Information Security Manager

4 weeks ago


Pune, India Sidel Full time

Information Security Manager

Contract Type

Permanent

Country

INDIA

Location

Pune

Your opportunity

Performing activities related to information governance, risk, and compliance, ranging from managing cyber risks for the Group (including business processes, IT processes, and OT processes), assessing the security of new and existing solutions, defining and maintaining information security policies, processes, and procedures, to defining and operating information security dashboards. Additionally, supporting the Group in implementing the continuous improvement process for information security

Your Mission

Operate the periodical risk assessment of cyber security risks in accordance with information security policies and procedures. Review the cyber security risk treatment plan. Check compliance with cyber security requirements. Performing cyber security risk assessment of new projects in compliance with group policies Support business function in define and implement security remediation plans Positively contribute to the establishment and maintenance of a robust security culture within the company. Conduct investigation interviews as required. Information security continuous improvement (security gaps identification, support to define remediation, improve the information security management system). Govern the account management process for both end user and administrators. Cyber security Incident management Follow all relevant security policies, processes, procedures and instruction to ensure security compliance in all aspects of work by applying them on self, others and organization assets.

Your Profile

Master's or Bachelor's degree in relevant areas (preferred: technical, information security, IT studies); 7-12 years of experience in a GRC-related role, with experience in consulting companies being a plus. Experience in quantitative and qualitative risk analysis. Experience with major compliance audits and security guidelines (such as ISO 27001, ISO 22301, SOC 2, NIST framework, IEC 62443, NIS 2 Directive etc.). Ability to work with limited direction, usually within a complex and evolving environment, to drive the delivery of solutions. Experience in building and implementing risk programs. Experience in designing and implementing security dashboards (including security KPI definition, aggregation, collection, and analysis). Experience with GRC technologies.Experience in performing security reviews of applications (processes and technologies).Experience in project management of security projects. Excellent verbal, written, and interpersonal communication skills, suitable for both technical and non-technical audiences. Proficiency in English is required, fluency in French and Italian are considered plus
Additional certifications such as ISO27001 LA, CCSP, CISSP, CISA, and similar qualifications are considered plus.

  • Pune, India Sidel Full time

    Information Security ManagerContract TypePermanentCountryINDIALocationPuneYour opportunityPerforming activities related to information governance, risk, and compliance, ranging from managing cyber risks for the Group (including business processes, IT processes, and OT processes), assessing the security of new and existing solutions, defining and maintaining...


  • pune, India Sidel Full time

    Information Security Manager Contract Type Permanent Country INDIA Location Pune Your opportunity Performing activities related to information governance, risk, and compliance, ranging from managing cyber risks for the Group (including business processes, IT processes, and OT...


  • Pune, India TAC Security Full time

    Company DescriptionTAC Security is a global leader in vulnerability management, providing protection for Fortune 500 companies, leading enterprises, and governments worldwide. TAC Security's Artificial Intelligence (AI) based Vulnerability Management Platform, ESOF (Enterprise Security in One Framework), manages over 5 million vulnerabilities. ESOF has been...


  • Pune, India TAC Security Full time

    Company DescriptionTAC Security is a global leader in vulnerability management, providing protection for Fortune 500 companies, leading enterprises, and governments worldwide. TAC Security's Artificial Intelligence (AI) based Vulnerability Management Platform, ESOF (Enterprise Security in One Framework), manages over 5 million vulnerabilities. ESOF has been...


  • Pune, India TAC Security Full time

    Company DescriptionTAC Security is a global leader in vulnerability management, providing protection for Fortune 500 companies, leading enterprises, and governments worldwide. TAC Security's Artificial Intelligence (AI) based Vulnerability Management Platform, ESOF (Enterprise Security in One Framework), manages over 5 million vulnerabilities. ESOF has been...


  • Pune, India Suzlon Group Full time

    Job PurposeIT Security lead is responsible for ensuring the integrity, and availability of the organization's information assets by implementing and maintaining robust security measures and practices. IT Security personnel is responsible for protecting the organization's data, systems, networks, and applications from internal and external threats, thereby...


  • Pune, India TEKsystems Full time

    Experience: 5 - 8 yearsImplementation of ISO Standards like ISO 27001, ISO 27701 and ISO 22301.Information Security, Governance and Risk.Compliance with Compliance documentationsISMS Implementation and audits


  • Pune, India Suzlon Group Full time

    Job PurposeIT Security lead is responsible for ensuring the integrity, and availability of the organization's information assets by implementing and maintaining robust security measures and practices. IT Security personnel is responsible for protecting the organization's data, systems, networks, and applications from internal and external threats, thereby...


  • Pune, India Suzlon Group Full time

    Job Purpose IT Security lead is responsible for ensuring the integrity, and availability of the organization's information assets by implementing and maintaining robust security measures and practices. IT Security personnel is responsible for protecting the organization's data, systems, networks, and applications from internal and external threats, thereby...


  • Pune, India Suzlon Group Full time

    Job PurposeIT Security lead is responsible for ensuring the integrity, and availability of the organization's information assets by implementing and maintaining robust security measures and practices. IT Security personnel is responsible for protecting the organization's data, systems, networks, and applications from internal and external threats, thereby...


  • Pune, India TEKsystems Full time

    Experience: 5 - 8 yearsImplementation of ISO Standards like ISO 27001, ISO 27701 and ISO 22301.Information Security, Governance and Risk.Compliance with Compliance documentationsISMS Implementation and audits


  • Pune, India TEKsystems Full time

    Experience: 5 - 8 years Implementation of ISO Standards like ISO 27001, ISO 27701 and ISO 22301. Information Security, Governance and Risk. Compliance with Compliance documentations ISMS Implementation and audits


  • Pune, India TEKsystems Full time

    Experience: 5 - 8 yearsImplementation of ISO Standards like ISO 27001, ISO 27701 and ISO 22301.Information Security, Governance and Risk.Compliance with Compliance documentationsISMS Implementation and audits


  • Pune, India Envalior Full time

    Established in 2023, but with a combined heritage of over 100 years, Envalior is entering the market as a leading global engineering materials powerhouse offering novel and innovative solutions to today’s world. Envalior brings together two highly complementary established players in DSM Engineering Materials and LANXESS High Performance Materials. Do you...


  • Pune, Maharashtra, India Quick Heal Full time

    **Information Security Officer**: Marvel Edge 7th Floor, Pune, Maharashtra, India - Department- INFORMATION SECURITY- Job posted on- May 14, 2024- Employee Type- Orientation- Experience range (Years)- 0 - N.A.- Functional Area- N.A.**Job title**: Information Security officer / Manager (ISM) **Team** : Information Technology **Experience** : 8+...


  • Pune, India BNY Mellon Full time

    Overview Consults on a senior level and provides professional support for major components of the company's information security infrastructure. Contributes to the development and implementation of security architecture, standards, procedures and guidelines for multiple platforms in diverse system environments. Consults with the business and operational...


  • Pune, Maharashtra, India Compucom Full time

    **About **CompuCom**: CompuCom Systems Inc. is a technology-managed services provider and product reseller headquartered in Indian Land, South Carolina, a southern suburb of Charlotte, North Carolina. It is a wholly owned subsidiary of Variant Equity Advisors. In business since 1987, CompuCom provides Managed Workplace Services including IT solutions and...


  • Pune, India The Bank of New York Mellon Corporation Full time

    Consults on a senior level and provides professional support for major components of the company's information security infrastructure. Contributes to the development and implementation of security architecture, standards, procedures and guidelines for multiple platforms in diverse system environments. Consults with the business and operational...


  • Pune, India Amdocs Full time

    In one sentenceThe Information Security Analyst will lead the efforts to secure the Amdocs ecosystem by guiding and monitoring the different IT/ Product/ Business teams to ensure organizational security, by designing a secure architecture of software products/ conducting risk and threat analysis/ analyzing and managing a secure solution in the domain of...


  • pune, India Amdocs Full time

    In one sentence The Information Security Analyst will lead the efforts to secure the Amdocs ecosystem by guiding and monitoring the different IT/ Product/ Business teams to ensure organizational security, by designing a secure architecture of software products/ conducting risk and threat analysis/ analyzing and managing a secure solution in the domain of...