Senior GRC Engineer/IT Risk Analyst

1 week ago


Bengaluru, Karnataka, India Sumeru Global Technologies Full time

Responsibilities :

What you'll do :

  • Assist with the implementation and management of common/unified controls framework.
  • Serve as a subject matter expert in interpreting compliance regulations such as ISO27001, SOC1, SOC2, NIST 80053, and NIST into actionable controls.
  • Deep dive into control environments, developing technical understanding, and articulating compliance implications.
  • Build automation capabilities for evidence and integrate into GRC platforms.
  • Collaborate with external auditors on regulatory and compliance program audits.
  • Drive API integration for GRC and automation tooling.
  • Implement continuous monitoring activities for realtime conformance view.
  • Seek opportunities to improve control compliance verification through automation.
  • Evaluate and communicate business risk in the context of control designs and gaps.
  • Conduct audits to assess control adherence and effectiveness.
  • Monitor complianceled initiatives against KPIs, managing project risks and stakeholders.

Requirements :
Strong familiarity with risk management methodologies and common security control frameworks.

  • Experience with security compliance monitoring tools/solutions.
  • Ability to communicate technical issues to nontechnical audiences.
  • Experience with technical assessments in support of IT security and management standards.
  • Relevant professional certifications such as CISA, CISM, CISSP, and ISO 27001 Auditor.
  • Experience in performing and/or participating in technical assessments in direct support of other I.T.
  • Security and Management Standards (such as NIST 80053, FedRAMP/StateRAMP, SOC 2).
  • Experience in cloud technologies and audit of cloud environments.
  • 5+ years as a technical compliance specialist, preferably at a latestage tech startup/newly public company.
  • Selfsufficient and selfmotivated with outstanding communication skills.
  • Strong collaboration and negotiation skills.
  • A creative, businessfirst approach to GRC.
  • Ready to join a dynamic team driving innovation in technical compliance? Apply now and let's shape the future together.
)

  • Bengaluru, Karnataka, India APN Consulting Full time

    Title:GRC Senior DeveloperLocation: Remote(Offshore)Responsibilities:Manage, enhance, and support Governance, Risk, and Compliance (GRC) solutions in ServiceNow.Collaborate with stakeholders to understand GRC requirements and translate them into technical solutions within ServiceNow platform.Design and develop custom GRC applications, modules, and workflows...


  • Bengaluru, Karnataka, India timesjobs Full time

    Job DetailsPosition: Senior Analyst, Governance, Risk and ComplianceLocation: BANGALORE, KARNATAKADate Opened: 03/12/2024Job Type: Full-TimeJob Number: 240000UWRole Summary:Saks Cloud Services is looking for a Senior Analyst GRC to be a key member of the SCS Information Security organization. We seek a dynamic Senior GRC Analyst that enjoys working on...


  • Bengaluru, Karnataka, India timesjobs Full time

    Job DetailsPosition: Senior Analyst, Governance, Risk and ComplianceLocation: BANGALORE, KARNATAKADate Opened: 03/12/2024Job Type: Full-TimeJob Number: 240000UWRole Summary:Saks Cloud Services is looking for a Senior Analyst GRC to be a key member of the SCS Information Security organization. We seek a dynamic Senior GRC Analyst that enjoys working on...


  • Bengaluru, Karnataka, India timesjobs Full time

    Job DetailsPosition: Senior Analyst, Governance, Risk and ComplianceLocation: BANGALORE, KARNATAKADate Opened: 03/12/2024Job Type: Full-TimeJob Number: 240000UWRole Summary:Saks Cloud Services is looking for a Senior Analyst GRC to be a key member of the SCS Information Security organization. We seek a dynamic Senior GRC Analyst that enjoys working on...

  • GRC Manager

    1 week ago


    Bengaluru, Karnataka, India Spigot Software Pvt Ltd Full time

    The Financial Controls team is charged with the design and build of a robust financial controls framework for LSEG. This includes scoping, risk identification, design of controls, testing of those controls, and serving as a 2LoD function for management. The team is part of the larger LSEG Finance organization and reports to the Group Controller. The team...


  • Bengaluru, Karnataka, India United Breweries Ltd. Full time

    Position Title - Senior Technology Manager - GRC & ApplicationLocation - Bangalore - HOExperience YrsQualification - MTech./MS/MCA in Computer Application with Deep knowledge & experience in SAP Security across SAP Landscape and SAP GRCRoles & Responsibilities:The job purpose of a Senior Technology Manager GRC (Governance, Risk, and Compliance) & core SAP &...


  • Bengaluru, Karnataka, India United Breweries Ltd. Full time

    Position Title - Senior Technology Manager - GRC & ApplicationLocation - Bangalore - HOExperience YrsQualification - MTech./MS/MCA in Computer Application with Deep knowledge & experience in SAP Security across SAP Landscape and SAP GRCRoles & Responsibilities:The job purpose of a Senior Technology Manager GRC (Governance, Risk, and Compliance) & core SAP &...


  • Bengaluru, Karnataka, India QBrainX Full time

    Title : ServiceNow GRC Consultant Experience Level : 1 to 4 years Job location : Coimbatore (Work from office from day 1) No of opening : 5 Immediate Joiners preferred or Who can be available to join within 15 to 20 days is preferred. Job Overview : We are seeking a motivated ServiceNow GRC Associate to join our team. This is an excellent opportunity for...


  • Bengaluru, Karnataka, India First Abu Dhabi Bank Full time

    Job Description Job Purpose: Candidate will work with VP, Head of Service Risk, AO & Digital Platforms to ensure GRC Operational activities are executed as per the agreed timelines in line with the requirements. Key Accountabilities: GRC Operations Implement GRC activity oversight mechanism across the unit and ensure implementation of...

  • ServiceNow GRC

    1 month ago


    Bengaluru, Karnataka, India Cognizant Full time

    ServiceNow GRC Developer Experience: 5 to 18 years Job Description:GRC :The role of a ServiceNow GRC includes collaborating with other members of the engagement team to coordinate, plan and deliver ServiceNow GRC projects. developing security strategies, advising stakeholders, providing workshops, and supporting business development of SNOW integration for...

  • ServiceNow GRC

    4 weeks ago


    Bengaluru, Karnataka, India Cognizant Full time

    ServiceNow GRC Developer Experience: 5 to 18 years Job Description:GRC :The role of a ServiceNow GRC includes collaborating with other members of the engagement team to coordinate, plan and deliver ServiceNow GRC projects. developing security strategies, advising stakeholders, providing workshops, and supporting business development of SNOW integration for...

  • Servicenow Grc

    1 week ago


    Bengaluru, Karnataka, India Cognizant Full time

    ServiceNow GRC DeveloperExperience: 5 to 18 yearsJob Description:GRC:The role of a ServiceNow GRC includes collaborating with other members of the engagement team to coordinate, plan and deliver ServiceNow GRC projects. developing security strategies, advising stakeholders, providing workshops, and supporting business development of SNOW integration for GRC....

  • ServiceNow GRC

    1 week ago


    Bengaluru, Karnataka, India Cognizant Full time

    ServiceNow GRC Developer Experience: 5 to 18 years Job Description:GRC :The role of a ServiceNow GRC includes collaborating with other members of the engagement team to coordinate, plan and deliver ServiceNow GRC projects. developing security strategies, advising stakeholders, providing workshops, and supporting business development of SNOW integration for...

  • Senior GRC Manager

    1 week ago


    Bengaluru, Karnataka, India Haleon Full time

    The role Senior GRC Manager is responsible for providing management and day to day support to the GRC Principal for Governance, Risk & Compliance activities across the assigned product tower ensuring that Tech risks & controls from project inception to support are identified, prioritised, effectively managed, and monitored. Additionally, this role...


  • Bengaluru, Karnataka, India State Street Corporation Full time

    GRC - IT Security Senior manager Job Title GRC - IT Security Officer-1 Role Summary & Role Description The Information Security Management Program Team (ISRMP) is looking for an Analyst to assist in the GCS application security assessment process as a contributor in a team ensuringpletion of reviews with consistency and accuracy. Overall have 8-10 years...


  • Bengaluru, Karnataka, India Levi Strauss & Co Full time

    JOB DESCRIPTIONSAP Security/GRC Analystmust have strong background in SAP NetWeaver security, with a specific emphasis in S/4 HANA, FIORI, ECC, BW, HANA DB, SAP GRC and other SAP solutions and technologies. Serve as a Project Team Member on various sized projects and assist in defining SAP security requirements. We are seeking a professional with sound...

  • GRC - Bengaluru

    1 week ago


    Bengaluru, Karnataka, India Horigine Consulting Pvt. Ltd Full time

    GRC Description We are currently seeking a highly organized and detail-oriented individual to join our team as a GRC (Governance, Risk, and Compliance) professional. As a GRC, you will play a crucial role in ensuring that our organization meets all regulatory and legal requirements. You will work closely with various departments to implement effective...

  • GRC Specialist

    1 week ago


    Bengaluru, Karnataka, India Persistent Systems Full time

    About PositionWe are looking for GRC Specialist with 8+ Years of experience.Role:GRC SpecialistLocation : Noida/ Bangalore/ Hyderabad/ PuneExperience : YearsJob Type : FTEWhat You'll DoLead the GRC and provide strategic direction and oversight for all GRC activities within the organization.Develop and implement GRC frameworks, policies, and procedures to...

  • SAP GRC Consultant

    1 week ago


    Bengaluru, Karnataka, India CloudQ IT Services Full time

    Job Description :Mandatory skillset : SAP security GRC implementation exp Experienced on SAP ECC and S/4 HANA No shiftLocation : Bangalore onlyWork model : HybridOnly prefer immediate joiners who can join before April 30th 2024.SAP Security :1 Minimum relevant 4+ years of experience with SAP Security and GRC.Should have Positive attitude and be a good team...


  • Bengaluru, Karnataka, India Enterprise Bot Full time

    Enterprise Bot is a rapidly expanding conversational AI technology scale-up company that has been providing advanced automation solutions to large companies worldwide since 2017. Our cutting-edge technology is trusted by well-known companies such as SIX Group (Swiss Stock Exchange), SWICA, Generali, and others to enhance customer contact, automate processes,...