Cutshort logo
Iso iec 27000 series jobs

7+ ISO/IEC 27000-series Jobs in India

Apply to 7+ ISO/IEC 27000-series Jobs on CutShort.io. Find your next job, effortlessly. Browse ISO/IEC 27000-series Jobs and apply today!

icon
Emids Technologies

at Emids Technologies

2 candid answers
Darshan K
Posted by Darshan K
Bengaluru (Bangalore)
7 - 14 yrs
Best in industry
Information security
Implementation
Risk Management
Cyber Security
ISO 27001:2013
+7 more

Experience:- Overall 10 to 12 years of experience of which atleast 5 to 7 years’ experience should be in Information Security. Mandatory is 5 to 7 years’ experience in Information security and with one full end to end implementation experience.

Base location: - Bengaluru - Must

Requirements: -

  1. Mandatory - ISO 27001:2013 lead implementor certified
  2. Mandatory - ISO 27001:2013 lead auditor certified (but if it is a good candidate, we can still consider)
  3. Good to have – CISA, CISM, Risk management certification, Privacy certifications.
  4. Mandatory - Atleast one end to end implementation experience of ISO 27001 standard. The candidate should have a good implementation knowledge of ISO 27001, ISO 27002 standards and is required to implement the ISO requirements and run the ISMS program for multiple countries.
  5. This immediate requirement is for implementing the ISMS program for our Canadian office location. The candidate should be willing to work from Bengaluru in EST time zone during this implementation phase whenever required.
  6. Good documentation skills.
  7. Develop, implement, maintain, review and continually improve Information Security policies.
  8. Good understanding and knowledge of applicable legal and regulatory requirements as relevant to information security.
  9. Manage and maintain a risk register / risk database along with risk treatment plans.
  10. Good understanding of physical and environmental security.
  11. Conduct Internal Audits based ISO 27001 standards and Personal Data Protection policies. A good experience in independently conducting Internal and supplier audit with respect to information security.
  12. Provide training to the employees on Privacy & Information Security Management System on regular intervals.
  13. The greater part of the job involves interacting with people, interviewing them / auditing, Preparing audit reports, discussing / persuading / influencing.
  14. Mandatory: Good verbal and written communication skills. Eye for details.
  15. Good presentation skills.
  16. Since this is a trusted role, candidates must be willing to undergo extensive background checks to verify their identity, character, qualifications, skills and experience.
Read more
Emids Technologies

at Emids Technologies

2 candid answers
Kiranmai Badisetty
Posted by Kiranmai Badisetty
Bengaluru (Bangalore)
7 - 10 yrs
₹5L - ₹10L / yr
ISO/IEC 27001:2005
ISO/IEC 27000-series
CISA
CISM
Risk Management
+1 more

Experience:- Overall 10 to 12 years of experience of which atleast 5 to 7 years’ experience should be in Information Security. Mandatory is 5 to 7 years’ experience in Information security and with one full end to end implementation experience.

Base location: - Bengaluru - Must

Joining requirement: - Not later than second week of June 2023.


Requirements: -

1.      Mandatory - ISO 27001:2013 lead implementor certified

2.      Mandatory - ISO 27001:2013 lead auditor certified (but if it is a good candidate, we can still consider)

3.      Good to have – CISA, CISM, Risk management certification, Privacy certifications.

4.      Mandatory - Atleast one end to end implementation experience of ISO 27001 standard. The candidate should have a good implementation knowledge of ISO 27001, ISO 27002 standards and is required to implement the ISO requirements and run the ISMS program for multiple countries.

5.      This immediate requirement is for implementing the ISMS program for our Canadian office location. The candidate should be willing to work from Bengaluru in EST time zone during this implementation phase whenever required.

6.      Good documentation skills.

7.      Develop, implement, maintain, review and continually improve Information Security policies.

8.      Good understanding and knowledge of applicable legal and regulatory requirements as relevant to information security.

9.      Manage and maintain a risk register / risk database along with risk treatment plans.

10.  Good understanding of physical and environmental security.

11.  Conduct Internal Audits based ISO 27001 standards and Personal Data Protection policies. A good experience in independently conducting Internal and supplier audit with respect to information security.

12.  Provide training to the employees on Privacy & Information Security Management System on regular intervals.

13.  The greater part of the job involves interacting with people, interviewing them / auditing, Preparing audit reports, discussing / persuading / influencing.

14.  Mandatory: Good verbal and written communication skills. Eye for details.

15.  Good presentation skills.

16.  Since this is a trusted role, candidates must be willing to undergo extensive background checks to verify their identity, character, qualifications, skills and experience.

Read more
OSBIndia Private Limited
Bengaluru (Bangalore)
5 - 10 yrs
₹15L - ₹28L / yr
ServiceNow
ITSM
Bug tracking
Nagios
prometheus
+6 more

1.      Core Responsibilities

·      Review, suggest and implement enhancements/Bug fixes to the ServiceNow platform.

·      Work closely with other IT teams to help implement integrations from other platforms(like Monitoring tools: Nagios, Prometheus, Sematext, Dynatrace etc., )  into the ServiceNow ecosystem.

·      Attend important business meetings to gather information around projects pertaining to ServiceNow.

·      Help to maintain and improve the CMDB by collaborating with key stakeholders to ensure the correct data is being maintained.

·      Help to manage the platform to ensure a reliable seamless user experience.

·      Develop and maintain service catalogue items by collaborating with key stakeholders across the business.

·      Support the banks audit requirements around the ServiceNow platform by helping to provide reports and audits as required.

·      Support audit requirements and compliance to standards

·      Should have knowledge on creating customized Dashboards & Reports

·      Automation using ServiceNow (like Major Incident Management, Incident Reduction, Problem Management etc.,) , if any

·      Should be able to drive Service Improvement Plan’s in optimizing ServiceNow platform on their own

·      Maintain the company’s compliance standards and ensure timely completion of all mandatory on-line training modules and attestations.

 

2.      Experience Requirements

Essential:

·      4 to 6 years previous experience in ServiceNow administration OR Technical work on ServiceNow design and implementation is essential

·      4 to 6 years previous experience in delivering ServiceNow projects (new modules, improvements, enhancements etc.) is essential

·      4 to 6 years previous experience or equivalent qualification in Service Now ITSM & ITOM is essential

·      8 to 10 years overall experience in IT is essential

Desirable

·      3 to 5 years’ experience in orchestration, service mapping is desirable

 

3.      Knowledge Requirements

Essential

·      Very good knowledge of Incident Management, Request Fulfilment, Change Management, Problem Management processes

·      Very good knowledge of ITSM and ITOM practices is essential

·      Detailed knowledge of the ITIL/ITSM Best practices is essential

Desirable

·      Good understanding of CSDM is desirable

·      Good knowledge of the ISO 20K, 27K, 9K is desirable

·      Basic knowledge of IT Infrastructure technologies used in a banking domain in desirable

Read more
Fullness Web Solutions

at Fullness Web Solutions

2 candid answers
Vidhu Bajaj
Posted by Vidhu Bajaj
Remote only
0 - 15 yrs
₹7L - ₹13L / yr
Communication Skills
Effective communication
International experience
DevOps
Debugging
+13 more

We are looking for a capable System Administrator to take over all aspects of the configuration and maintenance of computer systems. A System Admin should be able to diagnose and resolve problems quickly and should have the patience to communicate with a variety of interdisciplinary teams and users.

Monitoring and reporting all points mentioned below.

Ensure Security updates are installed:

  • Regularly checking whether the Antivirus software is updated for users.
  • Regularly monitor platforms like Google to ensure everybody is using up-to-date applications with no security issues.
  • Regularly Email users about the security updates that they need to install on their laptops and PCs.


Antivirus

Centrally managed antivirus should be installed on all laptops and mobile devices. 

  • Adding a purchase request for any additional licence that we might require.
  • Pushing new software updates on users’ laptops.
  • Keeping up-to-date with antivirus updates so all our devices are secure.
  • Miradore user agent 


Mobile device and access management

  • Set rules and configure settings on personal and organisation-owned devices to access data and networks.
  • Deploy and authenticate apps on devices -- on-premises and mobile.
  • Protect company data by controlling the way users access and share information.
  • Make sure devices and apps are compliant with security requirements.
  • Only provide user access to laptops (No admin access, excluding developers)
  • All new software installation requests will go through the system admin to make sure nothing is installed on work laptops that poses a security risk.


Vanta compliance-related tickets

  • Vanta will continue to monitor and create issues to be compliant with ISO 27K over time. The system administrator must resolve all such system-related tickets.


Access management to different user applications

  • Access should be restricted to only what is necessary to perform job duties ("principle of least privilege").
  • Technical access to all the company’s networks must be formally documented, including the standard role for approver, grantor, and date.
  • Only authorised employees and third parties working off a signed contract or statement of work, with a business need, shall be granted access to the company’s production networks.
  • The company’s guests may be granted access to guest networks after registering with office staff without a documented request - guest network management.
               

Removal media encryption

  • Research removable media encryption and figure out if removable media should be implemented and make sure it is always encrypted.


MFA reset and debugging

As we are enabling MFA for more and more applications that we have, more people are likely to have issues with it as the business moves forward. 

  • Different online applications will have different ways of handling the MFA reset; a system admin should be familiar with all.


Website watcher configuration and email issues

  • Software like Website Watcher keeps having email issues, as it sends emails in huge numbers every day. The system administrator must keep an eye on the emails and fix issues promptly as and when they arise.


Office network management

  • System admin can help in creating guest networks in the office and making sure that the network is as secure as possible.


Phishing emails

  • Finding the optimal solution to prevent phishing emails from getting delivered.
  • Verifying emails sent by our staff to check for phishing emails.


Security incidents handling

  • System admin must monitor incident and event tickets and assign severity tickets.
  • Continuous checks to ensure the security incident policies are being followed and up to date
  • A root cause analysis report must be documented and referenced in incident tickets.
  • A central "War Room" will be designated for handling security threats. This may be a physical or virtual location  (i.e., Slack channel) and managed by the system admin.
  • Conducting recurring Incident Response Meetings until the incident is resolved (as per the company's established norms)


Implement password policy

  • Password policy must be in place to ensure that users are using secure passwords that are not easily crackable.


Add-ons:

  • Devops is a plus point
Read more
Ongrid

at Ongrid

3 recruiters
Pushpendra Singh
Posted by Pushpendra Singh
Gurugram
6 - 15 yrs
₹10L - ₹15L / yr
Information security
Cyber Security
ISO/IEC 27000-series
GDPR
Role and Responsibilities:-

- Develop efficient strategies to protect the system, the networking infrastructure, data, and information systems against potential threats/cyber risks
- Routinely performing threat analysis, system checks, and security tests
- Defining and updating information security criteria and validation procedures
- Effectively discuss to understand safety and security and fix the problems along with different stakeholders
- To be a security representative or point of contact for all technical deliveries, initiatives, and project implementations.
- To develop technical processes and procedures and promote compliance in line with regulations, corporate policies, or standards as per ISO27001
- Assess technical security risks in terms of impact on systems and service confidentiality, integrity, and availability, and report and escalate results of risk assessments.
- Report any real or potential security breaches/vulnerabilities to various stakeholders and provide technical support during incident response
- Monitor security tools to detect security events & incidents Report and escalate any security breaches to the Information Technology Security Officer
- Operate vulnerability scanning and compliance tools to identify system weaknesses
- Represent IT Security matters at technical and business forums.

Desired candidate profile :

- Relevant experience in the information security field
- Relevant experience working with ISO Policies, and GDPR guidelines.
- Strong knowledge of network architecture and security concepts related to routing
- Exceptional attention to detail
- Excellent analytical and problem-solving skills
- Great team player and able to work efficiently with minimal supervision
- Excellent communication skills, both written and verbal, work with the different stakeholders on strengthening the security risks.
- Able to handle and cope with stressful situations and understands the pressures of a start-up environment
Read more
Rezo.AI
Aishwarya Srivastava
Posted by Aishwarya Srivastava
Noida
6 - 10 yrs
₹5L - ₹15L / yr
IT security
Data security
ISO 27001
ISO/IEC 27001:2005
Firewall
+2 more

About Us 

Rezo.ai is an AI-Powered Contact Centre that enables enterprises to enhance customer experience and boost revenue by automating and analyzing customer agent interactions across multiple channels including voice, email, chat/WhatsApp, and social, at the required scale, whilst training agents with minimal costs 


How do we do it 

Rezo’s AI-Powered contact center leverages ground-breaking technologies in AI, ML, ASR, NLP, RPA, and predictive intelligence to transform customer experience and reduce costs by automating, analyzing social media, whilst coaching them.


Overview

Providing leadership in the information security space, helping ensure ISO and GDPR certification, and establishing, maintaining, and enforcing our security policies. Working closely with our business and technology teams to ensure awareness and adherence to the policies and procedures established.

To ensure that the security solutions being designed and delivered are aligned with the enterprise security architecture, supporting the transition of the security architecture from its current to its planned future state.

To lead and provide strategic oversight to ensure and assure the beneficial and cost-effective security change across key accounts, through the evaluation of business strategies and requirements providing advice, guidance and assurance.


Role & Responsibility

  • Provide security advice and guidance to business and delivery teams ensuring solutions are consistent with the enterprise security roadmap whilst balancing business values and security risk.
  • Recommend changes to IT systems to bring them into compliance with security policy, standards, blueprints and roadmaps.
  • Influence stakeholders to adopt architecturally sound approaches to the management of risk.
  • Advise on the translation of business requirements into secure IT solutions and migration roadmaps.
  • Preparation and documentation of standard security operating procedures and protocols
  • Recommend technical solutions and new security tools to help mitigate security vulnerabilities and automate repeatable tasks
  • Advise on alternate solutions and countermeasures to mitigate identified information risks.
  • Provide assurance that identified solutions or countermeasures mitigate identified information risks.
  • Write comprehensive reports including assessment-based findings, outcomes and propositions for further system security enhancement
  • Implements security improvements by assessing the current situation; evaluating trends; anticipating requirements.
  • Keeps users and businesses informed by preparing performance reports; communicating system status, and owning security incidents when they arise.

 

Technical Skills Required

  • Proven experience in the design, implementation and operation of scaled IT security services and capabilities, ideally within a large government organization or complex large-scale multi-supplier organization.
  • Strong technical aptitude and exposure to ISO 27001 or similar-based security policies and standards.
  • Excellent communication skills, with the ability to articulate complex technical issues into business-focused terms and communicate with Stakeholders.
  • Knowledge of GDPR, its business implications and the merits of various technical approaches
  • Expertise in IT security risk in a business context
  • Exposure to web application security and penetration testing.
  • Exposure to securing the software development life cycle and to project management disciplines.
  • Excellent organizational and technical documentation skills.
  • Strong understanding of Information Security including threats, attacks, and vulnerability management.
  • Deep understanding of secure development practices, with practical experience of cyber security, privacy protection, cloud security, identity management, situations awareness, protective monitoring, security operations, risk management and reporting.
Read more
UK based out company
Agency job
via Theexceptionals by Poonam Kumari
Mumbai
3 - 7 yrs
₹6L - ₹8L / yr
ISO/IEC 27001:2005
ISO/IEC 27000-series
ISAE 3402
ISMS

B. Aims & Goals:

You are required to work with all departments at Pelican to implement, enhance and improve ISMS, GDPR and ISAE 3402 processes. You will also be closely working with external auditor as well as top management for status and reporting.

 

C. Key Responsibilities:

Your primary responsibilities include:  Assist in audit planning, including the identification of processes for audit review.   Execute internal audit assignments for all locations in India, US, UK and NL. Review the effectiveness of the controls.   Identify and document audit issues and opportunities for improvement.  Prepare the audit report for internal audit assignments and discuss audit findings with senior management.   Monitor and maintain the CAPA program. Assist with follow up corrective actions and oversee timely completion.  Facilitate independent audit engagements on behalf of the company.  Assist to develop and implement process improvements and best practices across the business unit. Review policies and procedures for all areas of the business.  Develop new policies and procedures as directed or required, to improve and to collect and analyse data for review with internal stakeholders.  Take responsibility for the management and execution of internal audit assignments, production of audit reports and management of follow up actions  Involved with working across all areas of the business to ensure that processes are documented and compliant to the company’s requirements.

 

D. Experience level & Qualification:

a. Experience Level  4 to 5 yrs

 

b. Educational background  B.E / B.Sc / B.com / Bachelor’s Degree  Holds ISO 27001:2013 Certification

 

E. Essential Skills:  Should have participated in ISMS (ISO 27001:2013) implementation and certification process.

Read more
Get to hear about interesting companies hiring right now
Company logo
Company logo
Company logo
Company logo
Company logo
Linkedin iconFollow Cutshort
Why apply via Cutshort?
Connect with actual hiring teams and get their fast response. No spam.
Find more jobs
Get to hear about interesting companies hiring right now
Company logo
Company logo
Company logo
Company logo
Company logo
Linkedin iconFollow Cutshort