Specialist I Information Security

Year    Mumbai, Maharashtra, India

Job Description


JOB DESCRIPTION Role Proficiency: With strong knowledge of various applicable compliance standards independently handle internal/external compliance audits and VAPT/Red Teaming assignments. Involve more in the risk assessment and remediations. Effectively communicate with customer to understand the requirements and clearly convey the requirements to team. Handle the assigned tasks with minimal supervision Outcomes: Should handle the assigned tasks from the allocated domain with minimal guidance from the leads. (Domain Examples: BCMS Risk assessment incident management HITRUST SOC customer assurance Awareness activities Data Privacy VAPT Red Teaming etc.) Handle (with minimal guidance from the supervisors) internal/external compliance audits to ensure compliance with ISO 27001/ISO 22301/ISO 27701 requirement as well as process specific requirements. Responsible for the effective documentation of internal audits (reports) external audit documentation. Help the team for effective external audit facilitation and the related responsibilities. Point out the non-conformance areas related to information security with assistance from the supervisor. Ensure that policies are updated as and when required and eliminate the discrepancies of old policy versions. Conduct information security awareness training programs for all the employees contractors and approved system users. Evaluate IT Controls\' implementation and perform Risk Assessment. Carry out technical vulnerability assessments of IT systems and processes to identify potential vulnerabilities. Make recommendations to control any risks identified and ensure that they are implemented. Collect review and analyse latest technologies and tools. Analyse user requirements and steps required to perform the VAPT/Red Teaming. Interact with and communicate detailed technical requirements to the team. Lead Security Assessment scoping independently based on security standards like OWASP. Lead Web Application Penetration Testing Network Penetration Testing Mobile Penetration Testing and Code Review independently based on the guidance from leads. Learn and understand existing and emerging security management practices. Independently handle the evidence collection from multiple teams as part of any external audits. Assist in customer assurance activities. Assist in the process automation activities. Mentor and Lead A band employees. Measures of Outcomes: Number of internal audits and security assessments conducted per year. Number of external audit facilitation activities. Number of Threats/Risks/Vulnerabilities reported per year. Number of NCs in external audits on assigned domains. Number of areas of responsibility on cross domains. Performance of ISMS/BCMS/PIMS/QMS in the responsible centre/regions. Awareness activities conducted and the percentage of adoption in the responsible centre/regions. Noticeable initiatives taken to improve the process. Less than two stake holder escalations. More than three appreciation from the stakeholders/supervisors. Outputs Expected: Documentation: Policy and Procedure amendments Awareness training materials Presentations decks for internal/ external discussions Audit /Security Assessment reports Process: Internal ISMS audits - independently carry out audits prepare audit reports and ensure timely closure of audit reports Compliance Audits - Representation in certification audits conduct preparatory session and evidence collection Risk Assessment - IT Controls\' implementation and assess risks Infosec activities - training material conducting sessions co-ordinate with other teams for trainings conducting Customer Assurance - independently handle customer assurance requirements and evidence collection Policy - Identify discrepancies in the policies and addressing it Vulnerability Assessment and Penetration Testing/Red Teaming Activities CM activities Executing other location responsibilities Monitoring: Mentoring and leading A band employees Training or certifications: 2 per year (1 certification and minimum 1 of UST trainings on ISMS domains) Skill Examples: Ability to understand prioritize and escalate tasks to resolve issues quickly and make decisions Able to interpret all scenarios applicable to the business for identifying the potential risks associated with various functions/services. Proficiency in Network Security Controls\' implementation like IAM IPS/IDS E-Mail Security Controls Cloud Security Controls etc. Proficiency in Technical Vulnerability Assessment and Management. Strong compliance auditing knowledge. Detail oriented customer oriented result delivery oriented analytical thinking Strong Excel and Dashboard skills. Excellent Presentation and communication skills Excellent verbal and written communication skills required including the ability to effectively communicate in both highly technical and non-technical environments A great problem solver with the knack of coaching others to do the same Good at working in a team and with other teams Good time management A desire for continuous learning and skill development. Self-motivated and enthusiastic Knowledge Examples: Should have a strong understanding of concepts of Information Security Business Continuity and Data Privacy VAPT Red Teaming and various compliance standards. Knowledge on ISO and other Compliance standards efficient to evaluate the security controls. Knowledge on ISO 22301/27001/9001/27701 Risk Management incident management awareness activities customer assurance etc. Knowledge on standard SDLC and project management life cycles. Knowledge on the operations of various functional units like HR REFM IT Finance etc. and units involved in IT Asset lifecycle management. Expert on security testing standards like OWASP Top 10 SANS 25 etc. Good at OWASP cheat sheets and other security frameworks. Expert on Linux commands. Expert on Scripting Languages like Shell Script Python etc. Development and Testing knowledge would an added advantage. Hands on experience in RSA Archer Postman Burp Suite Nessus Nmap Genymotion MobSF Drozer etc. Good to have Certifications like ISO 27001/22301/9001/27701 Lead Auditor/Implementor CISA CRISC SSCP ECSA (Practical) ECES CHFI OSEE etc. Additional Comments: CyberProof is a cyber security services and platform company whose mission is to help our customers react faster and smarter - and stay ahead of security threats, by creating secure digital ecosystems. CyberProof automates processes to detect and prioritize threats early and respond rapidly and decisively. CyberProof is seeking a Delivery Manager who will be part of our growing Operations & Delivery team, which monitors, investigates, and resolves security incidents, violations, and suspicious activities. Our global Operations group takes innovative approaches and uses the most cutting-edge technologies to transform the operations of our customers. Responsibilities: . Assist in the onboarding process for new customers, which includes leading the preliminary assessment process engaging with the customer\'s point of contact and establishing procedures and workflows . Act as a single point of contact for customers for all operational and technical needs and their technical Point of Contact. . Find the best match between the customer\'s needs and CyberProof capabilities and services . Lead technical discussions and meetings with internal stakeholders and customers. . Have a good understanding of the Cyberproof Service Offerings. . Work closely with other internal teams such as Product, R&D, Operations, and IT. . Ability to identify potential new opportunities with existing customers . Proven ability to manage complex technical projects . Proven ability to manage long-term communication with the customer\'s team, including both at the senior level and at the technical level . 5-7 years of working in technical account roles, or in technical managerial positions for cyber security companies . Solid knowledge of enterprise infrastructure and applications security systems including SIEM systems, firewalls, IPSs, endpoint security systems, EDRs, WAFs, etc. . Knowledge of SOC methods and procedures - Advantage . Ability to travel to customers\' sites . Native English or bilingual proficiency. Additional languages -Advantage Preferred: . Excellent and effective communication and leadership skills. . Good knowledge and a solid background in IT, Network, Security, or Cyber . Ability to build strong relationships with customers . Ability to focus and pay attention to details . Ability to work in a team as well as an individual with little or no supervision . IT or Security certifications - advantage

foundit

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD3165340
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Mumbai, Maharashtra, India
  • Education
    Not mentioned
  • Experience
    Year