Cybersecurity Audit

1 month ago


Pune, India Copeland Full time

Cybersecurity Audit & Compliance Analyst

Principal Functional Responsibilities

Conduct risk assessments to identify and evaluate potential cybersecurity risks. Develop and implement strategies to identify, aggregate, and mitigate cybersecurity risks. Monitor and analyze IT and Security compliance and work with internal resources to maintain adherence to policies and procedures. Facilitate governance activities and track remediation actions for vulnerabilities and deficiencies; and establish and implement resolutions based on risk impact and criticality. Collaborate with control owners to identify and address security vulnerabilities in current and emerging technologies.  Support coordination of internal and external audits with internal process owners and other key stakeholders. Prepare reports with specified metrics related to compliance activities, audit results, remediation plans, and other compliance efforts. Proactively engage in large initiatives, while offering expertise in implementing security controls and advancing the overall security posture of new and existing solutions. Partner with relevant service providers to ensure expectations and SLAs are met.

Basic Requirements 

years of experience or equivalent combination of education and experience.  Strong knowledge of security and risk management frameworks like NIST CSF, CIS Critical Security Controls, ISO , NIST -, FAIR, and CIS Must possess excellent oral and written communication skills and the ability to communicate in technical and business terms. Additionally, must be comfortable developing presentations and delivering them to senior management.

Preferred Requirements

Bachelor’s degree in computer science, Information Systems, or related degree plus three () years of experience or equivalent combination of education and experience  Professional certifications in IT and Cybersecurity a plus. + years of experience in Cybersecurity roles (, incident response, security operations, application security, etc.) Ability to simultaneously handle multiple projects and adjust to changing priorities while multitasking effectively. Self-starter, strong initiative, critical thinker, self-directed with a proven track record to collaborate and inspire change. Experience designing and implementing cybersecurity reporting and metrics (, KPI/KRI development) Fluent in English; additional languages are a plus.

Competencies

Tech Savvy: Anticipating and adopting innovations in business-building digital and technology applications. Optimizes Work Processes: Knowing the most effective and efficient processes to get things done, focusing on continuous improvement. Plans & Aligns: Planning and prioritizing work to meet commitments aligned with the interpersonal goals. Business Insight: Applying knowledge of business and the marketplace to advance the organization’s goals. Communicates Effectively: Developing and delivering multi-mode communications that clearly understand the different audiences' unique needs.
 

  • pune, India Faurecia Full time

    Job Description Our Cybersecurity Governance Organization is looking for a Cybersecurity Advisor to start working directly within our Cybersecurity Advisory team in our Pune site in India . New trends and expectations are reshaping the automotive industry. Inspired by the exciting new challenges associated with this revolution,...

  • Cybersecurity Advisor

    2 weeks ago


    Pune, India Faurecia Full time

    Job Description Our Cybersecurity Governance Organization is looking for a Cybersecurity Advisor to start working directly within our Cybersecurity Advisory team in our Pune site in India . New trends and expectations are reshaping the automotive industry. Inspired by the exciting new challenges associated with this revolution, Forvia...


  • Pune, India NielsenIQ Full time

    Job Description Senior Consultant,Cyber – Project manager for Regional Information Security Office (RISO), Pune-India REFID199268 NIQ is seeking an experienced and highly skilled Consultant for the Regional Information Security Office (RISO) to lead cybersecurity initiatives within APAC, with a focus on India, and provide additional global...


  • pune, India NielsenIQ Full time

    Job Description Senior Consultant,Cyber – Project manager for Regional Information Security Office (RISO), Pune-India REFID199268 NIQ is seeking an experienced and highly skilled Consultant for the Regional Information Security Office (RISO) to lead cybersecurity initiatives within APAC, with a focus on India, and provide additional global...


  • Pune, India Bosch Full time

    Job Description Consulting & managing projects for Indian/Global customers in the area of automotive security. Deep knowledge on various cybersecurity algorithms and protocols Experience of threat analysis and risk assessment (TARA), security concept definition and vulnerability analysis. Understanding of ISO 21434, ISO24089, UNECE , IEC 62443, TS...


  • Pune, India GEx Search Full time

    Risk Assessment : - Conduct comprehensive risk assessments to identify potential cybersecurity threats and vulnerabilities within the organization. Incident Handling : - Respond promptly and effectively to security incidents and breaches, ensuring minimal damage and swift resolution.- Policy and Procedure Development: Develop and maintain cybersecurity...


  • pune, India Bosch Full time

    Job Description Consulting & managing projects for Indian/Global customers in the area of automotive security. Deep knowledge on various cybersecurity algorithms and protocols Experience of threat analysis and risk assessment (TARA), security concept definition and vulnerability analysis. Understanding of ISO 21434, ISO24089, UNECE , IEC 62443,...


  • pune, India TAC Security Full time

    Company DescriptionTAC Security is a global leader in vulnerability management that protects Fortune 500 companies, leading enterprises, and governments around the world. TAC Security manages 5+ million vulnerabilities through its Artificial Intelligence (AI) based Vulnerability Management Platform ESOF (Enterprise Security in One Framework). ESOF is...


  • Pune, India Northern Trust Corporation Full time

    Description:The Cloud Cyber Risk, Lead role has responsibility for supporting the Cybersecurity Risk teams Cloud Risk program within the 2nd line of defense and plays a key role in the enterprise technology, security and cybersecurity risk management program. The role requires collaboration across the three lines of defense, including in particular...


  • Pune, India TAC Security Full time

    Company Description TAC Security is a global leader in vulnerability management that protects Fortune 500 companies, leading enterprises, and governments around the world. TAC Security manages 5+ million vulnerabilities through its Artificial Intelligence (AI) based Vulnerability Management Platform ESOF (Enterprise Security in One Framework). ESOF is...


  • Pune, India TAC Security Full time

    Company DescriptionTAC Security is a global leader in vulnerability management that protects Fortune 500 companies, leading enterprises, and governments around the world. TAC Security manages 5+ million vulnerabilities through its Artificial Intelligence (AI) based Vulnerability Management Platform ESOF (Enterprise Security in One Framework). ESOF is...


  • Hyderabad,Pune,Rajasthan, India GEx Search Full time

    Risk Assessment : - Conduct comprehensive risk assessments to identify potential cybersecurity threats and vulnerabilities within the organization. Incident Handling : - Respond promptly and effectively to security incidents and breaches, ensuring minimal damage and swift resolution.- Policy and Procedure Development: Develop and maintain cybersecurity...


  • Hyderabad/Pune/Rajasthan, IN GEx Search Full time

    Risk Assessment : - Conduct comprehensive risk assessments to identify potential cybersecurity threats and vulnerabilities within the organization. Incident Handling : - Respond promptly and effectively to security incidents and breaches, ensuring minimal damage and swift resolution.- Policy and Procedure Development: Develop and maintain cybersecurity...

  • Lead Engineer

    1 month ago


    Pune, India NEST DIGITAL PRIVATE LIMITED Full time

    Job Description : - Good knowledge of ASPICE, APQP and OEM/TIER1 typical product development and milestones- Automotive Cyber Security Manager certification issued by relevant organization preferred.- Experience in UNECE WP29 / ISO21434 roles is preferable.- ISO21434 knowledge preferred, ISO26262 knowledge is really appreciated.Mandatory Skills :- Proven...


  • Pune, India Northern Trust Corporation Full time

    Description : The Cloud Cyber Risk, Lead role has responsibility for supporting the Cybersecurity Risk teams Cloud Risk program within the 2nd line of defense and plays a key role in the enterprise technology, security and cybersecurity risk management program. The role requires collaboration across the three lines of defense, including in particular...


  • pune, India Northern Trust Corporation Full time

    Description : The Cloud Cyber Risk, Lead role has responsibility for supporting the Cybersecurity Risk teams Cloud Risk program within the 2nd line of defense and plays a key role in the enterprise technology, security and cybersecurity risk management program. The role requires collaboration across the three lines of defense, including in...


  • Pune, India Envalior Full time

    Established in 2023, but with a combined heritage of over 100 years, Envalior is entering the market as a leading global engineering materials powerhouse offering novel and innovative solutions to today’s world. Envalior brings together two highly complementary established players in DSM Engineering Materials and LANXESS High Performance Materials. Do you...


  • Pune, India F337 Deutsche India Private Limited, Pune Branch Full time

    Description As the Lead Principal Auditor (Lead PA) you will report into the responsible PAM for Technology – Findings Validation under the Chief Auditor (CA) for Technology – Central Functions, Private Bank & Data. In this role you will support the PAM in the delivery of finding validations assigned to the team, further the coordination of...


  • pune, India F337 Deutsche India Private Limited, Pune Branch Full time

    Description As the Lead Principal Auditor (Lead PA) you will report into the responsible PAM for Technology – Findings Validation under the Chief Auditor (CA) for Technology – Central Functions, Private Bank & Data. In this role you will support the PAM in the delivery of finding validations assigned to the team, further the coordination of...

  • Deutsche Bank

    2 weeks ago


    Pune, India Deutsche Bank Full time

    Job Description :Job Title : Lead Principal Auditor - Technology Findings ValidationLocation : Pune, IndiaRole Description :As the Lead Principal Auditor (Lead PA) you will report into the responsible PAM for Technology - Findings Validation under the Chief Auditor (CA) for Technology - Central Functions, Private Bank & Data.In this role you will support the...