Banner Image

Careers at TMF Group

Wherever you’re based and whatever your role at TMF Group, one thing’s for certain: you’ll be part of a truly diverse, global business and benefit from the many advantages that brings.

Already Applied?

Update your details, view your application
and progress >> Login

Job search

Refine search

Work Type

Locations

Categories

Cybersecurity Lead

Apply now Job no: 573783
Work type: Full time
Location: Noida, India
Categories: Information Technology
Office Location: Noida

We never ask for payment as part of our selection process, and we always contact candidates via our corporate accounts and platforms. If you are approached for payment, this is likely to be fraudulent. Please check to see whether the role you are interested in is posted on our career website.

About TMF Group

TMF Group is a leading provider of administrative services, helping clients invest and operate safely around the world. As we’re a global company with 11,000+ colleagues based in over 125 offices across 87 jurisdictions, we actively seek out people with the talent and potential to flourish at TMF Group, whatever their background, and offer job opportunities to the broadest spectrum of people. Once on board we nurture and promote talented individuals, making sure that senior positions are open to all.

TMF India is a Great Place to Work, ISO & ISAE certified organization.

Discover the role

As a Cybersecurity Lead, you will be at the forefront of safeguarding our organization’s digital assets against cyber threats. You will oversee the organization's cybersecurity efforts, ensuring the protection of digital assets, data, and infrastructure from cyber threats.

This role involves developing and implementing cybersecurity strategies, policies, and procedures, as well as leading security operations, incident response, and compliance efforts. The Cybersecurity Lead collaborates with stakeholders to align cybersecurity initiatives with business objectives and regulatory requirements, while staying informed about emerging threats and industry best practices. As a Cybersecurity Lead, you’ll play a pivotal role in protecting our organization from cyber threats. If you’re passionate about cybersecurity and have the expertise to lead a dynamic SOC team and other security technologies, we encourage you to apply! Key functions and responsibilities lead incident response efforts, ensuring timely and appropriate actions are taken to address security incidents.

  • Threat Detection and Analysis: Oversee threat detection mechanisms, analyzing patterns and anomalies to identify potential risks.
  • Containment and Eradication: Coordinate containment strategies and eradication efforts for cybersecurity incidents.
  • Security Operations Management: Ensure SLA compliances, process adherence, process improvement to meet operational objectives and manage day-to-day SOC operations, including staffing, training, and performance evaluations.
  • SIEM Expertise: Utilize SIEM (Security Information and Event Management) tools, with hands-on experience in IBM QRadar.
  • DDoS/Dos Mitigation: Develop strategies to mitigate Distributed Denial of Service (DDoS) and Denial of Service (DoS) attacks.
  • Threat and Vulnerability Management: Stay informed about emerging threats and vulnerabilities, implementing proactive measures.
  • Cyber Investigations: Lead investigations into security incidents, collaborating with internal and external stakeholders.
  • Forensic Expertise: Apply Malware analysis and cyber security forensic techniques to analyze incidents.
  • Tools & Framework Familiarity: Strong knowledge of SOAR, EDR, Email Security, DLP, NIPS, HIPS, AD, PKI, DNS, Proxy, Firewalls, IOCs, TTPs, MITRE ATT&CK and Cyber Kill Chain model.

Key Competencies and Skills

  • Strong leadership abilities to motivate and guide the SOC team.
  • Ability to coordinate with other departments and stakeholders.

Key Experience and Qualifications

  • 8-10 years of experience in cybersecurity, including SOC management and incident response.
  • Relevant certifications such as CISSP, CISM, or GIAC are advantageous.
  • 5+ years’ experience in SOC management, Digital Forensics and Incident Response (DFIR), DLP, EDR, playbooks and procedures.
  • Advanced knowledge of best practice standards and procedures regarding information systems applications security, data security, and infrastructure security.
  • Review and organize security reports with a clear understanding of the threat, severity, and ramifications to triage, prioritize, reproduce, troubleshoot, resolve, escalate, and report.
  • Ability to articulate technical details to audiences of varying technical understanding.
  • Provide hands-on-technical support to staff during high-visibility cyber security incidents.
  • Identify areas of improvement for the SOC process and tools to enhance the mission and success of the SOC department.

What's in it for you?

Pathways for career development

  • Work with colleagues and clients around the world on interesting and challenging work;
  • We provide internal career opportunities so you can take your career further within TMF;
  • Continuous development is supported through global learning opportunities from the TMF Business Academy.

Making an impact

  • You’ll be helping us to make the world a simpler place to do business for our clients;
  • Through our corporate social responsibility programme, you’ll also be making a difference in the communities where we work.

A supportive environment

  • Strong feedback culture to help build an engaging workplace;
  • Our inclusive work environment allows you to work from our offices around the world, as well as from home, helping you find the right work-life balance to perform at your best.

Other Benefits

  • Marriage Gift policy
  • Paternity & Adoption leaves
  • Interest free loan policy
  • Salary advance policy
  • Covid support taskforce
  • Well being initiatives

Advertised: India Standard Time
Applications close: India Standard Time

Back to search results Apply now Refer a friend