drjobs
Sr Cyber Security Analyst - ISMS
drjobs Sr Cyber Security Analyst - ISMS العربية

Sr Cyber Security Analyst - ISMS

Employer Active

1 Vacancy
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs

Job Location

drjobs

Mumbai - India

Monthly Salary

drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Vacancy

1 Vacancy

Job Description

Req ID : 2507270

Overview:

The Senior Cyber Security Analyst ISMS plays a critical role in ensuring the organizations information security management system (ISMS) functions effectively protecting the organization from cyber threats and ensuring compliance with security standards and regulations. This role is pivotal in safeguarding sensitive data maintaining security protocols and responding to security incidents.

Key Responsibilities:

  • Develop implement and monitor ISMS policies and procedures
  • Conduct risk assessments and vulnerability analyses
  • Manage cybersecurity tools and technologies
  • Respond to and mitigate security incidents
  • Provide expertise in security compliance and best practices
  • Conduct security awareness training and education
  • Participate in security audits and assessments
  • Collaborate with crossfunctional teams on security initiatives
  • Proactively identify and address security gaps or weaknesses
  • Contribute to the development and maintenance of security documentation
  • Lead investigations into security breaches or incidents
  • Stay informed about emerging threats and security technologies
  • Implement and maintain security controls
  • Participate in the development of disaster recovery and incident response plans
  • Conduct forensic analysis and investigations
  • Assist in executing ISMS implementation
  • Assist in conducting gap analysis for ISO 27001 and other cybersecurity frameworks such as but not limited to NIST SAMA NESA etc.
  • Follow up for the closure of gaps
  • Conduct ISMS internal audits and reporting
  • Assist in various regulatory audits including but not limited to RBI IRDA SEBI etc.
  • Conduct audits for vendor risk assessments
  • Conduct basic IT infrastructure security checks
Preferred Candidate Profile
  • Candidate must have experience in ISO 27001 Risk Assessment.
  • Candidate must have certification in ISO 27001 LA/LI

Required Qualifications:

  • Bachelors degree in Computer Science Information Technology or related field
  • 2 years of experience in cyber security or information security management
  • Professional certifications such as CISSP CISM or CISA
  • Expertise in implementing and maintaining ISMS frameworks
  • Strong understanding of risk assessment methodologies
  • Experience with security incident response and management
  • Proficiency in using cybersecurity tools and technologies
  • Knowledge of regulatory requirements such as GDPR HIPAA or PCI DSS
  • Excellent communication and interpersonal skills
  • Ability to work well under pressure and handle multiple priorities
  • Strong analytical and problemsolving abilities
  • Knowledge of forensic investigation techniques
  • Experience in leading security awareness and training programs
  • Ability to collaborate with diverse teams and stakeholders
  • Uptodate knowledge of industry trends and best practices
Interested candidates reach us at

security analysis,risk assessment,incident response,cyber security,information security,information security management,security awareness,risk,iso 27001,information security management system (isms),nist framework

Employment Type

Full Time

Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.