Job Purpose
Information security team member (with skip level reporting to CISO) who is proficient in maintaining & managing Cloud Security, Container security & CICD deployment. Information Security tool management & governance. Understanding of regulatory requirements, maintaining the tool compliance, configuring the tool policy, logs review & alert/incident handling. Driving information Security projects & Monitoring Key Risk Indicators (KRIs) for Information Security.
Duties and Responsibilities
A- Minimum required Accountabilities for this role
Role: The CSPM Specialist is responsible for continuously monitoring and improving the security posture of cloud environments (AWS, Azure, GCP) by identifying misconfigurations, enforcing compliance, and mitigating risks.
Key Responsibilities:
Security Posture Monitoring:
Implement and manage CSPM tools (e.g., Prisma Cloud, Wiz, Orca, Microsoft Defender for Cloud).
Continuously assess cloud configurations for security risks and compliance violations.
Monitor for drift from secure baselines and enforce remediation workflows.
Risk Identification & Remediation:
Detect misconfigurations, excessive permissions, and insecure storage or networking setups.
Collaborate with cloud engineering and DevOps teams to remediate findings.
Prioritize risks based on impact and likelihood.
Compliance & Governance:
Map cloud resources to compliance frameworks (e.g., CIS Benchmarks, NIST, ISO 27001, GDPR).
Generate reports and dashboards for audits and executive visibility.
Ensure tagging, encryption, and access control policies are enforced.
Automation & Integration:
Integrate CSPM tools with SIEM, SOAR, and ticketing systems.
Automate alerts, remediation, and policy enforcement using IaC (Terraform, CloudFormation).
Develop custom rules and policies for cloud security monitoring.
Incident Response & Forensics:
Investigate alerts and anomalies flagged by CSPM tools.
Support cloud incident response and post-mortem analysis.
Maintain logs and evidence for forensic investigations.
Role: Focuses on securing containerized environments (e.g., Docker, Kubernetes) and integrating security into the software development lifecycle.
Key Responsibilities:
Design and implement security controls for containers.
Conduct penetration testing and vulnerability scans on container images.
Automate security tasks within CI/CD pipelines.
Monitor container environments using tools like SIEM and vulnerability scanners.
Develop and maintain container security policies.
Collaborate with DevOps and security teams.
Stay updated on container security threats and best practices
Role Overview: Ensures security is embedded throughout the CI/CD pipeline, from code development to deployment.
Key Responsibilities:
Implement automated security testing and vulnerability scanning in CI/CD.
Review code and architecture for security risks.
Monitor and respond to security incidents in the pipeline.
Collaborate with developers and IT teams to enforce secure coding practices.
Develop and maintain secure coding standards and policies.
Evaluate and integrate security tools into the pipeline.
Stay current with cybersecurity trends and threats.|B- Additional Accountabilities pertaining to the role
Manage & maintain security tool policies like like AV/EDR, Vulnerability management tool, FIM, SIEM agent.
Maintain compliance as per organization compliance policy
Highlight risk & mitigation plan
Work with SOC team to investigate security alerts and improve detection rules.
Document security policies, configurations, and incident reports.
Risk analysis and mitigation
Interaction with OEM for Highly Critical technical support.
Responsible for Reports & Technical documentation.
Should be capable to guide the team/individual on requirement basis.
Communicate effectively with stakeholders & cross function teams
Responsible for MIS Reports/ Technical documents
Vendor Co-ordination
Excellent spoken and written English Communication.
Strong troubleshooting, analytical, and communication skills
Good attitude towards corporate environment.
Team player & Mentor to the team.
Energetic, self-motivated and self-sufficient in accomplishing tasks.
Good analytical and problem solving skills.
Key Decisions / Dimensions
Identification of right contacts to channelise the issue/problem for closure.
Review the alert/incident and categorised True positive / False positive and take require steps.
Discuss observation response as applicable & improve security controls.
Decide if the policy and procedure documents need changes based on new regulations or audit outcomes.
Major Challenges
Handling of fast changing environment with variety of cloud service providers
Handling of compliance expectations in stringent timelines
Handling multiple stakeholders at a time
Coordination with third party consultants who assist in auditing and compliance initiatives
Required Qualifications and Experience
a) Qualifications
Minimum 3+ years of experience in Cloud Security Posture management, Cloud workload protection. (CSPM, CWP)
Minimum 3+ years in Information / Cyber / application security.
b) Work Experience
Knowledge & hands-on experience in information security tool compliance & incident management (CSPM (PaloAlto Prisma), AV/EDR, Vulnerability management tool, FIM, SIEM (Microsoft Sentinel)
Sound knowledge on IT infrastructure, Information Security concept & tools, ISMS & BCMS frameworks, regulatory guidelines related to IT and cyber for NBFCs
Experience in Project management.
Positive attitude, Hard Worker and team player
Excellent Communication and Leadership Skills
Certifications like CEH (Ethical Hacking), Azure/AWS Security, application penetration testing would be an added advantage