Ra D&r Dm Waf

Year    Bengaluru, Karnataka, India

Job Description







Job requisition ID :: 59999



Date: Oct 3, 2023



Location: Bengaluru



Designation: Deputy Manager



Entity:



What impact will you make? Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you\xe2\x80\x99ll find unrivalled opportunities to succeed and realize your full potential.
The Team Deloitte helps organizations prevent cyberattacks and protect valuable assets. We believe in being secure, vigilant, and resilient\xe2\x80\x94not only by looking at how to prevent and respond to attacks, but at how to manage cyber risk in a way that allows you to unleash new opportunities. Embed cyber risk at the start of strategy development for more effective management of information and technology risks.





Preferred Knowledge
Demonstrates proven expertise and success managing project workstreams in a security, controls, or information security management environment. Should have the following skills:
Excellent communication and presentation skills

  • Analytical and problem-solving skills
  • Strong infrastructure security architectures and solutions skills
  • Strong product Implementation skills.
Proven expertise on web application firewall Technologies (Strong understanding of web application security vulnerabilities and common attack techniques, such as OWASP Top 10) And manage security policies as per industry standards (ISO 27001/27002, PCI DSS, HIPAA etc) and product implementations.





Roles & Responsibilities

  • Responsible of daily monitoring of client\xe2\x80\x99s managed products and operations
  • Maintain 100 % SLA and compliance on deliveries with quality and process follow up.
  • Participate and/or lead efforts in timely and effective problem analysis/resolution and change implementation in accordance with approved Problem and Change Management disciplines.
  • Strive for no outages or problems resulting from the installation, maintenance or enhancement of products/tools used to support our customers.
  • Define security strategies, metrics, reporting mechanisms and program services; and create roadmap for continual program improvements.
  • Lead proactive efforts to get underneath any/all process breakages; Lead correction action plans and mechanisms to provide ongoing improvements.
  • Investigating the root cause of suspicious threats and analyzing the global threats in environment and implement the preventive strategies.
  • Lead the product patch deployment and fixing the product vulnerabilities.
  • Coordinate with auditors on internal and external audits.
  • Ensure L1 and L2 members are completed the BAU tasks on time and deliverables are met on daily basis
  • RCA preparation and review
  • Proactive monitoring and fixing the identified issue and resulted to avoid major tickets-P1/P2\'s.
  • Participate and supporting to all MI, Problem Record , Change Management.
  • Directly contribute to activities that help improve services, reduce costs, meet SLA targets, improve customer sat, and ensure continual audit compliance readiness.
  • Promote standardization efforts by helping or leading efforts to develop and/or contribute to account documentation, account quality measurements, and account standardized delivery.
  • Drive increased utilization of automation tools to achieve measurable improved productivity
  • Solution review & recommendations skills





Required Professional Experience

  • Minimum of 7+ years of practical and proven experience within the information security (Identity Management & Protection) field
  • Strong understanding of infrastructure security architectures, solutions, processes, frameworks, and components
  • Hands-on experience Managing and developing security policies, vulnerability management, and governance strategies
Hands-on experience working with
  • Perform in-depth analysis of web application traffic and WAF logs to identify and mitigate potential security threats, application vulnerabilities, and attack patterns.
  • In-depth knowledge of cloud platforms, such as AWS, Azure, or Google Cloud, and their WAF offerings (AWS WAF, Azure Web Application Firewall, etc.).
  • understanding of web application security vulnerabilities and common attack techniques, such as OWASP Top 10
  • Understanding of load balancing, geo-redundancy, CDN, DDoS and VPN technologies.
  • Collaborate with cross-functional teams, including developers, network engineers, and security operations, to address security gaps and implement security best practices in the application development lifecycle.



Preferred Educational Qualification

Bachelor\xe2\x80\x99s/Master\xe2\x80\x99s Degree



Certifications

Certifications of Offensive Security Certified Professional (OSCP), CEH, ITIL or ISO27001 etc



Abilities

  • Strong English verbal, written communication, report writing and presentations skills.
  • Ability to multitask and prioritize work effectively.
  • Responsive to challenging tasking.
  • Highly motivated self-starter giving attention to detail.
  • Strong analytical skills and efficient problem solving.
  • Capable to operate in a challenging and fast-paced environment.

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD3177053
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Bengaluru, Karnataka, India
  • Education
    Not mentioned
  • Experience
    Year