(Security) GRC Consultant

4 weeks ago


india NEXUS CORPORATION Full time
Job Description
Job Description:
【概要】
  • GRCコンサルタントのポジションを募集しております。当社が提供するセキュリティコンサルティングでは、顧客のセキュリティ戦略に基づき、様々なセキュリティ施策を支援・リードします
  • 例えば、ISMSの基準に基いた情報セキュリティマネジメントシステムの設計、導入、アセスメントやNISTフレームワークを使用して、リスク評価、リスク管理、アセスメント。また、セキュリティポリシー、プロセス、手順の策定、CSIRTの立ち上げやインシデント対応プロセス策定等を支援します
  • また、WP29(CSMS/SUMS)やPCIDSS等に認証取得に向けた支援、サイバーセキュリティ対策、情報漏洩対策等の多岐にわたるコンサルティングをグローバルの成功事例等を活用しながら提供していきます
【業務内容】:
以下のいずれかの領域のでアドバイザリー支援を行います:
  • セキュリティ成熟度評価のアドバイザリー
  • セキュリティに関連する規程等の整備
  • セキュリティ戦略の企画・立案
  • ISMSやPCIDSS、WP29等の認証取得に関する支援
  • グローバルセキュリティガバナンスの確立
  • 個人情報保護関連
  • インシデント対応組織策定や対応フロー策定支援

Requirements 【身につくスキル】:
  • APAC地域内のGRC戦略の開発経験およびグローバル戦略を実行する経験
  • デリバリーにおいて、リーダーまたはメンバーとしてプロジェクトを推進するスキル
  • クライアントへの提案活動やソフトウェアベンダーと連携した様々なサービス開発&ローカライゼーション
  • 社内外監査およびアセスメント支援
  • サイバーセキュリティーポリシー策定支援

Requirements
Job Description:
【概要】
  • GRCコンサルタントのポジションを募集しております。当社が提供するセキュリティコンサルティングでは、顧客のセキュリティ戦略に基づき、様々なセキュリティ施策を支援・リードします
  • 例えば、ISMSの基準に基いた情報セキュリティマネジメントシステムの設計、導入、アセスメントやNISTフレームワークを使用して、リスク評価、リスク管理、アセスメント。また、セキュリティポリシー、プロセス、手順の策定、CSIRTの立ち上げやインシデント対応プロセス策定等を支援します
  • また、WP29(CSMS/SUMS)やPCIDSS等に認証取得に向けた支援、サイバーセキュリティ対策、情報漏洩対策等の多岐にわたるコンサルティングをグローバルの成功事例等を活用しながら提供していきます
【業務内容】:
以下のいずれかの領域のでアドバイザリー支援を行います:
  • セキュリティ成熟度評価のアドバイザリー
  • セキュリティに関連する規程等の整備
  • セキュリティ戦略の企画・立案
  • ISMSやPCIDSS、WP29等の認証取得に関する支援
  • グローバルセキュリティガバナンスの確立
  • 個人情報保護関連
  • インシデント対応組織策定や対応フロー策定支援

Requirements 【身につくスキル】:
  • APAC地域内のGRC戦略の開発経験およびグローバル戦略を実行する経験
  • デリバリーにおいて、リーダーまたはメンバーとしてプロジェクトを推進するスキル
  • クライアントへの提案活動やソフトウェアベンダーと連携した様々なサービス開発&ローカライゼーション
  • 社内外監査およびアセスメント支援
  • サイバーセキュリティーポリシー策定支援



  • india Luytens Technology Solutions Pvt. Ltd. Full time

    Required Skills :SAP GRC/Security Consultant with 4 ~ 7 years of experience Technical Skill sets : SAP GRC - 4 To 10+ years of experience of working in SAP security and GRC Access control Application Management Services. - Good Team player with a positive attitude and good written and verbal communication skills. - Mentor team members - Technical...


  • Anywhere in India/Multiple Locations Kiash Solutions LLp Full time

    Overview :We are seeking a skilled SAP GRC/Security Consultant with 4-7 years of experience to join our team. The ideal candidate will have extensive experience in SAP security and GRC (Governance, Risk, and Compliance) Access Control Application Management Services. The candidate should possess strong technical expertise, excellent communication skills, and...


  • india Kiash Solutions LLp Full time

    Overview :We are seeking a skilled SAP GRC/Security Consultant with 4-7 years of experience to join our team. The ideal candidate will have extensive experience in SAP security and GRC (Governance, Risk, and Compliance) Access Control Application Management Services. The candidate should possess strong technical expertise, excellent communication skills, and...

  • GRC Consultant

    1 week ago


    India HTD Resources Full time

    Presales (30%): o Consultants will be responsible for delivering (and planning) pre-sales presentations; based on an understanding of GRC solution design, delivery, advisory and licence consulting services for following applications to our range of customers o Policy management o Risk management o Audit management o Vendor risk management o Partner in sales...


  • Anywhere in India/Multiple Locations Kiash Solutions LLp Full time

    Overview :We are seeking a skilled SAP GRC/Security Consultant with 4-7 years of experience to join our team. The ideal candidate will have extensive experience in SAP security and GRC (Governance, Risk, and Compliance) Access Control Application Management Services. The candidate should possess strong technical expertise, excellent communication skills, and...


  • Anywhere in India/Multiple Locations, IN Kiash Solutions LLp Full time

    Overview :We are seeking a skilled SAP GRC/Security Consultant with 4-7 years of experience to join our team. The ideal candidate will have extensive experience in SAP security and GRC (Governance, Risk, and Compliance) Access Control Application Management Services. The candidate should possess strong technical expertise, excellent communication skills, and...


  • India Avensys Consulting Full time

    Avensys is a reputed global IT professional services company headquartered in Singapore. Our service spectrum includes enterprise solution consulting, business intelligence, business process automation and managed services. Given our decade of success we have evolved to become one of the top trusted providers in Singapore and service a client base across...


  • India ANLAGE Full time

    We are looking for an experienced SAP Security Specialist! 3 to 8 years of experience working with SAP Security, SAP GRC 10.x/12.x Access Control modules, and S/4 Hana Experience in full cycle SAP S/4 or ECC Security assessments, design, and implementations, with a keen understanding of leading practices in ERP security Security knowledge in SAP Fiori, BI,...


  • Anywhere in India/Multiple Locations Notus Full time

    Job Description : - SaaS Security (which is Access controls and Role definitions) + knowledge of Risk Management Module Cloud (Oracle GRC)- Own the security design for Oracle Cloud ERP/EPM/HCM.- Build and maintain the security for Oracle Cloud ERP/EPM/HCM, following the principles of least privilege.- Strong knowledge on Oracle GRC with minimum 2 project...


  • Anywhere in India/Multiple Locations, IN Notus Full time

    Job Description :- SaaS Security (which is Access controls and Role definitions) + knowledge of Risk Management Module Cloud (Oracle GRC)- Own the security design for Oracle Cloud ERP/EPM/HCM.- Build and maintain the security for Oracle Cloud ERP/EPM/HCM, following the principles of least privilege.- Strong knowledge on Oracle GRC with minimum 2 project...


  • Anywhere in India/Multiple Locations, IN Notus Full time

    Job Description :- SaaS Security (which is Access controls and Role definitions) + knowledge of Risk Management Module Cloud (Oracle GRC)- Own the security design for Oracle Cloud ERP/EPM/HCM.- Build and maintain the security for Oracle Cloud ERP/EPM/HCM, following the principles of least privilege.- Strong knowledge on Oracle GRC with minimum 2 project...


  • Anywhere in India,Multiple Locations Notus Full time

    Job Description : - SaaS Security (which is Access controls and Role definitions) + knowledge of Risk Management Module Cloud (Oracle GRC)- Own the security design for Oracle Cloud ERP/EPM/HCM.- Build and maintain the security for Oracle Cloud ERP/EPM/HCM, following the principles of least privilege.- Strong knowledge on Oracle GRC with minimum 2 project...

  • IT Grc Sme

    3 weeks ago


    India CosMic IT Full time

    Full Time - India - Posted 9 mins ago - CosMicIT - **CosMic IT** - Find Your Dream Job Here_ Hello Everyone, We at #CosMicIT are looking for a #IT GRC SME Locations: PAN India Job Description: **Responsibilities**: 1. GRC Program Management: - Develop, implement, and manage the overall IT GRC program. - Define and enhance policies, procedures, and...


  • india Tech AGRIM Full time

    Position Overview: Tech AGRIM is seeking a knowledgeable and experienced GRC Functional Expert to join our team. The ideal candidate will play a crucial role in implementing, configuring, and supporting Governance, Risk, and Compliance (GRC) solutions. Location : India (Remote) Experience: 8-10 Years Key Responsibilities: Collaborate with stakeholders...

  • GRC Analyst

    1 week ago


    India MDMS Recruiting LLC Full time

    Job Description This is a remote position. Governance, Risk & Compliance (GRC) Analyst The Information Security, Governance, Risk, and Compliance Analyst will be an innovative, self-driven team player who will be able to educate, provide guidance, and help drive a risk management program for information security and compliance throughout the company. This...

  • GRC Analyst

    4 weeks ago


    india MDMS Recruiting LLC Full time

    Job Description This is a remote position. Governance, Risk & Compliance (GRC) Analyst The Information Security, Governance, Risk, and Compliance Analyst will be an innovative, self-driven team player who will be able to educate, provide guidance, and help drive a risk management program for information security and compliance throughout the company. This...

  • GRC Analyst

    2 months ago


    india Quantiphi Full time

    Looking for GRC Analyst NP : Immediate to 30 Days Experience Level: 4 to 6 years Responsibilities 1. Develop and ensure compliance of company-wide best practices for IT security. 2. Research security enhancements and make recommendations to management. 3. Respond to RFI /RFPs by consulting to various support functions and client queries regarding...


  • Anywhere in India/Multiple Locations ANLAGE Full time

    Job Description : - 3 to 8 years of experience with SAP Security, SAP GRC 10.x/ 12.x Access Control modules and S/4 Hana- Experience in full cycle SAP S/4 or ECC Security assessments, design, and implementations as well as understanding of leading practices as it relates to ERP security. - Security experience with SAP Fiori, BI, SRM, CRM, SCM, MDG and HR...


  • Anywhere in India,Multiple Locations ANLAGE Full time

    Job Description : - 3 to 8 years of experience with SAP Security, SAP GRC 10.x/ 12.x Access Control modules and S/4 Hana- Experience in full cycle SAP S/4 or ECC Security assessments, design, and implementations as well as understanding of leading practices as it relates to ERP security. - Security experience with SAP Fiori, BI, SRM, CRM, SCM, MDG and HR...


  • Anywhere in India/Multiple Locations, IN ANLAGE Full time

    Job Description :- 3 to 8 years of experience with SAP Security, SAP GRC 10.x/ 12.x Access Control modules and S/4 Hana- Experience in full cycle SAP S/4 or ECC Security assessments, design, and implementations as well as understanding of leading practices as it relates to ERP security. - Security experience with SAP Fiori, BI, SRM, CRM, SCM, MDG and HR a...