Genpact Hiring Senior Manager – Cyber Security-BFS013718 – India-Mumbai

Genpact

  • Full Time

Job Title : Senior Manager – Cyber Security-BFS013718

Location : India-Mumbai

Senior Manager – Cyber Security-BFS013718With a startup spirit and 90,000+ curious and courageous minds, we have the expertise to go deep with the world’s biggest brands—and we have fun doing it. Now, we’re calling all you rule-breakers and risk-takers who see the world differently and are bold enough to reinvent it.

Transformation happens here. Come, be a part of our exciting journey!

Are you the one we are looking for?

Inviting applications for the role of Manager, Cybersecurity

 

In this role, the senior manager conducts technology audits, in addition to focused areas of cybersecurity such as digital forensics, threat intelligence, or penetration testing as well as more general IT process reviews within cybersecurity.

 

Responsibilities

Provide security requirements during planning sessions, functional and technical requirement sessions, user story creation and grooming, and technical design based on identified risks.
Determine if any compensating controls are necessary due to the inability to comply with the primary control requirements
Participate in all aspects of audit activities including risk assessments, planning, testing, control evaluation, work paper documentation, report drafting, issue clearance with cybersecurity and access management stakeholders, and follow-up/verification of issue closure
Performing vulnerability and/or penetration tests on clients’ environment
Complete, present to Security management, and business sponsors a risk assessment evaluation articulating risk and impact analysis when security controls cannot be met by an initiative to ensure transparency and an appropriate level of acceptance.
Designing and executing risk-based audit programs, to assess the design and effectiveness of key technology and/or security controls for critical systems and processes.
Identifying areas for improvement and control gaps, and evaluating their significance and potential business impact.
Presenting practical, informed, and concise recommendations to senior leaders, developing action plans, and preparing written audit reports to document findings.
Collaborating with and educating process owners on the importance of a strong system of internal controls.

 

Qualifications we seek in you!

 

Minimum qualifications

Masters/bachelor’s in computer science, Information Technology Management, Information Security, Technology Risk & Control Assurance, etc. from a reputed institute.

 

Preferred qualifications 

Industry-relevant certifications like CISA, CISSP, CEH, OSCP, etc. will be an added advantage.
Microsoft and Cisco certifications are a plus.
Solid understanding of enterprise cybersecurity with experience in designing, operating, or managing security solutions and controls within a complex global network.
Considerable knowledge and understanding of common cybersecurity technology tools such as firewalls, IDPS, DLP, Network access control, DDOS Mitigation, Anti-Malware, Anti-Virus, encryption, and authentication.
A robust understanding of IT and Information Security risk mitigation control processes such as vulnerability and threat management, patch management, penetration testing / red teaming / cyber-attack simulation.
Knowledge of industry standards/regulations (ISO, NIST, PCI-DSS, PSD2, GDPR, NIS).
Experience in managing cyber, IT, or Information Security controls.
Hands-on Experience with technology infrastructure risk and controls, including administration of Network, O/S (Windows or Linux/Unix), Cloud, Database, Mainframe, and/or Middleware security control reviews
Knowledge of information security controls, infrastructure technology, technology governance and assessments, ethical hacking/cybersecurity tools and toolsets e.g. Qualys, Kali, Backtrack, Net hunter, Bloodhound, etc.

 

 

Genpact is an Equal Opportunity Employer and considers applicants for all positions without regard to race, color, religion or belief, sex, age, national origin, citizenship status, marital status, military/veteran status, genetic information, sexual orientation, gender identity, physical or mental disability or any other characteristic protected by applicable laws. Genpact is committed to creating a dynamic work environment that values diversity and inclusion, respect and integrity, customer focus, and innovation. For more information, visit www.genpact.com. Follow us on Twitter, Facebook, LinkedIn, and YouTube.
 Job Senior ManagerPrimary Location India-MumbaiEducation Level Bachelor’s / Graduation / EquivalentJob Posting Apr 5, 2021, 8:43:48 AMUnposting Date OngoingMaster Skills List ConsultingJob Category Full Time

Job Overview