Posted By

user_img

Monika

Recruiter at Wipro Technologies

Last Login: 07 March 2019

2203

JOB VIEWS

34

APPLICATIONS

0

RECRUITER ACTIONS

Posted in

IT & Systems

Job Code

643810

Wipro - Head - Audit - Cyber Risk & Security Services

20 - 25 Years.Bangalore
Posted 5 years ago
Posted 5 years ago

Wipro's Cybersecurity & Risk Services (CRS) practice is one of the global leaders in the Risk Management and Information Security Management space. As the fastest growing and a niche skilled unit in Wipro, CRS provides services in the areas of Risk & Compliance, Security Strategy & Architecture, Cyber Security Consulting, Application Security, Data Security & Privacy, Cloud Security, Mobile Security, Identity & Access Management and Infrastructure Security.

Cybersecurity & Risk Services (CRS) enables next-gen global enterprises to enhance their business resilience using the levers of Standardization at the Core and Differentiation at the Edge to enable enterprises to embrace future technology with agility. Customers are enabled through necessary tools, techniques, methodologies, and solutions, to evaluate, test, analyze and remediate, gaps in the enterprise's CyberSecurity posture, on an ongoing basis. Key services pan across the evaluation of risk and security needs of the enterprise, making best practice recommendations, technology evaluations, implementations and delivering managed and hosted services backed by our Cyber Defense Platform (CDP).

We are looking for a Head of Audit to lead an internal team to carry out Audits & Assessments of various projects under Delivery from Compliance and Security perspective. As a CRS Head of Audit, you are responsible for the overall success of a delivery strategy. You should be able to handle strategic planning and alignment of units with broader organizational strategy. You are responsible for developing appropriate processes, procedures and lay out the best practices.

20+ years of IT Security Audits & Assessments /advisory experience in risk management with good technical knowledge of the key Cyber Security Domains like IDAM, data security, application security, and infrastructure etc,

- Excellent communication and presentation skills

- Experience in working with larger geographic teams & with cross-cultural teams

Capabilities required:

1. Sound Cyber Security Knowledge

The Delivery leaders should have deep understanding of the technical Aspects of at least One domain in Cyber Security like Identity Management, Threat Protection, Security Intelligence, SOC, Infrastructure Security, Cloud Security etc.

2. Strategic Thinking & Thought Leadership :

Big picture orientation, conceiving effective strategies to drive business growth. Ability to connect with industry leaders, analysts and formulate POV on trends and proactively propose solutions, investment decisions along with published artifacts, industry speakerships, analyst interactions etc

3. Adaptability & Demonstrated High Say -Do Ratio :

Being flexible & learning to deliver to commits. Being adept in Process Management, Program Management and Change Management skills.

4. Analytical thinking & problem-solving capability :

Ability to propose effective implementation plans & solutions in complex scenarios. Ability to handle shifting priorities and manage demands and timelines through analytical and problem-solving capabilities.

5. Leadership & Interpersonal skills :

Demonstrated ability to network and influence stakeholders (internal, teams, clients and partners) towards business outcomes

6. Adaptability & Demonstrated High Say -Do Ratio :

Being flexible & learning to deliver to commits. Being adept in Process Management, Program Management, and Change Management skills.

7. Personal Drive & growing teams :

Entrepreneurial drive with a can-do attitude, a strong desire to learn and shape one's own career path. Passion to build and grow high performing team through mentorship and coaching.

Wipro is an Equal Employment Opportunity employer and makes all employment and employment-related decisions without regard to a person's race, sex, national origin, ancestry, disability, sexual orientation, or any other status protected by applicable law


The Apply Button will redirect you to a website. Please apply there as well.

Didn’t find the job appropriate? Report this Job

Posted By

user_img

Monika

Recruiter at Wipro Technologies

Last Login: 07 March 2019

2203

JOB VIEWS

34

APPLICATIONS

0

RECRUITER ACTIONS

Posted in

IT & Systems

Job Code

643810

UPSKILL YOURSELF

My Learning Centre

Explore CoursesArrow