Posted By

user_img

HR

HR at Michael Page

Last Login: 11 October 2022

1200

JOB VIEWS

54

APPLICATIONS

0

RECRUITER ACTIONS

Posted in

IT & Systems

Job Code

774762

Industry - Aviation / Aerospace Firm

Category - IT & Systems

Job Type - Permanent

 Description - The role entails leading the team to prevent and manage all security, cyber-security, virus, malware, etc. threats, and ensure continuous operations and successful delivery on all projects.

Client Details : 

Our client is an integrated business conglomerate headquartered in Ahmedabad. The group's diverse businesses include energy, aerospace, resources, logistics, agribusiness, real estate, financial services and defence. The group has operations at 70 locations in 50 countries.

Job Description : 

- Overall responsibility for any security, cyber-security, virus, malware, etc. threats

- Oversight of the day-to-day operational support of various security tools and controls; such as access controls, endpoint protection, anti-virus/malware, data loss prevention, e-mail security, encryption, perimeter firewalls and security log management and monitoring tools.

- Real-time analysis of immediate threats, and triage when issues arise

- Keeping abreast of developing security threats, and helping the team understand potential security problems that might arise.

- Planning, buying, and rolling out security hardware and software, as required in making sure the security architecture is designed with best security practices

- Ensures policies, procedures, standards, and system configurations are documented and tracked

- Set up guidelines for the airport community users connecting to the IT infrastructure

- Monitors the legal and regulatory environment for recent developments

- Recommends, manages, and implements required changes to IT risk & security policies and procedures

- Monitors compliance with security policies, standards, guidelines and procedures

- Oversees security incident and response management

- Defines security configuration and operations standards for security systems and applications, including policy assessment and compliance tools, network security appliances, and host-based security systems

- Defines and validates baseline security configurations for operating systems, applications, networking and telecommunications equipment

- Participates in security planning and analyst activities

- Works in combination with IT teams to ensure security is engaged in projects

- Acts as primary support contact for the development of secure applications and processes

- Drive Information Security Projects & Initiatives for group under GCISO leadership

Profile : 

- 7-10 years in IT & 5+ years in Information Security domain

- Prior experience in managing a large IT & Information Security portfolio for a large enterprise

- Information Security program management across Infrastructure, & Application domain

- Over 3 years of experience interfacing with senior management like CISO, CIOs while leading Information Security management portfolio

- Requires experience of combined IT and security work experience with a broad range of exposure to systems analysis, application development, systems administration and over 3 years' experience designing and deploying security solutions

- Requires in-depth knowledge of security issues, techniques and implications across all existing computer platforms

- Preferred Security Certification(s) (i.e., Certified Information Systems Security Professional (CISSP), or Certified Information Security Manage (CISM)

Job Offer : 

- Attractive salary commensurate with industry norms

- Opportunity to lead end to end information security for one of the largest business conglomerates in the country

To apply online please click the 'Apply' button below. For a confidential discussion about this role please contact Mitali Bansal on +91 124 452 5481

Contact - Mitali Bansal - +91 124 452 5481

The Apply Button will redirect you to website. Please apply there as well.

Didn’t find the job appropriate? Report this Job

Posted By

user_img

HR

HR at Michael Page

Last Login: 11 October 2022

1200

JOB VIEWS

54

APPLICATIONS

0

RECRUITER ACTIONS

Posted in

IT & Systems

Job Code

774762

UPSKILL YOURSELF

My Learning Centre

Explore CoursesArrow