See more Collapse

GRC - IT Security Officer-1

1 month ago


Bangalore, India State Street Full time
Job TitleGRC - IT Security Officer-1Role Summary & Role DescriptionThe Information Security Management Program Team (ISRMP) is looking for an Analyst to assist in the GCS application security assessment process as a contributor in a team ensuring completion of reviews with consistency and accuracy.Overall have 8-10 years of experience of which Possesses 3+ years of experience relevant to Governance, Risk and Compliance, experience working in Information Security or general IT areas related to risk management, controls assurance, compliance programs, cybersecurity and information security industry standards.Core/Must have skillsDemonstrate robust knowledge and understanding of technology and security risks and IT general controls.Identity control gaps and provide control solutions to mitigate risk where applicable & communicate with stakeholders to adhere to firmwide standards.
  • GCS Analyst validates evidences provided by business against every milestone achieved from the remediation plan
  • Relate compensating control to GCS standard and evaluate if measures adopted by business mitigate the self-identified risk to acceptable level
  • GCS analyst reaches out to ISO/Business if compensating control is not convincing.
e.g.: If user recertification is not being performed, then there should be two factor authentication and dormant ids (inactive for more than 60 days should be auto disabled)Independently validate remediation activities as documented by business to achieve resilient and secure networks, operating systems, and applications.
  • GCS analyst evaluates responses and highlights contradictory responses. if responses do not align to GCS expectations, it is considered as a control failure/gap
  • GCS Analyst is expected to provide detailed explanation on the standards requirement to Stakeholders
  • If required, discuss control environment and suggest solutions to document identified issues
  • Provide  independent observations on attached evidences and request for more information where applicable
Experience in interacting with various multi-disciplinary teams of professionals.Effectively communicate with peers and management and obtain additional evidence where applicableBuild strong relationships with subject matter experts and other stakeholders to drive risk excellenceContribute to monthly metrics and updates for issues designated to candidate.Distribute monthly publications for Global Cyber Security management on ISRMP status of issues.Service Now, MS Excel, PowerPoint, Archer, and SharePoint a plusGood to have skillsStrong time management skills, problem-solving and critical thinking skillsStrong verbal and written communication skillsPrior knowledge of Service now tool and process a plus.Experience working in the Financial industry preferred.Experience working in Information technology/information Security is preferred.Work ScheduleHybridKeywords (If any)ISRMP, Information Security, Risk Assessment, Application security, Integrated Risk Management Module,IRM, Governance, Risk and Compliance, general IT areas related to risk management, controls assurance, compliance programs, cybersecurity and information security industry standards.Why this role is important to usOur technology function, Global Technology Services (GTS), is vital to State Street and is the key enabler for our business to deliver data and insights to our clients. Weâre driving the companyâs digital transformation and expanding business capabilities using industry best practices and advanced technologies such as cloud, artificial intelligence and robotics process automation.We offer a collaborative environment where technology skills and innovation are valued in a global organization. Weâre looking for top technical talent to join our team and deliver creative technology solutions that help us become an end-to-end, next-generation financial services company.Join us if you want to grow your technical skills, solve real problems and make your mark on our industry.About State StreetWhat we do. State Street is one of the largest custodian banks, asset managers and asset intelligence companies in the world. From technology to product innovation, weâre making our mark on the financial services industry. For more than two centuries, weâve been helping our clients safeguard and steward the investments of millions of people. We provide investment servicing, data & analytics, investment research & trading and investment management to institutional clients.Work, Live and Grow. We make all efforts to create a great work environment. Our benefits packages are competitive and comprehensive. Details vary by location, but you may expect generous medical care, insurance and savings plans, among other perks. Youâll have access to flexible Work Programs to help you match your needs. And our wealth of development programs and educational support will help you reach your full potential.Inclusion, Diversity and Social Responsibility. We truly believe our employeesâ diverse backgrounds, experiences and perspectives are a powerful contributor to creating an inclusive environment where everyone can thrive and reach their maximum potential while adding value to both our organization and our clients. We warmly welcome candidates of diverse origin, background, ability, age, sexual orientation, gender identity and personality. Another fundamental value at State Street is active engagement with our communities around the world, both as a partner and a leader. You will have tools to help balance your professional and personal life, paid volunteer days, matching gift programs and access to employee networks that help you stay connected to what matters to you.State Street is an equal opportunity and affirmative action employer.Discover more at StateStreet.com/careers

We have other current jobs related to this field that you can find below

  • SAP GRC Security

    4 weeks ago


    bangalore, India Alp Consulting Limited Full time

    SAP GRC Duties & Responsibilities To write an effective SAP GRC job description, begin by listing detailed duties, responsibilities and expectations. We have included SAP GRC job description templates that you can modify and use. Sample responsibilities for this position include: Evaluate & integrate SAP Fiori apps into SAP GRC Perform outside...


  • bangalore, India Greenlight Full time

    What you will be doing: Lead and execute security projects, that are identified by the Security leadership, from start to finish Develop and maintain documentation relevant to the IT SOX Program, including IT Risk Control Matrix (RCM), process narratives, flowcharts, and more. Develop and deliver security awareness programs, including security awareness...


  • bangalore, India Levi Strauss & Co Full time

    JOB DESCRIPTION SAP Security/GRC Analyst  must have strong background in SAP NetWeaver security, with a specific emphasis in S/4 HANA, FIORI, ECC, BW, HANA DB, SAP GRC and other SAP solutions and technologies. Serve as a Project Team Member on various sized projects and assist in defining SAP security requirements. We are seeking a...


  • Bangalore, India CANOPUS-GBS Full time

    Salary : 10-20 LPA Key Responsibilities : - Implement and maintain SAP GRC Access Control, Process Control, and Risk Management modules.- Develop and maintain SAP security policies, procedures, and standards in alignment with industry best practices and regulatory requirements.- Conduct regular risk assessments and security audits of SAP systems to identify...


  • bangalore, India CANOPUS-GBS Full time

    Salary : 10-20 LPA Key Responsibilities : - Implement and maintain SAP GRC Access Control, Process Control, and Risk Management modules.- Develop and maintain SAP security policies, procedures, and standards in alignment with industry best practices and regulatory requirements.- Conduct regular risk assessments and security audits of SAP systems to identify...


  • Bangalore, Karnataka, India CANOPUS-GBS Full time

    Salary : 10-20 LPA Key Responsibilities :- Implement and maintain SAP GRC Access Control, Process Control, and Risk Management modules.- Develop and maintain SAP security policies, procedures, and standards in alignment with industry best practices and regulatory requirements.- Conduct regular risk assessments and security audits of SAP systems to identify...

  • SAP Security

    4 weeks ago


    bangalore, India Deloitte Full time

    What impact will you make?Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivaled opportunities to succeed and realize your full potentialThe TeamDeloitte helps organizations...

  • 3i Infotech

    4 weeks ago


    Bangalore, India 3i infotech Ltd Full time

    Overview :In this role, you will work with customer and collaborate with cross-functional teams to ensure alignment with regulatory requirements and industry best practicesResponsibilities :1. Lead and execute ISO 27000 audits, assess compliance with established standards, and identify areas for improvement.2. Develop and implement comprehensive GRC...

  • GRC Specialist

    4 weeks ago


    bangalore, India Persistent Systems Full time

    About PositionWe are looking for GRC Specialist with 8+ Years of experience.Role: GRC SpecialistLocation : Noida/ Bangalore/ Hyderabad/ PuneExperience : 8 - 12 YearsJob Type : FTEWhat You'll DoLead the GRC and provide strategic direction and oversight for all GRC activities within the organization.Develop and implement GRC frameworks, policies, and...


  • Bangalore, India Domniclewis Full time

    IS Technical Analyst II - SAP Security and GRCDomnic Lewis is been mandated to hire IS Technical Analyst II - SAP Security and GRC for the Bangalore location.Position Overview:We are seeking a skilled professional to join our team in a role focusing on SAP Security, GRC, and project delivery. The successful candidate will collaborate with our US-led project...

  • GRC Program Manager

    1 week ago


    bangalore, India Unisys Full time

    What success looks like in this role: External Audits Programs manage external audits for ISO standards – ISO 27001, ISO 22301, ISO 9001, ISO 20000 and SSAE18 SOC 1 Type II assessmentsGovern engagement with external audit partners to ensure audits are completed as per planEnsure alignment with internal stakeholders to support the audit activities ...


  • Bangalore, India Dextris Infoservices Pvt Ltd. Full time

    Looking FIORI Security experiencePrimary Skill : SAP GRC/Security Consultant Job Description : SAP SAP GRC/Security Consultant with 4 ~ 7 years of experience Technical Skill sets : - SAP GRC - 5+ years of experience of working in SAP security and GRC Access control Application Management Services. - Good Team player with a positive attitude and good...


  • Bangalore, Karnataka, India Dextris Infoservices Pvt Ltd. Full time

    Looking FIORI Security experiencePrimary Skill : SAP GRC/Security ConsultantJob Description :SAP SAP GRC/Security Consultant with 4 ~ 7 years of experienceTechnical Skill sets : - SAP GRC - 5+ years of experience of working in SAP security and GRC Access control Application Management Services. - Good Team player with a positive attitude and good written and...

  • SAP GRC Consultant

    4 weeks ago


    Bangalore, India Innova ESI Full time

    About the Role :We are seeking a highly experienced SAP GRC Consultant to join our growing team in Bengaluru. This is a full-time, hybrid role offering flexibility to work remotely while also collaborating on-site as needed.As a SAP GRC Consultant, you will play a key role in implementing, maintaining, and optimizing our Governance, Risk, and Compliance...

  • SAP GRC Consultant

    1 month ago


    Bangalore, Karnataka, India Innova ESI Full time

    About the Role :We are seeking a highly experienced SAP GRC Consultant to join our growing team in Bengaluru. This is a full-time, hybrid role offering flexibility to work remotely while also collaborating on-site as needed.As a SAP GRC Consultant, you will play a key role in implementing, maintaining, and optimizing our Governance, Risk, and Compliance...

  • GRC Specialist

    4 weeks ago


    bangalore, India Veolia Full time

    Company Description Around the globe, we help cities and industries manage, optimize and make the most of their resources. We provide an array of solutions related to water, energy and materials to promote a cleaner more sustainable world for all of us. The collective expertise and passion of our people, combined with a broad portfolio of over...


  • bangalore, India Wipro Enterprises Limited Full time

    This is a full-time hybrid role for a ServiceNow GRC Developer at Wipro. The role will involve working on a range of tasks related to ServiceNow GRC development on a day-to-day basis. The candidate will be responsible for implementing and maintaining GRC applications, developing integrations, customizing workflows, and providing technical support. This is a...

  • Black Box

    3 weeks ago


    bangalore, India BLACK BOX NETWORK SERVICES INDIA PRIVATE LIMITED Full time

    Work Model : Work OfficeExperience : 8+ yearsJob Description :- Candidate must have fundamental understanding of ISMS Framework.- Candidate should have a security certification like ISO 27001 LA, LI, PCI DSS Implementer.- Candidate should have participated in atleast 1 ISO 27001 Implementation project.- Candidate should have good communication skills and...

  • Sr SAP

    4 weeks ago


    bangalore, India Sabre Full time

    Sabre is a technology company that powers the global travel industry. By leveraging next-generation technology, we create global technology solutions that take on the biggest opportunities and solve the most complex challenges in travel.  Positioned at the center of the travel, we shape the future by offering innovative advancements that pave the way...

  • Hiring For SAP GRC

    1 week ago


    Bengaluru/ Bangalore, India timesjobs Full time

    Hiring For SAP GRCSAP GRC Desired Profile Skills:SAP GRCSap Security User Admin and Role admin processExpertise in GRC AC end to end Implementation engagementEmergency Access Management (EAM) in GRC 12S4 HANA and Fiori ImplementationNotice Period: 0-60 daysEducation: Full-time graduationLocation: Bangalore, HyderabadEmail: career@krazymantra.com