Isms Administrator

Year    KA, IN, India

Job Description

### Job Information


Industry


IT Services Work Experience


4-5 years Salary


10 K+ City


Bangalore North State/Province


Karnataka Country


India Zip/Postal Code


560024 ###


About Globals:

Globals has drastically grown from a small home office to a globally recognized enterprise offering world-class quality solutions on Cybersecurity, Cyberwarfare, ERP Systems, AI and Enterprise Application Development for various industries including Defence, Education, Government, Financial Services and Transport Industries. Globals has enabled its customers to be game-changers in their industry through its disruptive and innovative solutions.


Globals is certified as a "Great Place to Work" organization for its laudable work culture that helpsits team members manage work-life, have dedicated hours to upskill and reskill themselves and most important to ensure that the projects that they are working on are always unique, challenging their status quo every time. Our unique work culture has made us one of the world's fastest-growing technology companies as recognized and featured by The Economist.


Our excellence in technical stewardship and service-offering expertise has facilitated our clients ranging from individual entrepreneurs to Fortune Global 500 - to explore new business opportunities, reduce their operational costs significantly and boost their revenues. Today, Globals enjoys a strong position in the industry as a high-performing leader through its technology innovation and remarkable domain expertise. Globals is a CMMI Level 3 certified company. About the Job role:


We are seeking a highly skilled and detail-oriented Information Security Management System (ISMS) Administrator with 4 to 5 years of experience, specializing in the NIST Cybersecurity Framework (CSF). The ISMS Administrator will be responsible for implementing, maintaining, and continuously improving our ISMS, ensuring compliance with NIST CSF and other relevant security standards.### Requirements

ISMS Implementation and Maintenance:

• Develop, implement, and maintain the ISMS in accordance with NIST CSF and other relevant security standards.
• Ensure all ISMS documentation, including policies, procedures, and work instructions, are up-to-date and accurately reflect current practices.



Risk Management:

• Conduct risk assessments to identify, evaluate, and mitigate information security risks.
• Implement risk treatment plans and monitor their effectiveness.



Security Controls:

• Implement and manage security controls as outlined in the NIST CSF.

Regularly review and update security controls to address emerging threats and vulnerabilities.


Compliance and Certification:

• Ensure compliance with NIST CSF, ISO 27001, and other relevant standards and regulations.
• Prepare for and manage external audits and assessments to maintain ISMS certification.



Incident Management:

• Develop and maintain an incident response plan.

Coordinate and lead incident response activities, including investigation, containment, eradication, and recovery.




Internal Audits:

• Plan, schedule, and conduct internal audits to assess the effectiveness of the ISMS.
• Identify non-conformances and opportunities for improvement, and ensure the implementation and verification of corrective actions.

Training and Awareness:

• Develop and deliver training programs to educate employees on information security policies, procedures, and best practices.
• Promote a culture of security awareness throughout the organization.

Continuous Improvement:

• Promote a culture of continuous improvement by facilitating problem-solving and root cause analysis activities.
• Analyze ISMS performance metrics and lead initiatives to drive process improvements.



Management Review:

• Prepare detailed reports and presentations for management review meetings.
• Provide insights and recommendations to senior management based on ISMS performance data and audit results.



Qualifications:

• Education: Bachelor's degree in Information Security, Computer Science, or a related field.
• Experience: 4 to 5 years of experience in information security management, with a strong focus on NIST CSF.
• Certification: NIST, CISSP, CISM, or equivalent certification is preferred.
• Knowledge of Standards: In-depth understanding of NIST CSF, ISO 27001, and other relevant security standards.
• Analytical Skills: Proven ability to analyse data and metrics to identify trends and drive improvements.
• Attention to Detail: Ensures accuracy and thoroughness in documentation and processes.
• Communication Skills: Excellent communication skills to train employees, interact with auditors, and report to management.
• Problem-Solving Skills: Strong problem-solving skills to address security issues and implement corrective actions.
• Project Management: Demonstrated ability to manage projects and coordinate multiple tasks and responsibilities.



Preferred Skills:

• Experience with security management software tools.
• Familiarity with risk management principles and techniques.
• Experience with incident response and management.
• Familiarity with regulatory requirements such as GDPR, HIPAA, or PCI-DSS

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD3396759
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Contract
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    KA, IN, India
  • Education
    Not mentioned
  • Experience
    Year