Information Security GRC Analyst

3 weeks ago


Delhi, India Marken Full time
Description

Job Title:Information Systems AuditorLocation:PuneM

ain Purpose:The Information Systems (IS) Auditor serves as a trusted advisor when assessing internal systems and controls, and is a key point of contact with external examiners. Identifies and verifies risks to systems and data, and ensure teams are cognizant of any deficiencies and working toward addressing findings and recommendations. Evaluates risk according to best practices, as well as compliance mandates, and provides detailed reports from assessments. When external examiners conduct engagements. Acts as a primary point of contact and facilitator to ensure teams are abiding by safe computing and administrative procedures.In this position, the IS Auditor will regularly review, evaluate and verify controls, and then document and report based on the state of the engagements. Uses key risk indicators and IT general controls (ITGC) when assessing system design, data privileges/access and the entire supply chain related to a business system. Follows up and verifies appropriate actions have taken place, especially when risk is excessive and an organization is at risk or out of compliance.Main Duties and Responsibilities:Maintain and support internal audit department practices and processes with detailed reporting and accompanying technology recommendations.Serve as part of a team of auditors to confirm a rigorous audit program focusing on ITGC and key risk indicators across the business.Work closely with audit and security leadership to ensure cybersecurity and audit policies and practices as defined in global and industry standards are aligned with an appropriate level of risk.Retain expertise in one or more compliance standards, including Sarbanes-Oxley Act (SOX), Payment Card Industry (PCI), Health Insurance Portability and Accountability Act (HIPAA), Control Objectives for Information Technology (COBIT), National Institute of Standards and Technology (NIST) and International Standards Organization (ISO) 27001.Be actively informed and engaged in upcoming and completed security projects across the business.Enforce a strong security culture mindset set forth by risk management, ensuring uniformity across technical teams, business units and employees.Foster strong relationships with internal business units and excel in risk management, technical controls and cybersecurity communication.Engage with critical third parties and validate adequate controls are in place.Remain up-to-date on security threats, vulnerabilities and mitigations set forth by IT and security teams to reduce the corporate attack surface.Uncover, validate and document deficiencies in risk management, technology and cybersecurity practices.Conduct architecture reviews and identify where security controls must be implemented.Specify guidance on key risk indicators and ITGC testing methodology, validation and alignment with policies and documentation.Persuade IT and security teams to adopt cybersecurity controls.Stay abreast of evolving technologies and areas of risk against the rapidly changing threat landscape as well as standards and compliance requirements.Serve as a point of contact and liaison with external examiners for assessments throughout the year and at end-of-year evaluations.Draft and deliver presentations to management explaining audit findings and recommendations for corrective action that are operationally feasible, within budget and team skillset.Build relationships with business units to verify security-by-design controls are incorporated into projects, architecture, infrastructure and applications.Stay abreast of new laws, regulations and standards, and assess their impact to the business.Openly support the management team and executive leadership, even during tumultuous times.Travel as needed to office locations and third-party on-site engagements.Requirements:At least 5 years’ IT or cybersecurity experience (or IT coupled with cybersecurity), with at least 2 years in an operationally focused IT or security practitioner role.Strong written and verbal communication skills across all levels of the organization.Skilled at working with diverse teams and promoting enterprise-wide risk management rigorHigh level of integrity, trustworthiness and confidence to represent the company and risk management leadership with the highest level of professionalism.Project management, multitasking and organizational skills.Ability to preserve credibility with the team through sustained industry knowledge.Applicable knowledgeable with national and global cybersecurity policies, regulations and security frameworks.Demonstrated understanding and comprehension of a wide range of compliance and technology frameworks.Proven trustworthiness and history of acting with integrity, taking pride in work, seeking to excel, being curious and adaptable, and communicating well.Self-starter requiring minimal supervision.General business administration competencies.Excellence in communicating privacy, business risk and remediation requirements from assessments.Outstanding written and verbal business and cybersecurity communication skills.Highly organized and efficient.Demonstrated strategic and tactical thinking, along with decision-making skills and business acumen.Educational Requirements:Bachelor's degree in computer science, information assurance, or related technical field or business administration preferred, but not required.Certification Requirements:CISA highly recommendedCISSP, CISM, CRISC preferable, but not required.EEO and Veteran EmployerMarken

is a wholly owned subsidiary of UPS and is a critical part of UPS Healthcare. Marken offers a state-of-the-art GMP-compliant depot network and logistic hubs for clinical drug product storage and distribution worldwide and supports cell and gene therapy logistics services from clinical to commercial, while maintaining the leading position for Direct-to-Patient and Home Healthcare services, biological sample shipments and biological kit production.Moving Our World Forward by Delivering What Matters.IND123

  • Delhi, India JPMorgan Chase & Co. Full time

    Working in Information Security Management, you'll design and implement processes and tools that safeguard the firm's computing environment. Creating action plans, mitigating risks, and resolving control issues, you'll gain key insight into today's complex risk and regulatory landscape. Working with our cybersecurity team, you’ll be at the forefront of...

  • GRC Analyst

    4 weeks ago


    Delhi, India Quantiphi Full time

    Looking for GRC AnalystNP :Immediate to 30 DaysExperience Level:4 to 6 yearsResponsibilities1. Develop and ensure compliance of company-wide best practices for IT security.2. Research security enhancements and make recommendations to management.3. Respond to RFI /RFPs by consulting to various support functions and client queries regarding organization...

  • GRC Specialist

    4 weeks ago


    Delhi, India Veolia Water Technologies & Solutions Full time

    Role Summary:The GRC Specialist leads the development and implementation of processes and solutions for assessing risk and managing complex regulatory and industry standard requirements across diverse business and technology landscape. The position requires a highly skilled technical and information security expertise for development and implementation of...


  • Delhi, India Deloitte Full time

    The key skills required are as follows: 3 8 years of prior consulting or other professional services experience, including business development Minimum 4+ years of experience in the areas SAP Security and Controls/GRC Understanding of SAP Functional knowledge in FI/CO/MM/PP/PS/WM/QM Modules Implementation of SAP Security and Controls (minimum 2 Life Cycle)...


  • Delhi, India Snaphunt Full time

    The OfferFlexible working optionsLeadership RoleFantastic work cultureThe JobYour responsibilities will include:Monitoring and analyzing network and system activityInvestigating and responding to security incidentsEscalating security incidents and alertsInstalling and configuring security software and hardwarePerforming security audits and...


  • Delhi, India IQ-EQ Full time

    Job DescriptionOutline of responsibilitiesWe are hiring an Information Security Analyst to work in our growing IT Security team. You will monitor our digital environment for security issues, respond to security requests, install and operate security software, and document any security issues or breaches you find. To do well in this role you should have a...


  • Delhi, India Total Shape Full time

    Your Compass in the Health & Fitness JourneyTotal Shape is a community dedicated to making the pursuit of a healthier lifestyle both achievable and straightforward. At Total Shape, we pride ourselves on deliveringcomprehensive informationtailored to your health and fitness journey. Our mission is to help you makeinformed decisionsthat expedite your path to...

  • GRC Engineer

    2 weeks ago


    Gurgaon/Gurugram/Delhi NCR, India Women Entrepreneur Network Full time

    Organization type : NBFC (non-banking finance company), Banking Banking, NBFC experience is Description : - Manage all security assessments required internally or externally including the consulting firms and/or contractors engaged to support such assessments- Build partnerships across the organization in all disciplines: audit, legal, information...


  • New Delhi, India Tech Mahindra Full time

    6-8 years of experience in SAP Security/GRCShould have experience in security of SAP ECC, S4HANA, HR, GRC, B4HANA )SAP Security support for all SAP environmentsExperience in GRC access control, ARA (Access Risk Analysis) and SOD (segregation of duty), mitigation and remediation.Design and implement new authorization concepts along with business departments...


  • new delhi, India Tech Mahindra Full time

    Greetings from Tech MahindraWe have an opportunity for __ __SAP Security and GRC_ _____position and we find your profile suitable for the same.Total Experience - 5+ YearsLocation - New Delhi (Client Loc)Notice Period - Imm to 30 Days (Serving Notice Period Only)Shift Timings - GeneralMode - WFO (5 Days)Must Have Skills -SAP Security/GRCSAP ECC, S4HANA, HR,...


  • New Delhi, India Tech Mahindra Full time

    6-8 years of experience in SAP Security/GRC Should have experience in security of SAP ECC, S4HANA, HR, GRC, B4HANA ) SAP Security support for all SAP environments Experience in GRC access control, ARA (Access Risk Analysis) and SOD (segregation of duty), mitigation and remediation. Design and implement new authorization concepts along with business...


  • New Delhi, India Tech Mahindra Full time

    6-8 years of experience in SAP Security/GRCShould have experience in security of SAP ECC, S4HANA, HR, GRC, B4HANA )SAP Security support for all SAP environmentsExperience in GRC access control, ARA (Access Risk Analysis) and SOD (segregation of duty), mitigation and remediation.Design and implement new authorization concepts along with business departments...


  • New Delhi, India Tech Mahindra Full time

    6-8 years of experience in SAP Security/GRCShould have experience in security of SAP ECC, S4HANA, HR, GRC, B4HANA )SAP Security support for all SAP environmentsExperience in GRC access control, ARA (Access Risk Analysis) and SOD (segregation of duty), mitigation and remediation.Design and implement new authorization concepts along with business departments...


  • new delhi, India Tech Mahindra Full time

    Greetings from Tech Mahindra We have an opportunity for ____SAP Security and GRC_ _____position and we find your profile suitable for the same. Total Experience - 5+ Years Location - New Delhi (Client Loc) Notice Period - Imm to 30 Days (Serving Notice Period Only) Shift Timings - General Mode - WFO (5 Days) Must Have Skills - SAP Security/GRC SAP ECC,...


  • New Delhi, India Tech Mahindra Full time

    Greetings from Tech MahindraWe have an opportunity for ____SAP Security and GRC______position and we find your profile suitable for the same.Total Experience - 5+ YearsLocation - New Delhi (Client Loc)Notice Period - Imm to 30 Days (Serving Notice Period Only)Shift Timings - GeneralMode - WFO (5 Days)Must Have Skills -SAP Security/GRCSAP ECC, S4HANA, HR,...


  • New Delhi, India Tech Mahindra Full time

    Greetings from Tech MahindraWe have an opportunity for ____SAP Security and GRC______position and we find your profile suitable for the same.Total Experience - 5+ YearsLocation - New Delhi (Client Loc)Notice Period - Imm to 30 Days (Serving Notice Period Only)Shift Timings - GeneralMode - WFO (5 Days)Must Have Skills -SAP Security/GRCSAP ECC, S4HANA, HR,...


  • Delhi, India Talent Rep Full time

    **JOB DESCRIPTION: - ** - Monitor computer networks for security issues - Protect systems and information infrastructure, including firewalls and data encryption programs - Perform risk assessments and testing of data processing systems and security enhancements - Provide leadership, guidance and training on information security procedures to staff -...


  • delhi, India Eviden Full time

    Job Title: Consultant - GRC with PCI DSSLocation: Bangalore (JP Nagar), Mumbai (Mahape)Experience :5-10 Yrs5 Days Office - No Remote or HybridWe are looking for GRC with PCI DSS experience.Must have Skill:GRC with PCI DSS experienceExperience in Audit/Implementation in any one of the following ISO 27001 Or ISO 31000 Or ISO 20000 with certificationRisk...


  • Delhi, India SourceHOV Full time

    Job Summary:The ideal candidate will have a strong understanding of vulnerability management principles and practices, and will be able to effectively identify, assess, and prioritize vulnerabilities in a fast-paced environment. The Security Analyst will also be responsible for communicating vulnerability information to relevant stakeholders and tracking...


  • Delhi, India Smarter HR Solutions LLC Full time

    Job DescriptionJob Title:Enterprise Information Security ProfessionalType of Job:Contract (Full-Time)Schedule:8:00am - 5:00pm M-FPay:$55.00 - $59.00Location:Houston, TX 77002 (Hybrid at Discretion of Manager)TheEnterprise Information Security Professionalwill help the Security Operations team and Security program/projects to raise Information Security...