
Information Security Leader
2 weeks ago
We are seeking a seasoned cybersecurity expert to lead our daily operations of Symantec DLP platforms across endpoints, network, and cloud for all global regions. The ideal candidate will have 10-14 years of experience in cybersecurity or information protection and a strong understanding of data classification, regulatory compliance, and data protection best practices.
In this role, you will be responsible for monitoring, triaging, and investigating DLP incidents, ensuring timely response and resolution. You will also manage and fine-tune policies, rules, and thresholds to reduce false positives and improve detection accuracy. Additionally, you will coordinate with SOC, Legal, HR, and Business units on incident management and escalation.
The successful candidate will have experience working with endpoints, email security gateways, and cloud DLP modules. They will also have strong analytical and investigative capabilities, as well as excellent communication and stakeholder management skills. A certification in Symantec or Forcepoint DLP would be an asset.
As a Senior Information Security Specialist - Data Loss Prevention, you will play a key role in maintaining integration with SIEM tools and ticketing systems for streamlined alerting and response. You will generate regular reports, dashboards, and metrics to track performance and risk indicators. Collaborating with data classification and compliance teams to align DLP policies with business context is also essential.
Required Skills and Qualifications:- 10-14 years of experience in cybersecurity or information protection
- 5+ years managing Symantec DLP in an enterprise environment
- Experience with cloud security (e.g., Microsoft 365, Azure Information Protection) and Forcepoint DLP is a plus
- Strong hands-on experience in Symantec DLP (policy design, administration, incident handling)
- Deep understanding of data classification, regulatory compliance (e.g., GDPR, SEBI, PCI-DSS, CCPA etc.), and data protection best practices
- Familiarity with integration of DLP systems into SIEM, SOAR, and case management tools
- Experience working with endpoints, email security gateways, and cloud DLP modules
- Strong analytical and investigative capabilities
- Ability to develop risk narratives, executive summaries, and incident reports
- Excellent communication and stakeholder management skills
- Symantec and Forcepoint DLP Certification
- Microsoft Certified: Information Protection Administrator Associate (SC-400)
- Data Privacy or Security Certifications: CIPP/E, CIPT, CDPSE, CISSP will be a bonus
- Azure Security / Microsoft 365 Security certifications
-
Chief Information Security Officer
2 weeks ago
Gandhinagar, Gujarat, India beBeeCybersecurity Full time ₹ 1,80,00,000 - ₹ 2,30,00,000Information Security Leadership RoleThe CISO is responsible for protecting systems, data, and applications while aligning security initiatives with business goals.Main ResponsibilitiesDevelop and drive the organization's information security vision, strategy, and roadmap.Provide executive-level guidance on risk management, compliance, and emerging...
-
Chief Information Security Architect
7 days ago
Gandhinagar, Gujarat, India beBeeInformation Full time ₹ 1,50,00,000 - ₹ 2,00,00,000Job OverviewWe are seeking an experienced Information Security Strategist to lead our organization's security initiatives.Key Responsibilities:Develop and implement comprehensive information security strategies, policies, standards, and procedures aligned with industry best practices and regulatory standards while working directly with senior leadership.Lead...
-
Information Security Assurance Expert
2 weeks ago
Gandhinagar, Gujarat, India beBeeCyberSecurity Full time ₹ 15,00,000 - ₹ 25,00,000Job Overview:A detail-oriented Cyber Security Specialist with experience in auditing, risk assessment, and compliance will be responsible for planning, executing, and reporting Information Security Management System (ISMS) audits in accordance with ISO/IEC 27001 standards.Key Responsibilities:Plan, lead, and conduct ISMS audits for clients to evaluate...
-
Senior Information Security Auditor
1 week ago
Gandhinagar, Gujarat, India beBeeCertifications Full time ₹ 1,50,00,000 - ₹ 2,00,00,000Information Security Audit Lead">About the Role:Lead information security audits to identify and address potential risks.Collaborate with clients to resolve audit findings and ensure timely implementation of corrective actions.Develop and implement effective risk management strategies to maintain 100% certification success rate on ISMS...
-
Chief Information Security Officer
2 weeks ago
Gandhinagar, Gujarat, India beBeeSecurity Full time ₹ 15,00,000 - ₹ 30,00,000Lead Security SpecialistJob Overview:The Lead Security Specialist will oversee the management of security solutions, coordinate incident response efforts, and facilitate swift remediation strategies.Key Responsibilities:Incident Response:Provide timely and effective security incident response within a 24x7 operational environment.Threat and Vulnerability...
-
Chief Information Security Officer
1 week ago
Gandhinagar, Gujarat, India beBeeSecurity Full time ₹ 20,00,000 - ₹ 25,00,000About the PositionWe seek an experienced security professional to perform duties related to compliance certifications, continuous monitoring of controls, and operational security administration.The ideal candidate will have a strong background in information security and a proven track record of ensuring compliance with regulatory requirements.Key...
-
SAP Information Security Specialist
2 weeks ago
Gandhinagar, Gujarat, India beBeeSecurity Full time ₹ 2,00,00,000 - ₹ 2,50,00,000About this role Avoidance of security risks is crucial for any organisation. As a key contributor, your role will be pivotal in maintaining the highest standards of information security across various SAP environments. The position requires an individual with extensive experience and expertise in designing, configuring, and maintaining SAP security roles,...
-
Chief Information Security Officer
1 week ago
Gandhinagar, Gujarat, India beBeeSecurity Full time ₹ 1,50,00,000 - ₹ 2,50,00,000Key Security RoleWe are seeking a skilled and experienced information security professional to strengthen the security posture of our high-frequency trading infrastructure.Responsibilities:Manage system audits, IT compliance audits, vulnerability assessments, and compliance audits in line with regulatory and internal requirements.Plan, execute, and document...
-
Chief Information Security Architect
2 weeks ago
Gandhinagar, Gujarat, India beBeeNetworkSecurity Full time ₹ 15,00,000 - ₹ 20,00,000Job Overview:We are seeking a highly skilled Network Security Specialist to design, build, and manage the security infrastructure of our IT systems. The ideal candidate will have 3-6 years of experience in managing Palo Alto Firewall and Panorama.Key Responsibilities:Develop and implement effective security strategies to safeguard IT systemsInstall and...
-
Senior Information Security Manager
2 weeks ago
Gandhinagar, Gujarat, India beBeeCompliance Full time ₹ 1,00,00,000 - ₹ 2,00,00,000Job Title: Compliance Expert (ISMS / ISO 27001 / IT Audit)Experience: 2+ YearsLocation: MumbaiEmployment Type: Full-timeJob Description:We are seeking a highly skilled and detail-oriented Compliance Expert with over 2 years of experience in Information Security Management Systems (ISMS), ISO 27001 implementation/audits, and IT audits. The ideal candidate...