Information Security GRC Manager

2 weeks ago


india IQ-EQ Full time

Job Description

Responsibilities (how we will measure success)

To provide second line support for all aspects of the Group’s Information Security strategy and arrangements encompassing cultural, physical and technology elements throughout the business, with the primary focus being on Info Sec programme governance and oversight.

Working as part of the Group Risk and Compliance department, the second line Info Sec team interact regularly with the first line IT Security team, providing oversight, challenge and validation of operational controls and procedures. The role holder will work closely with business and technology teams to help articulate and communicate the Info Sec governance programme, identify risks and threats, and evaluate and help implement controls and improvements.

Tasks (what does the role do on a day-to-day basis)

Support the management of Information Security governance for the organization, ensuring adherence to Group policies and standards. Work closely with the Group Risk and Compliance team to ensure key Information Security risks and issues are identified, addressed and resolved in a timely manner. Serve as the lead representative for the second line Information Security team in the region, working closely with local stakeholders to ensure Group security strategy is appropriately implemented, and regional requirements are understood and supported. Assist in management of the Group’s Information Security Management System including maintenance of the ISO 27001 certification. Engage with the first line IT Security Operations team and assist the Group CISO in providing oversight and challenge to that function. Participate in the security training and awareness programme including the compliance process, assessment of the threat landscape to inform the development of training content and publication of materials through corporate channels. Participate in periodic security testing activities ( penetration testing, DR exercises) and prioritise and manage response activities. Assist with the audit and client management aspects of the Information Security team, including client due diligence questionnaires; help design more effective procedures in this space. Help improve and support relevant security metrics; analyse data, identify trends and drive improvements to the control environment. Assist in general Information Security related issues as required, including potential interaction with the Security Operations team, Technology teams and business stakeholders.

  • india Marken Full time

    Description Job Title:  Information Security GRC Analyst  Main Purpose:  The Information Security (InfoSec) Analyst serves as a trusted advisor when assessing internal systems and controls, and is a key point of contact with external examiners. Identifies and verifies risks to systems and data, and ensure teams are cognizant of any...

  • GRC Analyst

    2 days ago


    india MDMS Recruiting LLC Full time

    Job Description This is a remote position. Governance, Risk & Compliance (GRC) Analyst The Information Security, Governance, Risk, and Compliance Analyst will be an innovative, self-driven team player who will be able to educate, provide guidance, and help drive a risk management program for information security and compliance throughout the company. This...

  • GRC Analyst

    1 month ago


    india Quantiphi Full time

    Looking for GRC Analyst NP : Immediate to 30 Days Experience Level: 4 to 6 years Responsibilities 1. Develop and ensure compliance of company-wide best practices for IT security. 2. Research security enhancements and make recommendations to management. 3. Respond to RFI /RFPs by consulting to various support functions and client queries regarding...


  • india InCred Financial Services Full time

    Job Description Develop and finalize policies, procedures, and guidelines related to IT and Infosec domains in alignment with industry best practices (ISO 27001 and ITIL) Align internal IT and Infosec processes as per RBI IT and security guidelines Assist IT and Infosec Team in defining the key metrics for management reporting Develop of cyber security...


  • india IQ-EQ Full time

    Job Description Responsibilities (how we will measure success) To provide second line support for all aspects of the Group’s Information Security strategy and arrangements encompassing cultural, physical and technology elements throughout the business, with the primary focus being on the security programme’s governance and oversight. ...

  • GRC Consultant

    3 weeks ago


    india MigrationIT Full time

    Job Description...


  • Anywhere in India,Multiple Locations Notus Full time

    Job Description : - SaaS Security (which is Access controls and Role definitions) + knowledge of Risk Management Module Cloud (Oracle GRC)- Own the security design for Oracle Cloud ERP/EPM/HCM.- Build and maintain the security for Oracle Cloud ERP/EPM/HCM, following the principles of least privilege.- Strong knowledge on Oracle GRC with minimum 2 project...

  • GRC Senior Consultant

    3 weeks ago


    india MigrationIT Full time

    Job Description...


  • india Anlage Infotech (I) Pvt. Ltd. Full time

    Big 4 Company is Hiring for Security GRC AC - Lead Solution Advisor/Senior Solution AdvisorExperience Level : 3-9 Years Location: Hyderabad / Bangalore / Gurgaon / Kolkata / Chennai / Pune/MumbaiNotice Period:0-90 DaysJob key job responsibilities will be to:- Demonstrate commitment to continuous improvement through regular discussion with the client and/or...


  • india CyberSapiens Full time

    Company Description CyberSapiens is a Cyber Security based company based in Mangaluru, Bangalore and Melbourne. We offer a wide range of services including Compliance, Security Audits, ISO 27001, VAPT, Security Auditing, Threat Hunting, Black Box Testing, Malware Analysis, Cyber Attack Analysis and many more. Role Description This is a full-time...


  • india Sureminds Solutions Pvt. Ltd. Full time

    Job Description: As a ServiceNow Developer specializing in Governance, Risk, and Compliance (GRC) and Customer Service Management (CSM), you will be responsible for designing, developing, and implementing solutions within the ServiceNow platform to address the specific needs of our clients. You will collaborate closely with stakeholders, including business...

  • SAP Security

    1 month ago


    India Sage IT India Full time

    Expert in SAP Security and GRC Architecture - Experience in Leading Team and handle multiple parallel projects - Experience in Multiple Implementations - Excellent Business Communication - Must have knowledge on User Management, Role Management and GRC ARM request processing - Must have experience working in Support projects and ability to communicate with...


  • India Aexonic Full time

    Company DescriptionAexonic is a global IT solutions company that provides full-cycle services in the areas of software development, IT consulting, mobile application development, Digital Marketing, Cloud-based enterprise solutions, and portal development. Our quality-driven delivery model, combined with technical and business domain expertise, allows us to...


  • India Aexonic Full time

    Company Description Aexonic is a global IT solutions company that provides full-cycle services in the areas of software development, IT consulting, mobile application development, Digital Marketing, Cloud-based enterprise solutions, and portal development. Our quality-driven delivery model, combined with technical and business domain expertise, allows us to...


  • india Eviden Full time

    Job Title: Consultant - GRC with PCI DSS Location: Bangalore (JP Nagar), Mumbai (Mahape) Experience :5-10 Yrs 5 Days Office - No Remote or Hybrid We are looking for GRC with PCI DSS experience. Must have Skill: GRC with PCI DSS experience Experience in Audit/Implementation in any one of the following ISO 27001 Or ISO 31000 Or ISO 20000 with...


  • india Smarter HR Solutions LLC Full time

    Job Description Job Title: Enterprise Information Security Professional Type of Job: Contract (Full-Time) Schedule: 8:00am - 5:00pm M-F Pay: $55.00 - $59.00 Location: Houston, TX 77002 (Hybrid at Discretion of Manager) The Enterprise Information Security Professional will help the Security Operations team and Security program/projects to raise Information...

  • Senior Red Team Lead

    2 weeks ago


    india Security Lit Full time

    Job Description: We are looking for a skilled and experienced professional to join our Information Security Governance team as a Senior Infrastructure, Application & Cloud Offensive Security Assessment expert. This role involves leading and executing comprehensive security assessments, including web application security testing, vulnerability assessment, and...

  • Risk Advisory

    2 months ago


    india Deloitte Full time

    Accounting & Internal Controls: ITSA - SAP S4 HANA, GRC Access Controls What impact will you make? Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivaled opportunities to...


  • Anywhere in India,Multiple Locations ANLAGE Full time

    Job Description : - 3 to 8 years of experience with SAP Security, SAP GRC 10.x/ 12.x Access Control modules and S/4 Hana- Experience in full cycle SAP S/4 or ECC Security assessments, design, and implementations as well as understanding of leading practices as it relates to ERP security. - Security experience with SAP Fiori, BI, SRM, CRM, SCM, MDG and HR...


  • india Movate Full time

    Hello Network We are at Movate Technologies, Looking for an Information Security Manager Job Title: Information Security Manager Experience: 7+ years Location: Bangalore/Hyderabad/Chennai Work from Office No.of Positions: 2 Top 5 Skill Set Hands-on experience with security technologies Experience in Information security and business continuity internal...