Consultant | NIST Implementation | Pune | Cyber Strategy
1 week ago
Job requisition ID :: 88249
Date: Aug 25, 2025
Location: Pune
Designation: Consultant
Entity: Deloitte Touche Tohmatsu India LLP
Job Title: Consultant – NIST ImplementationExperience Required: 3–5 years
Location: [Insert Location / Hybrid / Remote]
Role Overview:
We are seeking a Consultant with 3–5 years of experience in cybersecurity and compliance to support the implementation of the NIST Cybersecurity Framework (CSF) and related standards (e.g., NIST SP 800-53, The role requires hands-on expertise in designing, implementing, and assessing network security controls aligned to NIST guidelines. The consultant will work closely with clients to strengthen their security posture, ensure compliance, and support risk management initiatives.
Key Responsibilities:- Assist in the implementation and operationalization of NIST CSF, NIST 800-53, and NIST controls across enterprise environments.
- Conduct gap assessments against NIST frameworks to identify compliance gaps and recommend remediation strategies.
- Design, implement, and monitor network security controls, including firewalls, intrusion detection/prevention systems (IDS/IPS), VPNs, segmentation, and access control mechanisms.
- Develop and maintain security policies, procedures, and technical standards aligned to NIST guidelines.
- Support risk assessments, security control testing, and audits to evaluate control effectiveness.
- Collaborate with IT, security, and business teams to ensure security requirements are embedded into processes and technologies.
- Provide consulting and advisory support to clients on NIST compliance, governance, and network security best practices.
- Prepare documentation, reports, and evidence for internal and external audits.
- Stay updated with changes in NIST publications, regulatory requirements, and industry standards.
- 3–5 years of experience in cybersecurity, information security governance, or compliance consulting.
- Strong knowledge of NIST CSF, NIST 800-53, and NIST frameworks.
- Hands-on experience with network security technologies (firewalls, IDS/IPS, SIEM, VPN, NAC, segmentation).
- Understanding of risk management methodologies and regulatory compliance (e.g., ISO 27001, PCI DSS, HIPAA).
- Experience in developing and implementing security policies, procedures, and control frameworks.
- Familiarity with vulnerability management, incident response, and security monitoring processes.
- Strong communication skills with the ability to present findings and recommendations to technical and business stakeholders.
- Bachelor's degree in Computer Science, Information Security, or a related field.
- Relevant certifications (preferred): CISSP, CISM, CISA, CompTIA Security+, CCSP, ISO 27001 LA/LI.
- Prior consulting/advisory experience with Big 4 or global consulting firms.
- Exposure to cloud security controls (AWS, Azure, GCP) aligned to NIST and CIS benchmarks.
- Knowledge of Zero Trust Architecture (ZTA) principles.
- Familiarity with automation tools for compliance and control monitoring
-
Pune, Maharashtra, India Deloitte Full time ₹ 20,00,000 - ₹ 25,00,000 per yearJob requisition ID :: 87158Date: Sep 15, 2025Location: PuneDesignation: ManagerEntity: Deloitte Touche Tohmatsu India LLPRisk and Controls Review, Design, and ImplementationResponsibilities include:Support the client CISO and CIO function in developing IT/IS control library for Access management, Cloud security, Data and Records, Security and monitoring,...
-
Cyber Security Consultant
1 week ago
Pune, Maharashtra, India Tata Communications Full time ₹ 1,80,000 - ₹ 7,20,000 per yearJob title Cyber SecurityWe are seeking a highly skilled Senior Security professional to lead our customer-facing security portfolio. This role requires a strong combination of hands-on technical expertise, consulting acumen, and market knowledge. The successful candidate will drive security engagements across diverse technology domains while ensuring...
-
Pune, Maharashtra, India Deloitte Full time ₹ 4,00,000 - ₹ 8,00,000 per yearJob requisition ID :: 91056Date: Oct 27, 2025Location: PuneDesignation: Assistant ManagerEntity: Deloitte Touche Tohmatsu India LLPYour potential, unleashed.India's impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realize your potential amongst cutting edge leaders, and organizations...
-
Sr Lead, Cyber Sec IT RiskM
1 week ago
Pune, Maharashtra, India northern trust corp ltd - london Full time ₹ 20,00,000 - ₹ 25,00,000 per yearJob Description About Northern Trust: Northern Trust, a Fortune 500 company, is a globally recognized, award-winning financial institution that has been in continuous operation since 1889. Northern Trust is proud to provide innovative financial services and guidance to the worlds most successful individuals, families, and institutions by remaining true to...
-
Audit And Compliance Analyst
3 days ago
Pune, Maharashtra, India Infoshare soft Full time ₹ 4,00,000 - ₹ 12,00,000 per yearSecurity Consultant (3to5+ Years)with - Strategy, Risk, Compliance, Regulations and Resilience Skills - Hands-on experience of with some of the key components of cybersecurity including (but not limited to): • Cyber Strategy & Governance, Cyber Transformation, Cyber Dashboarding • Implementation Auditing and Governance of Regulations/standards such...
-
Sr Lead, Cyber Sec IT RiskM
3 days ago
Pune, Maharashtra, India Northern Trust Full time ₹ 8,00,000 - ₹ 12,00,000 per yearAbout Northern TrustNorthern Trust, a Fortune 500 company, is a globally recognized, award-winning financial institution that has been in continuous operation since 1889.Northern Trust is proud to provide innovative financial services and guidance to the world's most successful individuals, families, and institutions by remaining true to our enduring...
-
Cyber Security GRC Consultant
6 days ago
Pune, Maharashtra, India Digihelic Solutions Private Limited Full time ₹ 6,00,000 - ₹ 18,00,000 per yearDescription : Cybersecurity GRC , this position plays an vital role to support the implementation and management of governance, risk, and compliance initiatives that safeguard the organization's information assets. This role involves assisting in the execution of cybersecurity policies, conducting risk assessments, participating in audits, and...
-
Cyber Security Trainer
2 weeks ago
Pune, Maharashtra, India Texial Full time ₹ 9,00,000 - ₹ 12,00,000 per yearCompany DescriptionTexial Cyber Security, is a leading provider of information security training and consultancy services based in Bengaluru. We are specialized in integrated cybersecurity solutions for businesses, offering top-notch cyber security assessment and consulting services.Role DescriptionThis is a full-time on-site role for a Cyber Security...
-
Cyber Security Analyst
1 week ago
Pune, Maharashtra, India VySystems Full time ₹ 5,00,000 - ₹ 15,00,000 per yearJob Title: Cyber Security AnalystLocation: PuneNotice Period: Immediate to 15 DaysEmployment type: ContractJob Summary:We are seeking a highly motivated professional who can combineCyber Security expertisewith strongBusiness Analysis skillsin theFinance domain. The candidate will be responsible for analyzing business requirements, assessing security risks,...
-
Deputy General Manager
3 weeks ago
Pune, Maharashtra, India, Maharashtra Tata Communications Transformation Services Full timeJob Title: Deputy General Manager - Cyber SecurityLocation: PuneJob DescriptionRole Overview:We are seeking a highly skilled Senior Security professional to lead our customer-facing security portfolio. This role requires a strong combination of hands-on technical expertise, consulting acumen, and market knowledge. The successful candidate will drive security...