GRC Specialist

3 weeks ago


bangalore, India Persistent Systems Full time

About Position


We are looking for GRC Specialist with 8+ Years of experience.

Role: GRC Specialist

Location : Noida/ Bangalore/ Hyderabad/ Pune

Experience : 8 - 12 Years

Job Type : FTE

What You'll Do


  • Lead the GRC and provide strategic direction and oversight for all GRC activities within the organization.
  • Develop and implement GRC frameworks, policies, and procedures to ensure compliance with regulatory requirements and industry standards.
  • Collaborate with cross-functional teams to identify, assess, and mitigate risks across the organization.
  • Design and implement GRC solutions, including governance frameworks, risk management processes, and compliance management systems.
  • Conduct risk assessments and security reviews to identify gaps and weaknesses in the organization's GRC posture.
  • Build and maintain relationships with external stakeholders, including regulatory agencies, auditors, and industry groups.
  • Provide guidance and expertise to IT teams on GRC-related matters, including the integration of GRC solutions with other systems and applications.
  • Stay current with emerging trends and best practices in GRC, security, and compliance.

Expertise you’ll bring

  • Bachelor’s degree in business, Computer Science, Information Technology, or related field. Master's degree preferred.
  • Minimum of 8+ years of experience in GRC, including experience in practice building.
  • Extensive knowledge of GRC frameworks, standards, and best practices, such as ISO 27001, NIST Cybersecurity Framework, and COBIT.
  • Hands-on experience with GRC tools and platforms, such as RSA Archer, ServiceNow GRC, or similar solutions.
  • Strong understanding of risk management principles and methodologies.
  • Experience with regulatory compliance requirements, such as GDPR, HIPAA, PCI DSS, and SOX.
  • Excellent communication and leadership skills, with the ability to effectively lead and mentor a team.
  • Relevant certifications such as CRISC, CISA, CISSP, or GRC-related certifications are a plus.

Benefits


  • Competitive salary and benefits package
  • Culture focused on talent development with quarterly promotion cycles and company-sponsored higher education and certifications
  • Opportunity to work with cutting-edge technologies
  • Employee engagement initiatives such as project parties, flexible work hours, and Long Service awards
  • Annual health check-ups
  • Insurance coverage: group term life, personal accident, and Mediclaim hospitalization for self, spouse, two children, and parents

Our company fosters a values-driven and people-centric work environment that enables our employees to:

  • Accelerate growth, both professionally and personally
  • Impact the world in powerful, positive ways, using the latest technologies
  • Enjoy collaborative innovation, with diversity and work-life wellbeing at the core
  • Unlock global opportunities to work and learn with the industry’s best

Let’s unleash your full potential at Persistent


“Persistent is an Equal Opportunity Employer and prohibits discrimination and harassment of any kind.”


  • GRC Specialist

    3 weeks ago


    bangalore, India Persistent Systems Full time

    About PositionWe are looking for GRC Specialist with 8+ Years of experience.Role: GRC SpecialistLocation : Noida/ Bangalore/ Hyderabad/ PuneExperience : 8 - 12 YearsJob Type : FTEWhat You'll DoLead the GRC and provide strategic direction and oversight for all GRC activities within the organization.Develop and implement GRC frameworks, policies, and...

  • GRC Specialist

    1 month ago


    bangalore, India Suez Water Technologies and Solutions PvtLtd Full time

    WHAT YOU WILL BE DOING The GRC Specialist leads the development and implementation of processes and solutions for assessing risk and managing complex regulatory and industry standard requirements across diverse business and technology landscape.The position requires a highly skilled technical and information security expertise for development and...

  • GRC Specialist

    4 weeks ago


    bangalore, India Veolia WTS Full time

    Job DescriptionWHAT YOU WILL BE DOING The GRC Specialist leads the development and implementation of processes and solutions for assessing risk and managing complex regulatory and industry standard requirements across diverse business and technology landscape. The position requires a highly skilled technical and information security expertise for...

  • GRC Specialist

    1 month ago


    bangalore, India Veolia Water Technologies & Solutions Full time

    Around the globe, we help cities and industries manage, optimize and make the most of their resources. We provide an array of solutions related to water, energy and materials to promote a cleaner more sustainable world for all of us. The collective expertise and passion of our people, combined with a broad portfolio of over 10,000 technologies, makes us...

  • GRC Specialist

    4 weeks ago


    bangalore, India Veolia Full time

    Company Description Around the globe, we help cities and industries manage, optimize and make the most of their resources. We provide an array of solutions related to water, energy and materials to promote a cleaner more sustainable world for all of us. The collective expertise and passion of our people, combined with a broad portfolio of over...

  • ServiceNow GRC

    2 days ago


    Bangalore, India Cognizant Full time

    ServiceNow GRC Developer Experience: 5 to 18 years Job Description: GRC :The role of a ServiceNow GRC includes collaborating with other members of the engagement team to coordinate, plan and deliver ServiceNow GRC projects. developing security strategies, advising stakeholders, providing workshops, and supporting business development of SNOW integration for...


  • Bangalore, India CANOPUS-GBS Full time

    Salary : 10-20 LPA Key Responsibilities : - Implement and maintain SAP GRC Access Control, Process Control, and Risk Management modules.- Develop and maintain SAP security policies, procedures, and standards in alignment with industry best practices and regulatory requirements.- Conduct regular risk assessments and security audits of SAP systems to identify...


  • bangalore, India CANOPUS-GBS Full time

    Salary : 10-20 LPA Key Responsibilities : - Implement and maintain SAP GRC Access Control, Process Control, and Risk Management modules.- Develop and maintain SAP security policies, procedures, and standards in alignment with industry best practices and regulatory requirements.- Conduct regular risk assessments and security audits of SAP systems to identify...

  • SAP Security

    2 days ago


    bangalore, India Deloitte Full time

    What impact will you make?Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivaled opportunities to succeed and realize your full potentialThe TeamDeloitte helps organizations...


  • Bangalore, India Mazenet solution Full time

    About Mazenet Solutions :Mazenet Solutions is a well-established IT services company with a team of experts. We are currently seeking a qualified freelance trainer to deliver training programs on SAP solutions.About the Role :In this freelance role, you will design and deliver engaging training sessions on SAP Group Reporting (GRC), SAP Analytics Cloud...


  • Bangalore, India Sumeru Global Technologies Full time

    Responsibilities : What you'll do :- Assist with the implementation and management of common/unified controls framework.- Serve as a subject matter expert in interpreting compliance regulations such as ISO27001, SOC1, SOC2, NIST 800-53, and NIST800-171 into actionable controls.- Deep dive into control environments, developing technical understanding,...

  • ServiceNow Tech Lead

    2 months ago


    bangalore, India Hexaware Technologies Full time

    Description About the role: The ServiceNow Tech Lead is responsible for leading the design, configuration, and customization of ServiceNow GRC (Governance, Risk, and Compliance) solutions. They work closely with stakeholders to understand GRC requirements and design effective solutions using ServiceNow platform. The role involves hands-on...


  • bangalore, India RiskInsight Consulting Pvt Ltd Full time

    RiskInsight Consulting Pvt Ltd, a subsidiary of Unison Consulting, is currently seeking a highly skilled SAP Application Security Specialist to join our team. As a leading provider of risk management consulting services, we assist clients in implementing and optimizing risk management systems and analytics solutions. With a focus on insurance and financial...

  • IBM Open Pages 6.2

    3 weeks ago


    Bangalore, India Inno Protech Solutions Private Limited Full time

    IBM Open Pages 6.2 installation on AIX 7.1 experience Position Overview: We are seeking an experienced IBM OpenPages Installation Specialist to join our team. The successful candidate will be responsible for the installation, configuration, and maintenance of IBM OpenPages Governance, Risk, and Compliance (GRC) software solutions. The role will involve...

  • IBM Open Pages 6.2

    4 weeks ago


    Bangalore, India Inno Protech Solutions Private Limited Full time

    IBM Open Pages 6.2 installation on AIX 7.1 experiencePosition Overview:We are seeking an experienced IBM OpenPages Installation Specialist to join our team. The successful candidate will be responsible for the installation, configuration, and maintenance of IBM OpenPages Governance, Risk, and Compliance (GRC) software solutions. The role will involve...


  • bangalore, India Global Pharma Tek Full time

    Auto req ID BR Title Package Specialist: SAP HANA Security Your Role and Responsibilities Role is SAP subject matter expert/architect role for Security. Key responsibilities will involve working with Business Stakeholders, understanding requirements, translating user requirements into SAP IT scope, assessing impact on application & connected...


  • Bangalore, India Careerfit.ai Full time

    Responsibilities :- Develop and implement robust security controls, policies, and procedures tailored specifically for SAP systems and applications, ensuring the protection of critical business data and assets.- Conduct thorough security assessments, audits, and reviews of SAP environments to identify potential risks, vulnerabilities, and compliance gaps,...


  • bangalore, India Careerfit.ai Full time

    Responsibilities :- Develop and implement robust security controls, policies, and procedures tailored specifically for SAP systems and applications, ensuring the protection of critical business data and assets.- Conduct thorough security assessments, audits, and reviews of SAP environments to identify potential risks, vulnerabilities, and compliance gaps,...


  • bangalore, India Kennametal, Inc. Full time

    About Kennametal With over 80 years as an industrial technology leader, Kennametal Inc. delivers productivity to customers through materials science, tooling and wear-resistant solutions. Customers across aerospace and defense, earthworks, energy, general engineering and transportation turn to Kennametal to help them manufacture with precision and...

  • ServiceNow Consultant

    3 hours ago


    bangalore, India Unikomm Full time

    Company Overview:Unikomm has been an Elite ServiceNow partner since 2014. We are proliferating.Unikomm is an equal opportunity employer, and we love to invest and help our team grow. You will be able to work on multiple projects to gain significant experience.This role will support mid-large-scale ServiceNow projects across Saudi Arabia and...