Get alerts for new jobs matching your selected skills, preferred locations, and experience range.
3 - 7 years
20 - 25 Lacs
Noida
Work from Office
Key responsibilities: As a Technology Transformation Risk Senior, you will play a pivotal role in ensuring that technology transformations within the organization are carried out with a comprehensive understanding and management of the associated risks. You will assist in identifying, assessing, and mitigating risks associated with significant technology changes, such as system upgrades, cloud migrations, and the introduction of new digital tools and platforms. Your role will ensure that technology advancements are implemented securely and in compliance with the companys risk management policies. Assist in conducting risk assessments for technology transformation projects, identifying potential risks and vulnerabilities. Support the development and implementation of risk mitigation strategies to address identified risks. Collaborate with project teams to ensure risk considerations are integrated throughout the project lifecycle. Monitor and report on the status of risk mitigation activities, providing updates to the Technology Transformation Risk Manager and other stakeholders. Participate in the creation and maintenance of risk documentation, including risk registers, reports, and dashboards. Contribute to the development of risk management policies, procedures, and training materials. Engage with internal and external stakeholders to communicate risk findings and recommendations. Stay informed about emerging technology trends, threats, and regulatory requirements that may impact the risk landscape. Support the Technology Transformation Risk Manager in fostering a culture of risk awareness and proactive risk management within the organization. To qualify for the role, you must have Bachelors degree in Information Technology, Computer Science, Risk Management, or a related field. Minimum of 3 years of experience in technology risk management, with a focus on transformation projects. Strong understanding of IT governance frameworks (e.g., COBIT, ITIL), cybersecurity principles, and data privacy regulations (e.g., GDPR, CCPA). Desired experience in Internal controls within SAP ECC/S4 Applications and their integrations and strong understanding of IT application controls, IT general controls and interface controls Professional certifications such as CRISC, CISM, CISSP, or equivalent are highly desirable. Strong exposure working in client facing roles, collaborate with cross functional teams including internal audits, IT security and business stakeholders to assess control effectiveness and facilitate remediation activities. Excellent communication, documentation and report writing skills. What we look for People with the ability to work in a collaborative manner to provide services across multiple client departments while following the commercial and legal requirements. You will need a practical approach to solving issues and complex problems with the ability to deliver insightful and practical solutions. We look for people who are agile, curious, mindful and able to sustain postivie energy, while being adaptable and creative in their approach.
Posted 2 months ago
4 - 6 years
7 - 11 Lacs
Bengaluru
Work from Office
As an Associate within the Risk and Controls Testing Center of Excellence, you will be responsible for the execution of independent risk-based, point-in-time evaluations of the control design adequacy and execution effectiveness, to mitigate compliance, conduct and operational risks The role requires overseeing the performance of complex evaluations of business processes through a comparison of actual processes against expected practices (policies, standards, procedures, laws, rules and regulations) Testing activities often include sophisticated data analytics on large datasets and regular engagement with senior stakeholders across the firm This is an exciting opportunity to work on key risk initiatives as they become the focus of the firm and across the financial services industry You will excel at creative thinking and problem solving; be self-motivated, confident and ready to work in a fast-paced, energetic environment Through collaboration and analytical skills, you will contribute to the Testing CoE s overall success and strengthen the firm s compliance with regulatory obligations and industry standards Job responsibilities Lead comprehensive control evaluations and substantive testing to independently assess the design and effectiveness of controls Ensure compliance with internal policies, procedures, and external laws, rules, and regulations, while identifying necessary remediation actions. This includes developing and executing testing procedures, meticulously documenting results, drawing informed conclusions, making actionable recommendations, and distributing detailed compliance testing review reports. Foster collaboration with Compliance and Operational Risk Officers on various engagements. This includes developing detailed test scripts, facilitating issue discussions, participating in business meetings, and drafting comprehensive final reports to ensure alignment and clarity. Utilize advanced critical thinking skills to apply substantive testing techniques, thoroughly evaluating the effectiveness of high-risk business processes and identifying potential areas for improvement. Proactively assess and monitor risks, ensuring adherence to firm standards, regulatory requirements, and industry best practices. Implement strategies to mitigate identified risks effectively. Collaborate with cross-functional teams and stakeholders to support the design and effectiveness of controls. Drive initiatives that enhance the business control environment through recommended updates to the Compliance and Operational Risk Evaluation (CORE) application. Develop and execute robust control test scripts aimed at identifying control weaknesses, determining root causes, and recommending practical solutions to enhance operational efficiency and control effectiveness. Document test steps and results in a comprehensive and organized manner, ensuring sufficient support and justification for testing conclusions. Maintain a high standard of documentation to facilitate transparency and accountability. Lead meetings with business owners at various management levels, delivering testing results and supporting sustainable control enhancements. Identify and capitalize on opportunities to strengthen controls and improve operational efficiency. Required qualifications, capabilities, and skills A minimum of 3+ years of experience or equivalent expertise in risk management, assessment, control evaluations, or a related field, within the financial services industry. Possess a strong understanding of industry standards and regulatory requirements. Demonstrated ability to analyze complex issues, develop and implement effective risk mitigation strategies, and communicate insights and recommendations clearly to senior stakeholders. Proficient knowledge of risk management frameworks, regulations, and industry best practices. Ability to stay updated with evolving regulatory landscapes and adapt strategies accordingly. Exceptional ability to develop and communicate well-founded recommendations based on regulatory guidance and standards, ensuring alignment with organizational goals and compliance requirements. Highly organized and detail-oriented, with a proven track record of managing multiple priorities and delivering results in a fast-paced environment. Strong analytical and communication skills, with the ability to convey complex information in a clear and concise manner to diverse audiences. Preferred qualifications, capabilities, and skills CISM, CRISC, CISSP, CISA, CCEP, CRCM, CRCMP, GRCP, or other industry-recognized risk and risk certifications preferred. A background in auditing and the ability to understand of internal controls is beneficial. Proficiency in MS (Microsoft Suite) Office - Microsoft Word, Excel, Access, and PowerPoint.
Posted 2 months ago
2 - 5 years
9 - 10 Lacs
Pune
Work from Office
At Pitney Bowes, we do the right thing, the right way. As a member of our team, you can too. We have amazing people who are the driving force, the inspiration and foundation of our company. Our thriving culture can be broken down into four components: Client. Team. Win. Innovate. We actively look for prospects who: Are passionate about client success. Enjoy collaborating with others. Strive to exceed expectations. Move boldly in the quest for superior and best in market solutions. Job Description: Join Pitney Bowes as a Software Engineer - AD Azure Support Years of experience: 2 - 5 Years Job Location - Pune You will: Perform activities related to the Identity Management program, including execution, analysis and reporting of cyber risks and vulnerabilities Be a subject manner expert in Identity Access Management, Active Directory and Entra ID Provide SME experience for a team providing user access provisioning, deprovisioning, terminations and password resets for multiple applications including Dell OneIdentity. Design, implement and maintain identity and access management systems Analyze user access requirements and develop access policies Perform regular audits to ensure security protocols are not being breached Manage user identities and determine their access rights Ensure compliance with privacy laws and regulations Investigate any irregularities in system access Develop strategies to handle security incidents and coordinate responses to such incidents Assist a staff on security protocols and the use of identity management software Work closely with departments to align system protocols with company needs Establish metrics to ensure IAM solutions meet security and business objectives Plan, test, and implement configuration changes Document processes and procedures Escalate and resolve issues in a timely manner Your background: you have: 2 - 5 years professional experience in IT and/or Cybersecurity with an Enterprise Identity Team Significant demonstrated knowledge of Active Directory processes and tools to include patching, hardening, configuration, and risk management Demonstrated communication skills to communicate, persuade, influence without authority, and handle challenging conversations Significant demonstrated knowledge of Identity management processes and tools to include Active Directory, Entra ID, Intune, Dell OneIdentity, Semperis and CyberArk Preferred Bachelor s degree in information security, Computer Science or equivalent Information Security Certifications such as CISSP, CRISC, CIMP and/or CISM Knowledgeable and experienced in: Active Directory (Including Azure A/D Synchronization) Entra ID (Including App Registration, Passwordless Authentication, Enterprise Application SSO and Conditional Access Policies) Intune Semperis CyberArk Zscaler AppTotal Automation Tools including Task Scheduler and PowerShell InfoBlox BloxOne Microsoft PKI Microsoft SCCM Patching Microsoft Defender Illumio Dell OneIdentity (Configuration, Monitoring, Migration and Implementation) Microsoft NPS JIRA Service Desk Confluence About Pitney Bowes Pitney Bowes (NYSE:PBI) is a global technology company providing commerce solutions that power billions of transactions. Clients around the world, including 90 percent of the Fortune 500, rely on the accuracy and precision delivered by Pitney Bowes solutions, analytics, and APIs in the areas of ecommerce fulfillment, shipping and returns; cross-border ecommerce; office mailing and shipping; presort services; and financing. For 100 years Pitney Bowes has been innovating and delivering technologies that remove the complexity of getting commerce transactions precisely right. For additional information visit Pitney Bowes at https://www.pitneybowes.com/in . Only Talent Matters at Pitney Bowes Pitney Bowes is an equal opportunity workplace. To remove unconscious biases from our hiring process, we encourage Blind Applications from candidates applying for jobs at Pitney Bowes. This means that details such as gender, caste, religion, nationality, and age are omitted from applications. And candidates can choose to reveal only their first or last name on the application. Watch the video here: https: / / www.youtube.com / watchv=dNB-K5KFU78 Watch the videos below for more information about Life at Pitney Bowes: Who we are Pitney Bowes All Stars Pitney Bowes named a Great Place to Work Pitney Bowes Gratitude Video Pitney Bowes COVID Care We will: Provide the will: opportunity to grow and develop your career Offer an inclusive environment that encourages diverse perspectives and ideas Deliver challenging and unique opportunities to contribute to the success of a transforming organization Offer comprehensive benefits globally ( P B Live Well ) Pitney Bowes is an equal opportunity employer that values diversity and inclusiveness in the workplace. All interested individuals must apply online.
Posted 2 months ago
2 - 5 years
11 - 15 Lacs
Pune
Work from Office
At Pitney Bowes, we do the right thing, the right way. As a member of our team, you can too. We have amazing people who are the driving force, the inspiration and foundation of our company. Our thriving culture can be broken down into four components: Client. Team. Win. Innovate. We actively look for prospects who: Are passionate about client success. Enjoy collaborating with others. Strive to exceed expectations. Move boldly in the quest for superior and best in market solutions. Job Description: Join Pitney Bowes as a Software Engineer - User Provision Support Years of experience: 2 - 5 Years Job Location - Pune you have: 2 - 5 years professional experience in IT and/or Cybersecurity with User Provisioning, administration of user accounts and access privileges in the organization s identity management system. Work closely with the IAM team to ensure that the right people have access to the right resources. Responsible for the day-to-day identity administration Involved in troubleshooting and resolving IAM issues. Participate in IAM projects and initiatives. Work with internal customers, business analysts, and application teams to understand access requirements. Maintain documentation for the IAM program. Participate in IAM audits and review access control reports to identify potential risks. Provide training to new users. Update and maintain the IAM system according to changes in the organization s business needs. Streamline the processes of provisioning, updating and de-provisioning accounts Act as liaison with business units to promote security awareness and identify/recommend quality business processes that not only meet data protection and system resiliency requirements, but preserve a quality user experience Assist the approval process of Change Management of Roles and Profiles to ensure compliance with agreed Security and Authorization guidelines Support / Manage the continuous improvement projects including the production of Role-to-Users and Risk Ruleset changes, Segregation of Duties optimization, and any other as deemed appropriate to satisfy data security and SOX audit requirements Facilitate document requests and information gathering for audit activities Preferred Bachelor s degree in information security, Computer Science or equivalent Information Security Certifications such as CISA, CISSP, IAT, GIAC, CEH, CISM, GSEC Knowledgeable and experienced in: SAP ECC, SCM, GRC, S4 HANA S4C, S4 HANA C4C, S4 HANA IAG, S4HANA FSM IBM CPQ Oracle OLFM SFDC, ServiceMax HFM JIRA Service Desk Confluence About Pitney Bowes Pitney Bowes (NYSE:PBI) is a global technology company providing commerce solutions that power billions of transactions. Clients around the world, including 90 percent of the Fortune 500, rely on the accuracy and precision delivered by Pitney Bowes solutions, analytics, and APIs in the areas of ecommerce fulfillment, shipping and returns; cross-border ecommerce; office mailing and shipping; presort services; and financing. For 100 years Pitney Bowes has been innovating and delivering technologies that remove the complexity of getting commerce transactions precisely right. For additional information visit Pitney Bowes at https://www.pitneybowes.com/in . Only Talent Matters at Pitney Bowes Pitney Bowes is an equal opportunity workplace. To remove unconscious biases from our hiring process, we encourage Blind Applications from candidates applying for jobs at Pitney Bowes. This means that details such as gender, caste, religion, nationality, and age are omitted from applications. And candidates can choose to reveal only their first or last name on the application. Watch the video here: https: / / www.youtube.com / watchv=dNB-K5KFU78 Watch the videos below for more information about Life at Pitney Bowes: Who we are Pitney Bowes All Stars Pitney Bowes named a Great Place to Work Pitney Bowes Gratitude Video Pitney Bowes COVID Care Pitney Bowes was the recipient of several coveted Awards: We will: Provide the will: opportunity to grow and develop your career Offer an inclusive environment that encourages diverse perspectives and ideas Deliver challenging and unique opportunities to contribute to the success of a transforming organization Offer comprehensive benefits globally ( P B Live Well ) Pitney Bowes is an equal opportunity employer that values diversity and inclusiveness in the workplace. All interested individuals must apply online.
Posted 2 months ago
3 - 6 years
11 - 16 Lacs
Pune
Work from Office
At Pitney Bowes, we do the right thing, the right way. As a member of our team, you can too. We have amazing people who are the driving force, the inspiration and foundation of our company. Our thriving culture can be broken down into four components: Client. Team. Win. Innovate. We actively look for prospects who: Are passionate about client success. Enjoy collaborating with others. Strive to exceed expectations. Move boldly in the quest for superior and best in market solutions. Job Description: Join Pitney Bowes as a Senior Software Engineer - Zscaler Analyst Years of experience: 3 - 6 Years Job Location - Pune You will: Actively drive IT Security response engagements to completion Ability to support and validate security requirements of IT solutions Participate in and support a team of 9+ SOC analyst and subject matter experts Actively participate in development of cyber security offerings Consult on operational practices to protect information Participate in proactive threat hunting to detect incidents Guide and mentor fellow analysts with investigation and mitigation of security threats and incidents. Review Zscaler alerts and configurations for best practice and optimal configuration Learn, support and enrich new security platforms in an enterprise environment Work in a 24x7, fast paced environment with best-in-industry IT Security incidents and technologies. Your background: 3-6 years of experience in security incident response and technical forensics investigation 3-6 years of experience in a Senior Zscaler administrator role, including policy design and optimization, and ensuring agent currency, this skillset can be diversified between ZIA, ZPA, ZTA, ZDX and ZAD 3-6 years of experience in IT Network or Cyber Operations Ability to architect ZIA Web and Firewall rulesets, including URL categories Ability to develop, implement and support application group management within ZPA Ability to review end-user data and performance metrics in ZDX, and troubleshoot experience issues Experience with designing, implementing and troubleshooting issues with Active Deception nodes within Active Deception. Incident handling and forensics skills including knowledge of common probing and attack methods, network/service discovery, system assessment, viruses and other forms of malware. Ability to monitor and analyze SIEM, endpoint, network (Firewall,IPS), and application logs Extensive documentation skills with Excel, PowerPoint and ticketing systems Ability to prepare reports of analysis and results to provide briefings to management Skills in performing and optimizing operational processes Technical expertise in supporting modern and cutting-edge security technologies Preferred Bachelor s degree in information security, Computer Science or equivalent Information Security Certifications such as CISSP, CRISC, and/or CISM Experience interfacing with other internal or external organizations regarding failure and incident response situations Certification in Zscaler technology, preferably ZIA Knowledgeable and experienced in: SIEM (Exabeam) or other UEBA platform IDS/IPS (Cisco/Sourcefire/Palo) EDR (CrowdStrike) IRT Coordination SOC/MSS Daily Threat Dashboard Reporting MITRE Framework implementation and auditing Zscaler Internet Access Zscaler Private Access Zscaler Zero Trust Zscaler Active Deception Zscaler Data Loss Protection Scripting and automation About Pitney Bowes Pitney Bowes (NYSE:PBI) is a global technology company providing commerce solutions that power billions of transactions. Clients around the world, including 90 percent of the Fortune 500, rely on the accuracy and precision delivered by Pitney Bowes solutions, analytics, and APIs in the areas of ecommerce fulfillment, shipping and returns; cross-border ecommerce; office mailing and shipping; presort services; and financing. For 100 years Pitney Bowes has been innovating and delivering technologies that remove the complexity of getting commerce transactions precisely right. For additional information visit Pitney Bowes at https://www.pitneybowes.com/in . Only Talent Matters at Pitney Bowes Pitney Bowes is an equal opportunity workplace. To remove unconscious biases from our hiring process, we encourage Blind Applications from candidates applying for jobs at Pitney Bowes. This means that details such as gender, caste, religion, nationality, and age are omitted from applications. And candidates can choose to reveal only their first or last name on the application. Watch the video here: https: / / www.youtube.com / watchv=dNB-K5KFU78 Watch the videos below for more information about Life at Pitney Bowes: Who we are Pitney Bowes All Stars Pitney Bowes named a Great Place to Work Pitney Bowes Gratitude Video Pitney Bowes COVID Care We will: Provide the will: opportunity to grow and develop your career Offer an inclusive environment that encourages diverse perspectives and ideas Deliver challenging and unique opportunities to contribute to the success of a transforming organization Offer comprehensive benefits globally ( P B Live Well ) Pitney Bowes is an equal opportunity employer that values diversity and inclusiveness in the workplace. All interested individuals must apply online.
Posted 2 months ago
2 - 6 years
11 - 16 Lacs
Pune
Work from Office
At Pitney Bowes, we do the right thing, the right way. As a member of our team, you can too. We have amazing people who are the driving force, the inspiration and foundation of our company. Our thriving culture can be broken down into four components: Client. Team. Win. Innovate. We actively look for prospects who: Are passionate about client success. Enjoy collaborating with others. Strive to exceed expectations. Move boldly in the quest for superior and best in market solutions. Job Description: Join Pitney Bowes as a Senior Software Engineer (SOC Analyst) Years of experience: 3 - 6 years Job Location - Pune You are: A Decisive Contributor who can support and enrich an enterprise-wide incident identification and resolution program. You are a Determined individual who thrive on investigations, and you deliver with precision. You see opportunities where others see challenges. You will: Actively drive IT Security response engagements to completion Ability to support and validate security requirements of IT solutions Participate in and support a team of 9+ SOC analysts and subject matter experts Actively participate in development of cyber security offerings Consult on operational practices to protect information Participate in proactive threat hunting to detect incidents Guide and mentor fellow analysts with investigation and mitigation of security threats and incidents. Monitor security consoles and ticket queues for events, and drive to resolution Learn, support and enrich new security platforms in an enterprise environment Work in a 24x7, fast paced environment with best-in-industry IT Security incidents and technologies Your background: As a SOC Analyst, you have: 2 - 5 years of experience in security incident response and technical forensics investigation 2 - 5 years of experience in IT Network or Cyber Operations Incident handling and forensics skills including knowledge of common probing and attack methods, network/service discovery, system assessment, viruses and other forms of malware. Ability to monitor and analyze SIEM, endpoint, network (Firewall,IPS), and application logs Extensive documentation skills with Excel, PowerPoint and ticketing systems Ability to prepare reports of analysis and results to provide briefings to management Skills in performing and optimizing operational processes Technical expertise in supporting modern and cutting-edge security technologies Preferred Bachelor s degree in information security, Computer Science or equivalent Information Security Certifications such as CISSP, CRISC, and/or CISM Experience interfacing with other internal or external organizations regarding failure and incident response situations Knowledgeable and experienced in: SIEM (Exabeam) or other UEBA platform IDS/IPS (Cisco/Sourcefire/Palo) EDR (CrowdStrike) Email Security (Proofpoint) IRT Coordination SOC/MSS Daily Threat Dashboard Reporting MITRE Framework implementation and auditing Scripting and automation About Pitney Bowes Pitney Bowes (NYSE:PBI) is a global technology company providing commerce solutions that power billions of transactions. Clients around the world, including 90 percent of the Fortune 500, rely on the accuracy and precision delivered by Pitney Bowes solutions, analytics, and APIs in the areas of ecommerce fulfillment, shipping and returns; cross-border ecommerce; office mailing and shipping; presort services; and financing. For 100 years Pitney Bowes has been innovating and delivering technologies that remove the complexity of getting commerce transactions precisely right. For additional information visit Pitney Bowes at https://www.pitneybowes.com/in . Only Talent Matters at Pitney Bowes Pitney Bowes is an equal opportunity workplace. To remove unconscious biases from our hiring process, we encourage Blind Applications from candidates applying for jobs at Pitney Bowes. This means that details such as gender, caste, religion, nationality, and age are omitted from applications. And candidates can choose to reveal only their first or last name on the application. Watch the video here: https: / / www.youtube.com / watchv=dNB-K5KFU78 Watch the videos below for more information about Life at Pitney Bowes: Who we are Pitney Bowes All Stars Pitney Bowes named a Great Place to Work Pitney Bowes Gratitude Video Pitney Bowes COVID Care We will: Provide the will: opportunity to grow and develop your career Offer an inclusive environment that encourages diverse perspectives and ideas Deliver challenging and unique opportunities to contribute to the success of a transforming organization Offer comprehensive benefits globally ( P B Live Well ) Pitney Bowes is an equal opportunity employer that values diversity and inclusiveness in the workplace. All interested individuals must apply online.
Posted 2 months ago
6 - 8 years
14 - 18 Lacs
Pune
Work from Office
At Pitney Bowes, we do the right thing, the right way. As a member of our team, you can too. We have amazing people who are the driving force, the inspiration and foundation of our company. Our thriving culture can be broken down into four components: Client. Team. Win. Innovate. We actively look for prospects who: Are passionate about client success. Enjoy collaborating with others. Strive to exceed expectations. Move boldly in the quest for superior and best in market solutions. Job Description: Join Pitney Bowes as a Advisory Software Engineer - User Provision Support Years of experience: 6 - 8 Years Job Location - Pune you have: 6 - 8 plus years professional experience in IT and/or Cybersecurity with User Provisioning, administration of user accounts and access privileges in the organization s identity management system. Work closely with the IAM team to ensure that the right people have access to the right resources. Responsible for the day-to-day identity administration Involved in troubleshooting and resolving IAM issues. Participate in IAM projects and initiatives. Work with internal customers, business analysts, and application teams to understand access requirements. Maintain documentation for the IAM program. Participate in IAM audits and review access control reports to identify potential risks. Provide training to new users. Update and maintain the IAM system according to changes in the organization s business needs. Streamline the processes of provisioning, updating and de-provisioning accounts Act as liaison with business units to promote security awareness and identify/recommend quality business processes that not only meet data protection and system resiliency requirements, but preserve a quality user experience Assist the approval process of Change Management of Roles and Profiles to ensure compliance with agreed Security and Authorization guidelines Support / Manage the continuous improvement projects including the production of Role-to-Users and Risk Ruleset changes, Segregation of Duties optimization, and any other as deemed appropriate to satisfy data security and SOX audit requirements Facilitate document requests and information gathering for audit activities Preferred Bachelor s degree in information security, Computer Science or equivalent Information Security Certifications such as CISA, CISSP, IAT, GIAC, CEH, CISM, GSEC Knowledgeable and experienced in: SAP ECC, SCM, GRC, S4 HANA S4C, S4 HANA C4C, S4 HANA IAG, S4HANA FSM IBM CPQ Oracle OLFM SFDC, ServiceMax HFM JIRA Service Desk Confluence About Pitney Bowes Pitney Bowes (NYSE:PBI) is a global technology company providing commerce solutions that power billions of transactions. Clients around the world, including 90 percent of the Fortune 500, rely on the accuracy and precision delivered by Pitney Bowes solutions, analytics, and APIs in the areas of ecommerce fulfillment, shipping and returns; cross-border ecommerce; office mailing and shipping; presort services; and financing. For 100 years Pitney Bowes has been innovating and delivering technologies that remove the complexity of getting commerce transactions precisely right. For additional information visit Pitney Bowes at https://www.pitneybowes.com/in . Only Talent Matters at Pitney Bowes Pitney Bowes is an equal opportunity workplace. To remove unconscious biases from our hiring process, we encourage Blind Applications from candidates applying for jobs at Pitney Bowes. This means that details such as gender, caste, religion, nationality, and age are omitted from applications. And candidates can choose to reveal only their first or last name on the application. Watch the video here: https: / / www.youtube.com / watchv=dNB-K5KFU78 Watch the videos below for more information about Life at Pitney Bowes: Who we are Pitney Bowes All Stars Pitney Bowes named a Great Place to Work Pitney Bowes Gratitude Video Pitney Bowes COVID Care We will: Provide the will: opportunity to grow and develop your career Offer an inclusive environment that encourages diverse perspectives and ideas Deliver challenging and unique opportunities to contribute to the success of a transforming organization Offer comprehensive benefits globally ( P B Live Well ) Pitney Bowes is an equal opportunity employer that values diversity and inclusiveness in the workplace. All interested individuals must apply online.
Posted 2 months ago
4 - 7 years
4 - 8 Lacs
Trivandrum, Kochi
Work from Office
Technologies Industries Resources Careers / Careers / / Security Engineer Security Engineer (4-7 Years) Remote / Kochi / Trivandrum Share Facebook Twitter LinkedIn Experience: 4-7 years Key Responsibilities: Triage and respond to security incidents and alerts. Monitor Common Vulnerabilities and Exposures (CVE) alerts and create CVE alerts for company products. Conduct threat hunting and log monitoring across multiple telemetry sources and vendors. Perform threat modeling and maintain security documentation. Triage and respond to SOC 2 security issues and alerts. Support compliance initiatives with NIST Cybersecurity Framework (CSF), CISA s Secure By Design Initiative, SOC 2, and other relevant standards. Assist in designing and executing technical table-top exercises to enhance security preparedness. Required Skills Qualifications: Strong knowledge of cybersecurity principles, threat detection, and incident response. Experience with CVE monitoring, vulnerability management, and risk assessment. Hands-on experience with SIEM tools, log analysis, and security telemetry. Familiarity with compliance frameworks such as NIST CSF, SOC 2, and CISA s Secure By Design. Proficiency in security documentation, reporting, and risk analysis. Strong analytical and problem-solving skills with the ability to respond to security threats effectively. Preferred Qualifications: Security certifications such as CISSP, CISM, CEH, or equivalent. Experience with security automation and scripting. Knowledge of cloud security best practices. Previous experience working in a SOC or security operations environment.
Posted 2 months ago
3 - 7 years
9 - 13 Lacs
Chennai
Work from Office
Job Summary: The Audit Lead is responsible for understanding security requirements to meet industry best practices with a focus on certification and regulatory requirements. As part of this role, the Audit Lead is responsible for mapping these requirements to security controls and actionable practices across various functions within the company. In some instances this individual will be responsible for designing security controls that best fit our environment while maintaining security compliance. Finally, applying automation to as many controls as practicable to ensure on-going compliance (e.g., evidence collection) and managing compliance programs from a centralized governance management system. Duties and Responsibilities: Working with our internal and external security auditors for various certification programs including ISO, SOC2, ITGC, NIST CSF, NIST 800-53, among others, to facilitate successful internal and external security audits that lead to industry certifications. Ensure all security controls r equired for several security certification programs including ISO, SOC2, ITGC, NIST CSF, NIST 800-53, among others, are designed, operational and mapped to the corporate security control matrix. This includes annual review and updating of existing IS Policies, Standards and Procedures and development of new documents as necessary to support Governance and Compliance requirements. Work with cross-functional teams to ensure all security controls are fully operational with evidence being captured on an on-going basis. Coordinate with cross-functional teams, ongoing compliance monitoring and evidence capture. Lead and report on status of security audits for various security programs, ensuring auditors are managed, and evidence is provided in a timely manner. Interact and deliver strong communication enterprise-wide with all levels of personnel, including executives, business functional heads and technical staff. Analyze and lead enterprise security program overview discussions and coordinate gap remediation efforts with business functions. Desired Skills: Bachelordegree preferred or equivalent combination 6+ years of work experience related to the Information Security disciplines, with a minimum of 5 years working in a cloud product vendor environment (ideally AWS). Understanding of Information Security and Governance Risk and Compliance (GRC) terms, terminology and practices. Strong communication skills for communicating at various levels in the organization. Familiarity with common technical security controls and control frameworks such as ISO 27001/2/17/18, SOC2, GDPR, NIST CSF, NIST 800-53, among others. Industry recognized certifications are a plus, e.g., CISSP, CISM, CISA, GIAC, etc. Team-oriented and will promote execution and change through influence and partnership. Experience clearly articulating information security risk into business terms and presenting to company management.
Posted 2 months ago
5 - 10 years
7 - 12 Lacs
Mumbai
Work from Office
Role Details: The IT Compliance Manager is responsible for ensuring that the bank's IT systems and processes adhere to regulatory requirements and industry standards. This role involves developing and implementing IT compliance strategies, managing audits, and collaborating with various departments to maintain a robust compliance framework. Key Responsibilities: Develop and oversee the bank's IT compliance strategy, policies, and procedures. Ensure compliance with all relevant regulatory requirements, including RBI guidelines and international standards. Conduct regular assessments of IT systems and processes to identify compliance gaps. Collaborate with IT teams to implement corrective actions and improvements as necessary. Stay up-to-date with changes in IT regulations and industry best practices. Prepare and submit compliance reports to regulatory authorities. Manage a team of compliance professionals and provide guidance and training. Foster a culture of compliance awareness and ethical behaviour within the IT department. Education and Work Experience: Bachelor's degree in Computer Science, Information Technology, or a related field. Relevant certifications (e.g., CISA, CISM, CISSP) is a plus. Minimum of 5 years of experience in IT compliance, governance, or related roles within the banking or financial services industry. Strong understanding of Indian banking regulations and IT security standards. Experience in leading compliance audits and assessments. Excellent communication and leadership skills. Ability to work collaboratively with cross-functional teams.
Posted 2 months ago
1 - 6 years
0 - 0 Lacs
Chennai
Hybrid
Job Description Sailpoint Developer Skills and attributes for success At least 3-4 years of IAM experience in SailPoint IdentityIQ, Identity Now, Saviynt & OIM. At least 3 years of experience in two or more of the following IAM products: SailPoint IdentityIQ, Identity Now, OIM, or Saviynt Experience in Leading the design, implementation, and maintenance of any IGA Products : Identity Now, IdentityIQ, Saviynt & OIM solutions Hands-on experience with IdentityNow, IdentityIQ, and OIM Expertise in Saviynt can be considered if skillset not found in SailPoint IIQ or IDN or OIM Evaluate current IAM solutions and identify areas for improvement Develop and implement IAM policies and procedures Work collaboratively with cross-functional teams to ensure alignment with business goals Provide technical expertise and guidance to project teams Conduct risk assessments and develop mitigation strategies Provide technical support for IAM issues and incidents Stay up to date with the latest IAM technologies and trends Must have experience in application onboarding, provisioning, workflow customization, access review in IAM. Experience in managing complex IAM projects Strong understanding of IAM policies and procedures CISSP, CISM, or other relevant IAM certifications preferred Ability to work independently and manage multiple priorities Design, implement and maintain Oracle Identity Manager (OIM), Oracle Internet Directory (OID) and LDAP systems and infrastructure. Develop and maintain technical documentation for IAM systems and infrastructure. Plan and execute migrations and upgrades for OIM, OID and LDAP systems and infrastructure. Troubleshoot and resolve complex OIM, OID, OAM, and LDAP-related issues. Work with vendors to resolve compatibility issues and ensure the best performance of OIM, OID and LDAP systems and infrastructure. Implement and maintain security and access controls for OIM, OID, and LDAP systems and infrastructure. Mentor and provide guidance to junior IAM engineers. SailPoint connector development experience with both out-of-the-box and custom connectors. Configuring QuickLinks and reports customisation Should have exposure to a variety of programming languages and technologies, including, but not limited to, J2EE (JSP, Servlets, EJB, XML, Java), .Net, Oracle, DB2, and MS/SQL Should have good understanding in concepts such as self-service, automated approval process, RBAC, attestation, separation of duties and recertification Having experience/knowledge in following technologies would be an advantage: LDAP, PKI, SSL. Should have had direct client experience, including working with client teams in an on-site and offshore mode High level networking knowledge is preferred Should have experience in implementing at least one complete IAM SDLC engagements projects. This must include activities such as requirements gathering, analysis, design, development, testing, deployment and application support Should have experience in delivering IT projects. This includes activities such as requirements analysis, defining architecture, and conducting detailed technical design, development, and lead solution delivery Should have exposure to a variety of programming languages and technologies, including, but not limited to, J2EE (JSP, Servlets, EJB, XML, Java), .Net, Oracle, DB2, and MS/SQL Should have good understanding in concepts such as self-service, automated approval process, RBAC, attestation, separation of duties and recertification Should have worked on both out-of-the-box adapters/interfaces and custom adapters /interfaces for IAM enterprise solutions. Having experience/knowledge in following technologies would be an advantage: LDAP, PKI, SSL, Should have experience in carrying out application integration with the IAM solution Should have had direct client experience, including working with client teams in an on-site and offshore mode Should have Knowledge of Linux and Windows operating system High level networking knowledge is preferred Desirable to have certifications in security domain, such as CISSP and CISA or any IAM product specific certifications Skills Expertise SailPoint IdentityIQ 7.0 or later, Identity Now Knowledge on cloud technologies like Microsoft Azure and AWS Experience in other similar IGA products like OIM and Saviynt Knowledge on REST APIs, JSON and postman tool Knowledge on Java, SQL. Scripting knowledge like PowerShell, Perl, ruby etc. Good soft skills i.e. verbal & written communication, technical document writing etc. Exposure to global security standards e.g. PCI, SOX, HIPAA etc. Experience in managing small to large sized organization. Prior experience working in remote teams on global scale. Excellent analytical and problem-solving skills Customer orientation skills.
Posted 2 months ago
2 - 6 years
0 - 0 Lacs
Chennai
Hybrid
JOB DESCRIPTION SAILPOINT DEVELOPER Your key responsibilities Engage and contribute to the Identity & Access Management projects Work effectively as a team member, sharing responsibility, providing support, maintaining communication and updating senior team members on progress Execute the engagement requirements, along with review of work by junior team members Help prepare reports and schedules that will be delivered to clients and other interested parties Develop and maintain productive working relationships with client personnel Build strong internal relationships within EY Consulting Services and with other services across the organization Help senior team members in performance reviews and contribute to performance feedback for staff/junior level team members Contribute to people related initiatives including recruiting and retaining IAM professionals Maintain an educational program to continually develop personal skills Understand and follow workplace policies and procedures Building a quality culture at GDS Manage the performance management for the direct reportees, as per the organization policies Foster teamwork and lead by example Training and mentoring of project resources Participating in the organization-wide people initiatives Skills and attributes for success At least 3-4 years of IAM experience in SailPoint IdentityIQ, Identity Now, Saviynt & OIM. At least 3 years of experience in two or more of the following IAM products: SailPoint IdentityIQ, Identity Now, OIM, or Saviynt Experience in Leading the design, implementation, and maintenance of any IGA Products : Identity Now, IdentityIQ, Saviynt & OIM solutions Hands-on experience with IdentityNow, IdentityIQ, and OIM Expertise in Saviynt can be considered if skillset not found in SailPoint IIQ or IDN or OIM Evaluate current IAM solutions and identify areas for improvement Develop and implement IAM policies and procedures Work collaboratively with cross-functional teams to ensure alignment with business goals Provide technical expertise and guidance to project teams Conduct risk assessments and develop mitigation strategies Provide technical support for IAM issues and incidents Stay up to date with the latest IAM technologies and trends Must have experience in application onboarding, provisioning, workflow customization, access review in IAM. Experience in managing complex IAM projects Strong understanding of IAM policies and procedures CISSP, CISM, or other relevant IAM certifications preferred Ability to work independently and manage multiple priorities Design, implement and maintain Oracle Identity Manager (OIM), Oracle Internet Directory (OID) and LDAP systems and infrastructure. Develop and maintain technical documentation for IAM systems and infrastructure. Plan and execute migrations and upgrades for OIM, OID and LDAP systems and infrastructure. Troubleshoot and resolve complex OIM, OID, OAM, and LDAP-related issues. Work with vendors to resolve compatibility issues and ensure the best performance of OIM, OID and LDAP systems and infrastructure. Implement and maintain security and access controls for OIM, OID, and LDAP systems and infrastructure. Mentor and provide guidance to junior IAM engineers. SailPoint connector development experience with both out-of-the-box and custom connectors. Configuring QuickLinks and reports customisation Should have exposure to a variety of programming languages and technologies, including, but not limited to, J2EE (JSP, Servlets, EJB, XML, Java), .Net, Oracle, DB2, and MS/SQL Should have good understanding in concepts such as self-service, automated approval process, RBAC, attestation, separation of duties and recertification Having experience/knowledge in following technologies would be an advantage: LDAP, PKI, SSL. Should have had direct client experience, including working with client teams in an on-site and offshore mode High level networking knowledge is preferred Should have experience in implementing at least one complete IAM SDLC engagements projects. This must include activities such as requirements gathering, analysis, design, development, testing, deployment and application support Should have experience in delivering IT projects. This includes activities such as requirements analysis, defining architecture, and conducting detailed technical design, development, and lead solution delivery Should have exposure to a variety of programming languages and technologies, including, but not limited to, J2EE (JSP, Servlets, EJB, XML, Java), .Net, Oracle, DB2, and MS/SQL Should have good understanding in concepts such as self-service, automated approval process, RBAC, attestation, separation of duties and recertification Should have worked on both out-of-the-box adapters/interfaces and custom adapters /interfaces for IAM enterprise solutions. Having experience/knowledge in following technologies would be an advantage: LDAP, PKI, SSL, Should have experience in carrying out application integration with the IAM solution Should have had direct client experience, including working with client teams in an on-site and offshore mode Should have Knowledge of Linux and Windows operating system High level networking knowledge is preferred Desirable to have certifications in security domain, such as CISSP and CISA or any IAM product specific certifications Skills Expertise SailPoint IdentityIQ 7.0 or later, Identity Now Knowledge on cloud technologies like Microsoft Azure and AWS Experience in other similar IGA products like OIM and Saviynt Knowledge on REST APIs, JSON and postman tool Knowledge on Java, SQL. Scripting knowledge like PowerShell, Perl, ruby etc. Good soft skills i.e. verbal & written communication, technical document writing etc. Exposure to global security standards e.g. PCI, SOX, HIPAA etc. Experience in managing small to large sized organization. Prior experience working in remote teams on global scale. Excellent analytical and problem-solving skills Customer orientation skills. Certification: SailPoint Engineer Certification (Good to have) ITIL or equivalent (Good to have) CISSP (Good to have) To qualify for the role, you must have B. Tech./ B.E. with sound technical skills Strong command on verbal and written English language. Experience in IAM domain like SailPoint IdentityIQ, IDN & OIM. Strong interpersonal and presentation skills. 6-9 Years Work Experience Work Requirements: Willingness to travel as required Willingness to be on call support engineer and work occasional overtime as required Willingness to work in shifts as require What we look for Who has hands on experience in setting up the Identity and Access Management environment in standalone and cluster environment. Who has hands-on Development experience on Provisioning Workflows, triggers, Rules and customizing the tool as per the requirements. What working at EY offers At EY, were dedicated to helping our clients, from startups to Fortune 500 companies and the work we do with them is as varied as they are. You get to work with inspiring and meaningful projects. Our focus is education and coaching alongside practical experience to ensure your personal development. We value our employees and you will be able to control your own development with an individual progression plan. You will quickly grow into a responsible role with challenging and stimulating assignments. Moreover, you will be part of an interdisciplinary environment that emphasizes high quality and knowledge exchange. Plus, we offer: Support, coaching and feedback from some of the most engaging colleagues around Opportunities to develop new skills and progress your career The freedom and flexibility to handle your role in a way thats right for you About EY As a global leader in Assurance, Tax, Strategy & transactions and Consulting services, were using the finance products, expertise and systems weve developed to build a better working world. That starts with a culture that believes in giving you the training, opportunities and creative freedom to make things better. Whenever you join, however long you stay, the exceptional EY experience lasts a lifetime. And with a commitment to hiring and developing the most passionate people, well make our ambition to be the best employer by 2020 a reality. If you can confidently demonstrate that you meet the criteria above, please contact us as soon as possible. Join us in building a better working world. Apply now
Posted 2 months ago
5 - 8 years
7 - 10 Lacs
Hyderabad
Work from Office
OVERVIEW: Skillsoft is currently seeking an experienced and motivated Senior Network and Security Engineer to assist with ensuring a comprehensive, proactive and complete network and security for a customized eLearning solutions in a SaaS data center and cloud environment. OPPORTUNITY HIGHLIGHTS: Ensure security for complex software solutions for Fortune 1000 customers Responsible for the Fedramp compliance programs Work with SOC 2, UKCE, IRAP and ISO 27001 compliance programs Respond to customer RFPs/RFIs as well attending meetings Enforce system and environment security standards Create and maintain network and security documentation for Skillsoft operating environments Facilitate third-party and customer penetration tests and/or security assessments Remain abreast of security developments and trends SKILLS & QUALIFICATIONS: At least 5 years of experience in a compliance related programs Excellent communication skills to interact with technical and non-technical stakeholders Good readingcomprehension and writing skills Good knowledge of industry technologies including the Cloud. Security certifications such as CISM and CISSP considered and asset
Posted 2 months ago
3 - 6 years
7 - 10 Lacs
Bengaluru
Work from Office
As an Associate within the Testing CoE team, you will be responsible for ensuring a strong and consistent control environment across the firm. Your role in risk identification, control evaluation, and security governance is crucial in advising on complex situations and enhancing the firm s risk posture. Through collaboration and analytical skills, you will contribute to the Testing CoE s overall success and strengthen the firm s compliance with regulatory obligations and industry standards. Job responsibilities Assess end to end business processes to identify significant gaps and determine issue root causes. Partners with business units to drive control evaluation, monitoring and testing efforts across multiple business groups, technology domains, and operational functions to identify control gaps as well as opportunities for effectiveness and efficiency improvements Critical thinking skills to apply substantive testing techniques to thoroughly evaluate the effectiveness of high-risk business processes. Assess and monitor risks, ensuring compliance with firm standards, regulatory requirements, and industry best practices. Collaborate with cross-functional teams and stakeholders to support control design and effectiveness. Contribute to the development and/or enhancement of business control environment through recommended control and other updates to the Compliance and Operational Risk Evaluation (CORE ) application Develop and execute robust control test scripts designed to identify control weaknesses, determine root causes, and recommend solutions Document test steps and results in comprehensive and organized manner to sufficiently support and justify testing conclusions Participate in meetings with business owners at various levels of management, deliver testing results and support sustainable control enhancements; recognize opportunities to strengthen controls and improve operational efficiency. Required qualifications, capabilities, and skills 3+ years of experience or equivalent expertise in risk management, assessment, control evaluations, or a related field with a strong understanding of industry standards Demonstrated ability to analyze complex issues, develop and implement risk mitigation strategies, and communicate effectively with senior stakeholders. Proficient knowledge of risk management frameworks, regulations, and industry best practices Have an ability to effectively develop and communicate recommendations based on regulatory guidance and standards. 1-2 area specific skill sets Preferred qualifications, capabilities and skills CISM, CRISC, CISSP, CISA, CCEP, CRCM, CRCMP, GRCP,, or other industry-recognized risk and risk certifications preferred. A background in auditing and the ability to understand of internal controls is beneficial Knowledge of data analytical tools such as Tableau, Altryx or Pythyon and proficiency in MS (Microsoft Suite) Office - Microsoft Word, Excel, Access, and PowerPoint. Proficient knowledge of (tech, finance, controls etc.
Posted 2 months ago
1 - 6 years
5 - 9 Lacs
Gurgaon
Work from Office
The IT Incident Administrator is responsible for ensuring that the organizations network and systems are secure and protected from potential cyber threats. The primary responsibilities of this role are to closely collaborate with the incident response team to investigate potential security incidents, identify and mitigate security risks, and escalate incidents as necessary. The IT Incident Administrator will be responsible for creating incident reports and maintaining documentation related to security incidents. Additionally, this role is expected to stay up-to-date with the latest security threats and attack techniques and participate in security-related projects and initiatives. Assisting the incident response team in detecting, analyzing, and responding to security incidents. Investigating potential security incidents and escalating as necessary. Collaborating with other members of the security team to contain and remediate security incidents. Maintaining records of incidents and actions taken to resolve them. Staying informed about the latest security threats and attack techniques. Performing all other duties assigned by immediate managers HEALTH AND SAFETY AT WORK: Knowledge of all procedures related to employee safety: reporting accidents and workplace injuries Informing management about any issues that pose a risk to employees Adherence to safety rules, fire regulations, and all legislation related to health and safety RESPONSIBILITIES: The employee is responsible for adhering to procedures regarding the confidentiality of information pertaining to: This applies to all existing procedures at the time of employment, as well as any changes/modifications to procedures that may arise due to business needs or changes in legislation. EMPLOYEE TRAINING AND DEVELOPMENT: The employee is required to participate in all training sessions defined as mandatory MANDATORY QUALIFICATIONS: Educational Qualification: IV, A degree in Computer Science and Information Technology, Licenses/Certifications: Foreign Language Proficiency: English language Years of Experience: Minimum 1 year DESIRABLE QUALIFICATIONS: Previous experience in similar or related positions Any of the following certifications: CISSP, CISM, CEH, Security+, Network+, CCNA, CCNP, CCNE, SANS.
Posted 2 months ago
3 - 5 years
25 - 30 Lacs
Bengaluru
Work from Office
We are on the lookout for a talented IT Auditor to join our business assurance team. As an IT Auditor you will play a crucial role in evaluating technology infrastructure , assessing IT Systems and processes to ensure security, efficiency and compliance with policy and regulations. Identify risks, access controls, design testing of automated control and providing recommendations to enhance processes. If you are passionate about tech, this could be the perfect opportunity for you! Key Responsibilities : Plan, execute, and oversee IT audits for e-commerce systems, including cloud infrastructure, payment gateways, and data privacy controls. Conduct IT audits to assess risks, security controls, and compliance. Evaluate IT policies, procedures, and regulatory adherence (e.g., SOX, GDPR). Review system access controls, data integrity, and cybersecurity measures. Identify vulnerabilities and recommend mitigation strategies. Collaborate with IT, security, and compliance teams to strengthen controls. Prepare audit reports, findings, and recommendations for management. Stay updated on emerging IT risks, best practices, and compliance standards. Required Skills Qualifications: Bachelor s degree in IT, Computer Science, or related field. Certifications like CISA, CISSP, or CISM preferred. Strong knowledge of IT security, risk management, and compliance frameworks. Experience with auditing tools, cloud security, and data protection. Experience of Continuous Control Monitoring Experience in Data Analytics Analytical thinking, attention to detail, and problem-solving skills. Excellent communication and report-writing abilities. Experience: 3+ years in IT auditing. Strong understanding of e-commerce platforms, cloud security, and payment systems. Proficiency in IT risk management, cybersecurity frameworks, and compliance standards. Strong understanding of e-commerce platforms, cloud security, and payment systems.
Posted 2 months ago
4 - 8 years
6 - 10 Lacs
Bengaluru
Work from Office
About The Role - Grade Specific Capgemini is hiring for below STM32 Developer Role, interested candidates please apply. Excellent C Programming skills with Linux Operating System Hands on with STM32 platforms with good knowledge on ARM Cortex architecture Experience using the STMCubeIDE, IAR Workbench and Kiel with good debugging skills Experience in Embedded Security framework like SecureBoot, Cryptography, EmbedTLS, Trustzone etc. Good Communication and learning attitude.
Posted 2 months ago
12 - 14 years
14 - 16 Lacs
Bengaluru
Work from Office
Project Role : Security Delivery Practitioner Project Role Description : Assist in defining requirements, designing and building security components, and testing efforts. Must have skills : Security Architecture Design Good to have skills : Security Compliance Management, IT Governance, Security Strategy & Planning Minimum 12 year(s) of experience is required Educational Qualification : BE Summary :As a Security Delivery Practitioner, you will be responsible for assisting in defining requirements, designing and building security components, and testing efforts. Your typical day will involve working on Security Architecture Design and utilizing your expertise in Security Compliance Management, IT Governance, and Security Strategy & Planning. Roles & Responsibilities: Assist in defining security requirements and designing security components for various projects. Collaborate with cross-functional teams to ensure security solutions are integrated and aligned with business objectives. Conduct security assessments and provide recommendations for improving security posture. Develop and maintain security policies, standards, and procedures to ensure compliance with regulatory requirements and industry best practices. Provide technical guidance and support to project teams on security-related issues. Professional & Technical Skills: Must To Have Skills:Expertise in Security Architecture Design. Good To Have Skills:Security Compliance Management, IT Governance, and Security Strategy & Planning. Strong understanding of security frameworks and standards such as ISO 27001, NIST, and PCI DSS. Experience in conducting security assessments and developing security policies, standards, and procedures. Knowledge of security technologies such as firewalls, intrusion detection/prevention systems, and endpoint protection solutions. Excellent communication and collaboration skills to work effectively with cross-functional teams. Additional Information: The candidate should have a minimum of 12 years of experience in Security Architecture Design. The JOB FAMILY and PROJECT ROLE information are not for candidate's experience. This position is based at our Bengaluru office. Qualification BE
Posted 2 months ago
5 - 10 years
1 - 5 Lacs
Pune
Work from Office
Role & responsibilities : Responsible for the security of an organization's information, systems, and technology. Identifying vulnerabilities in our current network. Developing and implementing a comprehensive plan to secure our computing network. Monitoring network usage to ensure compliance with security policies. Keeping up to date with developments in IT security standards and threats. Collaborating with management and the IT department to improve security. Documenting any security breaches and assessing their damage. Educating colleagues about security software and best practices for information security. Preferred candidate profile : Experience of minimum 5 years. Certified in at least two INFOSEC areas. Perks and benefits : As per company standards
Posted 2 months ago
2 - 5 years
4 - 7 Lacs
Bengaluru
Work from Office
Required Skills Technology | Sentinel SIEM Tool Administrator | Level 2 Support Technology | Securonix SIEM Tools Administrator | Level 2 Support Education Qualification : B.Sc Certification Mandatory / Desirable : Technology | Microsoft Certified: Security, Compliance, and Identity Fundamentals / CISSP/CISM/CEH/GIAC Certified Incident Handler/Certified SOC Analyst (CSA)/CompTIA Cybersecurity Analyst (CySA+)/Cisco Certified CyberOps Associate Delivery Skills required are: - Technical Skills: - *Identifying and analyzing potential threats and vulnerabilities using various tools and techniques. *Leading and managing the response to security incidents, including containment, eradication, and recovery. *Implementing and maintaining security monitoring systems, such as SIEM (Security Information and Event Management) tools. *Prioritizing and remediating vulnerabilities based on risk assessments. Operational Skills: - *Developing, implementing, and enforcing security policies, standards, and procedures. *Managing and maintaining secure configurations for systems, networks, and applications. *Overseeing the timely application of security patches and updates to systems and software. Analytical Skills: - *Analyzing logs and event data from various sources to identify patterns and anomalies. *Utilizing advanced analytics to detect and investigate security incidents. *Conducting digital forensics investigations to uncover evidence of security breaches. Collaboration and Teamwork: - *Collaborating with other IT and security teams to enhance the organization s security posture. *Coordinating response efforts during security incidents with internal and external stakeholders. *Leading incident response teams and ensuring effective communication and collaboration.
Posted 2 months ago
3 - 6 years
5 - 8 Lacs
Pune
Work from Office
We re seeking a resilient Cyber Security Specialist to join our team and lead the charge in securing our infrastructure. From managing endpoint security solutions to proactively hunting for threats, you ll play a vital role in safeguarding our systems, data, and people. Key Responsibilities | Cyber Security Specialist Endpoint and Cybersecurity Management: Oversee the deployment, configuration, and management of endpoint and cybersecurity solutions to protect against cyberthreats and vulnerabilities. Threat Detection and Response: Monitor and analyze security alerts and incidents, responding promptly to mitigate risks and prevent breaches. Monitor and analyze Identity-based attacks, Identity-related vulnerabilities. Threat Hunting Proactively search for signs of malicious activity within the network. Utilize advanced tools and techniques to detect and respond to threats. Threat Intelligence and Analysis Collect and analyze threat intelligence to identify potential security threats. Monitor and assess emerging threats and vulnerabilities. Incident Management: Lead the investigation and resolution of security incidents related to endpoints, documenting findings, and implementing corrective actions. Policy Development: Develop and enforce security policies, standards, and procedures related to endpoint security. Security Audits: Conduct regular security audits and assessments to identify and address potential weaknesses in the endpoint security infrastructure. Collaboration: Work closely with IT, network, and other security teams to ensure comprehensive protection across all endpoints. Training : Provide training and guidance to team members on best practices for endpoint security platforms and products. Product Management: Evaluate and recommend security products and technologies that enhance endpoint protection and align with the organization s security strategy. Reporting: Generate and present regular reports on the status of endpoint security, including metrics on incidents, vulnerabilities, and compliance. Requirement and Qualification: Proven experience in managing endpoint security solutions and products. Strong understanding of cybersecurity principles , threat landscapes, and attack vectors . Experience with security platforms Trend Cloud One , Zscaler ITDR and ZTNA . Experience with Microsoft Sentinel and Defender XDR is plus. Excellent problem-solving skills. Strong communication and interpersonal skills. Relevant certifications such as CISSP , CISM , or CEH are a plus. If you re an experienced Cyber Security Specialist looking for an opportunity to drive security innovation and protect against ever-evolving cyber threats, we want to hear from you! To apply for
Posted 2 months ago
7 - 9 years
8 - 12 Lacs
Mumbai
Work from Office
Job Summary: Were seeking an experienced Information Security Auditor to join our team. As an Information Security Auditor, you will be responsible for managing audits across Information Technology, Human Resources, and Physical Security. You will assess the effectiveness of our controls, identify risks, and provide recommendations for improvement. Responsibilities: 1. Audit Planning: Plan, coordinate, and execute audits across IT, HR, and Physical Security across the enterprise. 2. Client Audits : Front end client information security audits across WNS locations. 3. Control Evaluation: Evaluate the effectiveness of existing controls, policies, and procedures. 4. Audit Reporting: Prepare and present audit reports to management, highlighting findings, risks, and recommendations. 5. Recommendations and Remediation: Provide recommendations for control improvements and work with stakeholders to implement remediation plans. 6. Compliance: Ensure audits are conducted in accordance with relevant laws, regulations, and industry standards (e.g., HIPAA, PCI-DSS, ISO 27001). Also lead the compliance activities across the enterprise including the annual SOC assessments. 7. Stakeholder Management: Collaborate with stakeholders across IT, HR, and Physical Security to ensure audit objectives are met. Requirements: 1. Education: Bachelors degree in Computer Science, Information Systems, or a related field. 2. Experience: 7-9 years of experience in information security auditing, IT audit, or a related field. 3. Certifications: CISA, CISM, CISSP, or equivalent certifications are preferable. 4. Technical Skills: - Strong knowledge of IT systems, networks, and infrastructure. - Familiarity with security frameworks and standards (e.g., NIST, ISO 27001). - Experience with audit tools and technologies (e.g., ACL, SQL). 5. Soft Skills: - Excellent communication and reporting skills. - Strong analytical and problem-solving skills. - Ability to work independently and as part of a team. Qualifications Degree + ISMS auditor
Posted 2 months ago
2 - 7 years
4 - 9 Lacs
Maharashtra
Work from Office
RoleHead of Security Engineering About The Role : Key Responsibilities: Lead the design, development, and deployment of integrated cyber security platforms & GTM strategy Oversee implementation and management of multiple security products such as SIEM, SOAR, EDR, UEBA, Application Security, Network Security, Identity & Access Management, OT Security etc. Should have worked on all / some of leading platforms across mentioned domains Leverage AI for automation and AI-enabled solutions to enhance threat detection and response capabilities Collaborate with cross-functional teams to ensure seamless integration of security platforms Engage with CISO and other senior stakeholders to understand their security asks and provide tailored solutions Manage and mentor a large team of cyber security professionals Stay updated with the latest trends and advancements in cyber security and AI technologies Qualifications: Minimum of 16 years of overall experience in the cyber security domain, with at least 7-8 years in a similar role In-depth knowledge of the cyber security ecosystem and related technologies Proven experience in building and managing integrated cyber security platforms Strong understanding of AI applications in cyber security Relevant certifications among leading OEM partners or related to Cyber Security such as CISM, Microsoft Azure Security, Palo-Alto etc. Experience in CISO-facing roles and managing large teams Creative thinker with the ability to develop out-of-the-box solutions Preferred Skills: Excellent leadership and communication skills. Ability to work in a fast-paced and dynamic environment. Strong problem-solving and analytical skills. Ability to translate complex technical concepts into business solutions.
Posted 2 months ago
2 - 7 years
4 - 9 Lacs
Maharashtra
Work from Office
Description JD for Azure Security Engineer. Bachelors degree in Computer Science, Information Technology, or related field (or equivalent work experience). Minimum 6 years of industry experience. Proficiency in cloud services and tools Specific to Azure and strong understanding of Azure Cloud Security Services. Proven experience as Azure security Engineer with azure EntraID Identity and Access Management RBAC, ID governance, PIM/PAM, Conditional Access Policies, ID protection, MFA Access Reviews. Work under the guidance of security Architect team and help in Designing security Standards. Collaborate with engineering and architecture teams to identify security risks and recommend mitigating controls. Hands on Experience with Design/test/Implementation of Azure policies Covering infra/resource security. Hands on Experience with configuring Azure Security Services - MDC, Key Vault azure monitor and Log Analytics Workspace. Participate in creation and maintenance technical security policies, standards, configuration baselines, benchmarks, guidelines, and SOPs. Expertise in Azure technologies including CSPM, CWPP, EDR, SIEM/SOAR and CIEM with experience in Integration, Configuration and troubleshooting. Develop and execute information security plans, procedures, and policies Deep understanding of cloud security principles and best practices, with experience implementing security controls in Azure infrastructure services. Implement security best practices and ensure compliance with industry standards and regulations Such as MCSB, CIS, NIST, SOC in Azure infrastructure services. Collaborate with Enterprise Operations, Engineering, and IT teams to implement security standards and ensure standards are followed. Experience assessing and implementing security controls in all relevant areas (including access management, encryption methods, vulnerability management, network security, application security, etc.) Experience with security tools MDC , Wiz, CrowdStrike, Defender 365, Microsoft Entra, along with managing and troubleshooting issues in CrowdStrike, and Microsoft Defender. Excellent communication, collaboration interpersonal and relationship skills are required. Ability to work as a team player and as an individual contributor. Must be willing to learn, adapt, and work in fast paced, dynamic environment Azure certifications (e.g., Azure Security Engineer Associate AZ500, Security Operations Analyst Associate SC-200 and relevant certifications SC100 or Etc., are a plus. Advanced industry certification in relevant field (e.g., Ethical Hacker, CISM, CISSP). Named Job Posting? (if Yes - needs to be approved by SCSC) Additional Details Global Grade C Level To Be Defined Named Job Posting? (if Yes - needs to be approved by SCSC) No Remote work possibility No Global Role Family To be defined Local Role Name To be defined Local Skills Azure Cloud Services Languages RequiredENGLISH Role Rarity To Be Defined
Posted 2 months ago
3 - 5 years
2 - 6 Lacs
Gurgaon
Work from Office
Application Deadline: 30 April 2025 Job Description Title Technical Analyst - IAM Operations support (Permanent) Department Global Cyber Information Security Location Gurgaon, India Reports To Technical Consultant - IAM Operations Level Security Analyst - 2 We re proud to have been helping our clients build better financial futures for over 50 years. How have we achieved thisBy working together - and supporting each other - all over the world. So, join our Identity Access Management Operations (IAM Operations Support) function as part of the Global Cyber Information Security (GCIS) group and feel like you re part of something bigger. About your team As part of the Global Cyber Information Security group, the Identity Access Management Operations (IAM Operations Support) function is responsible for managing access to FIL applications and infrastructure. The team enforces principles of least privilege, working in a controlled and regulated environment. The IAM Ops team carry out the following key tasks - provisioning/de-provisioning, role management, access request support, audit support, and other access related activities. About your role The role will play a key part in Role management of the applications in the existing and new Identity and Access Management platform. As a part of implementation of new platform, it will take end to end ownership of specific stream of operations readiness. This means, working with Business Analysts to define, refine the processes. Identify the Risks, Assumptions, Issues and Dependencies that need to be managed for accepting the system to production. The selected person will play a key role towards operations readiness strategy, using their experience to guide changes with regards to both process and technology. Key Responsibilities Complying to the Role Based Access Control approach Working with business departments, data owners, and others to ensure that Business Roles/Functional Roles are maintained that meet the business requirements Adherence to strict security procedures and Fidelity Information security policies and standards Ensuring standard approach across all Business Roles and minimise any anomalies. Perform analysis remediation activities to ensure security compliance Co-ordination with other Business Units for operational work Timely reporting of the key tasks, issues and findings to the Management About you With a solid background in Identity and Access Management domain having 3-5 years of experience. B.E/MCA/B Tech Any Graduate or preferably with diploma in Computers preferably from reputed institute. Must Have Have managed Role based access control (RBAC) and role recommendation in SailPoint - Identity Now Experience in transformational project for IAM technologies (SailPoint -Identity Now) Experience in IAM Business Analyst in area of Identity and Access Management, SailPoint - Identity Now Access governance, Access recertification, SOD policies, Role management, Role mining and analytical skills Worked on understanding the requirements related to audit and compliance reporting. MS Active directory, Database, SQL and Shell Script Experience in implementing Account and Entitlement aggregation in SailPoint -Identity Now Understanding of Risk Based Access Control, Role Engineering techniques Orphan/Uncorrelated account review and remidiation Sound problem-solving and team-building skills Good To have Knowledge of Information Security Concepts and Domains, primarily in Access Control SailPoint Certified IdentityNow Professional, ITIL, ISO 27001, CISM, will be an advantage Feel rewarded
Posted 2 months ago
Upload Resume
Drag or click to upload
Your data is secure with us, protected by advanced encryption.
The demand for Certified Information Security Manager (CISM) professionals is on the rise in India as organizations are focusing more on securing their digital assets. CISM professionals play a crucial role in designing, implementing, and managing information security programs to protect an organization's sensitive data and information systems.
The average salary range for CISM professionals in India varies based on experience and location. Entry-level positions can expect a salary range of INR 6-10 lakhs per annum, while experienced professionals can earn upwards of INR 20 lakhs per annum.
A typical career progression for CISM professionals may include roles such as Information Security Analyst, Information Security Manager, Chief Information Security Officer (CISO), and ultimately, a Senior Information Security Consultant.
In addition to CISM certification, employers often look for professionals with skills such as: - Cybersecurity - Network Security - Security Risk Management - IT Governance
As you prepare for CISM job opportunities in India, remember to showcase your expertise in information security, risk management, and governance during interviews. Stay updated with the latest trends in cybersecurity and practice answering both technical and situational questions confidently. Good luck in your job search!
Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.
We have sent an OTP to your contact. Please enter it below to verify.
Accenture
36723 Jobs | Dublin
Wipro
11788 Jobs | Bengaluru
EY
8277 Jobs | London
IBM
6362 Jobs | Armonk
Amazon
6322 Jobs | Seattle,WA
Oracle
5543 Jobs | Redwood City
Capgemini
5131 Jobs | Paris,France
Uplers
4724 Jobs | Ahmedabad
Infosys
4329 Jobs | Bangalore,Karnataka
Accenture in India
4290 Jobs | Dublin 2