Required Assistant Manager/ Deputy Manager Information Security

Full Time
Karachi
Posted 4 years ago

JOB DESCRIPTION

  • Implement and maintain enterprise wide Information Security Management System (ISMS) and its related policies & procedures.
  • Promote and facilitate embedding enterprise wide Information security awareness culture, including related staff training, tools and ensure the confidentiality, integrity and availability of data in organization.
  • Analysis and assessment of critical IT incidents and root cause analysis for all high severity incidents.
  • Development of Cyber Security Action Plan and reporting of incidents of high severity to the senior management.
  • Development of security procedures and Vulnerability Assessment programs.
  • Assessment of Information security risk regarding new and substantially changed application/software.
  • Evaluation and testing of Operating System (OS) updates and changes supplied by vendors, prior to installation.
  • Assist HOD for, ISO 27001 and any other relevant certifications and compliance / audits.
  • Any other responsibility assigned by Head of Department.
  • Skills:
  • Communication, teamwork, flexibility and adaptability.
  • Proactive, proficient, ability to work under high pressure.
  • Staying relevant with latest developments in Information/Cyber Security.

Please share your resume in MS Word format at Jobs@hcspak.com

Note: Only shortlisted candidates will be contacted

Job Features

Job CategoryFinancial Services
QualificationMinimum Graduate with relevant certification(s) such as ISO / CISA / CISM etc.
ExperienceMinimum 3-5 years working experience in relevant field
Number of Positions1
Client DetailsFinancial Services
GenderAny

Apply Online

A valid email address is required.