Cyber Security GRC Consultant

2 weeks ago


india CyberSapiens Full time

Company Description

CyberSapiens is a Cyber Security based company based in Mangaluru, Bangalore and Melbourne. We offer a wide range of services including Compliance, Security Audits, ISO 27001, VAPT, Security Auditing, Threat Hunting, Black Box Testing, Malware Analysis, Cyber Attack Analysis and many more.


Role Description

This is a full-time hybrid role for a Cyber Security GRC Consultant at CyberSapiens. The consultant will be responsible for various tasks related to Governance, Risk and Compliance. The role is based in Mangaluru with flexibility for some remote work.


Further includes:

• Implement ISO 27001, SOC, HIPAA, and other standards and guidelines.

• Conduct internal and external audits

• Conduct cybersecurity risk assessments and gap analyses to identify risks and compliance requirements.

• Develop and implement cybersecurity policies, procedures, and controls aligned with industry standards (e.g., ISO 27001, NIST Cybersecurity Framework) and regulatory requirements (e.g., GDPR, HIPAA, PCI DSS).

• Assist clients in establishing and maintaining effective cybersecurity governance structures, including roles, responsibilities, and reporting mechanisms.

• Provide guidance and recommendations to clients on cybersecurity best practices, emerging threats, and risk mitigation strategies.

• Collaborate with internal stakeholders and external auditors to ensure compliance with regulatory requirements and industry standards.

• Conduct training and awareness sessions for client stakeholders to promote a culture of cybersecurity awareness and compliance.

• Stay abreast of the latest developments in cybersecurity regulations, standards, and frameworks, and integrate them into client engagements.

• Support business development efforts by participating in client meetings, preparing proposals, and identifying opportunities for additional services.



Qualifications


Bachelor's degree in Computer Science, Information Security, or related field.

• Minimum of 2 years of experience in cybersecurity, with a focus on governance, risk management, and compliance.

• Strong understanding of cybersecurity principles, frameworks, and standards (e.g., ISO 27001, HIPAA, PCIDSS, NIST Cybersecurity Framework, GDPR).

• Experience conducting cybersecurity risk assessments, gap analyses, and compliance audits.

• Excellent communication and interpersonal skills, with the ability to effectively engage with clients and internal stakeholders.

• Relevant certifications such as CISSP, CISM, CRISC, or equivalent are highly desirable.

• Ability to work independently and as part of a team, with a proactive and collaborative approach to problem-solving.



  • india Eviden Full time

    Job Title: Consultant - GRC with PCI DSS Location: Bangalore (JP Nagar), Mumbai (Mahape) Experience :5-10 Yrs 5 Days Office - No Remote or Hybrid We are looking for GRC with PCI DSS experience. Must have Skill: GRC with PCI DSS experience Experience in Audit/Implementation in any one of the following ISO 27001 Or ISO 31000 Or ISO 20000 with...


  • india Black Box Full time

    Join Our Cyber Security Dream Team! Are you a fresh graduate with a passion for cyber security? Ready to kickstart your career and protect the digital world from evolving threats? We have the perfect opportunity for you! We Are Hiring Cyber Security Freshers! Positions Available: Security Operations Center (SOC) Analyst Vulnerability Assessment...


  • india Cyber Security Council for Operations & Intelligence Full time

    Job Title: Senior Cyber Security Trainer Position Overview: We are seeking an experienced Senior Cyber Security Trainer with a proven track record in corporate training. The ideal candidate will have 6-8 years of hands-on experience in the field of cybersecurity along with exceptional teaching skills. The role involves designing curriculum, delivering...

  • GRC Consultant

    3 weeks ago


    india MigrationIT Full time

    Job Description...

  • GRC Senior Consultant

    3 weeks ago


    india MigrationIT Full time

    Job Description...


  • india techcarrot FZ LLC Full time

    Job Description Manage and co-coordinate cyber security activities regarding governance of ENOC information and cyber security efforts towards protecting the organization information assets and critical infrastructure. Manage and maintain the development of cyber security policies, monitor compliance directly or in coordination with the cyber security...


  • india ValueSec Technology and Consulting Pvt Ltd Full time

    About the Company Valuesec supports companies with highly personalized, niche and custom cyber security services primarily in four key domains i.e., offensive security, defensive security, managed services and compliances. Valuesec is driven by a mission to make every part of our client business more resilient & help them to discover new capabilities by...


  • india Pro5.ai (formerly Mangtas) Full time

    About the job :Responsibilities :- Serve as the subject matter expert (SME) for the security systems managed by the Information Security Team.- Ensure the optimal use of security systems.- Plan, identify, assess, design, operationalize, and maintain various security-related software and hardware.- Recommend and lead cyber security solutions and initiatives...


  • Anywhere in India,Multiple Locations Notus Full time

    Job Description : - SaaS Security (which is Access controls and Role definitions) + knowledge of Risk Management Module Cloud (Oracle GRC)- Own the security design for Oracle Cloud ERP/EPM/HCM.- Build and maintain the security for Oracle Cloud ERP/EPM/HCM, following the principles of least privilege.- Strong knowledge on Oracle GRC with minimum 2 project...


  • india L A Technologies Pvt Ltd Full time

    Company Description L.A Technologies is a specialized group of IT professionals based in Mumbai Metropolitan Region. We provide top-notch services in Networking, Securities, Wireless, and Server platforms for Internet and business applications. Our team includes certified professionals in Cisco, Microsoft, Certified Auditors, and Linux, as well as a network...


  • india ShieldByte Infosec Pvt. Ltd. Full time

    Company Description ShieldByte Infosec is India's leading cyber security company that provides cybersecurity, data privacy, information security consulting, and compliance audit services. With a global clientele spanning over 20+ countries, we are committed to delivering the highest quality professional private security services based on trust and...


  • india Fadac Resources Full time

    Job Description Our client is a leading enterprise technology Integrator specialized in the deployment of dynamic and highly scalable ICT Infrastructure Solutions. Due to expansion, they are currently in need of a Cyber Security Engineer. LOCATION : LagosRESPONSIBILITIES: Planning, implementing, managing, monitoring, and upgrading security measures for the...


  • india We IT Global AB Full time

    Job Description This is a remote position. We are looking for a Cyber Security Specialist – Splunk for our organization.Introduction This is a request for a proposal for services to assist our client’s Cyber Defense Center (CDC), in a program activity starting latest w2423. The details and scope of this request are outlined in the following...


  • india Teradyne Full time

    Our Purpose TERADYNE, where experience meets innovation and driving excellence in every connection. We are fueled by creativity and diversity of thought and in our workforce. Our employees are challenged to innovate and learn something new every day. We cultivate a culture of inclusion for all employees that respects their individual strengths, views,...


  • india Mrwebsecure Infosolutions Private Limited Full time

    *Job Description: Cyber Security Trainer*Position: Cyber Security TrainerLocation: Mumbai (Andheri West )Company Overview:Mrwebsecure Infosolutions Private Limited is a leading provider of cybersecurity solutions dedicated to educating individuals and organizations about the importance of cybersecurity practices. We are committed to fostering a secure...


  • india Tredence Full time

    About Tredence Tredence is a global analytics services and solutions company. We are one of the fastest growing private companies in the country for three straight years according to the Inc. 5000 and we continue to set ourselves apart from our competitors by attracting the greatest talent in the data analytics and data science space. Our...


  • india Northern Trust Full time

    About Northern Trust: Northern Trust, a Fortune 500pany, is a globally recognized, award-winning financial institution that has been in continuous operation since 1889.Northern Trust is proud to provide innovative financial services and guidance to the world's most successful individuals, families, and institutions by remaining true to our enduring...

  • Cyber Security

    1 month ago


    india STAFIDE Full time

    Job Description About us: Stafide is the premier destination for tech talent consulting, providing comprehensive employment services throughout Europe. Our mission is straightforward: to effortlessly connect job seekers with employers, focusing on the rapidly changing technology sector. Boasting unparalleled expertise and a steadfast commitment, we...


  • Anywhere in India,Multiple Locations ANLAGE Full time

    Job Description : - 3 to 8 years of experience with SAP Security, SAP GRC 10.x/ 12.x Access Control modules and S/4 Hana- Experience in full cycle SAP S/4 or ECC Security assessments, design, and implementations as well as understanding of leading practices as it relates to ERP security. - Security experience with SAP Fiori, BI, SRM, CRM, SCM, MDG and HR...


  • india Tri-Force Consulting Services, Inc. Full time

    Job Description Title : Cyber Security Analyst (737780)Location : Harrisburg, Pennsylvania 17103 Client: The Pennsylvania Department of Transportation (PennDOT)  Note: This position is fully remote; however, the individual will need to come onsite to The Server Farm at the manager's request.  The client would prefer candidates local to the Harrisburg, PA...