
Team Member- Information Security
1 day ago
Role & responsibilities
- Application and API Security: Perform reviews and assessments of application and API-level security controls to identify and mitigate vulnerabilities in internal and partner applications.
- Vulnerability Assessment and Penetration Testing (VAPT): Conduct scheduled scans using tools such as Qualys, Tenable, Burp Suite, and Metasploit. Prepare reports, track remediation efforts, and ensure timely closure of identified vulnerabilities.
- Change Advisory Board (CAB): Participate in CAB meetings to review proposed IT changes and provide security-related approvals to ensure compliance with security policies and to avoid introduction of risks.
- Brand Risk Monitoring: Monitor brand-related risks through relevant channels. Review alerts and take appropriate action to mitigate reputational threats.
- Privileged Access Management (PAM): Review and approve the onboarding of users into the PAM system to ensure secure management of elevated access rights in alignment with policy.
- Continuous Threat Exposure Management (CTEM): Track findings from CTEM processes and coordinate with stakeholders for remediation and closure within defined timelines.
Preferred candidate profile
- 5 years of experience in Application Security and IT Infrastructure Security.
- Hands-on experience in using VAPT tools such as Qualys, Tenable, Burp Suite, and Metasploit.
- Strong understanding of OWASP Top 10, API Security, and Cloud Security principles.
- Proficient in identifying and mitigating risks across web applications, APIs, and cloud environments.
-
Chief Information Security Architect
5 days ago
Thāne, Maharashtra, India beBeeCybersecurity Full time ₹ 1,50,00,000 - ₹ 2,50,00,000Job Title: Senior Cybersecurity ProfessionalOur organization seeks a highly skilled and experienced cybersecurity expert to join their Information Security & Compliance team.This role plays a critical part in building and implementing a Secure Systems Development Lifecycle (S-SDLC) program across the organization, aligned with global security frameworks such...
-
Chief Information Security Officer
2 weeks ago
Thāne, Maharashtra, India Aimhire Full timeJob Opening: Chief Information Security Officer (CISO) Location: Thane Employment Type: Full-Time | Senior Leadership Department: Security & ComplianceAbout the RoleWe're looking for an experienced and visionary Chief Information Security Officer (CISO) to lead our company-wide information security strategy. As a key member of the senior leadership team,...
-
Chief Information Security Officer
5 hours ago
Thāne, Maharashtra, India LIGHTFOREST TECHNOLOGIES LLP Full timeJob Opening: Chief Information Security Officer (CISO)Location: ThaneEmployment Type: Full-Time | Senior LeadershipDepartment: Security & Our ClientOur client is a global leader in AI/ML-powered Customer Engagement and Experience Platforms (CEE).They are dedicated to revolutionizing how B2C brands interact with their customers through state-of-the-art SaaS...
-
Information Security Leader
3 days ago
Thāne, Maharashtra, India beBeeCISO Full time ₹ 1,50,00,000 - ₹ 2,50,00,000Job TitleWe are seeking a visionary leader to oversee our information security strategy.This role requires strong leadership skills and technical expertise in the field of information security.About the PositionThis position is responsible for defining and driving the overall information security vision, strategy, and roadmap. It also involves providing...
-
Chief Information Security Officer
3 days ago
Thāne, Maharashtra, India Aimhire Full timeJob Opening: Chief Information Security Officer (CISO) Location: Thane Employment Type: Full-Time | Senior Leadership Department: Security & ComplianceAbout Our ClientOur client is a global leader in AI/ML-powered Customer Engagement and Experience Platforms (CEE). They are dedicated to revolutionizing how B2C brands interact with their customers through...
-
Chief Information Security Officer
8 hours ago
Thāne, Maharashtra, India LIGHTFOREST TECHNOLOGIES LLP Full timeJob Opening : Chief Information Security Officer (CISO)Location : ThaneEmployment Type : Full-Time | Senior LeadershipDepartment : Security & ComplianceAbout Our Client : Our client is a global leader in AI/ML-powered Customer Engagement and Experience Platforms (CEE).They are dedicated to revolutionizing how B2C brands interact with their customers...
-
Chief Information Security Risk Manager
3 days ago
Thāne, Maharashtra, India beBeeInformation Full time ₹ 10,00,000 - ₹ 15,00,000As a key member of our organization, we are seeking an experienced Information Security Auditor to undertake ISO 27001 audits.Key Responsibilities:Evaluate the effectiveness of information security controlsEnsure compliance with industry standards and regulationsIdentify areas for improvement and implement corrective measuresMaintain up-to-date knowledge of...
-
Chief Information Security Officer
5 days ago
Thāne, Maharashtra, India beBeeCybersecurity Full time ₹ 9,00,000 - ₹ 12,00,000Vasu Travel & Tourism LLC is your trusted partner for comprehensive travel solutions.Job Description:This role involves safeguarding the company's information systems by implementing and managing security measures.Key Responsibilities:Implement and manage security measures to safeguard the company's information systemsMonitor network security, conduct...
-
Information Security Leadership Position
2 days ago
Thāne, Maharashtra, India beBeeSecurity Full time US$ 10,00,000 - US$ 15,00,000Job OverviewWe are seeking a seasoned Information Security Specialist to oversee our information security programs, ensuring data protection and compliance with organizational policies, regulations, and industry standards.">Key Responsibilities:Develop and implement comprehensive security strategies to safeguard against cyber threats and...
-
Chief Information Security Officer
2 days ago
Thāne, Maharashtra, India beBeeInformationSecurity Full time ₹ 9,00,000 - ₹ 12,00,000Role Summary:We are seeking an experienced Information Security professional to lead our information security programs, ensuring the protection of organizational assets and data.The successful candidate will be responsible for overseeing the development and implementation of effective security strategies, monitoring IT systems for potential risks and...