DTICI_Senior_ISRM_Risk Specialist_T6 II 5150 | Codersbrain
full-time
Posted on September 30, 2025
Job Description
DTICI_Senior_ISRM_Risk Specialist_T6 II 5150
Company Overview
Not specified
Job Summary
We are seeking a Senior Information Security Risk Specialist to lead enterprise-wide cybersecurity risk management initiatives at Daimler Truck Innovation Center India, Bengaluru. This role’s primary focus is to drive the development, implementation, and oversight of strategies that safeguard digital assets against evolving cyber threats, vulnerabilities, and regulatory risks. This includes ensuring compliance with the EU Cyber Resilience Act (CRA).
Responsibilities
- Develop, implement, and maintain an enterprise-wide information security risk management program aligned with global standards and CRA requirements.
- Conduct detailed cybersecurity assessments across Information Technology (IT) and Operational Technology (OT) environments, including connected vehicle platforms and digital products.
- Define and implement technical cybersecurity controls to mitigate identified risks, including secure design, access controls, encryption, and monitoring.
- Identify, assess, and document risks related to digital components, software supply chains, and third-party integrations.
- Perform risk assessments, vulnerability analyses, and impact evaluations on IT systems and processes.
- Ensure compliance with cybersecurity regulations and standards including ISO/IEC 27001, NIST Cybersecurity Framework, General Data Protection Regulation (GDPR), and the Cyber Resilience Act.
- Collaborate with cross-functional teams to establish risk mitigation strategies and action plans.
- Monitor, track, and report on risk metrics and key performance indicators (KPIs).
- Drive security awareness programs and train employees on risk management practices.
- Prepare and present detailed risk assessment reports to senior management and regulatory bodies.
- Develop and maintain comprehensive documentation of cybersecurity controls, risk assessments, and compliance activities.
Qualifications
- Education: Bachelor’s degree in Information Security, Cyber Security, Computer Science, Information Science, or a related field. Advanced degrees (e.g., Master’s) or certifications (e.g., CISSP, CRISC, CISM, CEH) are a plus.
- Experience: Minimum of 1 year in information security, risk management, or cybersecurity governance.
- Skills and Competencies:
- Expertise in Information Security Management Systems (ISMS).
- Knowledge of Operational Technology (OT) Security and cybersecurity frameworks such as ISO/IEC 27001, NIST Cybersecurity Framework (NIST CSF), ISA/IEC 62443, COBIT, and PCI-DSS.
- Familiarity with conducting security audits and risk management in financial systems, including SOX and GDPR compliance.
- Proficient in Threat Modeling, Vulnerability Management, and risk assessment methodologies.
- Strong capabilities in technical report writing and business risk communication.
- Proven experience in Audit Engagement Management, cross-functional team leadership, and mentoring.
Preferred Skills
- Additional experience in SCADA Security, PLC Security, DCS Security, and Industrial Network Protocols.
- Ability to work effectively under pressure with strong analytical skills.
Experience
- A minimum of 1 year of relevant experience in information security, risk management, or cybersecurity.
Environment
- Full-time position located in Bengaluru, Bangalore, India.
Salary
Estimated salary range is ₹3,000,000 - ₹4,400,000.
Growth Opportunities
Opportunities for career advancement within Daimler Truck Innovation Center India as expertise and leadership skills are developed.
Benefits
Not specified.