GRC Consultant

2 weeks ago


Bengaluru, Karnataka, India timesjobs Full time
GRC Consultant Bengaluru, KA /

Governance Risk and Compliance GRC Consultant /

/ Hybrid

Ushur is transforming the way enterprises communicate and engage with customers. Fueled by consumers self-service demands, enterprises are modernizing customer engagement and experience models.

Ushur is fast becoming the platform of choice for Customer Experience Automation, enabling these enterprises to leapfrog their digital native counterparts and deliver delightful customer and employee experiences.

With cutting-edge Conversational AI, Machine Learning and Intelligent Process Automation technologies, Ushur has enabled Fortune 100 enterprises including some of the worlds most well known brands in healthcare, insurance, banking and financial services sectors to automate their customer engagement.

Cloud-native, 100 PERCENT no-code and purely workflow-driven, Ushur empowers citizen developers within business operations teams to build AI-powered, fully-automated and omni-channel experience to digitally transform customer journeys end-to-end.


Role:
GRC Consultant

Location:
Bangalore

The Role

Ushur is looking for a motivated, passionate, GRC Consultant. The GRC Consultant will be working with GRC Director to implement GRC initiatives and charter for Ushur. Implement processes to ensure that protection, compliance & certifications are maintained in the organization in an ongoing manner.

Where necessary, the consultant should assist the GRC director to acquire new certifications & compliances, to initiate & support ongoing audits, to mention a few.

You will collaborate across various teams and offer support & guidance to product management, customer success & support, system architects, engineering development and quality assurance teams.

Responsibilities

  • Responsible for implementing the GRC charter in order to improve the overall security & compliance posture of the organization
  • Work with external security & related disciplines consultants and will be a part of developing the security mindset of our teams.
  • Support & nurture regulations such as CCPA, GDPR, HIPAA, HITRUST, etc.
  • Support certification and compliance audit activities e.g., SOC2, HITRUST, ISO 27001 and PCI-DSS
  • Contribute towards organization security, focusing on our product & our corporate security hygiene
  • Establish policies, procedures, and guidelines.
  • Subject matter expert when it comes to security & GRC practices
  • Continuous alignment and improvement of the GRC processes with various stakeholders, leveraging existing GRC tools in place, finding out what more is required to support our business processes and keep working around overall security governance, risk management, and various audits all year around
Qualifications

  • At least 510 years of experience in IT with a minimum 3 years in security/ GRC
  • Skills in Cloud Concepts, Cloud Security and SaaS Security
  • Experience working in an AWS cloud environment is a must
  • Experience in drafting policies, procedures, and reports
  • Experience with Security Operations will be an advantage
  • Must have performed compliance Tasks e.g., involved in assessments, risk management, audits, drafting policies, procedures, and reports
  • Knowledge of organization accreditation/certifications e.g., SOC2/ ISO 27001/ PCI DSS etc.
  • Knowledge of different types of frameworks, regulations, standards, and best practices e.g., NIST CSF, CSA, CIS, HITRUST etc.
  • Prior experience using the GRC tool will be an advantage
  • DevSecOps/ DevOps Skills
  • Security Testing Knowledge e.g., SAST, DAST, VAPT etc.
  • Vulnerability Management Skills
  • Knowledge of Data Security and Privacy
  • Knowledge of the Incident Response process
  • Prior experience of involvement in control implementation will be an advantage
  • Knowledge of DR, BCP, Malware campaign, advisory etc.
  • Knowledge of EDR, MDR, DLP and any other endpoint protection tool
  • Knowledge of any automation, standardization and templatization skills will be an advantage
  • Knowledge of industry regulation on security and privacy e.g., GDPR, CCPA etc.

  • Sr Consultant

    2 weeks ago


    Bengaluru, Karnataka, India Yash Technologies Pvt Ltd Full time

    Apply for Sr. Consultant SAP GRC Security S/4 HANA Job, Career Progress Consultants in Bengaluru/ Bangalore ,Pune ,Hyderabad/ Secunderabad for 6 - 8 Year of Experience on


  • Bengaluru, Karnataka, India NTT DATA Services Full time

    SAP Security HANA +GRCConsultant needs to work in Multiple shifts 6AM to 2PM or 2PM to 10PM or 10PM to 6AM shift need to swap based on the project requirement and needs to have a good communicaiton skills.Consultant should handle issues related to SAP GRC and SAP Secuirty. He/She should have worked on multiple modules. He/She should have a good...

  • GRC Consultant

    2 weeks ago


    Bengaluru/ Bangalore, India timesjobs Full time

    GRC Consultant Bengaluru, KA /Governance Risk and Compliance GRC Consultant // HybridUshur is transforming the way enterprises communicate and engage with customers. Fueled by consumers self-service demands, enterprises are modernizing customer engagement and experience models. Ushur is fast becoming the platform of choice for Customer Experience...

  • SAP GRC Consultant

    1 week ago


    Bengaluru, India Innova ESI Full time

    About the Role :We are seeking a highly experienced SAP GRC Consultant to join our growing team in Bengaluru. This is a full-time, hybrid role offering flexibility to work remotely while also collaborating on-site as needed.As a SAP GRC Consultant, you will play a key role in implementing, maintaining, and optimizing our Governance, Risk, and Compliance...


  • Bengaluru, India Eviden Full time

    Job Title: Consultant - GRC with PCI DSSLocation: Bangalore (JP Nagar), Mumbai (Mahape)Experience :5-10 Yrs5 Days Office - No Remote or HybridWe are looking for GRC with PCI DSS experience.Must have Skill:GRC with PCI DSS experienceExperience in Audit/Implementation in any one of the following ISO 27001 Or ISO 31000 Or ISO 20000 with certificationRisk...

  • GRC Specialist

    3 weeks ago


    Bengaluru, India Suez Water Technologies and Solutions PvtLtd Full time

    WHAT YOU WILL BE DOINGThe GRC Specialist leads the development and implementation of processes and solutions for assessing risk and managing complex regulatory and industry standard requirements across diverse business and technology landscape.The position requires a highly skilled technical and information security expertise for development and...

  • GRC Specialist

    4 weeks ago


    Bengaluru, India Veolia Water Technologies & Solutions Full time

    Role Summary:The GRC Specialist leads the development and implementation of processes and solutions for assessing risk and managing complex regulatory and industry standard requirements across diverse business and technology landscape. The position requires a highly skilled technical and information security expertise for development and implementation of...

  • GRC Specialist

    4 weeks ago


    Bengaluru, India Veolia Water Technologies & Solutions Full time

    Role Summary:The GRC Specialist leads the development and implementation of processes and solutions for assessing risk and managing complex regulatory and industry standard requirements across diverse business and technology landscape. The position requires a highly skilled technical and information security expertise for development and implementation of...

  • GRC Specialist

    4 weeks ago


    Bengaluru, India Suez Water Technologies and Solutions PvtLtd Full time

    WHAT YOU WILL BE DOING The GRC Specialist leads the development and implementation of processes and solutions for assessing risk and managing complex regulatory and industry standard requirements across diverse business and technology landscape. The position requires a highly skilled technical and information security expertise for development and...

  • GRC Specialist

    2 weeks ago


    Bengaluru, India Veolia WTS Full time

    Job DescriptionWHAT YOU WILL BE DOINGThe GRC Specialist leads the development and implementation of processes and solutions for assessing risk and managing complex regulatory and industry standard requirements across diverse business and technology landscape. The position requires a highly skilled technical and information security expertise for development...

  • GRC Specialist

    2 weeks ago


    Bengaluru, India Veolia WTS Full time

    Job DescriptionWHAT YOU WILL BE DOINGThe GRC Specialist leads the development and implementation of processes and solutions for assessing risk and managing complex regulatory and industry standard requirements across diverse business and technology landscape. The position requires a highly skilled technical and information security expertise for development...

  • GRC Specialist

    3 weeks ago


    Bengaluru, India Veolia Water Technologies & Solutions Full time

    Around the globe, we help cities and industries manage, optimize and make the most of their resources. We provide an array of solutions related to water, energy and materials to promote a cleaner more sustainable world for all of us.The collective expertise and passion of our people, combined with a broad portfolio of over 10,000 technologies, makes us...

  • GRC Specialist

    4 weeks ago


    Bengaluru, India Veolia Water Technologies & Solutions Full time

    Around the globe, we help cities and industries manage, optimize and make the most of their resources. We provide an array of solutions related to water, energy and materials to promote a cleaner more sustainable world for all of us.The collective expertise and passion of our people, combined with a broad portfolio of over 10,000 technologies, makes us...

  • SAP S/4 Authorization

    3 weeks ago


    Bengaluru, India Bosch Full time

    Job DescriptionMandatory SkillsOverall 5+ years of experience as SAP Security Consultant with Strong working experience.Solid hands-on experience in ECC and S4HANA role build and user management activitiesGood knowledge on FIORI Security working with catalogs and groups.Good knowledge in all the phases of projects- Build, Testing and deployment.Good to have...

  • GRC Specialist

    2 weeks ago


    Bengaluru, India Veolia Full time

    Company DescriptionAround the globe, we help cities and industries manage, optimize and make the most of their resources. We provide an array of solutions related to water, energy and materials to promote a cleaner more sustainable world for all of us.The collective expertise and passion of our people, combined with a broad portfolio of over 10,000...

  • GRC Specialist

    2 weeks ago


    Bengaluru, India Veolia Full time

    Company Description Around the globe, we help cities and industries manage, optimize and make the most of their resources. We provide an array of solutions related to water, energy and materials to promote a cleaner more sustainable world for all of us. The collective expertise and passion of our people, combined with a broad portfolio of over 10,000...

  • SAP S/4 Authorization

    4 weeks ago


    Bengaluru, India Bosch Full time

    Job Description Mandatory Skills Overall 5+ years of experience as SAP Security Consultant with Strong working experience. Solid hands-on experience in ECC and S4HANA role build and user management activities Good knowledge on FIORI Security working with catalogs and groups. Good knowledge in all the phases of projects- Build, Testing and...


  • Bengaluru, India CANOPUS-GBS Full time

    Salary : 10-20 LPA Key Responsibilities :- Implement and maintain SAP GRC Access Control, Process Control, and Risk Management modules.- Develop and maintain SAP security policies, procedures, and standards in alignment with industry best practices and regulatory requirements.- Conduct regular risk assessments and security audits of SAP systems to identify...

  • Pci Dss Qsa

    4 weeks ago


    Bengaluru, India Secure Logic India Pvt. Ltd Full time

    **Job description** Job Location: Bangalore Role: PCI DSS QSA (GRC Function) Experience: 4(Min) until 9(max) Years Career Level: Associate to Mid-Level **Note**: **Job type**:Permanent Department: PS Conditions: - Certified PCI DSS QSAs are only eligible to apply. - Salary should not be an issue for competitive profiles. Summary of Role - Undertake...

  • SAP IDM consultant

    1 month ago


    Bengaluru, India Dover India Full time

    Looking for a 'SAP IDM' Admin/expert who is hands on with 'Identity management' module.Exp range:8-12 yrs (Must have at least 50% relevant experience)Location:Whitefield, Bangalore.Security/GRC consultants would not fit as this will be a core IDM role.This will be a1-year contract(Extendable) role.Roles and responsibilities:1: Member Should have Experience...

  • SAP GRC Consultant

    3 weeks ago


    Bengaluru, India CloudQ IT Services Full time

    Job Description :Mandatory skillset :- SAP security GRC implementation exp- Experienced on SAP ECC and S/4 HANA- No shiftLocation : Bangalore onlyWork model : HybridOnly prefer immediate joiners who can join before April 30th 2024.SAP Security :1 Minimum relevant 4+ years of experience with SAP Security and GRC.2. Should have Positive attitude and be a good...

  • Risk Consultant

    5 days ago


    Bengaluru, India Ushur Full time

    About Ushur:Ushur is transforming the way enterprises communicate and engage with customers. Fueled by consumers’ self-service demands, enterprises are modernizing customer engagement and experience models. Ushur is fast becoming the platform of choice for Customer Experience AutomationTM, enabling these enterprises to leapfrog their digital native...