https://bayt.page.link/8bYFQsxZQJYHDcUh9
Create a job alert for similar positions

Job Description

The incumbent will collaborate closely with the Group Chief Information Security Officer and the Country Manager for India to effectively develop, implement, and manage the Bank’s Information Security policies and compliance requirements specific to India Operations. This role will oversee Information Security Governance in alignment with the Reserve Bank of India (RBI) and other regulatory bodies. The incumbent will coordinate and execute the Information Security Management System (ISMS), Security Operations, Vulnerability Assessment and Penetration Testing (VAPT) program, Red Teaming program, and ensure timely reporting to RBI and other regulators. Additionally, this role will require collaboration with Information Technology, Business Continuity, Operational Risk and various other departments of the bank.


For detailed job description and to apply for this position, please follow the below link.


https://www.linkedin.com/jobs/view/4047131222



Job Details

Job Location
India
Company Industry
Other Business Support Services
Company Type
Unspecified
Employment Type
Unspecified
Monthly Salary Range
Unspecified
Number of Vacancies
Unspecified
You have reached your limit of 15 Job Alerts. To create a new Job Alert, delete one of your existing Job Alerts first.
Similar jobs alert created successfully. You can manage alerts in settings.
Similar jobs alert disabled successfully. You can manage alerts in settings.