Job Overview Walkin Interview
Deloitte India is organizing a mega interview without prior appointment on September 27, 2025, in its eco office in Bengaluru for experienced professionals in cybersecurity, risks and controls, and practices of strategy and cyber transformation. This is a golden opportunity to join the world-class Cyber team in Deloitte and have an impact that matters, working on avant-garde cyber security projects.
As a manager assistant (risk and control), you will be responsible for performing IT safety evaluations, managing risk compliance, designing cybersecurity solutions, and collaborating with global customers to offer business-based results.
This hiring campaign is specifically designed for cybersecurity-qualified professionals who wish to accelerate their careers with one of the world’s main consulting companies.
Highlights (Summary)
- Company: Deloitte India
- Role: Assistant Manager – Cyber Risk & Controls
- Location: Bengaluru, India
- Experience: 5–8 years
Key responsibilities
As part of the Cyber Risk & Transformation of Deloitte, its role will include:
- Perform IT, Networks, and Applications Safety Evaluations to identify risks and vulnerabilities.
- Perform risk assessments and gap analysis to guarantee compliance with the main cybersecurity frameworks.
- Design, implement, and test general controls (ITGCS) and IT Application Controls (ITAC).
- Provide experience in the fields of governance, compliance, access control, risk management, and IT audit.
- Develop and recommend cybersecurity policies, procedures,s and solutions to reduce risks.
- Collaborate with interfunctional teams to implement best cybersecurity practices.
- Lead the commitments, manage customer relations, and guide the members of the Junior team.
Eligibility criteria
To request the interview without cybersecurity at Deloitte 2025, the candidates must meet the following requirements:
- Education: Bachelor of Computer Science, Information Security, Electronics, or related field. The equivalent experience can also be considered.
- Experience: 5–8 years of practical experience in cybersecurity, IT audits, risk management, ITGCS, or SOX controls.
- Certifications: CISSP, CISA, CEH, CRISC, or other recognized relevant industry certifications are highly preferred.
- KNOWLEDGE BASE: A strong understanding of security frames such as ISO 27001, NIST SP 800-53, PCI-DSS, CIS controls.
- Location: It must be available to work in Bangalore, India.
Required skills
Technical skills
- Intensive knowledge of Cyber Security structure (ISO 27001, NIST CSF, PCI-DSS).
- ITGC test competition, IT audits, SOX controls, and risk management methodologies.
- Strong understanding of identity management, response to incidents of security, disaster recovery, and third-party risk management.
- Ability to design and test cybersecurity controls using advanced methodologies.
Soft skills
- Excellent analytical skills and problem-solving.
- Strong communication and interpersonal skills.
- Project management and customer relations management skills.
- The ability to work independently with minimal supervision.
- Leadership and team mentoring capabilities.
Salary and benefits
Deloitte offers competitive salary packages based on skills and experience. Additional benefits include:
- Health insurance and well-being programs.
- Flexible work arrangements.
- Global exposure to cybersecurity projects.
- Professional development and certification sponsorship.
- Opportunities for professional growth in one of the four large consulting companies.
Selection process
Deloitte Walk-in 2025 interview will follow a structured selection process:
- Registration of the person in the place.
- Technical detection based on knowledge and cybersecurity frameworks.
- Management/human resources interview to evaluate leadership, communication, and problem-solving skills.
- Final selection and offer letter for preselected candidates.
Application process
Interested candidates can attend the interview directly without an appointment in the specified location. Be sure to carry:
- Updated curriculum.
- Valid government identification test.
- Relevant educational and experience certificates.
- Copies of certifications (if available).
Venue details:
Deloitte India, RMZ Eco Space, Bellandur, Bengaluru – 560103
Date: Saturday, September 27, 2025
Time: 10:00 am – 12:00 noon
FAQ
Q1. Who can attend the Deloitte Walk-in Drive in Bangalore 2025?
Candidates with 5–8 years of cybersecurity, IT audits, or risk management experience.
Q2. Is this role open for first-year students?
No, this is only for experienced professionals in cybersecurity.
Q3. Do I need to register online before attending?
No prior record is required; candidates can enter directly with their documents.
Q4. Are certifications mandatory?
It is not mandatory, but CISSP, CISA, CEH, and CRISC are very preferred.
More Jobs:-
- Cisco Summer Internship 2025
- Genpact Job Vacancy Hyderabad for Freshers
- Infosys Fresher Jobs in Bangalore
- Amazon Work From Home Job Vacancy 2025
Note: We are also on WhatsApp, LinkedIn, Google News, and YouTube, to get the latest news updates, Subscribe to our Channels. WhatsApp– Click Here, Google News– Click Here, YouTube – Click Here, and LinkedIn–Click Here. , Telegram – Click Here, and Twitter – Click here

