Deloitte Recruitment 2023 | Freshers | Intern | Engineering | Bangalore

Deloitte Recruitment 2023 | Freshers | Intern

Deloitte Recruitment 2023 | Freshers | Cyber Strategy – Intern | BE/ B.Tech – CSE/ IT | 2022/ 2023 Batch | Bangalore

Deloitte Recruitment 2022:- Deloitte is the brand under which tens of thousands of dedicated professionals in independent firms throughout the world collaborate to provide audit, consulting, financial advisory, risk management, and tax services to selected clients. These firms are members of Deloitte Touche Tohmatsu Limited (DTTL), a UK private company limited by guarantee.

Join Our Official Telegram Channel

Company Website: www.deloitte.com

Positions: Cyber Strategy – Intern

Experience: Freshers

Salary: Not Disclosed

Job Location: Delhi

Eligibility Criteria for Deloitte Recruitment 2023:

  • BE/ B.Tech (Tier 1/2) in Computer Science, Information Technology or related field
  • Demonstrates ability to write technical reports and documents including making impactful presentations
  • Demonstrates knowledge of one or more industry or functional area
  • Working knowledge on eGRC tools like Archer, ZenGRC would be an added advantage.

Job Description:

  • Responsible for ISO 27001 based Information Security Management System implementation and sustenance
  • Responsible for advising clients on Business Continuity Planning, IT Disaster Recovery planning
  • Assess client information security posture, identify the gaps/risks in the existing environment and develop solutions to mitigate the identified gaps/risk
  • Responsible to assist client in review / implement Information Security controls in areas as mentioned, but not limited to: Change management process, Incident management process, Backup process, User identity and access management, Antivirus management, SLA performance and monitoring, Media handling & Exchange of information, Physical and environmental Security, and Media & Information Handling
  • Responsible to assist client in developing information assets inventory and classification
  • Responsible for conducting clients vendors risk assessment and providing a holistic view of clients risk exposure due to outsourcing
  • Responsible for advising and assisting clients to develop and implement Information classification framework
  • Conduct Information Systems audits covering IT infrastructure assets
  • Advice clients on data privacy, data leakage prevention, identity and access management
  • Serves as technical lead or subject matter specialist on security and privacy implementation projects, responsible for design, build, testing and deployment of solutions
  • Demonstrates ability to work independently on projects with limited supervision
  • Demonstrates understanding of complex business and information technology management processes
  • Demonstrates working knowledge of firm tools and methodologies that may be suitable for the engagement
  • Manages day-to-day client relationships at mid and lower levels.

How to Apply for Deloitte Recruitment 2023?

Interested and eligible candidates can apply this post ASAP through online mode.

For regular Off-campus job, updates join:- Click Here

Apply Link: Click Here