Grc Security

2 weeks ago


Bengaluru, Karnataka, India Change Leader Full time

Experience-5Years-10Years

Location-Bangalore

Job description:

  • Relevant (>6 years) experience with Information security and risk management
  • Good understanding of, and experience with Information Risk Management, IT Security and Compliance and Security Controls and Audit
  • Advanced understanding of internal and external IT security standards, SOX, PCI, SOC2/1, ISO27001 standards and relevant legal compliance aspects.


  • Bengaluru, Karnataka, India SAP Full time

    THE ROLE:Security threats are increasing as the value of information assets rises, that's why SAP dedicates expertise to enhance enterprise solutions and ensure customer business operations security.As part of the Adoption Service Center team, you will contribute to providing solutions for customers to Run Simple Run Secure.Experience needed in Security...

  • SAP GRC Security

    2 weeks ago


    Bengaluru, Karnataka, India Alp Consulting Limited Full time

    SAP GRC Duties & Responsibilities To write an effective SAP GRC job description, begin by listing detailed duties, responsibilities and expectations. We have included SAP GRC job description templates that you can modify and use. Sample responsibilities for this position include: Evaluate & integrate SAP Fiori apps into SAP GRC Perform outside research...


  • Bengaluru, Karnataka, India Dextris Infoservices Pvt Ltd. Full time

    Looking FIORI Security experiencePrimary Skill : SAP GRC/Security Consultant Job Description : SAP SAP GRC/Security Consultant with 4 ~ 7 years of experience Technical Skill sets : SAP GRC - 5+ years of experience of working in SAP security and GRC Access control Application Management Services. Good Team player with a positive attitude and good written...


  • Bengaluru, Karnataka, India Levi Strauss & Co Full time

    JOB DESCRIPTIONSAP Security/GRC Analystmust have strong background in SAP NetWeaver security, with a specific emphasis in S/4 HANA, FIORI, ECC, BW, HANA DB, SAP GRC and other SAP solutions and technologies. Serve as a Project Team Member on various sized projects and assist in defining SAP security requirements. We are seeking a professional with sound...


  • Bengaluru, Karnataka, India Greenlight Full time

    What you will be doing:Lead and execute security projects, that are identified by the Security leadership, from start to finishDevelop and maintain documentation relevant to the IT SOX Program, including IT Risk Control Matrix (RCM), process narratives, flowcharts, and more.Develop and deliver security awareness programs, including security awareness...


  • Bengaluru, Karnataka, India CANOPUS-GBS Full time

    Salary : 10-20 LPA Key Responsibilities :Implement and maintain SAP GRC Access Control, Process Control, and Risk Management modules. Develop and maintain SAP security policies, procedures, and standards in alignment with industry best practices and regulatory requirements. Conduct regular risk assessments and security audits of SAP systems to identify...


  • Bengaluru, Karnataka, India Greenlight Full time

    What you will be doing: Lead and execute security projects, that are identified by the Security leadership, from start to finish Develop and maintain documentation relevant to the IT SOX Program, including IT Risk Control Matrix (RCM), process narratives, flowcharts, and more. Develop and deliver security awareness programs, including security awareness...


  • Bengaluru, Karnataka, India Greenlight Full time

    Your day to day:Lead and execute security projects, that are identified by the Security leadership, from start to finishDevelop and maintain documentation relevant to the IT SOX Program, including IT Risk Control Matrix (RCM), process narratives, flowcharts, and more.Develop and deliver security awareness programs, including security awareness training,...


  • Bengaluru, Karnataka, India SAP Full time

    We are here to make the world function betterOur company is all about enabling innovation by working together to create breakthroughs. How do we do it? By focusing on laying the groundwork for the future each day and fostering a diverse, flexible workplace that is committed to purpose-driven, forward-thinking projects. We provide a collaborative and...


  • Bengaluru, Karnataka, India Allstate Benefits Full time

    Job Description This role holder is responsible for primarily working on Application Security team, candidate will be part of our SAP practice and will be responsible for delivering SAP, Cloud & S/4 HANA security implementations and assessments. This role will act as an application support for implementing changes and design ideas. The overall objective of...

  • Grc

    2 weeks ago


    Bengaluru, Karnataka, India Capgemini Full time

    Should have the L2 basics along with below: Role Design and Development:This includes role creation change design and deletion using profile generator PFCG (single roles composite roles and derived roles).Transaction to authorization objects mapping maintain check indicators and proposal values using SU24. Experience on restricting custom transactions....

  • GRC Consultant

    4 weeks ago


    Bengaluru, Karnataka, India timesjobs Full time

    GRC Consultant Bengaluru, KA /Governance Risk and Compliance GRC Consultant // HybridUshur is transforming the way enterprises communicate and engage with customers. Fueled by consumers self-service demands, enterprises are modernizing customer engagement and experience models. Ushur is fast becoming the platform of choice for Customer Experience Automation,...

  • GRC Specialist

    2 weeks ago


    Bengaluru, Karnataka, India Veolia WTS Full time

    Job DescriptionWHAT YOU WILL BE DOING The GRC Specialist leads the development and implementation of processes and solutions for assessing risk and managing complex regulatory and industry standard requirements across diverse business and technology landscape. The position requires a highly skilled technical and information security expertise for development...

  • GRC Specialist

    2 weeks ago


    Bengaluru, Karnataka, India Persistent Systems Full time

    About PositionWe are looking for GRC Specialist with 8+ Years of experience.Role:GRC SpecialistLocation : Noida/ Bangalore/ Hyderabad/ PuneExperience : YearsJob Type : FTEWhat You'll DoLead the GRC and provide strategic direction and oversight for all GRC activities within the organization.Develop and implement GRC frameworks, policies, and procedures to...

  • GRC Specialist

    2 weeks ago


    Bengaluru, Karnataka, India Veolia WTS Full time

    Job DescriptionWHAT YOU WILL BE DOINGThe GRC Specialist leads the development and implementation of processes and solutions for assessing risk and managing complex regulatory and industry standard requirements across diverse business and technology landscape. The position requires a highly skilled technical and information security expertise for development...

  • GRC Specialist

    2 weeks ago


    Bengaluru, Karnataka, India Persistent Systems Full time

    About Position We are looking for GRC Specialist with 8+ Years of experience. Role: GRC Specialist Location : Noida/ Bangalore/ Hyderabad/ Pune Experience : Years Job Type : FTE What You'll Do Lead the GRC and provide strategic direction and oversight for all GRC activities within the organization. Develop and implement GRC frameworks, policies, and...

  • GRC Specialist

    2 weeks ago


    Bengaluru, Karnataka, India Veolia Full time

    Company DescriptionAround the globe, we help cities and industries manage, optimize and make the most of their resources. We provide an array of solutions related to water, energy and materials to promote a cleaner more sustainable world for all of us.The collective expertise and passion of our people, combined with a broad portfolio of over 10,000...

  • SAP GRC Consultant

    2 weeks ago


    Bengaluru, Karnataka, India Innova ESI Full time

    About the Job: Join our dynamic team in Bengaluru by taking on the role of an experienced SAP GRC Consultant. This is a full-time position that allows you to work both remotely and on-site, providing you with flexibility.About the Company:We are a leading company in the industry dedicated to optimizing Governance, Risk, and Compliance processes using SAP GRC...

  • Servicenow Grc

    2 weeks ago


    Bengaluru, Karnataka, India Cognizant Full time

    ServiceNow GRC DeveloperExperience: 5 to 18 yearsJob Description:GRC:The role of a ServiceNow GRC includes collaborating with other members of the engagement team to coordinate, plan and deliver ServiceNow GRC projects. developing security strategies, advising stakeholders, providing workshops, and supporting business development of SNOW integration for GRC....

  • ServiceNow GRC

    2 weeks ago


    Bengaluru, Karnataka, India Cognizant Full time

    ServiceNow GRC Developer Experience: 5 to 18 years Job Description:GRC :The role of a ServiceNow GRC includes collaborating with other members of the engagement team to coordinate, plan and deliver ServiceNow GRC projects. developing security strategies, advising stakeholders, providing workshops, and supporting business development of SNOW integration for...