GRC Analyst

4 weeks ago


Noida, India EbixCash Full time

Department: Information Security

Summary:

The GRC Analysts is responsible for leading and managing the implementation of ISO 27001 and NIST Cybersecurity Framework (CSF), PCI DSS across the organization. This includes developing and implementing an Information Security Management System (ISMS), conducting risk assessments, developing and implementing security controls, compliance monitoring, policy development, incident response and supporting and managing the certification process

Essential Duties and Responsibilities:

1. Lead the development and implementation of an ISMS based on ISO 27001 and NIST CSF, risk and compliance.

2. Conduct risk assessments to identify and prioritize information security risks and prepare gap analysis report.

3. Develop and implement security controls to mitigate identified risks.

4. Manage and support in internal / external audit for the certification process for ISO 27001 and NIST Cybersecurity.

5. Perform risk assessments, compliance monitoring, policy development, and incident response

6. Monitor and maintain the ISMS compliance to ensure that it is effective and compliant.

7. Investigate and respond to information security incidents and plan mitigation actions.

Qualifications and Requirements:

1. Bachelor's degree in computer science, information security, or a related field.

2. 2-3 years of experience in information security, with a focus on ISO 27001 and NIST CSF, PCI DSS.

3. Certified ISO 27001 Lead Implementer and/or Lead Auditor, NIST CSF Practitioner.

4. Strong understanding of information security best practices and standards

5. Excellent communication and interpersonal skills

6. Ability to work independently and as part of a team.

Preferred Qualifications:

1. Master's degree in computer science, information security, or a related field

2. Experience in managing information security projects

3. Experience in conducting audits and assessments

4. Knowledge of other information security frameworks and standards, such as PCI DSS and SOC 2

 

About Company:

EbixCash, has today emerged as Indias largest end-to-end financial exchange, that includes a last mile network of over 650,000 physical distribution outlets besides an omni-channel online digital platform. EbixCash converges front-end distribution channels with back-end technology functions, across the payments solutions, travel, insurance and financial technology industries.

The EbixCash Exchange employs more than 10,500+ employees across different sectors with 191 offices across the Asia Pacific region. The leadership team of the Company is ingrained in the ethos of Customer First, a genuine need to excel, a bias for action and delivering results.

With a clear leadership position in the areas of international remittance and foreign exchange, as well as leadership positions in other areas such as digital payments solutions, domestic money remittance, prepaid cards, travel, insurance and corporate & incentive solutions, EbixCash, is pioneering convergence end-to-end play. EbixCash is today leveraging its focus on On-Demand technology as the means to maintain and grow its leadership position.

EbixCash portfolio of products can be accessed digitally anywhere as well as across its distribution outlets spread over 4,000 cities and 75,000 villages.

EbixCash business encompasses four primary business segments - (1) Payments Solutions (2) Travel (3) Financial Technologies (4) BPO and Startups.

 

  • The Company has its headquarters in Atlanta (GA), and has domestic operations in Los Angeles (CA), San Diego (CA), Walnut Creek (CA), Hemet (CA), Pittsburgh (PA), Miami (FL), Park City (UT), Herndon (VA), Columbus (OH), Dallas (TX) and Portland (MI). The Company also has offices in seven other countries – Australia, New Zealand, Singapore, China, Japan, Brazil, Canada and India.

  • GRC Analyst

    4 weeks ago


    Noida, India EbixCash Full time

    Department: Information Security Summary: The GRC Analysts is responsible for leading and managing the implementation of ISO 27001 and NIST Cybersecurity Framework (CSF), PCI DSS across the organization. This includes developing and implementing an Information Security Management System (ISMS), conducting risk assessments, developing and implementing...

  • GRC Analyst

    4 weeks ago


    noida, India EbixCash Full time

    Department: Information Security Summary: The GRC Analysts is responsible for leading and managing the implementation of ISO 27001 and NIST Cybersecurity Framework (CSF), PCI DSS across the organization. This includes developing and implementing an Information Security Management System (ISMS), conducting risk assessments, developing and implementing...


  • noida, India KPMG India Full time

    About KPMG in India KPMG entities in India are professional services firm(s). These Indian member firms are affiliated with KPMG International Limited. KPMG was established in India in August 1993. Our professionals leverage the global network of firms, and are conversant with local laws, regulations, markets and competition. KPMG has offices across India in...


  • Noida, India KPMG India Full time

    About KPMG in India KPMG entities in India are professional services firm(s). These Indian member firms are affiliated with KPMG International Limited. KPMG was established in India in August 1993. Our professionals leverage the global network of firms, and are conversant with local laws, regulations, markets and competition. KPMG has offices across India in...


  • Noida, India Judge India Solutions Full time

    Lead ServiceNow Engineer – GRC/IRM Role – Lead ServiceNow EngineerCategory – IT Services & ConsultingExperience – 8+ years of working on ServiceNow platform.Location – Delhi/NCR (Preferred), Bangalore, Hyderabad A Lead ServiceNow Engineer is a key technical contributor responsible for designing, developing, managing, and maintaining solutions....


  • Noida, India Judge India Solutions Full time

    Lead ServiceNow Engineer – GRC/IRM Role – Lead ServiceNow Engineer Category – IT Services & Consulting Experience – 8 + years of working on ServiceNow platform. Location – Delhi/NCR (Preferred), Bangalore, Hyderabad A Lead ServiceNow Engineer is a key technical contributor responsible for designing, developing, managing, and maintaining...


  • Noida, India Judge India Solutions Full time

    Lead ServiceNow Engineer – GRC/IRM Role – Lead ServiceNow EngineerCategory – IT Services & ConsultingExperience – 8+ years of working on ServiceNow platform.Location – Delhi/NCR (Preferred), Bangalore, Hyderabad A Lead ServiceNow Engineer is a key technical contributor responsible for designing, developing, managing, and maintaining solutions....


  • Noida, India Judge India Solutions Full time

    Lead ServiceNow Engineer – GRC/IRMRole – Lead ServiceNow EngineerCategory – IT Services & ConsultingExperience – 8+ years of working on ServiceNow platform.Location – Delhi/NCR (Preferred), Bangalore, HyderabadA Lead ServiceNow Engineer is a key technical contributor responsible for designing, developing, managing, and maintaining solutions. Review...

  • GRC Analyst

    4 weeks ago


    noida, India Information Security Full time

    Essential Duties and Responsibilities: Lead the development and implementation of an ISMS based on ISO 27001 and NIST CSF, risk and compliance. Conduct risk assessments to identify and prioritize information security risks and prepare gap analysis report. Develop and implement security controls to mitigate identified risks. Manage and...

  • GRC Analyst

    4 weeks ago


    Noida, India Information Security Full time

    Essential Duties and Responsibilities: Lead the development and implementation of an ISMS based on ISO 27001 and NIST CSF, risk and compliance. Conduct risk assessments to identify and prioritize information security risks and prepare gap analysis report. Develop and implement security controls to mitigate identified risks. Manage and support...


  • Noida, Uttar Pradesh, India Adobe Full time

    JOB LEVELP30EMPLOYEE ROLEIndividual Contributor1. Contribute under the supervision and mentorship of the TechGRC Manager and drive technology compliance activities across Adobe products.2. Perform Information Security related assessments to cover domains like User Access management, Network, OS & Application Security, Vulnerability Management, Encryption,...

  • Security Administrator

    2 months ago


    noida, India Anicalls (Pty) Ltd Full time

    • 10+ years of SAP Security administration, Development, testing, and deployment Experience• Experience in S4 HANA, C4C, GRC, PO, and B4HANA systems role designOther: Testing Required• Lead the integration of the security components (security technology, operations, and management) as defined in the detailed design/requirements• Manage the...


  • Noida, India Adobe Full time

    JOB LEVELP30EMPLOYEE ROLEIndividual Contributor1.      Contribute under the supervision and mentorship of the TechGRC Manager and drive technology compliance activities across Adobe products.2.      Perform Information Security related assessments to cover domains like User Access management, Network, OS & Application Security,...

  • RSA Archer Technical

    2 months ago


    noida, India Anicalls (Pty) Ltd Full time

    • RSA Archer - Technical Analyst• Primary responsibilities for the individual in this role will be• Understand and assure that quality security and compliance requirements are met.• Coordinate the creation of user stories and product backlog items with product owner Agile development• Partnering with the product owner to ensure system...


  • noida, India BirlaSoft Full time

    Must Have: - ·Minimum 10 -15 years of hands-on experience as a Business Analyst or Solution Expert/Consultant. ·Minimum 10 years of IT related experience in Banking, Finance and Risk Management. ·Good knowledge of any of Banking and Finance area (Core Banking, Personal & Commercial Banking, Cards & Payments). ·Experienced and knowledge of...


  • Noida, India BirlaSoft Full time

    . Must Have: - ·Minimum 10 -15 years of hands-on experience as a Business Analyst or Solution Expert/Consultant. ·Minimum 10 years of IT related experience in Banking, Finance and Risk Management. ·Good knowledge of any of Banking and Finance area (Core Banking, Personal & Commercial Banking, Cards & Payments). ·Experienced and knowledge of...


  • Noida, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...

  • Lead Engineer

    1 week ago


    Noida, India Judge India Solutions Full time

    Lead ServiceNow Engineer – GRC/IRM Role – Lead ServiceNow Engineer Category – IT Services & Consulting Experience – 8 + years of working on ServiceNow platform. Location – Delhi/NCR (Preferred), Bangalore, Hyderabad A Lead ServiceNow Engineer is a key technical contributor responsible for designing, developing, managing, and maintaining...


  • noida, India Genpact Full time

    With a startup spirit and 115,000+ curious and courageous minds, we have the expertise to go deep with the world’s biggest brands—and we have fun doing it. We dream in digital, dare in reality, and reinvent the ways companies work to make an impact far bigger than just our bottom line. We’re harnessing the power of technology and humanity to create...