GRC - IT Security Senior manager

2 weeks ago


Bengaluru, Karnataka, India State Street Corporation Full time
GRC - IT Security Senior manager Job Title GRC - IT Security Officer-1 Role Summary & Role Description The Information Security Management Program Team (ISRMP) is looking for an Analyst to assist in the GCS application security assessment process as a contributor in a team ensuringpletion of reviews with consistency and accuracy. Overall have 8-10 years of experience of which Possesses 3+ years of experience relevant toernance, Risk andpliance, experience working in Information Security or general IT areas related to risk management, controls assurance,pliance programs, cybersecurity and information security industry standards. Core/Must have skills Demonstrate robust knowledge and understanding of technology and security risks and IT general controls. Identity control gaps and provide control solutions to mitigate risk where applicable &municate with stakeholders to adhere to firmwide standards. GCS Analyst validates evidences provided by business against every milestone achieved from the remediation plan Relatepensating control to GCS standard and evaluate if measures adopted by business mitigate the self-identified risk to acceptable level GCS analyst reaches out to ISO/Business ifpensating control is not convincing. If user recertification is not being performed, then there should be two factor authentication and dormant ids (inactive for more than 60 days should be auto disabled) Independently validate remediation activities as documented by business to achieve resilient and secure networks, operating systems, and applications. GCS analyst evaluates responses and highlights contradictory responses. if responses do not align to GCS expectations, it is considered as a control failure/gap GCS Analyst is expected to provide detailed explanation on the standards requirement to Stakeholders If required, discuss control environment and suggest solutions to document identified issues Provide independent observations on attached evidences and request for more information where applicable Experience in interacting with various multi-disciplinary teams of professionals . Effectivelymunicate with peers and management and obtain additional evidence where applicable Build strong relationships with subject matter experts and other stakeholders to drive risk excellence Contribute to monthly metrics and updates for issues designated to candidate. Distribute monthly publications for Global Cyber Security management on ISRMP status of issues. Service Now, MS Excel, PowerPoint, Archer, and SharePoint a plus Good to have skills Strong time management skills, problem-solving and critical thinking skills Strong verbal and writtenmunication skills Prior knowledge of Service now tool and process a plus. Experience working in the Financial industry preferred. Experience working in Information technology/information Security is preferred. Work Schedule Hybrid Keywords (If any) ISRMP, Information Security, Risk Assessment, Application security, Integrated Risk Management Module,IRM,ernance, Risk andpliance, general IT areas related to risk management, controls assurance,pliance programs, cybersecurity and information security industry standards. Why this role is important to us Our technology function, Global Technology Services (GTS), is vital to State Street and is the key enabler for our business to deliver data and insights to our clients. We're driving thepany's digital transformation and expanding business capabilities using industry best practices and advanced technologies such as cloud, artificial intelligence and robotics process automation. We offer a collaborative environment where technology skills and innovation are valued in a global organization. We're looking for top technical talent to join our team and deliver creative technology solutions that help us be an end-to-end, next-generation financial servicespany. Join us if you want to grow your technical skills, solve real problems and make your mark on our industry. About State Street What we do. State Street is one of the largest custodian banks, asset managers and asset intelligencepanies in the world. From technology to product innovation, we're making our mark on the financial services industry. For more than two centuries, we've been helping our clients safeguard and steward the investments of millions of people. We provide investment servicing, data & analytics, investment research & trading and investment management to institutional clients. Work, Live and Grow. We make all efforts to create a great work environment. Our benefits packages arepetitive andprehensive. Details vary by location, but you may expect generous medical care, insurance and savings plans, among other perks. You'll have access to flexible Work Programs to help you match your needs. And our wealth of development programs and educational support will help you reach your full potential. Inclusion, Diversity and Social Responsibility. We truly believe our employees' diverse backgrounds, experiences and perspectives are a powerful contributor to creating an inclusive environment where everyone can thrive and reach their maximum potential while adding value to both our organization and our clients. We warmly wee candidates of diverse origin, background, ability, age, sexual orientation, gender identity and personality. Another fundamental value at State Street is active engagement with ourmunities around the world, both as a partner and a leader. You will have tools to help balance your professional and personal life, paid volunteer days, matching gift programs and access to employee networks that help you stay connected to what matters to you. State Street is an equal opportunity and affirmative action employer. Discover more at StateStreet/careers
Job ID R-748600

  • Bengaluru, Karnataka, India SAP Full time

    THE ROLE:Security threats are increasing as the value of information assets rises, that's why SAP dedicates expertise to enhance enterprise solutions and ensure customer business operations security.As part of the Adoption Service Center team, you will contribute to providing solutions for customers to Run Simple Run Secure.Experience needed in Security...


  • Bengaluru, Karnataka, India United Breweries Ltd. Full time

    Position Title - Senior Technology Manager - GRC & ApplicationLocation - Bangalore - HOExperience YrsQualification - MTech./MS/MCA in Computer Application with Deep knowledge & experience in SAP Security across SAP Landscape and SAP GRCRoles & Responsibilities:The job purpose of a Senior Technology Manager GRC (Governance, Risk, and Compliance) & core SAP &...

  • SAP GRC Security

    2 weeks ago


    Bengaluru, Karnataka, India Alp Consulting Limited Full time

    SAP GRC Duties & Responsibilities To write an effective SAP GRC job description, begin by listing detailed duties, responsibilities and expectations. We have included SAP GRC job description templates that you can modify and use. Sample responsibilities for this position include: Evaluate & integrate SAP Fiori apps into SAP GRC Perform outside research...


  • Bengaluru, Karnataka, India United Breweries Ltd. Full time

    Position Title - Senior Technology Manager - GRC & ApplicationLocation - Bangalore - HOExperience YrsQualification - MTech./MS/MCA in Computer Application with Deep knowledge & experience in SAP Security across SAP Landscape and SAP GRCRoles & Responsibilities:The job purpose of a Senior Technology Manager GRC (Governance, Risk, and Compliance) & core SAP &...


  • Bengaluru, Karnataka, India Dextris Infoservices Pvt Ltd. Full time

    Looking FIORI Security experiencePrimary Skill : SAP GRC/Security Consultant Job Description : SAP SAP GRC/Security Consultant with 4 ~ 7 years of experience Technical Skill sets : SAP GRC - 5+ years of experience of working in SAP security and GRC Access control Application Management Services. Good Team player with a positive attitude and good written...

  • SAP GRC Consultant

    2 weeks ago


    Bengaluru, Karnataka, India CloudQ IT Services Full time

    Job Description :Mandatory skillset : SAP security GRC implementation exp Experienced on SAP ECC and S/4 HANA No shiftLocation : Bangalore onlyWork model : HybridOnly prefer immediate joiners who can join before April 30th 2024.SAP Security :1 Minimum relevant 4+ years of experience with SAP Security and GRC.Should have Positive attitude and be a good team...


  • Bengaluru, Karnataka, India Levi Strauss & Co Full time

    JOB DESCRIPTIONSAP Security/GRC Analystmust have strong background in SAP NetWeaver security, with a specific emphasis in S/4 HANA, FIORI, ECC, BW, HANA DB, SAP GRC and other SAP solutions and technologies. Serve as a Project Team Member on various sized projects and assist in defining SAP security requirements. We are seeking a professional with sound...


  • Bengaluru, Karnataka, India Greenlight Full time

    What you will be doing:Lead and execute security projects, that are identified by the Security leadership, from start to finishDevelop and maintain documentation relevant to the IT SOX Program, including IT Risk Control Matrix (RCM), process narratives, flowcharts, and more.Develop and deliver security awareness programs, including security awareness...

  • Senior GRC Manager

    2 weeks ago


    Bengaluru, Karnataka, India Haleon Full time

    The role Senior GRC Manager is responsible for providing management and day to day support to the GRC Principal for Governance, Risk & Compliance activities across the assigned product tower ensuring that Tech risks & controls from project inception to support are identified, prioritised, effectively managed, and monitored. Additionally, this role...

  • GRC Senior Developer

    2 weeks ago


    Bengaluru, Karnataka, India APN Consulting Full time

    Title:GRC Senior DeveloperLocation: Remote(Offshore)Responsibilities:Manage, enhance, and support Governance, Risk, and Compliance (GRC) solutions in ServiceNow.Collaborate with stakeholders to understand GRC requirements and translate them into technical solutions within ServiceNow platform.Design and develop custom GRC applications, modules, and workflows...


  • Bengaluru, Karnataka, India CANOPUS-GBS Full time

    Salary : 10-20 LPA Key Responsibilities :Implement and maintain SAP GRC Access Control, Process Control, and Risk Management modules. Develop and maintain SAP security policies, procedures, and standards in alignment with industry best practices and regulatory requirements. Conduct regular risk assessments and security audits of SAP systems to identify...


  • Bengaluru, Karnataka, India Greenlight Full time

    Your day to day:Lead and execute security projects, that are identified by the Security leadership, from start to finishDevelop and maintain documentation relevant to the IT SOX Program, including IT Risk Control Matrix (RCM), process narratives, flowcharts, and more.Develop and deliver security awareness programs, including security awareness training,...


  • Bengaluru, Karnataka, India Greenlight Full time

    What you will be doing: Lead and execute security projects, that are identified by the Security leadership, from start to finish Develop and maintain documentation relevant to the IT SOX Program, including IT Risk Control Matrix (RCM), process narratives, flowcharts, and more. Develop and deliver security awareness programs, including security awareness...

  • GRC Manager

    2 weeks ago


    Bengaluru, Karnataka, India Spigot Software Pvt Ltd Full time

    The Financial Controls team is charged with the design and build of a robust financial controls framework for LSEG. This includes scoping, risk identification, design of controls, testing of those controls, and serving as a 2LoD function for management. The team is part of the larger LSEG Finance organization and reports to the Group Controller. The team...


  • Bengaluru, Karnataka, India Allstate Benefits Full time

    Job Description This role holder is responsible for primarily working on Application Security team, candidate will be part of our SAP practice and will be responsible for delivering SAP, Cloud & S/4 HANA security implementations and assessments. This role will act as an application support for implementing changes and design ideas. The overall objective of...

  • Grc

    2 weeks ago


    Bengaluru, Karnataka, India Capgemini Full time

    Should have the L2 basics along with below: Role Design and Development:This includes role creation change design and deletion using profile generator PFCG (single roles composite roles and derived roles).Transaction to authorization objects mapping maintain check indicators and proposal values using SU24. Experience on restricting custom transactions....


  • Bengaluru, Karnataka, India SAP Full time

    We are here to make the world function betterOur company is all about enabling innovation by working together to create breakthroughs. How do we do it? By focusing on laying the groundwork for the future each day and fostering a diverse, flexible workplace that is committed to purpose-driven, forward-thinking projects. We provide a collaborative and...

  • GRC Consultant

    2 months ago


    Bengaluru, Karnataka, India timesjobs Full time

    GRC Consultant Bengaluru, KA /Governance Risk and Compliance GRC Consultant // HybridUshur is transforming the way enterprises communicate and engage with customers. Fueled by consumers self-service demands, enterprises are modernizing customer engagement and experience models. Ushur is fast becoming the platform of choice for Customer Experience Automation,...

  • GRC Consultant

    4 weeks ago


    Bengaluru, Karnataka, India timesjobs Full time

    GRC Consultant Bengaluru, KA /Governance Risk and Compliance GRC Consultant // HybridUshur is transforming the way enterprises communicate and engage with customers. Fueled by consumers self-service demands, enterprises are modernizing customer engagement and experience models. Ushur is fast becoming the platform of choice for Customer Experience Automation,...

  • GRC Specialist

    2 weeks ago


    Bengaluru, Karnataka, India Veolia WTS Full time

    Job DescriptionWHAT YOU WILL BE DOING The GRC Specialist leads the development and implementation of processes and solutions for assessing risk and managing complex regulatory and industry standard requirements across diverse business and technology landscape. The position requires a highly skilled technical and information security expertise for development...