Principal Information Security Engineer: A Principal Information Security Engineer is an Individual Contributorrole responsible for maintaining Kimbal Private Limited’s Information Security posture, the role requires to work closely with the Corporate IT & Cloud-based Infrastructure teams to help them understand what security flaws they need to watch out for, and how to fix the ones already present in both the Corporate & Cloud-based IT infrastructure.
A TYPICAL DAY OF “Principal Information Security Engineer” AT KIMBAL INCLUDES:
Conducting regular internalVulnerability Assessments and Penetration Tests on all Kimbal Applications, both on the Source and Running Code.
Prioritise identified vulnerabilities based on risk to the security of the application/IT infrastructure and business and prepare a mitigation plan.
Follow-up on all identified vulnerabilities as per the mitigation plan and work with Development & QA & IT infrastructure teams to close them.
Supporting the preparation of application security releases with Development & QA & IT infrastructure teams.
Establishing and enforcing Information Security standards and best practices within Kimbal Private Limited.
Conducting regular Risk Assessments, identifying vulnerabilities, and working with Corp IT and cloud-based IT Infrastructure teams to remediate them.
Developing and maintaining Corp IT and cloud-based IT infrastructure security policies and procedures.
Providing technical leadership, guidance, and direction to the Corp IT and cloud-based IT Infrastructure teams.
Cross function collaboration & customer interaction & client visits will be a part of the responsibilities.
Managing Data Security & Data Privacy by implementing the relevant information security & data privacy standards.
CURRENT MAJOR CHALLENGES FOR THE POTENTIAL HIRE TO RESOLVE:
Implementation of ISO27001 across entire organization.
Implementation of best information security practices across all functions.
Improve security posturing of entire organization as per CEA/CERT-IN requirements.
Conducting regular ISMS audits across all functions belonging to Kimbal Private Limited.
KIMBAL DESIRES THE Principal Information Security Engineer TO HAVE:
Knowledge of OWASP TOP 10 + SANS CWE Top 25 is a MUST.
Proficiency with penetration testing tools include but not limited to (e.g., Metasploit, Burp Suite, Nmap, Kali Linux, SSL Labs, OWASP ZAP).
Knowledge of scripting and programming languages (e.g., Python, Ruby, Bash) for custom tool development and automation.
Knowledge and implementation of OWASP – Application Security Verification Standard will be a big PLUS.
Knowledge of various development platforms.
Knowledge of Networks, load balancers, firewalls, WAFs, IDS/IPS, SIEM is a MUST have.
OS Platform knowledge: Windows Server, Linux Server, Ubuntu is a MUST have.
Knowledge and implementation of AWS/GCP/Azure cloud architecture will be a big PLUS.
CISM / CISA certifications will be preferred.
Knowledge and implementation of Information Security Standards — ISO27001:2022, ISO/IEC 27018:2019 is a MUST have.
Knowledge and implementation of ISMS audit lifecycle will be a big plus.