Information Security~~~~sify Technologies

Posted on August 23, 2017
* Onsite Technical SPOC * They need to have implementation experience ISMS, ISO 27001 implementation, * Handle escalations pertaining to endpoint security service or product issues. Handle change & problem management incidents; design, plan and implement product upgrades or migration or new build; outbreak scenarios and provide Root Cause Analysis, process & procedure documents. * Ensure vulnerability and penetration tests conducted for equipment * Ensure formal methodology are used for systems development and maintenance, conduct application security reviews * Coordinate with clients security manager on regular basis, provide monthly reports and ensure compliance * Perform internal audits and closure. Assist in client / external audits * * ISO27001 LA * ISMS , Basic knowledge of Firewall, Email gateway, proxy, Audit and compliance , ITIL and Service Delivery * Should have worked in an enterprise environment in managing and monitoring security events * Have operational outcome knowledge on Firewalls, AV, Proxies, PIM, E-Mail Gateways, MDM etc. * Strong understanding of ITIL process i.e. Incident, Change, Problem & Major Incident Management would be advantage * Ensure services are provided in accordance with ISO 27001: 2013 standards * Maintain necessary documents and records to satisfy the requirements of ISO 27001 * Conduct information security training and awareness of all staff and ensure compliance to security quiz * Ensure risk assessment registers are maintained and risk assessments performed * Security incident management (identify security events / incidents, conduct investigation, gather evidence, report to relevant authorities, suggest preventive measures and closures) * Partner with customer and ensure controls are implemented in customer environment * Compliance with systems and networks security * Compliance with information backup * Ensure vulnerability and penetration tests conducted for equipment * Ensure formal methodology are used for systems development and maintenance, conduct application security reviews * BCP / DR (ensure BCP / DR is in place, perform drill tests, reporting etc.) * Coordinate with clients security manager on regular basis, provide monthly reports and ensure compliance * Perform internal audits and closure. Assist in client / external audits * Should have strong understanding in Security Operations Overview and Reporting. * Have strong communication skills* Please refer to the Job description above