Reserve Bank Information Technology Private Limited (ReBIT), RBI’s IT subsidiary, is recruiting for various roles across its verticals. Applications submitted through the online form available on the ReBIT website shall only be considered. Submission through emails and other means are not entertained and shall be summarily rejected.

  • Candidates who have applied for the positions in last 6 months are advised not to reapply.
  • Positions are based in Mumbai unless specifically mentioned in the Job description.
  • Employment is on a fixed term, full time basis, exclusively for ReBIT, initially for a period of three years, extendable by mutual agreement. The employment model has been specifically chosen to attract top talent with benefits and compensation, on par with the industry standard.

 

Manager – Threat Intelligence

Reporting Structure

  • Reports to Sr Manager/AVP – Security Operations Centre

Education

  • University degree in the field of computer science or IT.

Experience/ Qualifications

  • A minimum of 3/5 years of IT experience
  • Excellent oral and written communication skills
  • Good Analytical and self-development skills
  • Prior experience working in SOC would be added advantage
  • Strong technical skills on OS, Networks
  • Strong proficiency and recent experience performing NETFLOW and PCAP analysis using common analysis tools
  • Programming experience on Python or Perl would be added advantage
  • Knowledge of OSINT techniques and analysis
  • Ability to gather and analyse information from various threat intel sources

Industry

  • Information technology

Responsibilities

  • Work closely with SoC team and provide them threat intelligence
  • Develop threat assessment reports
  • Analytical support to SOC team
  • Conducting risk assessments
  • Should have in-depth knowledge of banking trojans like zeus, spyeye, citadel and other botnets
  • Research and understand latest threats
  • Assist in Incident management
  • Write articles, whitepapers, training and presentations
  • Assist and guide security teams to implement security measures
  • Connect with sources who help update on current industry trends and security challenges

Certifications (any one)

  • Certified Cyber Intelligence Professional (CCIP)
  • Certified Counterintelligence Threat Analyst (CCTA)
  • CREST Certified Threat Intelligence Manager (CCTIM)

Manager – Security Engineering

Reporting Structure

Reports to AVP – Security Engineering

Education:

University degree in the field of computer science or IT.

Experience

  • A minimum of 6+ years of IT experience
  • Good project management skills and excellent oral and written communication skills

Industry

Financial Domain (Banking / NBFC experience is desirable)

Responsibilities

  • Address security through all asset related life cycle
  • Develop security architecture for solution implementations
  • Address security through the development life cycle along with the application security officer
  • Address security through the acquisition life cycle
  • Conduct assessment of all new applications going live to identify security adherence.
  • Risk assessment for new technology procurement /development

Certifications (any one)

  • CEH: Certified Ethical Hacker
  • CCNP Security: Cisco Certified Network Professional Security
  • GSEC / GCIH / GCIA: GIAC Security Certifications
  • CISSP: Certified Information Systems Security Professional

Senior Manager /AVP – Incident Response

Reporting Structure

  • Reports to Sr.VP, Cyber Security

Education

  • University degree in the field of computer science or IT.

Experience/ Qualifications

  • A minimum of 8 years of IT experience
  • Excellent oral and written communication skills
  • Good Analytical & development skills
  • Ability to manage teams
  • Strong proficiency and recent experience performing NETFLOW and PCAP analysis using common analysis tools
  • Strong technical skills on OS, Networks, Web
  • Excellent practical knowledge of more advanced concepts of threat management, incident handling, event monitoring, and vulnerability management in a large enterprise

Industry

  • Information technology / Financial services

Responsibilities

  • Create the Incident response framework for the organization
  • Responsible for BCP/DR of the organization
  • Responsible to develop the Malware analysis & Forensics capability of the organization
  • Work closely with SoC team and identify any threats that may result in an Incident
  • Incident Management – Handle any IT incident that is triggered
  • Coordinate between the technical and SOC teams to manage the incident
  • Ensure BCP / DR kicks in during the incident, be focal point of contact between teams during the incident
  • Develop Incident Response reports and present to senior management on action taken
  • Assist & guide security teams to implement security measures
  • Connect with sources who help update on current industry trends and security challenges

Certifications (any one)

  • GCIH
  • ECIH
  • ITIL v3

Associate Manager – Security Operations Centre

Reporting Structure

  • Reports to AVP – Security Operations Centre

Education

  • University degree in the field of computer science or IT.

Experience/ Qualifications

  • 2-3 years of working experience in a security operations centre.
  • Strong knowledge of incident management, problem management and change management best practices
  • A high level understanding of multi-tiered applications, load balancing and firewalls
  • Knowledge of network security, intrusion prevention system, System information and event management (SIEM), integrating servers/ devices/ application with SIEM, co-relation rules creation
  • Knowledge of WAF, PIM, DAM and Vulnerability assessments would be an added advantage

Industry

  • Information technology

Responsibilities

  • Incident Management for Security Operations Center.
  • Review alerts raised by the SIEM, analyze the events and classify them
  • Ensure tickets are logged in the IT ticketing system
  • Follow up on closure of the tickets with the relevant stakeholders
  • Report on exceptions, highlight delays in incident closure
  • Assist in developing SOC vision, align to business, and build a roadmap to achieve it. 
  • Ensure that all servers, key applications, networking devices, security devices are integrated to SOC.
  • Ensure that all attacks on RBI information system are detected and managed

Industry Certifications

  • Technology vendor certifications added advantage (Cisco/Checkpoint/RSA/IBM/HP etc.)
  • Industry standard frameworks (ITIL/ISO/NIST/PCI-DSS)

Sr. Manager/Manager – Access and Asset Security Management

Reporting Structure

The person would report to AVP – Security engineering

Education

University degree in the field of computer science Or IT.

Experience/Qualifications

  • A minimum of 6-8 years of IT experience
  • Good project management skills and excellent oral and written communication skills

Industry

Financial Domain (Banking / NBFC experience is desirable)

Responsibilities

  • Define and manage identities and access controls based on identities (password management, single sign on, two-factor authentication, PIN management, digital signatures, smart cards, biometrics, Active Directory, etc.)
  • Designate and categorize information and vital assets
  • Develop and maintain information asset inventories
  • Define, implement, assess, and maintain controls necessary to protect information and vital assets (including media) in accordance with security requirements (includes privacy requirements, PII, encryption, PKI, backups, DLP, data retention/destruction)
  • Define and enforce access controls for facilities and other physical assets (such as networks and hosts)
  • Define and conduct vulnerability assessment and penetration testing
  • Work with SoC team to define event correlation rules related to asset threats and vulnerabilities, ensure all events related to assets are tracked to closure
  • Assist in Incident management and Business Continuity Management for network
  • Represent security group during external & internal IT Security and IS audits
  • Connect with sources who help update on current industry trends and security challenges
  • Must be proficient in identifying vulnerabilities and security loop holes in the existing implementation

Certifications

  • IDAM certification (any)
  • ITIL framework
  • COBIT framework

Full Stack Application Developer

Reporting Structure The role is part of Research and Innovation vertical.
Job Description Full-stack developer will understands UX best practices, can write production-ready code for both the front and back ends, can handle a database, and will be adept at continuous delivery concepts. Specialization in Python, JavaScript and one of more frameworks is required. The candidate may either be front-end or back-end dominant, and should understand how data traversal through the various components affects performance.
Education Bachelors Computer science or equivalent

Masters preferred

Experience

3+ years of experience

Industry

Information Technology

Responsibility
  • Integration of user-facing elements developed by front-end developers with server side logic
  • Writing reusable, testable, and efficient code
  • Design and implementation of low-latency, high-availability applications
  • Implementation of security and data protection
  • Integration of data storage solutions
  • Write automated tests to ensure stability of the application.
  • Maintain source code and help with continuous integration and delivery of the application.
  • Application packaging and deployment.

 

Last Date: To apply for above positions last date is 31st Dec 2018.

How to Apply: To apply for the above mentioned positions visit the website https://rebit.org.in/positions.

 

Click Here To Apply Online