches. The role work independently on cases and get engaged with a globally distributed team. **Education & Certifications**: - Bachelor's Degree in Information Security or related discipline. -...


  • Bengaluru, India Siemens Healthineers Full time

    Position Overview for an Information Security Professional The ISEC Coordinator has a very good expertise in Information Security and Data Protection. He or she provides support as well as guidance and advice for the protection of data, systems and the organization for the Business. He or she is also responsible for the ISEC request handling and acts as an...


  • Bengaluru, Karnataka, India DXC Technology Full time

    Develop & maintain policies and processes for Access Administration, i.e., assigning, changing, resetting, certifying, and disabling User IDs, passwords and/or other access credentials for apps/systems/platforms/endpoints/etc. Develop and implement documented Access Administration procedures in accordance with the information security policies and all...


  • Bengaluru, Karnataka, India Siemens Healthineers Full time

    Position Overview for an Information Security ProfessionalThe ISEC Coordinator has a very good expertise in Information Security and Data Protection. He or she provides support as well as guidance and advice for the protection of data, systems and the organization for the Business. He or she is also responsible for the ISEC request handling and acts as an...


  • Bengaluru, India INES EIT Services India P. Ltd [Formerly Hewlett Packard Global Soft India P.Ltd] Full time

    Job Description:Job Description – Vulnerability Management/ App Sec Specialist The VM/App Sec specialist is responsible for the ongoing support and service maturity of the VM program. Must have experience with Qualys/Python developer and running operations and the following within the platform and VM AppSec service.· Vulnerability Management Lifecycle...


  • Bengaluru, India INES EIT Services India P. Ltd [Formerly Hewlett Packard Global Soft India P.Ltd] Full time

    Job Description: Job Description – Vulnerability Management/ App Sec Specialist The VM/App Sec specialist is responsible for the ongoing support and service maturity of the VM program. Must have experience with Qualys/Python developer and running operations and the following within the platform and VM AppSec service. · Vulnerability Management...


  • Bengaluru, Karnataka, India INES EIT Services India P. Ltd [Formerly Hewlett Packard Global Soft India P] Full time

    Job Description: Job Description – Vulnerability Management/ App Sec Specialist The VM/App Sec specialist is responsible for the ongoing support and service maturity of the VM program. Must have experience with Qualys/Python developer and running operations and the following within the platform and VM AppSec service. · Vulnerability Management...


  • Bengaluru, India Philips Full time

    **Job Title**: Information Security Professional **You are responsible to**: - Develop and maintain robust security controls to protect Philips's business from security breaches/ incidents. - Deliver Security demand from the business for security controls. - Ensure operational performance to deliver security controls at optimum cost. - Maintain a good...


  • Bengaluru, Karnataka, India BNP Paribas Full time

    INFORMATION SECURITY PROFESSIONAL (JOB NUMBER: CIB008240) About BNP Paribas India Solutions: Established in 2005, BNP Paribas India Solutions is a wholly owned subsidiary of BNP Paribas SA, European Union’s leading bank with an international reach. With delivery centers located in Bengaluru, Chennai and Mumbai, we are a 24x7 global delivery center. India...


  • Bengaluru, India DXC Technology Full time

    Must be able to read, write and modify Java code and a solid understanding of REST and SOAP API’s - Must have experience in Custom Workflows, Rules, Rule Libraries, Policies, Roles Creation, Reports, and Tasks. - Must have code management experience on GitHub etc. - Should have a good understanding of java development and debugging experience. - Should be...


  • Bengaluru, Karnataka, India DXC Technology Full time

    Must be able to read, write and modify Java code and a solid understanding of REST and SOAP API's Must have experience in Custom Workflows, Rules, Rule Libraries, Policies, Roles Creation, Reports, and Tasks. Must have code management experience on GitHub etc. Should have a good understanding of java development and debugging experience. Should be able to...


  • Bengaluru, Karnataka, India Philips Full time

    **Job Title**: IT Security Professional Philips is a global leader in health technology, committed to improving billions of lives worldwide and striving to make the world healthier and more sustainable through innovation. Driven by the vision of a better tomorrow. But it’s not just what we do, it’s who we are. We are 80,000, wonderfully unique...


  • Bengaluru, India Gainwell Technologies Full time

    SummaryYour role in our missionEssential Job FunctionsDesigns and conducts regular audits of computer systems to determine that they are operating securely and that data is protected from both internal and external attack.Assesses assigned system to determine system security status and ensures adherence to security policy, procedures and standards. Designs...


  • Bengaluru, Karnataka, India Gainwell Technologies Full time

    SummaryYour role in our missionEssential Job FunctionsDesigns and conducts regular audits of computer systems to determine that they are operating securely and that data is protected from both internal and external attack.Assesses assigned system to determine system security status and ensures adherence to security policy, procedures and standards. Designs...


  • Bengaluru, India Gainwell Technologies Full time

    SummaryYour role in our missionEssential Job FunctionsDesigns and conducts regular audits of computer systems to determine that they are operating securely and that data is protected from both internal and external attack.Assesses assigned system to determine system security status and ensures adherence to security policy, procedures and standards. Designs...

  • Information Security

    4 weeks ago


    Bengaluru, India Virtusa Full time

    Information Security - CREQ188808 Description P1,C3,STSQualifications:5+ years of relevant professional work experience in Information Security and Technology Risk ManagementDeep knowledge of compliance, risk management and internal IT control frameworksBroad understanding of information security disciplines with emphasis on vulnerability management, data...


  • Bengaluru, India Alliance University Full time

    Job DescriptionAs the Information Security Manager, you will be responsible for developing, implementing, and managing the organization's information security program. You will work closely with internal stakeholders to identify security risks, establish policies and procedures, and implement controls to mitigate potential threats. Additionally, you will...


  • Bengaluru, Karnataka, India DXC Technology Full time

    Essential Job Functions: Support security assessments and vulnerability analysis, under the guidance of senior team members. Assist in security monitoring and incident response activities. Participate in security awareness and training programs. Collaborate with senior analysts to enhance security controls. Conduct basic security reviews and assessments....


  • Bengaluru, India DXC Technology Full time

    Senior Professional Security Compliance - DRL Ops Manager - JL5

  • Information Security

    1 month ago


    Bengaluru, India Virtusa Full time

    Information Security - CREQ188808 Description P1,C3,STS Qualifications: 5+ years of relevant professional work experience in Information Security and Technology Risk Management Deep knowledge of compliance, risk management and internal IT control frameworks Broad understanding of information security disciplines with emphasis on vulnerability management,...