Hiring - Business Analyst Grc/Rcsa/Ops Risk

3 days ago


Bangalore City, India Wipro Full time

Dear Candidate ,Greetings from Wipro Hiring on Business Analyst GRC/RCSA/OPS RISK, Please go through the JD below, Along the suitability of your JD. Please share your updated resume, Photo and Details. Along the suitability of your JD.6+ years of relevant experience with sound GRC knowledge mainly from the banking perspective (pertaining to retail, corporate, investment, asset management, commercial banking etc)Good working knowledge in RCSA, OpRisk, ERM etcGood understanding of Software development life cycle (SDLC)Financial Services process engineering, quality assurance, or other process control functions, control measurement, testing or audit experience.Expert understanding of technology / technology risk and control / technology risk management.Experience with various tools/platforms used for Risks and Controls life cycle management, reporting etc. Understanding of the various stages/components in Risk management processInterest toward technology improvisations and appetite to learn more towards front end (UI) and platforms.Strong interpersonal skills and proven ability to build and cultivate relationships both externally and internally.Outstanding verbal and written communication skills; ability to simplify andsummarize complex topics.



  • bangalore, India Wipro Full time

    Dear Candidate , Greetings from Wipro !!!!! Hiring on Business Analyst GRC/RCSA/OPS RISK , Please go through the JD below , Along the suitability of your JD. Please share your updated resume , Photo and Details. Along the suitability of your JD. 6+ years of relevant experience with sound GRC knowledge mainly from the banking perspective (pertaining to...


  • Bangalore Metropolitan Area, India Wipro Full time

    Dear Candidate ,Greetings from Wipro !!!!!Hiring on Business Analyst GRC/RCSA/OPS RISK , Please go through the JD below , Along the suitability of your JD. Please share your updated resume , Photo and Details. Along the suitability of your JD.6+ years of relevant experience with sound GRC knowledge mainly from the banking perspective (pertaining to retail,...

  • RCSA 1LOD Facilitator

    3 weeks ago


    Pune City, India Northern Trust Full time

    About Northern Trust: Northern Trust, a Fortune 500 company, is a globally recognized, award-winning financial institution that has been in continuous operation since 1889. Northern Trust is proud to provide innovative financial services and guidance to the world’s most successful individuals, families, and institutions by remaining true to our enduring...

  • Business Risk Analyst

    2 weeks ago


    bangalore, India Equiniti Full time

    Management Level FRole Summary The Business Risk & Controls (‘BRC’) team is a specialist First-Line team operating within the Equiniti US Shareholder Services division. This role is responsible for the oversight and implementation of the group risk framework. Working in close collaboration with the products/business line along with other complimenting...

  • IT Audit

    4 weeks ago


    bangalore, India CSC Full time

    Role: IT Audit & Risk AnalystLocation: BangaloreSchedule: 4PM IST – 1AM IST ( +/- 1 hour based on the Day light savings time)Working model: HybridIntroduction :The IT - Auditor and Risk Analyst is a highly respected, influential, and in-demand role within the business. The position is responsible for supporting the security direction of the business and...


  • Bangalore, India Domniclewis Full time

    IS Technical Analyst II - SAP Security and GRCDomnic Lewis is been mandated to hire IS Technical Analyst II - SAP Security and GRC for the Bangalore location.Position Overview:We are seeking a skilled professional to join our team in a role focusing on SAP Security, GRC, and project delivery. The successful candidate will collaborate with our US-led project...

  • Hiring For SAP GRC

    1 week ago


    Bengaluru/ Bangalore, India timesjobs Full time

    Hiring For SAP GRCSAP GRC Desired Profile Skills:SAP GRCSap Security User Admin and Role admin processExpertise in GRC AC end to end Implementation engagementEmergency Access Management (EAM) in GRC 12S4 HANA and Fiori ImplementationNotice Period: 0-60 daysEducation: Full-time graduationLocation: Bangalore, HyderabadEmail: career@krazymantra.com

  • ServiceNow GRC

    4 weeks ago


    Bangalore, India Cognizant Full time

    ServiceNow GRC Developer Experience: 5 to 18 years Job Description: GRC :The role of a ServiceNow GRC includes collaborating with other members of the engagement team to coordinate, plan and deliver ServiceNow GRC projects. developing security strategies, advising stakeholders, providing workshops, and supporting business development of SNOW integration for...

  • Business Analyst

    3 weeks ago


    Bangalore City, India Societe Generale Global Solution Centre Full time

    JD for IT BA – Credit Risk:Domain Credit Risk: Understanding Credit Risk Metrics : PD, LGD, RWA, ECL etc. Should worked on Key regulations like BASEL, IFRS 9, CRR2, CRR3, Large Exposure etc. Credit Risk: Calculation, Reporting, Data Management, Modeling Key Terms: Credit Risk, Concentration risk, Country risk, Counterparty risk etc.IT Business Analyst:...

  • SAP GRC Security

    4 weeks ago


    bangalore, India Alp Consulting Limited Full time

    SAP GRC Duties & Responsibilities To write an effective SAP GRC job description, begin by listing detailed duties, responsibilities and expectations. We have included SAP GRC job description templates that you can modify and use. Sample responsibilities for this position include: Evaluate & integrate SAP Fiori apps into SAP GRC Perform outside...

  • GRC analyst

    6 days ago


    bangalore, India PeopleLogic Full time

    AbouttheCustomer Companyisthe worlds largest office commute SaaSplatform. AbouttheRole Designation:GRCanalyst Scopeof therole Coordinate for all client audits with the internalteams Conduct internal audits for Company One transportoperations Maintain the risk scorecard for all Company One sites by conductingaudits on the companysoftware...


  • bangalore, India Global Pharma Tek Full time

    Project Role : Security Architect Project Role Description : Define the cloud security framework and architecture, ensuring it meets the business requirements and performance goals. Document the implementation of the cloud security controls and transition to cloud security-managed operations. Must have Skills : ServiceNow Governance Risk and Compliance (GRC)...

  • GRC Senior Developer

    2 weeks ago


    bangalore, India APN Consulting Full time

    Title:GRC Senior DeveloperLocation: Remote(Offshore) Responsibilities: Manage, enhance, and support Governance, Risk, and Compliance (GRC) solutions in ServiceNow. Collaborate with stakeholders to understand GRC requirements and translate them into technical solutions within ServiceNow platform. Design and develop custom GRC applications, modules, and...

  • GRC Specialist

    4 weeks ago


    bangalore, India Persistent Systems Full time

    About PositionWe are looking for GRC Specialist with 8+ Years of experience.Role: GRC SpecialistLocation : Noida/ Bangalore/ Hyderabad/ PuneExperience : 8 - 12 YearsJob Type : FTEWhat You'll DoLead the GRC and provide strategic direction and oversight for all GRC activities within the organization.Develop and implement GRC frameworks, policies, and...

  • GRC - Bengaluru

    4 weeks ago


    bangalore, India Horigine Consulting Pvt. Ltd Full time

    GRC Description We are currently seeking a highly organized and detail-oriented individual to join our team as a GRC (Governance, Risk, and Compliance) professional. As a GRC, you will play a crucial role in ensuring that our organization meets all regulatory and legal requirements. You will work closely with various departments to implement...

  • GRC Specialist

    4 weeks ago


    bangalore, India Veolia Full time

    Company Description Around the globe, we help cities and industries manage, optimize and make the most of their resources. We provide an array of solutions related to water, energy and materials to promote a cleaner more sustainable world for all of us. The collective expertise and passion of our people, combined with a broad portfolio of over...


  • bangalore, India Levi Strauss & Co Full time

    JOB DESCRIPTION SAP Security/GRC Analyst  must have strong background in SAP NetWeaver security, with a specific emphasis in S/4 HANA, FIORI, ECC, BW, HANA DB, SAP GRC and other SAP solutions and technologies. Serve as a Project Team Member on various sized projects and assist in defining SAP security requirements. We are seeking a...


  • bangalore, India The Nielsen Company Full time

    The Cybersecurity Sr. Risk Analyst will be a member of the Global Cybersecurity department reporting to the Cybersecurity Performance Management team and is primarily responsible for assisting with the execution and remediation of cybersecurity assessments related to any of our decentralized infrastructure organizations not completely integrated into central...

  • SAP GRC Consultant

    4 weeks ago


    Bangalore, India Innova ESI Full time

    About the Role :We are seeking a highly experienced SAP GRC Consultant to join our growing team in Bengaluru. This is a full-time, hybrid role offering flexibility to work remotely while also collaborating on-site as needed.As a SAP GRC Consultant, you will play a key role in implementing, maintaining, and optimizing our Governance, Risk, and Compliance...

  • SAP GRC Consultant

    4 weeks ago


    Bangalore, Karnataka, India Innova ESI Full time

    About the Role :We are seeking a highly experienced SAP GRC Consultant to join our growing team in Bengaluru. This is a full-time, hybrid role offering flexibility to work remotely while also collaborating on-site as needed.As a SAP GRC Consultant, you will play a key role in implementing, maintaining, and optimizing our Governance, Risk, and Compliance...