Security Assessment

3 weeks ago


Bengaluru, India NETSACH GLOBAL Full time

Greetings from Netsach - A Cyber Security Company.


Currently we are hiring Security Assessment & Compliance Specialist with 3-6yrs. This is a full-time onsite opportunity in Dubai.


Job Title: Security Assessment & Compliance Specialist

Exp: 3-6yrs

Job Location: Dubai Onsite

Job Type: Fulltime


Job Overview

The Security Threat Assessment & Compliance Specialist will conduct testing for the bank installations through focused threat-based methodologies, to identify, expose and exploit vulnerabilities to improve Cyber readiness and review security controls and system configurations across IT systems across the group to ensure their security posture and compliance.

  • Collect open source intelligence on threats and vulnerabilities applicable to The bank technology stack
  • Participate in event planning stages to develop Cyber assessment plans and conduct assessment tests against The bank group installations & controls
  • Ensure threat controls and systems are reviewed for appropriate, effective and optimal configuration across the Group.
  • Identify and track IT risks and gaps that are remediated through operational activities or treated via risk management process.
  • Responsible for threat activity reporting and insight on the IT technology assets used by the group.
  • Managing ad-hoc review and reporting requests from stakeholders.


Education & Certification

  • Bachelors or Masters degree in Computer Science, Mathematics or equivalent discipline
  • Masters Degree in Business Management or equivalent
  • Certifications such as CISSP, OSCP, OSCE, CREST, GPEN, SANS GWAPT.


Job Description

  • 3-5 years of experience with technical Cyber security
  • Experience with Bash scripting, Perl, Python or R
  • Experience with Machine Learning frameworks and code development.
  • Experience with malware scanning tools
  • Experience with mobile and digitization platforms.
  • Experience with threat modelling frameworks such as STRIDE, PASTA and VAST
  • Experience with breaking niche platforms like Cloud, DBMS (SQL or NoSQL based), Containerization Technologies & Micro services/API based architecture.
  • Strong technical background covering heterogeneous technologies and multiple security domains (Technical)
  • Deep knowledge of the gaps and weaknesses of a typical heterogeneous banking environment including the toolsets required for security assessments (Technical)
  • Deep experience in depicting vulnerabilities, accurate threat assessment and mitigation recommendation. (Technical)
  • Deep experience in evaluating threats as per the latest threat environment affecting the region (EMEA & North Africa) and the world (Technical)
  • Deep knowledge and skills in policies, standards and required controls (both technical and compliance based) (Technical)
  • Extensive experience with Security scanning solutions such as Tenable Security Center, Tripwire, Rapid Scan, Qualys and have the ability to quickly use all functionality within the solutions to interact with systems, through existing content (e.g. plugins), published baselines and custom developed content (Technical)
  • Integrate Open source frameworks and solutions into the Threat and Vulnerability solution environment to enable unified reporting. (Technical)


Thank You

Emily Jha

emily@netsach.co.in

Netsach - A Cyber Security Company






  • Bengaluru, India WorkiFicient Full time

    Role: Application security assessment Location : Bangalore Notice period : 15 days/ serving till 30 Days Role JD: Application security assessment ~ - 5 years of experience in reviewing the Technical/security infrastructure/architecture for security gaps. Deep experience in conducting Static code analysis, software composition analysis and dynamic...


  • Bengaluru, Karnataka, India Wipro Limited Full time

    Bengaluru, India - GSH - 3051710 **Job Description**: - Senior Manager - Global Security Risk and Intelligence, - Global Security Command Centre (GSCC) - Global Security Group (GSG), - Wipro, Bangalore - Overview - The Senior Manager - Global Security Risk and Intelligence, Global Security Command Centre (GSCC) will - be responsible for managing,...

  • Risk Assessments

    23 hours ago


    Bengaluru, India CrossRoad Solution Full time

    - As a part of the Operational Risk Governance Group (ORGG) Process Risk Self-Assessment (PRSA) Program within Global Risk & Compliance, you will contribute to developing and maintaining a global internal control framework and governing standards, capabilities, and risk assessment methodologies. Within the second line of defense, you provide effective...

  • Risk Assessments

    7 days ago


    Bengaluru, India CrossRoad Solution Full time

    As a part of the Operational Risk Governance Group (ORGG) Process Risk Self-Assessment (PRSA) Program within Global Risk & Compliance, you will contribute to developing and maintaining a global internal control framework and governing standards, capabilities, and risk assessment methodologies. Within the second line of defense, you provide effective...

  • Risk Assessments

    7 days ago


    Bengaluru, India CrossRoad Solution Full time

    As a part of the Operational Risk Governance Group (ORGG) Process Risk Self-Assessment (PRSA) Program within Global Risk & Compliance, you will contribute to developing and maintaining a global internal control framework and governing standards, capabilities, and risk assessment methodologies. Within the second line of defense, you provide effective...

  • Risk Assessments

    6 days ago


    Bengaluru, India CrossRoad Solution Full time

    As a part of the Operational Risk Governance Group (ORGG) Process Risk Self-Assessment (PRSA) Program within Global Risk & Compliance, you will contribute to developing and maintaining a globalinternal control framework and governing standards,capabilities, and risk assessment methodologies. Within the second line of defense, you provide effective challenge...


  • Bengaluru, India IT Full time

    Job Overview :We are looking for an experienced IT Security Analyst with a strong background in vendor risk assessments, gap assessments, and information security audits. The ideal candidate will have at least 4 years of IT security experience and possess excellent communication skills. This role requires a proactive approach to identifying and mitigating...


  • Bengaluru, Karnataka, India HKIT Security Solutions Full time

    **Job Title: Cybersecurity Intern** As a Cybersecurity Intern, you will work closely with our cybersecurity team to assist in various tasks related to ensuring the security and integrity of our organization's digital assets. You will gain hands-on experience in identifying and mitigating cyber threats, implementing security measures, and analyzing security...


  • Bengaluru, India Akshaya IT Business Solutions Full time

    Role : Endpoint Security Engineer (Defender) Job Description :- Design, deploy, and manage defender+ endpoint security solutions across the organization's infrastructure to protect endpoints from advanced threats, malware, and other security risks.- Develop and implement endpoint security policies, configurations, and best practices to ensure compliance...


  • Bengaluru, India Paradise Placement Consultancy Full time

    Job Description:Job Title:Infosec LeadDepartment:ITLevel/DesignationManager/Sr. ManagerPosition Type:Full TimeJob OverviewThis role is responsible for implementing processes such as GRC to automate and continuously monitor the information security controls, risks, etc. Evaluates the firm to ensure compliance with security standards andrelevance with...

  • Security Engineer

    4 weeks ago


    Bengaluru, India antal international network Full time

    Job Summary :As the first security engineer , you will help shape and deliver core infrastructure to power security capabilities.In this role, you will set the technical direction for building, owning, and operating security-critical software, platforms, tooling, frameworks, and libraries. Leveraging your deep backend engineering expertise, you will provide...


  • Bengaluru, India Standard Chartered Full time

    **Job***: JOT to update **Primary Location***: Asia-India-Bangalore **Schedule***: Full-time **Employee Status***: Permanent **Posting Date***: 24/Aug/2023, 9:41:49 PM **Unposting Date***: Ongoing **The Role Responsibilities** **Job Role** This exciting opportunity within Group Threat Management (part of the Information and Cyber Security (ICS)...


  • Bengaluru, India JPMorgan Chase & Co. Full time

    Short description: Join a team which drives and performs end to end quality review of Third-Party Assessments and assist the execution of the Assessments. Posting description The Supplier Assurance Services (SAS) team performs comprehensive risk assessments of suppliers within JPMC’s Corporate Third-Party Oversight (CTPO) program. SAS also supports...

  • WAF Security Engineer

    4 weeks ago


    Bengaluru, India Shining Sheroes Full time

    Programme Summary :HSBC has a large volume of globally distributed internet web applications, and a larger volume of internal web applications, hosted across many countries and time zones. These web applications are hosted both in HSBC operated Datacentre and Cloud Service Provider environments.The HSBC Web Application Firewall strategy is aiming to unify...


  • Bengaluru, India Appmocx Full time

    Exprn: 5-8 yearsLocation :BangaloreNotice Period: Immediate Joiners/Max 15-20 daysJob Description:Security Engineer SeniorExperience : 5- 8 Skills:- Knowledge of Monitoring and Logging Tools- Vulnerability Scanning Tools.- Penetration Testing- AWS Tools and ServicesNice to have:- EKS and Kubernetes.- Knowledge of CI/CD Tools Roles & class="">- Define and...


  • Bengaluru, India Standard Chartered Bank Full time

    Role ResponsibilitiesThe Group Chief Information Security Officer (CISO) organisation is instrumental in protecting and ensuring the resilience of Standard Chartered Bank’s data and IT systems by managing information and cyber security (ICS) risk across the enterprise. As a critical function reporting into the Group Chief Technology, Operations and...


  • Bengaluru, India Standard Chartered Bank Full time

    Role Responsibilities The Group Chief Information Security Officer (CISO) organisation is instrumental in protecting and ensuring the resilience of Standard Chartered Bank’s data and IT systems by managing information and cyber security (ICS) risk across the enterprise. As a critical function reporting into the Group Chief Technology, Operations and...

  • Enterprise Security

    3 weeks ago


    Bengaluru, India Nityo Infotech Full time

    Auditing , Communication , English , Management , Risk Management , Risk Assessment , Ability , Active , Activities , Adaptability , Address , Administrative , Analysis , Annual , Assessment , Auditing , Bangalore , Business , Business Requirements , CISA , CISSP , Certifications , Change , Client , Client Meetings , Cloud , Cloud Security , Common ,...


  • Bengaluru, India Whitefield Careers Full time

    Position Overview :We are seeking a talented and experienced Android Device Vulnerability Assessment and Penetration Tester to join our team. In this role, you will be responsible for identifying security weaknesses in Android devices, applications, and systems, and conducting penetration tests to assess their exploitability. You will work closely with our...

  • Cyber Security

    2 weeks ago


    Bengaluru, India Necurity Solution Full time

    Necurity Solution is a leading company in the Computer & Network Security industry, specializing in providing comprehensive security solutions to businesses worldwide. We are currently seeking a highly skilled and motivated individual to join our team as a Cyber Security professional. As a Cyber Security expert, you will play a crucial role in protecting our...