logo

JobNob

Your Career. Our Passion.

Senior Consultant - Cybersecurity


Centre Entrepreneurship Development Madhya Pradesh India


Location

Bhopal | India


Job description

This is a remote position.

Designation Senior Consultant Cybersecurity

Department High Court of Madhya Pradesh

Place Jabalpur

Salary 20 Lakhs p.a

Job Type Contractual or through Third Party Agency

Education & Experience Essential Criteria

Qualification:

Graduation: B.E / B.Tech (CS/E&C/IT)

OR

PostGraduation: M.SC (IT)/MCA / M.Tech or equivalent

Certifications: Must have any two of the following certificates:

Certifications from Pentester Academy

CEH (Certified Ethical Hacker)

CompTIA A

CompTIA Network

CompTIA Security

CompTIA Analyst

GMON (GIAC Continuous Monitoring Certification)

CISSP (Certification Information Systems Security Professional) ISC2

CISA (Certified Information Systems Auditor) ISACA

OSCE (Offensive Security Certified Expert)

CCSP (Certified Cloud Security Professional)

CDCP (Certified Data Centre Professional)

CCNA (Ciso Certified Network Associate)

CISM (Certified Information Security Manager)

Certified ISO 27001 Lead Auditor

LPEC (Leadership Professional in Ethics & Compliance)

CFE (Certified Fraud Examiner)

Experience:

Minimum 10 years of relevant work experience in leading the team in the field of Cyber Security along with technofunctional handson experience in endtoend Cyber Security Incident Management & Protocols e discovery Digital Forensics and Investigation.

The experience must include handon experience in conducting security audits and implementing Cyber Security policies and procedures.

Experience with incident management risk management coordinating with respective teams during a security breach and using various Cyber Security Threat Intelligence Tools.

Job Objective: We are seeking an expert and experienced Senior Cyber Security Consultan/ Expert to join our dynamic team responsible for securing the IT infrastructure and applications of High Courts District Courts and other associated entities. The ideal candidate should possess a deep understanding of vulnerability assessment penetration testing incident response and various aspects of cybersecurity. The candidate will play a crucial role in ensuring the confidentiality integrity and availability of sensitive legal information.

Primary Responsibilities : 1. Conduct comphrehensive vulnerability assessments and penetration testing of infrastructure and applications hosted at Jabalpur High Court.

2. Implement robust security measures in coordination with the High Court;s IT team.

3. Lead incident response and management efforts ensuring swift resolution of cybersecurity incidents.

4. Continuously monitor and analyze serverfirewall and other logs for potential security threats.

5. Develop deploy and enforce cybersecurity policies aligned with industry standards and legal requirements.

6. Conduct security awareness programs and provide specialized training for staff members.

7. Define and implement comprehensive monitoring srategies for proactive threat intelligence.

8. Conduct security audits assess compliance and provide recommendations for improvement.

9. Serve as a trusted advisor offering expert guidance on cybersecurity matters.

10. Audit the Software Development Life Cycle and perform periodic code reviews (PHP)

11. Systematically identify and manage security risks from an endtoend perspective implementing risk mitigation strategies.

12. Design and review security architectures ensuring the confidentiality integrity and availability of information systems.

13. Stay updated on the latest cybersecurity threats through threat intelligence and proactive research.

14. Candidate should be willing to take additional responsibilities and certifications as recommended by organization.



Job tags



Salary

All rights reserved