Hiring For Cyber Security Governance- DGM Role || Noida

Hiring For Cyber Security Governance- DGM Role || Noida

Hiring For Cyber Security Governance- DGM Role || Noida

Hiring For Cyber Security Governance- DGM Role || Noida

URL to Apply- https://www.naukri.com/job-listings-hiring-for-cyber-security-governance-dgm-role-noida-hcl-technologies-limited-noida-15-to-17-years-080121000002?src=jobsearchDesk&sid=16103728578098142_5&xp=6&px=2

HCL Technologies Limited3.7(9540 Reviews)

Company Logo

15 - 17 years

Not Disclosed

Noida

Job description

Position Summary

 

The Cyber Security Manager ensures that the risk to the organizations information posed by a variety of cyber threats (cyberattacks; theft or corruption from within; etc.) is minimized. Candidate in this role will function as subject matter expertise with in the discipline of Cybersecurity, IT security tools, concept and architecture with added responsibility for conducting the enterprise wide Cybersecurity assessment mapped to various international standard like NIST, CIS, ISMS, PCI etc. Role will require building and maintaining working relationships with multiple business units, information technology teams, and engaging with various levels of senior management. Candidates in this role will also be expected to possess the technical aptitude necessary to understand the new technology, IT security tools, new kind of vulnerabilities and current threat landscape.

Candidates will need to establish and maintain positive and productive relationships through ongoing dialogue with department direct reports, technical leads, internal business partners, senior management, and other interested parties. He/she will report status, manage issues and mitigate risks, escalating issues/risks to upper management as appropriate.

 

Key Quantitative Measures/Data

 

The Cyber Security governance manager is expected to perform the following functions.

  • Lead/Coordinate actions related to cyber security framework, process, tools, governance and assessment performed by the team.
  • Presents updates (written reports) to senior management team on the review, assessment and publish a dashboard to the senior management capturing the cybersecurity metrics.
  • Continuously assess and review the technical architecture of existing and new requirements and provide the input to minimize the risk.
  • Support development of program and training for the team members.
  • Continuously evaluate and assess current and future security needs of the organization and make recommendations and business case requests to substantiate changes.
  • Lead and accomplished critical and high visibility projects and highlights if there is any challenge.
  • Partner with Global Information Technology, Risk & Compliance and other internal stakeholders.
  • Assessing the various threat advisories and technology available in the market.
  • Working on the threat advisories, threat intel and hunting.
  • Keeping abreast with latest threat landscape and equipment with latest cybersecurity best practices

 

Qualifications and Experience Preferred

 

  • Required Candidates must be willing/eligible to travel to/from India to other global

geographical regions.

  • Professional Qualifications - Desirable CISSP, CRISC, CISA.
  • Interested candidate should have knowledge and hands on experience on the IT security operation, concept, tools and technologies.
  • Experience: 15-17 years
  • Team management experience
  • Stake holder and escalation management.
  • Strong written and verbal communication skills.
  • Work experience related to security tools implementation and configuration, Security operation process and Metrics.
  • Experience with standard and guideline like ISMS (ISO 27001-2013), SOC, PCI, NIST framework and IT general controls.
  • Experience developing Process and policies and performing ISMS based risk assessment.
  • Understanding of network security risks, exploits, and vulnerabilities.
  • Proficiency in all the infrastructure layers, hardware, OS, virtualization, storage, network, database and security
  • Threat advisories and threat intel and hunting.

 

RoleProject Manager-IT/Software

Industry TypeIT-Software, Software Services

Functional AreaIT Software - Application Programming, Maintenance

Employment TypeFull Time, Permanent

Role CategoryProject Management

Education

UG :Any Graduate in Any Specialization

Key Skills

Cyber SecurityRisk GovernanceCisaProject ManagementISO 27001CisspCRISCCyber Security Governance