
Information Security
2 weeks ago
Responsibilities: Digital Forensic Readiness Assessment (DFRA) - Designed and implemented DFRA frameworks for clients, enabling organizations to proactively prepare for forensic investigations and incident handling.
- Conduct readiness assessments to identify gaps in evidence preservation, log management, and chain-of-custody protocols, ensuring legal and procedural compliance.
- Developed incident response plans and forensic policies aligned with regulatory standards like ISO 27001 and GDPR, improving investigation efficiency and audit readiness.
- Vulnerability Assessment and Penetration Testing (VAPT) - Led comprehensive VAPT engagements for web applications, networks, and endpoints, identifying vulnerabilities and providing prioritized remediation strategies.
- Utilized industry-standard tools such as Nessus, Burp Suite, and Acunetix to uncover critical security weaknesses, reducing risk exposure by over 70%. o Collaborated with client IT teams to implement security patches and enhance system configurations, mitigating future vulnerabilities.
- Technical documentation about the security breaches and the processes.
- Configuration reviews for implemented solutions like firewalls, WAF, PAM/PIM, DLP, SIEM Etc
- Data encryption programs to safeguard organizations vital data.
- Red teaming, VA-PT, source code reviews, Mobile app reviews
- Work directly with the ISG team and coordination with stakeholders
- Risk assessment and risk management processes
- Understand the processes and interact with related disciplines through committees to ensure the consistent application of policies and standards across all technology projects, systems and services
- Review and Propose changes to existing policies and procedures to ensure operating efficiency and regulatory compliance.
- Coordinate, measure and report on the technical aspects of security posture.
- Manage outsourced vendors that provide information security functions for compliance with contracted service-level agreements.
- Manage and coordinate operational components of incident management, including detection, response, documentation and reporting.
- Maintain a knowledgebase comprising a technical reference library, security advisories and alerts, information on security trends and practices, and laws and regulations.
- Manage the day-to-day activities of threat and vulnerability management, identify risk tolerances, recommend treatment plans and communicate information about residual risk.
- Mitigate the compliance requirements as per regulatory guidelines
- Ensure audit trails, system logs and other monitoring data sources are reviewed periodically and follow policies and audit requirements.
- Design, coordinate and oversee security testing procedures to verify the security of systems, networks and applications, and manage the remediation of identified risks.
Certification:
ISO/IEC 27001: 2019
Skills:
ISO 27001,
- Risk Management
- Security Awareness Training
- Critical Thinking
- Project Management
- Vulnerability Assessment and Penetration Testing
-
Information Security
1 week ago
Mumbai, Maharashtra, India Kotak Life Insurance Full time ₹ 1,04,000 - ₹ 1,30,878 per yearDEPARTMENTInformation SecurityREPORTING POSITIONCISOKEY RESPONSIBILITIESSecurity Engineering:Experience in review and /or implementation of technology components like networks, Infrastructure, security solutions like DLP, AD, end point security tools, Email Security, mobile device Security, proxy, firewall etc.Review effectiveness of IT architecture, Data...
-
Information Security
2 weeks ago
Mumbai, Maharashtra, India Topgear Consultants Full time ₹ 9,00,000 - ₹ 12,00,000 per yearRole & responsibilities -Conduct regular vulnerability assessments, penetration testing, application security, source code review, threat modelling to identify weaknesses in systems, applications, APIs and network infrastructure.Conduct secure configuration review via tools to identify weakness at configuration level in respective systems based on CIS /NIST...
-
Information Security Specialist
5 days ago
Mumbai, Maharashtra, India beBeeSecurity Full time ₹ 17,92,000 - ₹ 22,18,000Job OverviewThe Security Operations team is responsible for managing security incidents and vulnerabilities. Their tasks include email security, data protection, and other support areas related to information security.This role supports the delivery of enterprise-wide information security activities and capabilities, including assessing and communicating...
-
Security Researcher
2 weeks ago
Mumbai, Maharashtra, India Security Brigade Full time US$ 80,000 - US$ 1,20,000 per yearJob DescriptionSecurity Brigade is looking for a Security Researcher who will be working with ShadowMap tool which is an internal security tool & manage on-site clients for long-term.Objective of this RoleAnalyze attack surface management tool which contains web & mobile application alerts, data leaks, dark web & exposed code repositories.Assist clients by...
-
Information Security Professional
1 week ago
Mumbai, Maharashtra, India beBeeCybersecurity Full time ₹ 1,80,00,000 - ₹ 2,00,00,000Job DescriptionSynopsis of the role: Looking for an information security professional to join our team.Risk Management: Identify, assess and mitigate information security risks to the organization's assets, data and systems.Compliance: Ensure compliance with relevant laws, regulations and industry standards.Security Awareness: Develop and implement security...
-
Information Security Manager
3 weeks ago
Mumbai, Maharashtra, India Burns Mcdonnell Full timeJob DescriptionWe are seeking an experienced Information Security Manager to lead our India Information Security department. This role is a vital part of our Global Information Security Directorate. You will be responsible for managing day-to-day operations, ensuring the enforcement of security policies, and mitigating risks to our digital assets. The ideal...
-
Information Security Director
1 week ago
Mumbai, Maharashtra, India beBeeSecurity Full time ₹ 1,50,00,000 - ₹ 2,50,00,000Job Title: Information Security DirectorWe are seeking a seasoned Information Security Director to lead our cybersecurity strategy.Job Summary:The Information Security Director will be responsible for defining and implementing the company's security strategy, protecting customer data, digital platforms, and core systems from threats. This includes ensuring...
-
Information Security Executive
7 days ago
Mumbai, Maharashtra, India Infoneo Full time ₹ 15,00,000 - ₹ 28,00,000 per yearDesignation : Executive - Information SecurityRole OverviewThe Information Security Executive will be responsible for coordinating and managing information security programs across the organization, ensuring compliance with ISO 27001, regulatory requirements, and internal policies. The role involves hands-on execution of ISMS activities, internal audits,...
-
Information Security Specialist
6 days ago
Mumbai, Maharashtra, India beBeeCybersecurity Full time ₹ 12,00,000 - ₹ 15,00,000Job Overview">Our organization is seeking a skilled Information Security Specialist to join our team. As an Information Security Specialist, you will be responsible for conducting security testing of systems and applications, providing expertise and research on cybersecurity risks, and advising IT and application teams on resolving vulnerabilities.">About...
-
Information Security Executive
6 days ago
Mumbai, Maharashtra, India beBeeSecurity Full time ₹ 6,00,000 - ₹ 8,00,000Chief Information Security OfficerOverviewThe Chief Information Security Officer is responsible for developing, implementing, and maintaining a comprehensive security program that aligns with business goals. This includes ensuring compliance with relevant standards and regulations.Key ResponsibilitiesSecurity Strategy & Governance: Develop and maintain...