Fwd: Job | Hiring Cyber Security Lead - Wise Men Solutions (CMMI Level 3 Certified Company) - Hyderabad (Source: Monster)

3 views
Skip to first unread message

Eberly Wilson

unread,
Feb 15, 2017, 4:31:28 AM2/15/17
to jobs_hack...@googlegroups.com
---------- Forwarded message ----------
From: "Wisemen Consulting Service India Pvt. Ltd" <in...@monsterindia.com>
Date: 15-Feb-2017 3:00 PM
Subject: Job | Hiring Cyber Security Lead - Wise Men Solutions (CMMI Level 3 Certified Company) - Hyderabad (Source: Monster)
To: <eberly...@gmail.com>
Cc: <eberly...@yahoo.com>

To respond back directly to the Employer, please click on Reply button, or send an email to
subbarao.nallabothula@wisemen.com
(While sending a reply, please don't delete or modify the original content, OR ensure the code "Source: Monster" is included in the mail's subject line)
For Internal Use of Employer - Monster Resume ID: 3121096 (Confidential)     Personal Folder ID: 20155715
Dear Eberly,

Greetings from Wise Men Solutions.

Wise Men is a 15+ year old IT Solutions Company (CMMI Level3 Certified), providing Integration, Analytics, Consulting with offices in North America and Global Delivery Centers in India (Hyderabad and Pune). We serve several Fortune 500 in several industries including but not limited to Healthcare, Energy & Utilities, Oil & Gas, Universities to name a few.

We are hiring Cyber Security Lead for our activities; Please locate the complete employment subtle elements below.

Designation: Cyber Security Lead
Work location:Hyderabad
Experience: 8 - 15 Years
Shift Timings: 1 PM to 10 PM

Responsibilities:
• Experience with common regulatory controls, such as: NIST SP 800-53, NIST Cybersecurity Framework, FISMA, SOX, HIPAA / HITRUST, ISO 27001, COSO, COBIT, etc.
• Experience with performing compliance and risk assessment audit
• In-Depth understanding and working knowledge of information security data and processes
• Improve and enhance daily security operational procedures, tasks, and controls
• Create and implement security controls, procedures and tools to defend people and assets against current and emerging security threats / risks
• Define security configuration, standards and rules for security systems and applications; including policy assessment and compliance tools, network security appliances, and host-based security systems
• Receive and review audit findings, manage the collection of responses and remediation plans
• Train and educate staff in regards to risk and compliance programs
• Experience working with internal and external auditors
• Highly motivated, self-starting individual, and able to multi-task and manage to timelines with very little supervision
• Proven oral, written, and communication/presentation skills to a broad range of employees
• Strong interpersonal skills that establish and sustain close working relationships with functional teams and subject matter experts as well as IT technical, development, and support personnel

Required Skills:
• B.E / B. Tech in Computer Science, Information Technology or related fields ; 8-13 years’ experience
• Certifications preferred: CEH, CISA, CISM, SSCP, CCNP
• Subject matter specialist in multiple Cyber Threat Management domains
• Extensive experience in leveraging industry standards and frameworks such as OWASP, CIS, NIST, ISO/IEC 17799, ISO/IEC 27001, etc.
• Cyber Threat, Vulnerability and Risk Assessment - Ability to identify business implications and identifying tactical and strategic recommendations to mitigate the risk.
• Experience in managing multiple Cyber Threat Management projects including technical and strategy projects.
• CISSP, CISM, CISA, ABCP or CBCP certification
• Prior big 4 or consulting experience mandatory
• Emerging Technologies - Eminence initiatives to industry like Cloud Security, Mobile Security, Data Analytics, Cyber Forensics, Cyber Risk Sciences etc.
• Work with the Senior Manager(s) in developing the practice level strategies including forecast and roadmap
• Work with the Senior Manager(s) in ensuring that the overall health of the practice is in-line with the expectations.
• Act as the lead for multiple client accounts in Cyber Threat Management space.

Note: Candidates who can join in 30 days are most preferable.

If you are interested please share your profile along with the following details to subbarao.nallabothula@wisemen.com

Total exp:
Relevant exp:
Current CTC:
Expected CTC:
Notice period.

About WISEMEN:
Established in 1997 and headquartered in Houston, Wise Men is a Global IT company providing solutions and services in SAP, TIBCO, Informatica, Microsoft Sharepoint, Oracle Middleware & Database space. Wise Men offerings include Integration, Middleware, MicroSourcing. We specialize in the following industries - Energy & Utilities, Oil & Gas, pharmaceuticals, Manufacturing, Transportation, Supply Chain, Logistics, Hospitality and Entertainment.


Sincerely,
Subbu
Talent Acquisition Team | Wise Men
T: 040 - 6635 3344 x 198
W: http://www.wisemen.com


Reply Now
Job Information
LOCATION
EXPERIENCE 8 - 15 YEARS
Annual Salary
This mail has been sent by one of the employers (Employer name: Wisemen Consulting Service India Pvt. Ltd) accessing the services of monsterindia.com and not by Monster. Monster is committed to protecting the privacy of our users and our “Terms of Use” prohibits any misuse including spamming.

Monster always recommends jobseekers to be alert & verify the legitimacy of those employers/consultants/individuals seeking any kind of monetary/ financial considerations from the jobseekers for any job offer(s) and also be cautious towards any job appointment confirmation without any interview. Please beware of agencies/individuals/consultants seeking money for any job offer claiming to be from well-known Brands/Employers/Companies.

If you consider the contents of the mails inappropriate or as spam, please forward this mail to sp...@monsterindia.com or mark it Spam

Click here to disable your account if you are not the intended recipient.
Double your chances of getting the right job by keeping your resume updated.
Update Resume now
Monster
Reply all
Reply to author
Forward
0 new messages