Current jobs related to Cyber Risk Assessment/GRC- Lead Consultant - Pune, Maharashtra - Allstate Benefits


  • Pune, Maharashtra, Maharashtra, India Johnson Controls International Full time

    OpenBlue Industrial Refrigeration & Heating Solution EngineerWhat you will do:You will help build the future of our diagnostics platform that supports our service organization that keeps Johnson controls on the leading edge of cost-effective, technically advanced service delivery business.Drive customer satisfaction, develop and manage internal customer...


  • Pune, Maharashtra, Maharashtra, India Johnson Controls International Full time

    What you will do:The Johnson Controls Global Cyber Security (GCS) team is undergoing transformation and expansion as Johnson Controls increases its cybersecurity resources and capabilities to address the ever-changing cybersecurity threat landscape. The Sr. Vulnerability Analyst for Vulnerability Management will ensure the continuous identification and...

  • Internal Auditor

    4 weeks ago


    Pune, Maharashtra, Maharashtra, India Johnson Controls International Full time

    Primary Purpose:Under the general supervision of Audit department leadership, the position is responsible for planning, supervising, and executing audits, evaluations of internal controls, financial and management reporting, operational effectiveness, and business systems across the company locations globally. Written and oral presentation of findings to all...

  • Assistant Manager

    4 weeks ago


    Pune, Maharashtra, Maharashtra, India GE Aviation Full time

    Job Description SummaryIndividual who have responsibility across to manage the QMS related job including Internal and External audits, document control, improving the quality management system continually.Nadcap, LPR, WOR, MIS.Job DescriptionRoles and ResponsibilitiesOwn and manage Quality Management System and TRS for MMF (AS9100, customer certifications)...


  • Pune, Maharashtra, India Property Aura Full time ₹ 2,000 - ₹ 15,000 per month

    Company Description Property Aura is a leading property consultant in Pune, offering the best property options for NRIs looking to invest in India. From 1 BHK to 3 BHK properties for sales or rent in Pune, Property Aura provides comprehensive real estate solutions. With a focus on #flatforsalesinpune and other real estate hashtags, Property Aura is a...

  • Transition Manager,

    1 month ago


    Pune, Maharashtra, Maharashtra, India Johnson Controls International Full time

    Job Description: In your role as a Transition Manager, you will be responsible for project related to broad cross section ofJohnson Controls teams spread globally.Defining project tasks and resource requirements; developing detailed project charter, project plan and transition plan depending on solution complexity, priorities, and...


  • Pune, Maharashtra, Maharashtra, India Johnson Controls International Full time

    Manage Operational performanceSupervise the function of Customer Billing and supports Team Leads in Daily OperationsExpertise in managing functions for Billing, Credit Rebill, Dispute Resolution and Invoice UploadsIdentify and assess complex problems for area of responsibilityEnsure smooth migrations identify potential process risks, establish...

  • Manager, HR Operations

    2 months ago


    Pune, Maharashtra, Maharashtra, India Johnson Controls International Full time

    What you will doJohnson Controls is seeking an experienced HR Operations Manager who can demonstrate exceptional leadership to provide directions and inspire a team of Analysts, Specialists and SMEs. The role will involve transition of processes from offshore locations and hence the incumbent will lead the team through the transition phase and successfully...

  • Analyst Operations

    1 day ago


    Pune, Maharashtra, Maharashtra, India Johnson Controls International Full time

    PRIMARY FUNCTION Cloud Operations Engineer Infrastructure is responsible for leading shift and supporting implementation of core cloud infrastructure components. Utilizes advanced technical skills to coordinate design, enhancement and deployment efforts and provide insight and recommendations for operating enterprise cloud infrastructure solutions. Works...

  • Senior NOC Analyst

    3 weeks ago


    Pune, Maharashtra, Maharashtra, India Johnson Controls International Full time

    Job Title: Senior NOC AnalystRole Summary:Command center – MIM Analyst is a multitasking position within a command center Their primary responsibilities include Major Incident Management, Post-Incident Reviews, alert and incident monitoring 24*7*365. The ideal candidate will understand the need for well-structured, flexible processes to work in a...

  • Product Owner III

    4 weeks ago


    Pune, Maharashtra, Maharashtra, India Johnson Controls International Full time

    What you will doWe are seeking an experienced Product Owner with a strong background in energy optimization, controls logic, HVAC systems, and ESG (Environmental, Social, and Governance) principles. The ideal candidate will lead the development and enhancement of products that optimize energy usage, improve building control systems, and support sustainable...

  • Operations Analyst

    2 months ago


    Pune, Maharashtra, Maharashtra, India Johnson Controls International Full time

    Operations Analyst – AutomationOperations Analysts are responsible for overseeing all operational processes and procedures to ensure that IT services and infrastructure meet operational targets. They are responsible for monitoring and running all infrastructure and application components, as well as managing and improving incident, problem, change, and...

  • Engineering Head

    2 weeks ago


    Pune, Maharashtra, Maharashtra, India Johnson Controls International Full time

    Build your best future with the Johnson Controls teamAs a global leader in smart, healthy and sustainable buildings, our mission is to reimagine the performance of buildings to serve people, places and the planet. Join a winning team that enables you to build your best future! Our teams are uniquely positioned to support a multitude of industries across the...

  • Principal Architect

    3 months ago


    Pune, Maharashtra, Maharashtra, India Johnson Controls International Full time

    Introduction The future is being built today and Johnson Controls is making that future more productive, more secure and more sustainable. We are harnessing the power of cloud, AI/ML and Data analytics, the Internet of Things (IoT), and user design thinking to deliver on the promise of intelligent buildings and smart cities that connect communities in ways...


  • Pune, India Allstate Benefits Full time

    Job DescriptionWe have an opportunity for someone having experience in performing Security Risk Assessments to join the Information Security department as a Cyber Risk Security Assessor in the Allstate Technology & Strategic Ventures (ATSV). The Cyber Risk Assessor will be responsible for supporting the company’s efforts to identify, assess and evaluate...


  • Pune, India Northern Trust Corporation Full time

    Description Northern Trust Technology Risk & Control function is responsible for enabling Global Information Technology to build a strong 1st Line of Defense, foster a control aware culture, deliver compliant and secure technology capabilities, protect customers and meet regulatory requirements. The Principal cybersecurity risk and control officer...

  • ServiceNow GRC BA

    2 weeks ago


    Pune, India APN Consulting Inc Full time

    APN Consulting has an immediate need for a direct client requirement:ServiceNow GRC BARemoteSME (Functional Consultant / BA):Demonstrates strong functional experience in GRC (Governance Risk Compliance) / Third Party Risk Management (TPRM – ANZ internal system being developed jointly with EY to drive Third Party Risk Management).Experienced in running...

  • ServiceNow GRC BA

    4 days ago


    pune, India APN Consulting Inc Full time

    APN Consulting has an immediate need for a direct client requirement:ServiceNow GRC BARemoteSME (Functional Consultant / BA): Demonstrates strong functional experience in GRC (Governance Risk Compliance) / Third Party Risk Management (TPRM – ANZ internal system being developed jointly with EY to drive Third Party Risk Management). Experienced in running...

  • ServiceNow GRC BA

    1 week ago


    pune, India APN Consulting Inc Full time

    APN Consulting has an immediate need for a direct client requirement: ServiceNow GRC BA Remote SME (Functional Consultant / BA): Demonstrates strong functional experience in GRC (Governance Risk Compliance) / Third Party Risk Management (TPRM – ANZ internal system being developed jointly with EY to drive Third Party Risk Management). Experienced in...

  • ServiceNow GRC BA

    2 weeks ago


    Pune, India APN Consulting Inc Full time

    APN Consulting has an immediate need for a direct client requirement:ServiceNow GRC BARemote SME (Functional Consultant / BA): Demonstrates strong functional experience in GRC (Governance Risk Compliance) / Third Party Risk Management (TPRM – ANZ internal system being developed jointly with EY to drive Third Party Risk Management). Experienced in...

  • SAP GRC Consultant

    3 months ago


    pune, India Neer Info Full time

    Project Role : Application Lead. Project Role Description : Lead the effort to design, build and configure applications, acting as the primary point of contact. Must have skills : SAP Governance Risk and Compliance (SAP GRC). Good to have skills : SAP BASIS Administration, SAP Monitoring & Tools. Minimum 5 year(s) of experience is required. Educational...


  • Pune, Maharashtra, India Northern Trust Corp. Full time

    About Northern Trust: Northern Trust, a Fortune 500 company, is a globally recognized, award-winning financial institution that has been in continuous operation since 1889. Northern Trust is proud to provide innovative financial services and guidance to the world’s most successful individuals, families, and institutions by remaining true to our enduring...

  • Cyber Manager

    4 months ago


    Pune, India Maersk Full time

    Are you passionate about risk management and cyber security? At Maersk risk is at the heart of our approach to cyber security. W​​e are responsible for ensuring that the Cyber Security risk to Maersk is understood and mitigated effectively, enabling Maersk to deliver on its business outcomes safely and securely. Our Cyber Security Risk Managers work in...


  • Pune, Maharashtra, India Northern Trust Corp. Full time

    About Northern Trust: Northern Trust, a Fortune 500 company, is a globally recognized, award-winning financial institution that has been in continuous operation since 1889. Northern Trust is proud to provide innovative financial services and guidance to the world’s most successful individuals, families, and institutions by remaining true to our enduring...

  • Governance Risk

    3 months ago


    Pune, Maharashtra, India Barclays Full time

    Job Title: Governance Risk & Control Location: Pune About Barclays Barclays is a British universal bank. We are diversified by business, by different types of customers and clients, and by geography. Our businesses include consumer banking and payments operations around the world, as well as a top-tier, full service, global corporate and investment bank,...


  • Pune, India TIAA Full time

    Cyber Security Operations Associate - IN The Cyber Security Operations Associate participates in the development, communication, implementation, enforcement and monitoring of security controls to protect the organization's technology assets from intentional or inadvertent modification, disclosure or destruction. Under general supervision, this job is...

  • Risk Manager

    1 day ago


    Pune, India Softenger Full time

    # Job Title: Cyber Security Risk Manager## Job DescriptionAs a Cyber Security Risk Manager at Amdocs, you will play a critical role in ensuring the implementation of appropriate processes, engaging key stakeholders, and keeping senior leaders informed. Your efforts will drive down risk and help Amdocs avoid information security incidents that could adversely...


  • Pune, India Wipro Full time

    Role: Sr. SAP SECURITY & GRC AC ConsultantSAP S4 HANA and fiori Security SAP GRC Access Control Consultant will accomplish these responsibilities by :Experience in newer SAP Application such as HANA, S4, Fiori, ARIBA, FIELDGLASS, CONCUR, IDM, GRC AC, PC and RM etc.Expert consulting knowledge in SAP GRC Access Control (AC), SAP BTP Security. SAP Cloud IAG,...


  • Pune, India Wipro Full time

    Role: Sr. SAP SECURITY & GRC AC Consultant SAP S4 HANA and fiori Security SAP GRC Access Control Consultant will accomplish these responsibilities by : Experience in newer SAP Application such as HANA, S4, Fiori, ARIBA, FIELDGLASS, CONCUR, IDM, GRC AC, PC and RM etc. Expert consulting knowledge in SAP GRC Access Control (AC), SAP BTP Security. SAP Cloud...


  • Pune, India Wipro Full time

    Role: Sr. SAP SECURITY & GRC AC ConsultantSAP S4 HANA and fiori Security SAP GRC Access Control Consultant will accomplish these responsibilities by :Experience in newer SAP Application such as HANA, S4, Fiori, ARIBA, FIELDGLASS, CONCUR, IDM, GRC AC, PC and RM etc.Expert consulting knowledge in SAP GRC Access Control (AC), SAP BTP Security. SAP Cloud IAG,...


  • Pune, India Zifcare Full time

    About the job :About company: Our client is a digital, IITian-led technology company focusing on building web, social & mobile solutions for enterprises across the globe.Qualifications :a) Experience :- Strong experience as an individual contributor in SAP Security and Governance, Risk, and Compliance (GRC)- Proven understanding of SAP Security concepts and...

  • Senior GRC Consultant

    17 hours ago


    pune, India Mastercard Full time

    The Sr. Analyst, GRC application will work in a cross functional team environment comprised of technical staff, application end-users, business owners and an external vendor throughout MasterCard Worldwide to provide functional application support for the Open Pages application. The ideal candidate will demonstrate strong functional knowledge across various...

  • Senior GRC Consultant

    17 hours ago


    pune, India Mastercard Full time

    The Sr. Analyst, GRC application will work in a cross functional team environment comprised of technical staff, application end-users, business owners and an external vendor throughout MasterCard Worldwide to provide functional application support for the Open Pages application.The ideal candidate will demonstrate strong functional knowledge across various...

  • Senior GRC Consultant

    18 hours ago


    Pune, India Mastercard Full time

    The Sr. Analyst, GRC application will work in a cross functional team environment comprised of technical staff, application end-users, business owners and an external vendor throughout MasterCard Worldwide to provide functional application support for the Open Pages application.The ideal candidate will demonstrate strong functional knowledge across various...

Cyber Risk Assessment/GRC- Lead Consultant

3 months ago


Pune, Maharashtra, India Allstate Benefits Full time

Job Description

We have an opportunity for someone having experience in performing Security Risk Assessments to join the Information Security department as a Cyber Risk Security Assessor in the Allstate Technology & Strategic Ventures (ATSV). The Cyber Risk Assessor will be responsible for supporting the company's efforts to identify, assess and evaluate security risks through business-as-usual cyclical assessments and ad hoc consultations. This individual will be a key contributor managing operational activities to reduce risks to business goals in close consultation with other Information Security, ATSV and business partners. The analyst needs to understand information security best practices, risk assessment methodologies, and working across multi-functional teams.

Job Responsibilities

Conducts risk assessment at the network, systems, platforms and application level. Involved in addressing and providing guidance on wide range of security issues including architectures, platforms including Public Cloud, electronic data traffic, and network access. Driving the company's efforts to proactively identify, assess, and communicate the company's information security risks to leadership and board. Ensure compliance with security policies and standards. Deep understanding of Cyber programs such as Threat Management, Secure SDLC, Security Architecture, Network and Data Protection. Work in close partnership with internal information security and business representatives to scope assessments, gather documentation, interview clients, identify risks, document findings, and ensure transparent management of risks by following a structured risk assessment methodology Works independently to lead and complete high quality threat-based risk assessments across a diverse set of technologies, business functions, and platforms. This position will also proactively drive process improvements, overcome barriers to success, build professional relationships across the company, brief senior leaders, and mentor others.

​​​

Primary Skills

The successful candidate will be required to collaborate across security/IT teams and business partners to assess and report risk ratings of assets/technologies/platforms/cloud which have impact on enterprise and identify process improvement areas. A broad range of professional skills, along with strong interpersonal skills, will be required for problem-solving and collaboration with virtual cross-functional work groups. This resource is expected to serve as a subject matter expert and trusted advisorthat can clearly articulate Allstate security policies, standards and risks to assets to both technical and business audiences alike.

Experience

Experience with information security risk management framework, assessment, audit and controls based on industry standard frameworks (i.e. NIST CSF; ISO; HiTrust, FAIR) Experience with regulatory requirements (i.e. PCI; GDPR; HIPPA; CCPA; etc.) Experience using/knowhow of various tools and technologies in support of the assessment/audit process (RSA Archer, Qualys, Bitsight, etc.) Experience gathering information from a range of different sources to help identify weaknesses in security controls Expert with security control design, development, implementation, and monitoring Minimum of 6-8 years of IT experience in either an infrastructure or development background with proficiency in Cyber Risk Assessments.

Shift Timing

1PM - 9:30 PM