Manager - Information Security Risk Management (VAPT)
2 weeks ago
Key ResponsibilitiesProvide innovation within the context of the Vulnerability and Penetration Testing (VAPT) program in relation to both process and technology.Design, implement, and support VAPT solutions identified as necessary for the protection of organization’s assets.Serve as a Subject Matter Expert (SME) for the VAPT function.Serve as the system owner for common VAPT toolsets, platforms, and processes.Assess the sufficiency of policies, standards and procedures relative to VAPT best practices. Author standards and procedures designed to continually improve security posture.Perform authorized attack surface reviews and penetration tests against specific targets at the direction of the CISOProvide input into security risk assessments by leveraging specialized knowledge.Work with DevSecOps team for continuous analysis and improvement.Report compliance failures to management for immediate remediation.Mentor junior members of the VAPT group and provide constructive consultation to other peer groups such as IT Development.Assisting the Chief Information Security Officer in the fulfilment of responsibilities
Measures of SuccessEnsure quality and timely VAPT execution in line with industry best practicesCompliance to regulatory obligationsImproving operational efficiency and knowledge within the IS team
Key Competencies / Skills RequiredVAPT, Configuration Reviews, Network Architecture reviews, Ethical Hacking
Desired qualification and experienceGraduate/Post Graduate degree in Information management and security (pref. B. Tech/M.Tech/MS)5+ years of professional experience in information security with a focus on vulnerability assessment and penetration testing.Extensive experience with common automated VAPT tools such as Nessus, Appscan, Burp Suite, Nipper etc. Proficiency with other common attack tools and frameworks such as Wireshark, Kali, and Metasploit, etc.Ability to validate the presence of identified vulnerabilities with accuracy.Must have the ability to perform targeted penetration tests without use of automated tools.Capable of providing assistance with the preparation of internal training materials and documentation.Passionate in the practice and pursuit of VAPT excellenceKnowledge of cloud technologies and cloud hosting (nice to have)Relevant certifications CEH, ECSA, OSCP, OSCE is an added advantageStrong Communication skills
-
Gurgaon, India Max Life Insurance Company Limited Full timeJob SummaryThe successful applicant will be responsible for assessing the security posture of existing and proposed systems, platforms, and processes to protect and continually improve the confidentiality, integrity, and availability of information systems in accordance with the MLI’s businessobjectives, regulatory requirements, and strategic goals.Key...
-
gurgaon, India Max Life Insurance Company Limited Full timeJob Summary The successful applicant will be responsible for assessing the security posture of existing and proposed systems, platforms, and processes to protect and continually improve the confidentiality, integrity, and availability of information systems in accordance with the MLI’s business objectives, regulatory requirements, and strategic...
-
Gurgaon, India Max Life Insurance Company Limited Full timeJob Summary The successful applicant will be responsible for assessing the security posture of existing and proposed systems, platforms, and processes to protect and continually improve the confidentiality, integrity, and availability of information systems in accordance with the MLI’s business objectives, regulatory requirements, and strategic goals....
-
gurgaon, India Max Life Insurance Company Limited Full timeJob Summary The successful applicant will be responsible for assessing the security posture of existing and proposed systems, platforms, and processes to protect and continually improve the confidentiality, integrity, and availability of information systems in accordance with the MLI’s business objectives, regulatory requirements, and strategic goals. Key...
-
gurgaon, India Max Life Insurance Company Limited Full timeJob SummaryThe successful applicant will be responsible for assessing the security posture of existing and proposed systems, platforms, and processes to protect and continually improve the confidentiality, integrity, and availability of information systems in accordance with the MLI’s businessobjectives, regulatory requirements, and strategic goals.Key...
-
Gurgaon, India Max Life Insurance Company Limited Full timeJob SummaryThe successful applicant will be responsible for assessing the security posture of existing and proposed systems, platforms, and processes to protect and continually improve the confidentiality, integrity, and availability of information systems in accordance with the MLI’s businessobjectives, regulatory requirements, and strategic goals.Key...
-
(3 Days Left) Manager
2 weeks ago
Gurgaon, India Max Life Insurance Company Limited Full timeJob SummaryThe successful applicant will be responsible for assessing the security posture of existing and proposed systems, platforms, and processes to protect and continually improve the confidentiality, integrity, and availability of information systems in accordance with the MLI’s businessobjectives, regulatory requirements, and strategic goals.Key...
-
Information Security Risk Manager
3 weeks ago
Gurgaon, Haryana, India Acuity Knowledge Partners Full timeJob TitleLead Engineer, Information SecurityJob SummaryA challenging position within the Acuity Information Security team, reporting to the Director, CISO.About the RoleResponsible for the implementation and maintenance of ISO 27001, conducting internal audits, information security risk management, cyber security, BCMS, and SOC 2 framework implementation and...
-
Information Security Specialist
1 day ago
Gurgaon, Haryana, India myGwork Full timePinkerton, a thriving corporation for over 170 years, is seeking an Information Security Specialist to join our team.We value diversity and are an inclusive employer that seeks candidates with diverse backgrounds, experiences, and perspectives. This role offers a unique opportunity to be part of a stable and future-looking organization.Job Summary:Pinkerton...
-
Information Security Specialist
4 weeks ago
Gurgaon, Haryana, India Artiscien Software Solution Pvt Full timeCyber Security Consultant Job Responsibilities: Artiscien Software Solution Pvt seeks a skilled Cyber Security Consultant to join our team. As a Cyber Security Consultant, you will be responsible for monitoring our Security Operations Center (SOC) and event logs to ensure compliance with security policies. You will also need to stay...
-
VAPT Engineer
4 weeks ago
Gurgaon/Gurugram, India Right Advisors Pvt. Ltd. Full timeExp : 3-6 YearsLocation : Gurgaon(WFO) Profile : VAPT(Vulnerability assessment and Penetration Testing)Qualification : B.Tech/B.Sc/BCAJob Description : We are seeking a highly skilled and motivated Vulnerability Assessment and Penetration Testing (VAPT) Specialist to join our dynamic cybersecurity team. The ideal candidate will be responsible for...
-
VAPT Engineer
2 months ago
Gurgaon/Gurugram, IN Right Advisors Pvt. Ltd. Full timeExp : 3-6 YearsLocation : Gurgaon(WFO) Profile : VAPT(Vulnerability assessment and Penetration Testing)Qualification : B.Tech/B.Sc/BCAJob Description :We are seeking a highly skilled and motivated Vulnerability Assessment and Penetration Testing (VAPT) Specialist to join our dynamic cybersecurity team. The ideal candidate will be responsible for identifying...
-
Information Security Risk Management Specialist
4 weeks ago
Gurgaon, Haryana, India Ankura Consulting Group, LLC Full time**Job Title:** Information Security Risk Management SpecialistAbout the Role:We are seeking an experienced Information Security Risk Management Specialist to join our team at Ankura Consulting Group. As an Information Security Risk Management Specialist, you will be responsible for executing IT security risk assessments using industry standards and...
-
Information Security Risk Management Specialist
1 month ago
Gurgaon, Haryana, India Ankura Consulting Group, LLC Full timeJob Title: Information Security Risk Management SpecialistAt Ankura Consulting Group, LLC, we are seeking an experienced Information Security Risk Management Specialist to join our team. The ideal candidate will have a strong background in information security risk management, with expertise in executing IT security risk assessments using industry standards...
-
gurgaon, India Aviva India Full timePurpose: The jobholder is responsible for articulating and reporting the risk profile of the Company from an information and cyber security perspective through ongoing reviews, assessments, checks and challenges, providing assurance on enforcement of the IS/CS policies that Company is using to protect the information assets, provide specialist support to...
-
gurgaon, India Aviva India Full timePurpose:The jobholder is responsible for articulating and reporting the risk profile of the Company from an information and cyber security perspective through ongoing reviews, assessments, checks and challenges, providing assurance on enforcement of the IS/CS policies that Company is using to protect the information assets, provide specialist support to...
-
Gurgaon, India Aviva India Full timePurpose:The jobholder is responsible for articulating and reporting the risk profile of the Company from an information and cyber security perspective through ongoing reviews, assessments, checks and challenges, providing assurance on enforcement of the IS/CS policies that Company is using to protect the information assets, provide specialist support to...
-
gurgaon, India Aviva India Full timePurpose:The jobholder is responsible for articulating and reporting the risk profile of the Company from an information and cyber security perspective through ongoing reviews, assessments, checks and challenges, providing assurance on enforcement of the IS/CS policies that Company is using to protect the information assets, provide specialist support to...
-
Gurgaon, India Aviva India Full timePurpose:The jobholder is responsible for articulating and reporting the risk profile of the Company from an information and cyber security perspective through ongoing reviews, assessments, checks and challenges, providing assurance on enforcement of the IS/CS policies that Company is using to protect the information assets, provide specialist support to...
-
Gurgaon, India Aviva India Full timePurpose:The jobholder is responsible for articulating and reporting the risk profile of the Company from an information and cyber security perspective through ongoing reviews, assessments, checks and challenges, providing assurance on enforcement of the IS/CS policies that Company is using to protect the information assets, provide specialist support to...