Ra Csr Cyber Information Security Kochi

Year    Kochi, Kerala, India

Job Description


What impact will you make Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration and high performance. As the undisputed leader in professional services, Deloitte is where you\'ll find unrivaled opportunities to succeed and realize your full potential The Team Deloitte helps organizations prevent cyberattacks and protect valuable assets. We believe in being secure, vigilant, and resilient-not only by looking at how to prevent and respond to attacks, but at how to manage cyber risk in a way that allows you to unleash new opportunities. Embed cyber risk at the start of strategy development for more effective management of information and technology risks. Work you\'ll do As a part of our Risk Advisory team you\'ll build and nurture positive working relationships with teams and clients with the intention to exceed client expectations. You\'ll: Cyber strategy team assist organizations to develop and implement a well-defined cyber risk culture and educate employees about threat awareness to help accelerate behavioral change. Cyber strategy, transformation, and assessments work group with clients to determine their risk tolerance, and to identify their key business risks and cyber-threat exposures. Enabling executives to recognize, analyze, and address third-party and regulatory compliance risks created by the development of new, complex, distributed networks in order to avoid potential threats to business-critical data and systems as part of cyber risk management and compliance function The key job responsibilities include the following: Responsible for ISO 27001 based Information Security Management System implementation and sustenance Assess client information security posture, identify the gaps/risks in the existing environment and develop solutions to mitigate the identified gaps/risk Perform risk treatment, control design and implementation assessment Assist client in review / implement Information Security controls in areas as mentioned, but not limited to: Change management process, Identity and Access Management, Authentication, Security Incident management process, Backup process, Antivirus management, SLA performance and monitoring, Media handling & Exchange of information, Physical and environmental Security, and Media & Information Handling Assess and advise on third party risks including but not limited to the review of assurance reports such as SOC1, SOC2, ISO 27K certificate and SOA & PCI AOC compensating controls and management of residual risks Importance and working knowledge of IT SOX compliance Experience and exposure on conducting application/ infrastructure/ technology/ cloud risk assessments Assist client in developing information assets inventory and classification Conduct clients vendors risk assessment and providing a holistic view of clients risk exposure due to outsourcing Advise and assist clients to develop and implement Information classification framework Conduct Information Systems audits covering IT infrastructure assets Advise clients on Business Continuity Planning, IT Disaster Recovery planning Advice clients on data privacy, data leakage prevention, identity and access management Serves as technical lead or subject matter specialist on security and privacy implementation projects, responsible for ensuring appropriate stance of data privacy safeguards. Demonstrates ability to work independently on projects with limited supervision with the ability to handle multiple cross functional stakeholders in time bound pressurizing situations Demonstrates understanding of complex business and information technology management processes Demonstrates working knowledge of firm tools and methodologies that may be suitable for the engagement Good knowledge of Cyber risk quantifications Good understanding of data protection technologies such as encryption, data discovery, data obfuscation, etc.. Experience in leveraging industry standards and frameworks such as ISO/IEC 17799, ISO/IEC 27001, NIST, COBIT, ITIL, etc. ISO27001 LA/ LI, ISO22301 LA/LI, CISSP, CRISC, CISM, CISA certifications preferred The key skills required are as follows: Working knowledge in one or more security and privacy domains such as: security governance policies and procedures, risk management, compliance, access control, network security, security architecture, security incident response, disaster recovery, business continuity management, privacy and data protection Experience in leveraging industry standards and frameworks such as ISO/IEC 17799, ISO/IEC 27001, COBIT, ITIL, etc. Demonstrates in-depth knowledge of security and privacy controls and risk management process Experience in data protection technologies such as encryption, data discovery, data masking, data redaction, etc. Possesses certifications such as ISO27001 LA/ LI, ISO22301 LA/LI, CISSP, CISA, CISM certification Qualifications B.E / B.Tech (Tier 1/2) in Computer Science, Information Technology or related fields 9+ Years of relevant experience Demonstrates ability to write technical reports and documents including making impactful presentations Demonstrates knowledge of one or more industry or functional area Working knowledge on eGRC tools like Archer, ZenGRC would be an added advantage. Your role as a leader At Deloitte India, we believe in the importance of leadership at all levels. We expect our people to embrace and live our purpose by challenging themselves to identify issues that are most important for our clients, our people, and for society and make an impact that matters. In addition to living our purpose, across our organization: Builds own understanding of our purpose and values explores opportunities for impact Demonstrates strong commitment to personal learning and development acts as a brand ambassador to help attract top talent Understands expectations and demonstrates personal accountability for keeping performance on track Actively focuses on developing effective communication and relationship-building skills Understands how their daily work contributes to the priorities of the team and the business

foundit

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD3140712
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Kochi, Kerala, India
  • Education
    Not mentioned
  • Experience
    Year