GRC (Security Specialist/Sr. Security Specialist) | Cyber Security Practice

1 week ago


Chennai, Tamil Nadu, India SourceHOV Full time
Job Summary


Risk & Compliance Analyst will play a significant role in our Cyber Security Practice to standardize and operationalize our Regulatory and internal Compliance framework.


  • Compliance Point of Contact for Line of Business (LOB).
  • Point of Contact for all Client Security Questionnaires and RFP/RFI responses
  • Maintain a central repository for RFP response and Client Security Questionnaire
  • Review customer and 3rd party contracts / MSAs and maintain a centralised repository.
Responsibilities

  • Point of Contact for all Client Security Questionnaires and RFP/RFI responses
  • Create and maintain Security Control documentation and knowledge repository
  • Contribute to the continued development of internal controls awareness within the organization
  • Participation in Risk & Security assessment activities across the organization, including 3rd party risk assessments
  • Assist in identification and implementation of activities to increase the efficiency and effectiveness
  • Align with business areas to identify, review and communicate key controls for mitigating risk.
  • Develop compliance deliverables.
  • Maintains current knowledge of laws and regulations, keeping abreast of recent changes.
  • Maintains current knowledge of IT audit and risk methodologies.
  • Work with LOB to resolve regulatory compliance items.
Qualifications

  • Bachelor's degree preferred.
years of related experience

  • Proficiency with Microsoft Office, Excel, Word, PowerPoint, Visio and SharePoint.
  • Well versed in PCI, DSS, ISO 27001, SOC, HIPAA / HITRUST, GDPR, NIST Framework
  • Ability to maintain organizational relationships with the business, Corporate Internal Audit, Global Security Office and IT
  • Demonstrated facilitation and project management skills
  • Ability to adapt to changing requirements
  • Attention to detail and ability to implement
  • Strong written and verbal communication skills
  • Willingness to learn
  • Understanding of business process controls, automated and configured controls
Interested candidates can share your resume at

  • Chennai, Tamil Nadu, India SourceHOV Full time

    Job SummaryRisk & Compliance Analyst will play a significant role in our Cyber Security Practice to standardize and operationalize our Regulatory and internal Compliance framework.Compliance Point of Contact for Line of Business (LOB).Point of Contact for all Client Security Questionnaires and RFP/RFI responsesMaintain a central repository for RFP response...


  • Chennai, Tamil Nadu, India SourceHOV Full time

    Job SummaryRisk & Compliance Analyst will play a significant role in our Cyber Security Practice to standardize and operationalize our Regulatory and internal Compliance framework.Compliance Point of Contact for Line of Business (LOB).Point of Contact for all Client Security Questionnaires and RFP/RFI responsesMaintain a central repository for RFP response...


  • Chennai, Tamil Nadu, India Sourcehov Full time

    About ExelaExela Technologies, Inc.("Exela") is a global business process automation ("BPA") leader combining industry-leading enterprise software and services with decades of experience.Our BPA suite of solutions are deployed across banking, healthcare, insurance and other industries to support mission critical environments.Exela is a leader in workflow...


  • Chennai, Tamil Nadu, India SourceHOV Full time

    About ExelaExela Technologies, Inc. ("Exela") is a global business process automation ("BPA") leader combining industry-leading enterprise software and services with decades of experience. Our BPA suite of solutions are deployed across banking, healthcare, insurance and other industries to support mission critical environments. Exela is a leader in workflow...


  • Chennai, Tamil Nadu, India SourceHOV Full time

    About ExelaExela Technologies, Inc. ("Exela") is a global business process automation ("BPA") leader combining industry-leading enterprise software and services with decades of experience. Our BPA suite of solutions are deployed across banking, healthcare, insurance and other industries to support mission critical environments. Exela is a leader in workflow...

  • Cyber Security

    1 week ago


    Chennai, Tamil Nadu, India Vestas Full time

    Vestas is the world leader in wind technology and a Defining force in the development of the wind power industry. Vestas' core business comprises the development, manufacture, sale, marketing and maintenance of Wind Turbines. Come and Join us at VestasGlobal Service Operations, Quality & HSE >Global Operations Engineering >Plant Operations EngineeringWe...


  • Chennai, Tamil Nadu, India Vestas Full time

    Vestas is a global leader in wind technology and a key player in advancing the wind power sector. Join us at Vestas!Current Opening: Applications, Controls & Electrical > Software Platforms & Connectivity > Platform Cyber SecurityIf you're passionate about enhancing security in Vestas' Wind Power Plants, staying up-to-date on tech and security trends, and...

  • Cyber Security

    1 week ago


    Chennai, Tamil Nadu, India Vestas Full time

    Vestas is the world leader in wind technology and a Defining force in the development of the wind power industry. Vestas' core business comprises the development, manufacture, sale, marketing and maintenance of Wind Turbines. Come and Join us at Vestas Global Service Operations, Quality & HSE > Global Operations Engineering > Plant Operations...


  • Chennai, Tamil Nadu, India Vestas Full time

    Vestas is the world leader in wind technology and a driving force in the development of the wind power industry. Vestas' core business comprises the development, manufacture, sale, marketing and maintenance of Wind Turbines. Come and join us at VestasApplications, Controls & Electrical >Software Platforms & Connectivity >Platform Cyber SecurityWould you like...


  • Chennai, Tamil Nadu, India Saaki, Argus & Averil Consulting Full time

    Job Description: Strong expertise in cloud security, DNS, DDoS, IDS/IPS, email security, and email and web advance threat protection. Improving defence by examining email, DNS, and DDoS attack patterns. Monitoring baseline changes for external threat threats detection and automating preventive mitigation. DMARC and outgoing email enforcement specialist....


  • Chennai, Tamil Nadu, India ZF Group Full time

    Req ID 61769 SDC Chennai, India Your Task: Platform SW Integration for various AUTOSAR crypto modules such as CSM/Cryif/Crypto based on Customer milestones. Integration of vHSM modules,vHSM updater and Escrypt crypto driver. Analyse Security Sys Requirement and derive PSW requirements Develop requirements, design, coding complying with coding guidelines...


  • Chennai, Tamil Nadu, India ZF Group Full time

    Req ID 61769 SDC Chennai, India Your Task: Platform SW Integration for various AUTOSAR crypto modules such as CSM/Cryif/Crypto based on Customer milestones. Integration of vHSM modules,vHSM updater and Escrypt crypto driver. Analyse Security Sys Requirement and derive PSW requirements Develop requirements, design, coding complying with coding guidelines...


  • Chennai, Tamil Nadu, India ZF Group Full time

    Req ID 61769 SDC Chennai, India Your Task: Platform SW Integration for various AUTOSAR crypto modules such as CSM/Cryif/Crypto based on Customer milestones. Integration of vHSM modules,vHSM updater and Escrypt crypto driver. Analyse Security Sys Requirement and derive PSW requirements Develop requirements, design, coding complying with coding guidelines...


  • Chennai, Tamil Nadu, India SourceHOV Full time

    About ExelaExela Technologies, Inc. ("Exela") is a global business process automation ("BPA") leader combining industry-leading enterprise software and services with decades of experience. Our BPA suite of solutions are deployed across banking, healthcare, insurance and other industries to support mission critical environments. Exela is a leader in workflow...


  • Chennai, Tamil Nadu, India US Software Group Inc Full time

    Type of Hire : PermanentMode : Work From OfficeLocation : ChennaiSalary : 8-18 LPAMandatory Skills : OSWE/ OSCP/ OSCE/ eJPT/CPENT- ECCouncil /LPT (Licensed Penetration Tester-ECCouncil)/ GPEN (GIAC Penetration Tester)/ GWAPT (GIAC Web Application Penetration Tester) is mandatoryJob Description :Requirement Criteria:- Graduation in EC or CS or IT or...


  • Chennai, Tamil Nadu, India US Software Group Inc Full time

    Type of Hire : PermanentMode : Work From OfficeLocation : ChennaiSalary : 8-18 LPAMandatory Skills : OSWE/ OSCP/ OSCE/ eJPT/CPENT- ECCouncil /LPT (Licensed Penetration Tester-ECCouncil)/ GPEN (GIAC Penetration Tester)/ GWAPT (GIAC Web Application Penetration Tester) is mandatoryJob Description :Requirement Criteria:- Graduation in EC or CS or IT or...

  • Cyber Security

    1 week ago


    Chennai, Tamil Nadu, India @ Six Sigma Full time

    Job DetailsRequirement Type Permanent Job Title Cyber Security Job Level Middle Management Job Description Opening for Cyber Security for Chennai Location. No. of Openings 3 Job Domain IT Experience - Minimum - Maximum Cyber Security Expected Date Of Joining Joining Time 30 Days Work Locations ChennaiRequired skillsFirewall, Cyber Security

  • Cyber Security

    1 week ago


    Chennai, Tamil Nadu, India @ Six Sigma Full time

    Job Details Requirement Type Permanent Job Title Cyber Security Job Level Middle Management Job Description Opening for Cyber Security for Chennai Location. No. of Openings 3 Job Domain IT Experience - Minimum - Maximum Cyber Security Expected Date Of Joining Joining Time 30 Days Work Locations Chennai Required skills Firewall, Cyber Security

  • Security Guard

    1 week ago


    Chennai, Tamil Nadu, India Eagle Security Service Full time

    Urgent RequirementSecurity Guards Needed**Salary Upto 15,500/ per month**WITH ESI AND PFSalary: Up to ₹15,500.00 per monthSpeak with the employer


  • Chennai, Tamil Nadu, India NatWest Digital X Full time

    Join us as a Security SpecialistTake on a new challenge and use your specialist knowledge to support the wider bank in building and operating secure services that protect both colleagues and customersYou'll act as a subject matter expert in a security related field, making sure that the security implications of the backlog are understood in the right way,...