Information Security Lead-8 to 1 0yrs

6 days ago


Mumbai, Maharashtra, India Semperfi Solutions and Services Full time ₹ 1,20,00,000 - ₹ 1,80,00,000 per year

Information Security Lead ( 8 – 10 Year Experience) Governance Risk and Compliance Project Implementation: Oversee the implementation of information security projects, ensuring alignment with organizational goals and compliance requirements. Policy Development and Maintenance: Develop, maintain, and update information security policies to align with best practices and regulatory requirements. Compliance: Drive compliance with relevant industry standards like ISO 27001, SOC 2, RBI guidelines & Master directions, PCI-DSS, NPCI regulations Risk Assessment and Management: Identify, assess, and prioritize cybersecurity risks across both cloud and on-prem environments. Compliance Audits: Act as the primary contact for audits and inspections, ensuring compliance and reporting. Security Training and Awareness: Run regular security training programs, including phishing drills, to promote a security-aware culture. Third-Party Vendor Security: Evaluate and monitor third-party vendors' security posture, implement risk management protocols, and ensure SLAs include security considerations. Security Architecture: Manage , review, and oversee the organization's security architecture and Infrastructure. Disaster Recovery and Continuity: Maintain and test disaster recovery and business continuity plans. Security Operations and Incident Response Incident Response: Oversee daily security operations, establish and manage incident response protocols for both cloud and on-prem systems. Incident Investigation: Lead incident investigations and root cause analysis. Security Simulations: Conduct security incident simulations to test and refine incident response plans. SIEM, DLP, EDR: Manage and oversee the use of security tools like SIEM, DLP, Brand Reputation, and EDR for threat detection and incident response. Vulnerability Management Vulnerability Program: Lead VA/PT programs to identify and remediate identified vulnerabilities across application , API, Mobile apps etc. Patch Management: Oversee the implementation and maintenance of patch management processes to address vulnerabilities. DevSecOps and Secure Coding: Embed secure coding and DevSecOps practices within CI/CD pipelines. Red Team : Oversea an organization's security defenses by identifying vulnerabilities, assessing security effectiveness, and providing feedback for improvement SCD (Secure Configuration document) : Develop and maintain comprehensive documentation of CIS Benchmark implementation, configuration baselines, and compliance status by regular assessments and audits against established CIS Benchmarks. Strategic Engagement and Reporting: Security Metrics and Dashboards: Prepare security metrics, dashboards, and risk reports to demonstrate the effectiveness of security programs. Strategic IT Governance: Participate in strategic IT governance forums to ensure alignment between IT security and organizational goals.

Job Type: Full-time

Pay: ₹100, ₹150,000.00 per month

Experience:

  • Information security Lead: 8 years (Required)
  • Vulnerability,governance,risk and complaince: 6 years (Required)

Work Location: In person



  • Mumbai, Maharashtra, India Jio Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    Posted Date15 Sep 2025- Function/Business AreaOthers- LocationMumbai- Job ResponsibilitiesMonitor and analyze security events to identify potential threats. Assist in implementing and maintaining security controls to protect systems. Conduct vulnerability assessments and audits to mitigate risks. Support development and enforcement of security policies...


  • Mumbai, Maharashtra, India Aditya Birla Capital (ABCL) Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    We are seeking a proactive and technically sound Information Security Manager to lead and manage critical areas of enterprise security, including automation, AI integration, application and API security, continuous compliance, and risk governance. The ideal candidate will be responsible for establishing a secure, compliant, and resilient IT environment,...

  • Security Lead

    2 weeks ago


    Navi Mumbai, Maharashtra, India, Maharashtra Eventus Security Full time

    Job Title: Security Lead (SOC)Location: Ahmedabad and Navi MumbaiExperience: 5+ yrsResponsibility Areas – Security Lead (L3) – SOCSecurity Incident LeadershipLead high-priority security investigations and incident response activities, ensuring accurate analysis, containment, remediation, and post-incident reporting.Operational OversightOversee day-to-day...

  • soc analyst- l3

    2 days ago


    Mumbai, Maharashtra, India IARM Information Security Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    JOB DESCRIPTION:Responsible for responding to  security incidents identified by internal controls or external SOC partnersStrictly adhere to  service level agreements (SLAs), metrics and business scorecard obligations for ticket handling security incidents and events.Hands-on experience with  Security Information and Event Management (SIEM) tools...


  • Mumbai, Maharashtra, India Experian Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Company DescriptionExperian unlocks the power of data to create opportunities for consumers, businesses and society. We gather and analyse data in ways others can't. We help individuals take financial control and access financial services, businesses make smarter decision and succeed, lenders lend more responsibly, and organisations prevent identity fraud...


  • Mumbai, Maharashtra, India Experian Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Company Description Experian unlocks the power of data to create opportunities for consumers, businesses and society. We gather and analyse data in ways others can't. We help individuals take financial control and access financial services, businesses make smarter decision and succeed, lenders lend more responsibly, and organisations prevent identity fraud...


  • Mumbai, Maharashtra, India Experian Full time ₹ 20,00,000 - ₹ 25,00,000 per year

    Company Description Experian unlocks the power of data to create opportunities for consumers, businesses and society. We gather and analyse data in ways others can't. We help individuals take financial control and access financial services, businesses make smarter decision and succeed, lenders lend more responsibly, and organisations prevent identity fraud...


  • Mumbai, Maharashtra, India Cla Global Indus Value Consulting Full time ₹ 6,00,000 - ₹ 18,00,000 per year

    We are seeking a detail-oriented and experienced Information Security Auditor with a minimum of 1-4 years of audit or implementation experience in information security. The ideal candidate will hold an ISO 27001 certification and possess a strong understanding of risk management, compliance, and security controls. This role involves assessing the...


  • Navi Mumbai, Maharashtra, India Kiya Full time ₹ 20,00,000 - ₹ 25,00,000 per year

    Dear Candidates,GreetingsEnclosed below the Job description-Key Responsibilities:Security Operations & Incident ManagementMonitor and manage daily security operations, including threat detection, incident response, and log analysis through SOC tools.Coordinate incident handling activities and conduct root cause analysis and reporting.Maintain and update the...


  • Mumbai, Maharashtra, India Security Lit Full time ₹ 8,00,000 - ₹ 12,00,000 per year

    Job Description: Application Security Engineer (L1)Role OverviewWe are looking for an Application Security Engineer (L1) to join our security team. This is an entry-level position requiring at least 1 year of hands-on experience in application security testing. You will work on identifying and reporting vulnerabilities across web, mobile, API, and thick...