OnBenchMark Logo

Rajnish (RID : 210ulomtg1eq)

designation   Cybersecurity Architect

location   Location : Delhi, India

experience   Experience : 10 Year

rate   Rate: $38 / Hourly

Availability   Availability : Immediate

Work From   Work From : Offsite

designation   Category : Information Technology & Services

Shortlisted : 1
Total Views : 30
Key Skills
Cybersecurity Architect ISMS Audit/ Implementation Data Center
Discription

I am a dynamic and versatile Information Security & Data Privacy professional having around 10 years of experience. Currently working as APAC security and Compliance Manager at MSX International. I have handled the clients across banking, telecom, IT, BFSI etc. Seasoned auditor & Team Manager with rich and wide experience in facility audits, internal audit function for ISMS, GDPR implementation, PCI-DSS Implementation, Technology Risk Management, Third Party Risk Assessment, Issues & Exception Management, Vendor Management, Procurement due diligence, regulatory compliance adherence, cloud security assessments, Vulnerability Assessment, stakeholder/client management etc.

I have also managed Cyber Security and Incident Response engagement, Application and ERP audits, information security (physical and logical security control) audits, implementation of

security and surveillance system, ISO 27001 compliance audit, ISMS implementation, compilation, qualification and validation of data center audits, SOX 404 testing (Application and Infrastructure), assistance in Data Privacy/GDPR implementation. Network architecture review and other IT audits like software license management, Reviewing and updating the procedures and policies (InfoSec) etc.

 

Project Details
Title : APAC Security and Compliance Manager
Duration : 4 (Month)
role and responsibileties :

Roles and Responsibilities:

  • Managing compliance team for (APAC) regional security and compliance activities
  • Data Privacy Impact Assessment
  • Managing DSR Requests in One Trust
  • Third Party Risk Assessment
  • Helped Australian clients to get the baseline security clearances and further NV1 clearances.
  • Vulnerability Management and Collaboration with team along with different stakeholders to get the timely remediation done of Identified vulnerabilities.
  • Control mapping based on the frameworks -TISAX, ISO 27001, NIST-CSF, CIS
  • Application Risk Assessment from Compliance standpoint and giving recommendations to the concern product team
Description :
  • Managing compliance team for (APAC) regional security and compliance activities

 
My Project History & Feedbacks
Copyright© Cosette Network Private Limited All Rights Reserved
Submit Query
WhatsApp Icon
Loading…

stuff goes in here!