553 Security Audit Jobs - Page 10

Setup a job Alert
JobPe aggregates results for easy application access, but you actually apply on the job portal directly.

10.0 - 15.0 years

35 - 40 Lacs

ambala

Work from Office

Responsibilities & Key Deliverables Responsibilities - Developing and implementing a comprehensive security framework to protect the companys assets and infrastructure. Designing and implementing security policies, procedures and protocols to mitigate risks and maintain a secure environment. Investigating and monitoring incident response activities, including investigations, root cause analysis and developing corrective actions. Collaborating with cross-functional teams to assess risks, identify vulnerabilities and devise preventive measures. Establishing and maintaining strong relationships with external stakeholders, such as regulatory bodies, law enforcement agencies and industry associat...

Posted 1 month ago

AI Match Score
Apply

2.0 - 7.0 years

5 - 7 Lacs

noida, gurugram, delhi / ncr

Work from Office

Conduct audits (ISO 27001, NIST, GDPR, PCI-DSS) & risk assessments. Review & improve cybersecurity policies/controls. Collaborate with IT, Legal & business team. Monitor remediation & ensure timely resolution. Support compliance training & awareness.

Posted 1 month ago

AI Match Score
Apply

9.0 - 14.0 years

15 - 20 Lacs

hyderabad

Work from Office

Overview This role support in the execution of day-to-day activities for SAP Security deliverables for the PGT/PIRT Global and individual projects. This role requires close collaboration with SAP Security project lead(s) and Operations leads to determine priorities of work intake from the project/Sustain team to ensure that requirements are reviewed and solutions developed and implemented according to the project timelines. The role will also closely work with the PMO, functional, technical and control teams to provide training on security work intake processes and provide periodic updates on activities. Responsibilities Deliver Growth Implements SAP security strategic plan and engineers sol...

Posted 1 month ago

AI Match Score
Apply

7.0 - 12.0 years

12 - 16 Lacs

hyderabad

Work from Office

Overview This Role is for SAP Security Analyst, the primary focus is to support and drive SAP Security deliverables. They also ensure that application security standards are well maintained and supported in collaboration with the SAP Security team leads. The SAP security analyst also ensures that global SAP application security policies, standards, guidelines and procedures are in alignment with the corporate strategic plan and supports the local markets in the day to day business. This role supports SAP Security activities including: monitoring sensitive SOX controls, SOD risk elimination by users role cleansing, ADO/Service Now ticket management, supporting S/4, ECC upgrades/refreshes for ...

Posted 1 month ago

AI Match Score
Apply

2.0 - 3.0 years

4 - 5 Lacs

jhajjar

Work from Office

APM Terminals To be the anchor of the Security team at a dedicated site/location, lead and manage all the Security related activities, the operations is mainly focused on client site operations for lead logistics, trucking activities, supply chain logistics The incumbent will also be responsible for collaborating and advising the business on strategizing and implementing security protocols at the site under jurisdiction, in line with local statutory requirements as well as Maersk Global Security Processes and Requirements. We offer an exciting and attractive career in an ambitious and competitive environment with the possibility of continuous professional and personal development across a wo...

Posted 1 month ago

AI Match Score
Apply

5.0 - 8.0 years

6 - 10 Lacs

chennai

Work from Office

Roles and Responsibility Manage and oversee the implementation of IT security measures to ensure data integrity and confidentiality. Develop and implement incident response plans to mitigate potential security threats. Conduct regular security audits and risk assessments to identify vulnerabilities. Collaborate with cross-functional teams to align security policies and procedures. Provide training and guidance on security best practices to employees. Ensure compliance with regulatory requirements and industry standards. Job Requirements Proven experience in IT security and management services, preferably in a similar role. Strong knowledge of security frameworks, regulations, and industry st...

Posted 1 month ago

AI Match Score
Apply

5.0 - 10.0 years

7 - 12 Lacs

chennai

Work from Office

Project Role : Security Architect Project Role Description : Define the security architecture, ensuring that it meets the business requirements and performance goals. Must have skills : Application Security Architecture and Design Good to have skills : NA Minimum 5 year(s) of experience is required Educational Qualification : 15 years full time education Summary :As a Security Architect, you will define the security architecture, ensuring that it meets the business requirements and performance goals. You will play a crucial role in safeguarding our organization's systems and data. Roles & Responsibilities: Expected to be an SME, collaborate and manage the team to perform. Responsible for tea...

Posted 1 month ago

AI Match Score
Apply

5.0 - 9.0 years

4 - 9 Lacs

mumbai, mumbai suburban, mumbai (all areas)

Work from Office

Role & responsibilities: Outline the day-to-day responsibilities for this role. Preferred candidate profile: Specify required role expertise, previous job experience, or relevant certifications.

Posted 1 month ago

AI Match Score
Apply

7.0 - 12.0 years

10 - 15 Lacs

hyderabad

Work from Office

Overview This Role is for SAP Security Analyst, the primary focus is to support and drive SAP Security deliverables. They also ensure that application security standards are well maintained and supported in collaboration with the SAP Security team leads. The SAP security analyst also ensures that global SAP application security policies, standards, guidelines and procedures are in alignment with the corporate strategic plan and supports the local markets in the day to day business. This role supports SAP Security activities including: monitoring sensitive SOX controls, SOD risk elimination by users role cleansing, ADO/Service Now ticket management, supporting S/4, ECC upgrades/refreshes for ...

Posted 1 month ago

AI Match Score
Apply

5.0 - 10.0 years

8 - 12 Lacs

bengaluru

Work from Office

Hello Visionary! We empower our people to stay resilient and relevant in a constantly evolving world. Were looking for people who are always searching for creative ways to grow and learn. People who want to make a real impact, now and in the future. Does that sound like you? Then it seems like youd make a great addition to our vibrant team. We are looking for Sr. SAP S4 HANA Security & Authorization Specialist . Before our software developers write even a single line of code, they have to understand what drives our customers. What is the environment? What is the user story based on? Implementation means trying, testing, and improving outcomes until a final solution emerges. Knowledge means e...

Posted 1 month ago

AI Match Score
Apply

15.0 - 20.0 years

13 - 17 Lacs

ahmedabad

Work from Office

About The Role Project Role : Security Architect Project Role Description : Define the cloud security framework and architecture, ensuring it meets the business requirements and performance goals. Document the implementation of the cloud security controls and transition to cloud security-managed operations. Must have skills : Security Compliance Management Good to have skills : Security Architecture DesignMinimum 3 year(s) of experience is required Educational Qualification : 15 years full time education Summary :Seeking an experienced Security Architect/ Security Compliance Professional to lead and support the design, implementation, and maintenance of security governance, risk, and complia...

Posted 1 month ago

AI Match Score
Apply

5.0 - 10.0 years

4 - 8 Lacs

coimbatore

Work from Office

Project Role : Security Advisor Project Role Description : Lead the effort and teams to enable development and implementation of proprietary and innovative security solutions. Assess, manage and ensure compliance to risk reducing behaviors and processes. Must have skills : SailPoint IdentityNow Good to have skills : NAMinimum 5 year(s) of experience is required Educational Qualification : 15 years full time education Summary :As a Security Advisor, you will lead the effort and teams to enable development and implementation of proprietary and innovative security solutions. Assess, manage and ensure compliance to risk reducing behaviors and processes. A typical day involves overseeing security...

Posted 1 month ago

AI Match Score
Apply

5.0 - 10.0 years

4 - 8 Lacs

jaipur

Work from Office

Project Role : Security Advisor Project Role Description : Lead the effort and teams to enable development and implementation of proprietary and innovative security solutions. Assess, manage and ensure compliance to risk reducing behaviors and processes. Must have skills : SailPoint IdentityNow Good to have skills : SailPoint IdentityIQMinimum 5 year(s) of experience is required Educational Qualification : 15 years full time education Summary :As a Security Advisor, you will lead the effort and teams to enable development and implementation of proprietary and innovative security solutions. Assess, manage and ensure compliance to risk reducing behaviors and processes. Show creativity in probl...

Posted 1 month ago

AI Match Score
Apply

10.0 - 14.0 years

30 - 45 Lacs

bengaluru

Work from Office

1. General a) We are looking for an energetic, self-motivated individual focused on solving Physical & Corporate Security problems. The Security Manager should be a responsive team player who can proactively contribute at an individual level. The person is one with high integrity & personal discipline who should be adaptable to the Samsung environment. b) As Manager Security at SSIR, this position is of the key security person who assists the Security lead to drive, manage & implement all security programs. c) The primary objective of the Security Manager is to provide asset protection, people security, emergency management, traveler escort security and more, in designated area of responsibi...

Posted 1 month ago

AI Match Score
Apply

5.0 - 8.0 years

5 - 9 Lacs

chennai

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...

Posted 1 month ago

AI Match Score
Apply

2.0 - 7.0 years

5 - 9 Lacs

bengaluru

Work from Office

Iteanz Technologies is looking for SAP Security Consultant to join our dynamic team and embark on a rewarding career journey Design and implement SAP security protocols and processes to ensure the confidentiality, integrity, and availability of SAP data Conduct risk assessments to identify potential security vulnerabilities and develop mitigation strategies Develop and maintain security policies, procedures, and standards for SAP systems and applications Collaborate with other IT teams to ensure compliance with security standards and regulations Manage user access and permissions to SAP systems and applications Implement and maintain security-related tools and technologies, such as firewalls...

Posted 1 month ago

AI Match Score
Apply

3.0 - 7.0 years

5 - 9 Lacs

coimbatore

Work from Office

Cybersecurity Specialist | Nio Digital Business Platform Coimbatore, Tamil Nadu, India Coimbatore, Tamil Nadu, India We are seeking highly skilled Cybersecurity Specialists with 3 7 years of experience in penetration testing, vulnerability assessment, and security audits. The ideal candidate will have hands-on experience with modern security tools and frameworks, and will play a key role in strengthening our internal systems as well as client-facing applications. Responsibilities Work: conduct vulnerability assessments, penetration testing, and security audits of applications, networks, and systems to identify security risks and vulnerabilities. Tools: such as OWASP ZAP, Burp Suite Professio...

Posted 1 month ago

AI Match Score
Apply

4.0 - 8.0 years

8 - 11 Lacs

hyderabad

Work from Office

Security Analyste for application support responsible for safeguarding software applications and their infrastructure.Security analysts are experts who identify and fix problems within security systems by analyzing risks, vulnerabilities, threats and incidents. They perform a ton of security analyses to recommend solutions for preventing cyberattacks. Key duties include identifying vulnerabilities through VA, PT ,security patching assessments enforcing secure coding standards, implementing security controls and responding effectively to security incidents. Ensure to work closely with developers, testers, and security teams and customers to ensure applications are designed and deployed secure...

Posted 2 months ago

AI Match Score
Apply

8.0 - 13.0 years

13 - 17 Lacs

bengaluru

Work from Office

About The Role Project Role : Security Architect Project Role Description : Define the cloud security framework and architecture, ensuring it meets the business requirements and performance goals. Document the implementation of the cloud security controls and transition to cloud security-managed operations. Must have skills : BeyondTrust Privileged Access Management Good to have skills : NAMinimum 5 year(s) of experience is required Educational Qualification : 15 years full time education Summary :As a Security Architect, you will define the cloud security framework and architecture, ensuring it meets the business requirements and performance goals. Your typical day will involve collaboratin...

Posted 2 months ago

AI Match Score
Apply

6.0 - 10.0 years

8 - 12 Lacs

bengaluru

Work from Office

Design, implement, and manage SAP application security roles and authorizations. Perform security audits and compliance checks. Troubleshoot and resolve security-related issues. Stay up-to-date with SAP security best practices and emerging threats.

Posted 2 months ago

AI Match Score
Apply

7.0 - 9.0 years

27 - 30 Lacs

chennai

Work from Office

Job Summary We are looking for an experienced Platform and IT Security Engineer to design, implement, and maintain secure IT platforms. The ideal candidate should have expertise in system security, network security, cloud platforms, and infrastructure management, ensuring enterprise systems are robust, compliant, and resilient. Key Responsibilities Design, implement, and maintain secure IT infrastructure and platforms. Monitor and respond to security incidents, vulnerabilities, and threats. Implement security controls, policies, and compliance standards across platforms. Manage identity and access management (IAM) and endpoint security. Collaborate with DevOps, cloud, and application teams t...

Posted 2 months ago

AI Match Score
Apply

2.0 - 7.0 years

3 - 7 Lacs

mumbai

Work from Office

Diverse Lynx is looking for Network Security to join our dynamic team and embark on a rewarding career journey A Network Security professional is responsible for protecting an organization's computer systems, networks, and data from cyber threats and unauthorized access The job duties typically include:1 Designing, implementing, and maintaining security measures such as firewalls, intrusion detection systems, and virtual private networks (VPNs) 2 Monitoring network traffic for potential security breaches and taking preventive measures to address identified threats 3 Performing regular security audits and vulnerability assessments to identify potential weaknesses in the network 4 Developing a...

Posted 2 months ago

AI Match Score
Apply

3.0 - 8.0 years

5 - 10 Lacs

bengaluru

Work from Office

A PKI Engineer II possesses a deeper understanding of PKI systems and takes on more complex responsibilities. Actively participates in the design and deployment of PKI infrastructure using Venafi. Performs advanced configuration tasks, resolves complex PKI-related issues, and conducts in-depth security audits and vulnerability assessments. Collaborates with cross-functional teams to ensure seamless integration of PKI systems and provide guidance to Level I Engineers. Responsibilities Venafi Administration: - Configure, deploy, and maintain PaychexVenafi Trust Protection Platform (TPP). - Execute routine and comprehensive certificate management tasks. Certificate Lifecycle Management: - Lead ...

Posted 2 months ago

AI Match Score
Apply

5.0 - 10.0 years

7 - 12 Lacs

bengaluru

Work from Office

Temenos powers a world of banking that creates opportunities for billions of people and businesses everywhere. We have been doing this for over 30 years through the pioneering spirit of our Temenosians who are passionate about making banking better, together. We serve over 3000 clients from the largest to challengers and community banks in 150+ countries. We collaborate with clients to build new banking services and state-of-the-art customer experiences on our open banking platform, helping them operate more sustainably. At Temenos, we have an open-minded and inclusive culture, where everyone has the power to create their own destiny and make a positive contribution to the world of banking a...

Posted 2 months ago

AI Match Score
Apply

5.0 - 10.0 years

7 - 12 Lacs

bengaluru

Work from Office

Temenos powers a world of banking that creates opportunities for billions of people and businesses everywhere. We have been doing this for over 30 years through the pioneering spirit of our Temenosians who are passionate about making banking better, together. We serve over 3000 clients from the largest to challengers and community banks in 150+ countries. We collaborate with clients to build new banking services and state-of-the-art customer experiences on our open banking platform, helping them operate more sustainably. At Temenos, we have an open-minded and inclusive culture, where everyone has the power to create their own destiny and make a positive contribution to the world of banking a...

Posted 2 months ago

AI Match Score
Apply
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Featured Companies