Associate Information Security Consultant

2 weeks ago


India Paramount Computer Systems Full time
Job Description

Job Description:

1. The Associate Infosec Consultant is responsible for supporting the development, implementation, and management of Information Security Management Systems (ISMS), UAE ISR, BCMS, Statutory requirements and GRC frameworks for client organizations.

2. This role involves conducting risk assessments, ensuring compliance with industry standards, and providing recommendations to enhance governance, risk, and compliance posture. The ideal candidate will have a foundational understanding of GRC principles, strong analytical skills, and the ability to collaborate effectively with cross-functional teams.

3. Strong understanding of GRC frameworks and ISMS principles.

4. Hands on experience with ISO 27001 and other relevant standards and regulations.

5. Strong analytical and problem-solving skills, with attention to detail. Excellent written and verbal communication skills

Job Specification:

1. Assist in the design, implementation, and maintenance of ISMS frameworks in accordance with ISO 27001 and other relevant standards.

2. Support the development of information security policies, procedures, and documentation to ensure compliance with industry best practices.

3. Collaborate with clients to understand their security requirements and tailor ISMS solutions to meet their needs.

4. Conduct risk assessments to identify vulnerabilities and threats to client information assets.

5. Support clients in achieving compliance with regulatory requirements and industry standards (e.g., ISO 27001:2022, ISO 22301:2019, ISO 20000:2018, SWIFT CSP,NIST CSF, NIST 800-53, PCI-DSS v4.0.1).

6. Assist in conducting compliance audits and assessments, preparing reports, and recommending corrective actions.

7. Support client meetings and presentations, providing insights and recommendations for improving governance, risk, and compliance.

8. Stay current with the latest developments in GRC, ISMS, and information security trends.

9. Guide the team members on the Technical and Information Security requirements.

10. The consultant will be travelling to GCC Countries for Onsite Project Execution.

Relevant Experience:

1. Bachelors degree in information technology, Computer Science, Cybersecurity, Business Administration, or a related field.

2. ISO 27001:2022 Lead Implementer/Lead Auditor Certification or equivalent certifications.

  • India Paramount Computer Systems Full time

    Job Description:1. The Associate Infosec Consultant is responsible for supporting the development, implementation, and management of Information Security Management Systems (ISMS), UAE ISR, BCMS, Statutory requirements and GRC frameworks for client organizations.2. This role involves conducting risk assessments, ensuring compliance with industry standards,...


  • India Paramount Computer Systems Full time

    Job Description:1. The Associate Infosec Consultant is responsible for supporting the development, implementation, and management of Information Security Management Systems (ISMS), UAE ISR, BCMS, Statutory requirements and GRC frameworks for client organizations.2. This role involves conducting risk assessments, ensuring compliance with industry standards,...

  • Security Researcher

    4 weeks ago


    India Altered Security Full time

    We are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of expertsAltered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments. It has offices in India and Singapore.We are experts in information security training, cyber ranges, online labs and security...


  • India MAX Security Full time

    Company Profile:Max is Global Risk Management organization based out in Tel Aviv, Israel and its APAC HQ is based out of Mumbai. Led by veterans from Israeli Military Special Forces, Intelligence, Cyber and Secret Services we operate in 160 countries across the globe. We have capabilities in every continent across the world and carry the experience of 25 +...


  • India MAX Security Full time

    Company Profile: Max is Global Risk Management organization based out in Tel Aviv, Israel and its APAC HQ is based out of Mumbai.Led by veterans from Israeli Military Special Forces, Intelligence, Cyber and Secret Services we operate in 160 countries across the globe.We have capabilities in every continent across the world and carry the experience of 25 +...


  • India 2070 Health Full time

    Please note this role is not for 2070 Health Decimal Health is a boutique digital health innovation consultancy and venture studio We are a clinician-led company with over two decades of experience in digital health As consultants we craft bespoke strategies for clients in the healthcare sector and as a studio we spine out companies - from research...


  • India MAX Security Full time

    Company Profile:MAX is Global Risk Management organization based out in Tel Aviv, Israel and its APAC HQ is based out of Mumbai. Led by veterans from Israeli Military Special Forces, Intelligence, Cyber and Secret Services we operate in 160 countries across the globe. We have capabilities in every continent across the world and carry the experience of 25 +...


  • India beBeeInformation Full time ₹ 6,00,000 - ₹ 15,00,000

    Job Title: Information Security ProfessionalKey Responsibilities:Monitor and analyze security events and incidents using various security tools, including Checkpoint EDPR (Endpoint Detection, Prevention and Response) tool, Data Leakage Prevention (DLP) security events monitoring and response, and other security monitoring platforms.Analyze security alerts...


  • India MAX Security Full time

    Company Profile:Max is Global Risk Management organization based out in Tel Aviv, Israel and its APAC HQ is based out of Mumbai. Led by veterans from Israeli Military Special Forces, Intelligence, Cyber and Secret Services we operate in 160 countries across the globe. We have capabilities in every continent across the world and carry the experience of 25 +...


  • India TriOptus Full time

    Job Title: AVP – Information Security Governance, Risk and Compliance (IS GRC)Department: Information Security Group (ISG)Reporting To: Head – Information Security GRCJob Location: REMOTEDuration: 1 year,CONTRACTJob Purpose:The AVP – IS Governance, Risk and Compliance (IS GRC) is responsible for developing, managing, and executing Mashreq Bank's...