Current jobs related to Information Security GRC Analyst - Delhi - Goldcoast Recruitment Ltd


  • delhi, India Timus Consulting Services Full time

    Job Title: Risk Management & Compliance (GRC) Analyst Location: Remote, India Experience: 2+ Years IT /GRC Industry Notice Period: Below 30 Days Job Description: We are seeking individuals to join our growing team in the role of GRC Analyst. This role will service our clients and facilitate process of developing solutions on the GRC platform. A ...


  • delhi, India Timus Consulting Services Full time

    Job Title: Risk Management & Compliance (GRC) AnalystLocation: Remote, IndiaExperience: 2+ Years IT /GRC IndustryNotice Period: Below 30 DaysJob Description:We are seeking individuals to join our growing team in the role of GRC Analyst. This role will service our clients and facilitate process of developing solutions on the GRC platform. A hands-on...


  • Delhi, India Timus Consulting Services Full time

    Job Title: Risk Management & Compliance (GRC) AnalystLocation: Remote, IndiaExperience: 2+ Years IT /GRC IndustryNotice Period: Below 30 DaysJob Description:We are seeking individuals to join our growing team in the role of GRC Analyst. This role will service our clients and facilitate process of developing solutions on the GRC platform. A hands-on...

  • Security Analyst

    24 hours ago


    Delhi, India Deltek Full time

    As a Principal GRC Analyst you will be part of the team responsible foraudits of cloud environments, information systems ,risk managementandsecurity toolsto ensure adherence to applicable frameworks, laws, and regulations. You will assist with review, interpretation and documentation of control objectives and procedures – for areas such as cloud security,...

  • SAP Grc Security

    4 months ago


    Delhi, India Supro info Solution Full time

    **Job Overview**: PositionName**:SAP GRC** Location**: DELHI** Yearof Experience**:5+ years exp** Pay roll **:Direct Client Payroll** Type : Full time **(No Contract, NO Contract to hire Only Full time onclient payroll)** Design and deploy GRCreporting based on business requirements Responsible for Technical Design, Development, Testing, Implementation...

  • SAP Security

    1 week ago


    delhi, India Tata Consultancy Services Full time

    Greetings from TCS !!! Job Title: SAP Security & GRC Location: Bangalore Experience Range: 6 -11 Years Job Details Must-Have: Should be an expert in performing SAP Security related activities like User Management, Role Management. Must have a strong understanding of the GRC 10.1 AC components Access Risk Analysis, Access Request Management, and Emergency...


  • Delhi, India Timus Consulting Services Full time

    Job Title:Risk Management & Compliance (GRC) AnalystLocation:Remote, IndiaExperience:2+ Years IT /GRC IndustryNotice Period:Below 30 DaysJob Description:We are seeking individuals to join our growing team in the role of GRC Analyst. This role will service our clients and facilitate process of developing solutions on the GRC platform. Ahands-on technical...

  • SAP Security

    1 week ago


    delhi, India Tata Consultancy Services Full time

    Greetings from TCS !!!Job Title: SAP Security & GRCLocation: BangaloreExperience Range: 6 -11 YearsJob DetailsMust-Have:Should be an expert in performing SAP Security related activities like User Management, Role Management.Must have a strong understanding of the GRC 10.1 AC components Access Risk Analysis, Access Request Management, and Emergency Access...

  • Sap Security

    2 weeks ago


    Delhi, India LTIMindtree Full time

    Greetings!!!Role: SAP Security & GRC AdministratorExperience: 4-10 YearsLocation: PAN IndiaExpert in SAP Security and GRC ArchitectureExperience in Leading Team and handle multiple parallel projects.Experience in Multiple ImplementationsExcellent Business CommunicationMust have knowledge on User Management, Role Management and GRC ARM request processingMust...

  • Junior Content Writer

    4 weeks ago


    delhi, India GRC Viewpoint Full time

    As a Senior Content Writer at GRC Viewpoint, your role will be pivotal in shaping our content strategy and creating high-quality, informative, and thought-provoking technology content. You will collaborate closely with cross-functional teams to deliver content that resonates with our target audience, showcases our industry leadership, and drives...

  • Sap Security

    2 weeks ago


    Delhi, India Deloitte Full time

    What impact will you make?Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivaled opportunities to succeed and realize your full potentialThe TeamDeloitte helps organizations...

  • Sap Security

    2 weeks ago


    Delhi, India Deloitte Full time

    What impact will you make?Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivaled opportunities to succeed and realize your full potentialThe TeamDeloitte helps organizations...

  • GRC Consultant

    1 week ago


    delhi, India Beinex Full time

    Aurex Inc, is looking for a GRC consultant role. As an integral member of the GRC Implementation team, the responsibility of the GRC Consultant is to carry out the implementation of GRC system for our customers related to policy compliance, security requirements governance, as well as risk management. The ideal candidate will have knowledge of risk...

  • SAP Grc Security

    4 months ago


    Delhi, India Anlage Infotech India Pvt Ltd Full time

    Hi, Experience 5 years Location Delhi Skill SAP GRC Security and IDM To MNC Client **Salary**: Up to ₹2,500,000.00 per year Ability to commute/relocate: - Delhi, Delhi: Reliably commute or planning to relocate before starting work (required) **Education**: - Bachelor's (preferred) **Experience**: - total work: 1 year (preferred) - Security: 1...

  • GRC Consultant

    24 hours ago


    Delhi, India Beinex Full time

    Aurex Inc, is looking for a GRC consultant role. As an integral member of the GRC Implementation team, the responsibility of the GRC Consultant is to carry out the implementation of GRC system for our customers related to policy compliance, security requirements governance, as well as risk management. The ideal candidate will have knowledge of risk...

  • GRC Consultant

    7 days ago


    delhi, India Beinex Full time

    Aurex Inc, is looking for a GRC consultant role. As an integral member of the GRC Implementation team, the responsibility of the GRC Consultant is to carry out the implementation of GRC system for our customers related to policy compliance, security requirements governance, as well as risk management. The ideal candidate will have knowledge of risk...

  • GRC Consultant

    1 week ago


    delhi, India Beinex Full time

    Aurex Inc, is looking for a GRC consultant role. As an integral member of the GRC Implementation team, the responsibility of the GRC Consultant is to carry out the implementation of GRC system for our customers related to policy compliance, security requirements governance, as well as risk management. The ideal candidate will have knowledge of risk...

  • SAP Security

    23 hours ago


    delhi, India Deloitte Full time

    What impact will you make? Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivaled opportunities to succeed and realize your full potential The Team Deloitte helps organizations...


  • delhi, India John & Smith Full time

    John and Smith Solutions LLP, a leading provider of innovative technology solutions, is seeking a skilled and motivated Information Security Analyst to join our dynamic cybersecurity team. This role offers an exciting opportunity to contribute to the protection of our clients' critical digital assets and infrastructure. About the Role: As a Senior...


  • delhi, India Tata Consultancy Services Full time

    ROle : SAP GRC Security Exp : 5 - 12 years Location : Bangalore Roles and Responsibilities : Should be an expert in performing SAP Security related activities like User Management, Role Management. Must have a strong understanding of the GRC 10.1 AC components Access Risk Analysis, Access Request Management, and Emergency Access Management and be an...

Information Security GRC Analyst

3 months ago


Delhi, India Goldcoast Recruitment Ltd Full time
Job DescriptionThis is a remote position.Full job descriptionJob Advert

Information Security GRC Analyst

Remote based role with travel as required

to Nuneaton or Oxford

£35,000 per annum, plus 22 days holiday rising, pension, life assurance, employee assistance programme, wellbeing support, and flexible benefits scheme

About the JobRelationships mean everything to us, and this one is particularly special. You’ll collaborate with stakeholders, assisting in the coordination of ISO 27001 audits, reviewing, monitoring and resolving findings.

Here at Unipart we don’t just have a way of working, we have The Unipart Way. It allows everyone in our team to pursue their own personal and professional goals to a world class level, through Unipart's ‘From Gate to Great’ training and development program.

As a GRC Analyst you will support the team to undertake internal ISO27001 audit and compliance activities. You will also drive the quality, consistency, continual improvement and documentation of the ISMS. This role provides an opportunity for growth and will suit an individual eager to progress, supported by an experienced team.

As part of your key responsibilities you’ll:

Ensure Unipart meets its information security obligations in line with ISO 27001 through the selection and implementation of required controls and maintenance of the ISMS Audits

Conduct internal information security audits and reviews to include policy and contractual compliance and manage the remediation activities

Ensure the compliance calendar is current and the assigned activities are instigated and tracked through to completion

Act as the point of contact for client IT audits, coordination of the audit lifecycle from opening meeting to resolution of non-conformances

Manage 3rd Party supplier audits for Information Security and associated risks

Support quality risk reviews to ensure that risks are up to date and relevant

Maintain the status of Internal audits and audit findings, ensuring findings have treatment plans and target resolution dates

Maintain records of audit requests and responses in the correct platforms

Proactively seek out areas for improvement and offer insightful advice and value-added guidance on process and control enhancements

Share and report on findings with managers to ensure overview and remediation

About YouWe’d love you to have the following skills and experience, but please apply if you think you’d be able to perform well in this role

Previous experience within a GRC function, IT Security/Cyber team, Internal Audit or an IT environment

Experience working with ISO Standards and/or security frameworks such as ISO 27001/Cyber Essentials / NIST / ISO 27005 / DPA 2018 / PCI DSS / ISO 22301

Experience of risk management methods, identifying, describing, and logging of risks

Experience of working with risk management frameworks

Ability to build relationships to influence and guide stakeholders and peers on compliance activities

Excellent people skills including good written, oral, and interpersonal communication skills

Good report writing and presentation skills

Understanding of applicable legal and regulatory requirements

Strong analytical and problem-solving abilities

ISO 27001 Auditor qualification, equivalent experience or willing to obtain

Our recruitment and selection process has been developed to ensure that it is consistent, fair and provides equality of opportunity - all selection decisions are based solely on technical and behavioural competencies. We do not discriminate on the grounds of race, colour, or nationality, ethnic or national origins, sex, gender reassignment, sexual orientation, marital or civil partnership status, pregnancy or maternity, disability, religion or belief, age or any other current or future protected characteristic as defined in the current Equality Act of England and Wales. As an organisation we also promote an environment which encourages diversity of characteristics and thought, where you feel included, safe and confident to be the best version of yourself and do your best work every day.

RequirementsExperience required: The successful candidate should have a solid foundation in risk management, cyber security threats and trends, experience creating information and cyber security documentation and exposure to international frameworks such as ISO27001, NIST and the NCSC Cyber Assessment Framework. A minimum of 2 years experience in a similar role is essential. Experience in the water industry is beneficial but any exposure to critical national infrastructure will be considered. Certifications such as CISMP, CISA, CISM and CISSP are advantageous but not essential.