Information Security

23 hours ago


Chennai, Tamil Nadu, India Redserv Global Solutions Full time ₹ 15,00,000 - ₹ 25,00,000 per year

Location - Remote WFH

Pan India candidates can apply for the above mentioned role.

Responsibilities:

  • Oversee and manage information security operations to protect the organization's information assets.
  • Handle security incident management, including detection, response, and recovery from security breaches.
  • Review and validate security controls to ensure compliance with the organization's security charter.
  • Conduct regular security assessments and audits to identify vulnerabilities and implement corrective actions.
  • Develop and maintain security policies, procedures, and guidelines in alignment with industry best practices.
  • Ensure compliance with ISO 27001 and ISO 27701 standards, and stay updated with the latest security trends and regulations.
  • Collaborate with IT teams to design, implement, and maintain secure network architecture, systems, and applications.
  • Define security standards and baselines for technology stacks
  • Collaborate with cross-functional teams to promote a culture of security awareness and best practices.
  • Provide training and guidance to employees on information security protocols and procedures.
  • Assess the security posture of external vendors, contractors, and third-party partners.

Qualifications:

  • Bachelors degree in information security, Computer Science, or a related field.
  • Proven experience in information security operations and incident management.
  • In-depth knowledge of security controls, risk management, and compliance frameworks.
  • Strong understanding of ISO 27001 and ISO 27701 standards.
  • Good knowledge on Cloud Infrastructure and security
  • Excellent analytical and problem-solving skills.
  • Ability to work independently and as part of a team.
  • Strong communication and interpersonal skills.


  • Chennai, Tamil Nadu, India Deluxe Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    As a Principal Information Security Architect you will utilize your extensive cybersecurity knowledge including threat modeling, risk assessment, and security controls; expertise in secure software architecture design and security governance frameworks; proficiency in programming languages and security assessment tools.Job Functions:Develop and communicate a...


  • Chennai, Tamil Nadu, India SES Full time ₹ 2,50,000 - ₹ 7,50,000 per year

    Information Security AnalystROLE DESCRIPTION SUMMARYSES's Cyber Security Center Teamis focused on improving SES's security posture through security monitoring, vulnerability management, monitoring and analytic tools, and actively seeking out and addressing security concerns. An Information Security Analyst must be aware of the enterprise's security goals,...


  • Chennai, Tamil Nadu, India TVS Credit Services Ltd Full time ₹ 20,00,000 - ₹ 25,00,000 per year

    Information Security AuditorJob Description:Conduct regular risk assessment to identify key IT and Cybersecurity risk areas and ensure those are appropriately covered in the annual IT audit plan.Advanced Networking principles/ software engineering principles/ information security principles, Additional knowledge and domain expertise specific to the job...


  • Chennai, Tamil Nadu, India DDHr Solutions Full time ₹ 9,00,000 - ₹ 12,00,000 per year

    Expertise in ITGC & SOX : - Strong knowledge of IT General Controls (ITGC) and practical experience in ensuring compliance with SOX frameworks. - Hands-on ability to assess, design, and monitor IT controls related to access management, change management, and IT operations.Information Security Operations (GRC) : - Proven track record in Governance,...


  • Chennai, Tamil Nadu, India Harita Insurance Broking LLP Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Role DetailsRole Title: Chief Information Security OfficerBackground to the role:The Chief Information Security Officer (CISO) is responsible for developing and implementing the overall security strategy for [Company Name], an insurance player. The CISO will ensure the protection of information assets, IT infrastructure, applications, data owned / managed by...


  • Chennai, Tamil Nadu, India Ddhr Solutions Full time ₹ 4,00,000 - ₹ 12,00,000 per year

    Understanding of ITGC controls and SOX compliance frameworksExperience in Information Security operations (GRC)Certification as an ISO/IEC 27001:2022 Lead AuditorAbility to collaborate effectively with audit, compliance, and technical teamsHealth insuranceAnnual bonus


  • Chennai, Tamil Nadu, India RiverForest Connections Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    The Chief Information Security Officer (CISO) will be responsible for establishing and leading the information security strategy, governance, and execution across the Group's NBFC and Agro Trading entities. The role ensures compliance with RBI cybersecurity guidelines, data privacy laws, and sectoral best practices, while aligning security with business...


  • Chennai, Tamil Nadu, India RiverForest Connections Inc Full time ₹ 15,00,000 - ₹ 30,00,000 per year

    Role OverviewThe Chief Information Security Officer (CISO) will be responsible for establishing and leading the information security strategy, governance, and execution across the Group//'s NBFC and Agro Trading entities. The role ensures compliance with RBI cybersecurity guidelines, data privacy laws, and sectoral best practices, while aligning security...


  • Chennai, Tamil Nadu, India Five-Star Business Finance Limited Full time ₹ 1,04,000 - ₹ 1,30,878 per year

    Key Responsibilities:Assist in updating and maintaining security policies, standards, and procedures to align with compliance requirements.Coordinate with external auditors and internal stakeholders during compliance assessments, audits.Monitor security controls, perform regular assessments, and report compliance status.Track and follow up on Vulnerability...


  • Chennai, Tamil Nadu, India Teleperformance (TP) Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    Information Systems Security work focuses on preventing IT-based crime, hacking, intentional or inadvertent modification,disclosure, or destruction to an organization's information systems and IT assets and intellectual property including:Designing, testing, and implementing secure operating systems, networks, and databasesPassword auditing, network based...