Cyber Manager

4 weeks ago


Bengaluru, India Maersk Full time

Cyber Manager – Third Party Risk

Company Name: A.P. Moller – Maersk

Location: Bangalore, India

We offer

Joining Maersk T&L will embark you on a great journey with career development in a global organisation. As a Cyber Security Manager, you will gain broad business knowledge of the company’s activities globally, as well as understand how the complexity of IT supports the transport and logistics business.

You will be exposed to a wide and challenging range of business issues through regular engagement with key stakeholders across all management levels within Maersk. You will work and communicate across geographical and cultural borders that will enable you to build a strong professional network. We believe people thrive when they are in charge of their career paths and professional growth. We will provide you with opportunities to broaden your knowledge and strengthen your technical and professional foundation.

By choosing Maersk, you join not only for the role, but for a career. From here your path may take you towards extended responsibilities within A.P. Moller – Maersk.

We aim to be a world-class professional IT organisation that delivers business value through automation, standardisation and innovation. We believe in empowerment where each of us takes ownership and responsibility for developing and implementing new ways of working.

At Maersk we value the diversity of our talent and will always strive to recruit the best person for the job – we value diversity in all its forms, including but not limited to: gender, age, nationality, race, sexual orientation, disability or religious beliefs. We are proud of our diversity and see it as a genuine source of strength for building high performing teams.

Key responsibilities

Conduct detailed cyber security assessments on third parties (e.g. suppliers, partners) consistently and timely Report observations and collaborate with business stakeholders and the Cyber Risk team to ensure any identified risks are being managed Facilitate the supplier onboarding by performing rapid cyber security assessments and advise on the potential risk exposure Act as an SME to ensure appropriate cyber security measures are incorporated in agreements with third parties Facilitate the collation of information required to respond to Maersk customer cyber security questions Create documentation, reports and dashboards for a variety of audience to facilitate decision making Build effective relationships with key stakeholders and teams across Maersk Products, Platforms & Brands Drive a culture of understanding and awareness of third party cyber security risk across Maersk Focus on continuous improvement of processes, solutions and professional practices of the team

Primary Internal Stakeholders

Cyber Risk Portfolio Cyber Teams Cyber Security Officers Procurement Vendor Management Office Legal Data Privacy Commercial Enterprise Architecture Maersk Portfolios & Platforms Maersk Brands

Primary External Stakeholders

Maersk suppliers Maersk customers

We are looking for

Cyber security assurance experience in a global and similar size business, preferably in third party assurance / vendor risk management roles IT / Cyber security audit & risk management background Risk-based and pragmatic approach to security Demonstrable understanding of digital native and emerging technologies In depth understanding of cyber security standards (e.g. NIST, ISO27001) and their application and their implementation Familiarity with GRC and cyber security monitoring tools (e.g. Archer, OneTrust, BitSight, etc.) and task management tools (e.g. Jira) Passion for staying up to date with current cyber security events and trends Cyber Security Certifications (e.g. CISSP, CISM, CISA) (preferable) Proven ability to work and effectively prioritize in a dynamic environment Excellent written and verbal communication skills and able to be understood by both technical and non-technical stakeholders Stakeholder management and interpersonal/influencing skills Excellent organisation, time management, problem-solving skills and attention to detail Resilient, can-do attitude and ability to work as part of a team to meet deadlines

Maersk is committed to a diverse and inclusive workplace, and we embrace different styles of thinking. Maersk is an equal opportunities employer and welcomes applicants without regard to race, colour, gender, sex, age, religion, creed, national origin, ancestry, citizenship, marital status, sexual orientation, physical or mental disability, medical condition, pregnancy or parental leave, veteran status, gender identity, genetic information, or any other characteristic protected by applicable law. We will consider qualified applicants with criminal histories in a manner consistent with all legal requirements.

We are happy to support your need for any adjustments during the application and hiring process. If you need special assistance or an accommodation to use our website, apply for a position, or to perform a job, please contact us by emailing


  • Sales Executive

    2 months ago


    Bengaluru, India Group cyber ID Full time

    **Responsibilities**: - Selling Cyber Security Products & Services into new prospect accounts - Maintain positive business relationships with existing clients to ensure future renewals and sales - Carry out prospecting activities within an assigned territory in order to develop a solid pipeline of sales opportunities **Preferred Experience and Skills** -...

  • Sales Executive

    4 days ago


    Bengaluru, India Group cyber ID Full time

    **Responsibilities**: - Selling Cyber Security Products & Services into new prospect accounts - Maintain positive business relationships with existing clients to ensure future renewals and sales - Carry out prospecting activities within an assigned territory in order to develop a solid pipeline of sales opportunities **Preferred Experience and Skills** -...

  • Cyber Manager

    2 weeks ago


    Bengaluru, Karnataka, India Maersk Full time

    Cyber Manager – Third Party Risk Company Name: A.P. Moller – Maersk Location: Bangalore, India We offer Joining Maersk T&L will embark you on a great journey with career development in a global organisation. As a Cyber Security Manager, you will gain broad business knowledge of the company's activities globally, as well as understand how the...


  • Bengaluru, India Ventures HRD Centre Full time

    - Develop and Implement Security Policies : The cyber security manager is responsible for formulating and implementing comprehensive security policies and procedures that align with the organization's goals and regulatory requirements. This includes creating incident response plans, conducting risk assessments, and ensuring compliance with relevant data...

  • Cyber Security

    2 weeks ago


    Bengaluru, Karnataka, India MUFG Full time

    About the Role:Position Title: Senior Analyst - Cyber SecurityLocation: BengaluruJob Profile:Position details:To ensure effective management and control of Cyber Security, IT and information risk for MUFG EMEA entities by ensuring all appropriate Security, IT and common sense controls are in place, that these controls are being followed and that this is...


  • Bengaluru, Karnataka, India Royal Cyber ​​Inc. Full time

    Key Responsibilities: Bring new partners on board and maintain relationships with existing partners. Understand customer and business needs to cross-sell and up-sell the Royal Cyber's products and services Coordinate with other company personnel such as the support team and management team to deliver and meet customer/ partner expectations. Act as a bridge...

  • Cyber Security

    2 weeks ago


    Bengaluru, Karnataka, India MUFG Global Service (MGS) Full time

    About the Role: Position Title: Senior Analyst - Cyber Security Location: Bengaluru Job Profile Position details: To ensure effective management and control of Cyber Security, IT and information risk for MUFG EMEA entities by ensuring all appropriate Security, IT and common sense controls are in place, that these controls are being followed and that...

  • Aws Infra

    2 months ago


    Bengaluru, India NST Cyber Full time

    KEY RESPONSIBILITIES - 8-10 years of experience in designing and Implementation of AWS network/deployment architectures for different environments like Dev, QC, Staging, Production. - Be in-charge of automation initiatives to streamline the processes, improve efficiencies and reduce hosting cost. - Work closely with Product Owner, Solution Architects and...


  • Bengaluru, Karnataka, India Exide Energy Solutions Ltd Full time

    Cyber Security Manager Position at Exide EnergiesWe are in search of a highly skilled Cyber Security Manager to join our cutting-edge manufacturing company, Exide Energies. As a subject matter expert in Cyber Security and Information Security, you will lead the IT Security portfolio.Main Responsibilities:To develop a strategy for implementing security...

  • Aws DevOps

    2 months ago


    Bengaluru, India NST Cyber Full time

    **KEY RESPONSIBILITIES** - Implement scalable, resilient, and secure solutions in the public cloud, especially in AWS. - Participate in automation initiatives to streamline processes, improve efficiencies and reduce hosting cost. - Work closely with Product Owner, Platform Team, Solution Architects and development teams for continuous improvement - Enhance...


  • Bengaluru, India Trane Technologies Full time

    Trane Technologies is seeking a Cyber Security Manager our control product offerings to achieve our connected strategy. You will be responsible for leading a team of Red/Blue team which involves in conducting assessments of our product offerings to identify and mitigate security vulnerabilities. You will also be responsible for leading the development and...

  • GM. Cyber Operations

    2 weeks ago


    Bengaluru, Karnataka, India Vodafone Full time

    What you'll doRole title: General Manager (Senior Cyber Security Manager) – Cyber DefenseBackgroundVodafone continues to invest in Cyber Security to mitigate its Cyber Risk. _VOIS is the Global Capability Center (GCC) of Vodafone in Egypt, Romania, India, and other locations. It provides various services and capabilities to its entities in various...

  • GM. Cyber Operations

    2 weeks ago


    Bengaluru, Karnataka, India Vodafone Full time

    What you'll do Role title: General Manager (Senior Cyber Security Manager) – Cyber Defense Background Vodafone continues to invest in Cyber Security to mitigate its Cyber Risk. _VOIS is the Global Capability Center (GCC) of Vodafone in Egypt, Romania, India, and other locations. It provides various services and capabilities to its entities in...


  • Bengaluru, Karnataka, India Trane Technologies Full time

    Trane Technologies is seeking a Cyber Security Manager our control product offerings to achieve our connected strategy. You will be responsible for leading a team of Red/Blue team which involves in conducting assessments of our product offerings to identify and mitigate security vulnerabilities. You will also be responsible for leading the development and...


  • Bengaluru, India ABB Full time

    **Cyber Security Officer**: **Take your next career step at ABB with a global team that is energizing the transformation of society and industry to achieve a more productive, sustainable future. At ABB, we have the clear goal of driving diversity and inclusion across all dimensions: gender, LGBTQ+, abilities, ethnicity and generations. Together, we are...

  • Cyber Security

    2 weeks ago


    Bengaluru, Karnataka, India Necurity Solution Full time

    Necurity Solution is a leading company in the Computer & Network Security industry, specializing in providing comprehensive security solutions to businesses worldwide. We are currently seeking a highly skilled and motivated individual to join our team as a Cyber Security professional. As a Cyber Security expert, you will play a crucial role in protecting our...


  • Bengaluru, Karnataka, India Trane Technologies Full time

    Trane Technologies is seeking a Cyber Security Manager our control product offerings to achieve our connected strategy. You will be responsible for leading a team of Red/Blue team which involves in conducting assessments of our product offerings to identify and mitigate security vulnerabilities. You will also be responsible for leading the development and...

  • Cyber Security Manager

    2 months ago


    Greater Bengaluru Area, India SELLIGENCE SOLUTIONS PRIVATE LIMITED Full time

    Key Duties & Responsibilities Develop and Implement Security Policies: The cyber security manager is responsible for formulating and implementing comprehensive security policies and procedures that align with the organization’s goals and regulatory requirements. This includes creating incident response plans, conducting risk assessments, and ensuring...

  • Aws DevOps

    2 weeks ago


    Bengaluru, Karnataka, India NST Cyber Full time

    KEY RESPONSIBILITIES Implement scalable, resilient, and secure solutions in the public cloud, especially in AWS. Participate in automation initiatives to streamline processes, improve efficiencies and reduce hosting cost. Work closely with Product Owner, Platform Team, Solution Architects and development teams for continuous improvement Enhance and drive...


  • Bengaluru, Karnataka, India Société Générale Assurances Full time

    Cyber Security Manager (NIST Controls) Permanent contract|Bangalore|Innovation / Project / Organization Cyber Security Manager (NIST Controls) Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities 1. JOB PURPOSE To lead the team of security analyst responsible for running the cyber security controls and...