GRC Consultant

1 month ago


India Aurex.ai Full time

Aurex Inc, is looking for a GRC consultant role. As an integral member of the GRC Implementation team, the responsibility of the GRC Consultant is to carry out the implementation of GRC system for our customers related to policy compliance, security requirements governance, as well as risk management. The ideal candidate will have knowledge of risk management, security and privacy practices and be an effective communicator, both written and verbal.

Responsibilities

  • Develop and participate in the implementation of client initiatives focused on the reduction of technology risk, governance, and compliance to policies and external regulatory compliance.
  • Evaluating business and IT risks
  • Developing IT security standards, procedures, and controls to manage risks. Improve client security positioning through process improvement, policy, automation, and the continuous evolution of capabilities.
  • Evaluation of information security threats and their impact on clients' IT environment
  • Supporting the Senior team members, assisting with the analysis of requirements and design of clients’ information security posture, as well as Legal, Regulatory, and Scheme security requirements.
  • Supporting the senior team members in the delivery of work streams for clients in compliance standards such as PCI DSS, ISO27001, EU GDPR, and Bahrain PDPL and incident management disciplines.
  • Performing and investigating internal and external information security risk and exception assessments. Assessing incidents, vulnerability management, scans, patching status, secure baselines, penetration test results, phishing, and social engineering tests and attacks.
  • Documenting and reporting control failures and gaps to stakeholders. Provides remediation guidance and prepares management reports to track remediation activities.
  • Staying current on best practices and technological advancements and acting as a technical resource for security assessment and regulatory compliance.
  • Performing other related duties as assigned from time to time-based on the business requirements.

Qualification

  • 3- 5 years experience in IT Governance, Risk & Compliance
  • Understanding of ISO 27001, PCI DSS, ITIL, ITSM, and COBIT standards preferred
  • Experience with risk management principles and associated methodologies
  • Ideally will have a CEH, CISSP, CISA, or CISM qualification.
  • Proven ability to make sound pragmatic decisions and judgments under tight timelines.
  • Strong interpersonal and influencing skills with the ability to influence and drive change in a collaborative way both internally and externally.


  • GRC Consultant

    2 weeks ago


    india MigrationIT Full time

    Job Description...

  • GRC Senior Consultant

    2 weeks ago


    india MigrationIT Full time

    Job Description...


  • india Eviden Full time

    Job Title: Consultant - GRC with PCI DSS Location: Bangalore (JP Nagar), Mumbai (Mahape) Experience :5-10 Yrs 5 Days Office - No Remote or Hybrid We are looking for GRC with PCI DSS experience. Must have Skill: GRC with PCI DSS experience Experience in Audit/Implementation in any one of the following ISO 27001 Or ISO 31000 Or ISO 20000 with...

  • GRC Specialist

    4 weeks ago


    india Veolia Water Technologies & Solutions Full time

    Role Summary: The GRC Specialist leads the development and implementation of processes and solutions for assessing risk and managing complex regulatory and industry standard requirements across diverse business and technology landscape. The position requires a highly skilled technical and information security expertise for development and implementation of...

  • GRC Analyst

    4 weeks ago


    india Quantiphi Full time

    Looking for GRC Analyst NP : Immediate to 30 Days Experience Level: 4 to 6 years Responsibilities 1. Develop and ensure compliance of company-wide best practices for IT security. 2. Research security enhancements and make recommendations to management. 3. Respond to RFI /RFPs by consulting to various support functions and client queries regarding...


  • India World Wide Technology Full time

    Job Description: Supports building, promoting and maintaining a Global Enterprise Governance, Risk, and Compliance (EGRC) program and the supporting technology (Archer); supports the EGRC department with the design,build, and implementation of EGRC processes, technical requirements, global expansion and system configuration to support evaluation, monitoring,...


  • india World Wide Technology Full time

    Job Description: Supports building, promoting and maintaining a Global Enterprise Governance, Risk, and Compliance (EGRC) program and the supporting technology (Archer); supports the EGRC department with the design, build, and implementation of EGRC processes, technical requirements, global expansion and system configuration to support evaluation,...

  • ServiceNow SME

    1 week ago


    india Mergen IT | Your Trusted ServiceNow Partner Full time

    Skills: ServiceNow Senior Consultant, IRM/GRC, (P&C, Risk, Adv Risk, Audit, VRM, VM, BCM, RCM, OpRes, Privacy, ESG, Accelerators), Workflow, Flow Designer, Configure and manage GRC/IRM Workspace, OOB Scripting, XML and structural programming concepts, Agile methodology Responsibilities Include: Working knowledge of cloud scripting languages like JavaScript,...


  • india CyberSapiens Full time

    Company Description CyberSapiens is a Cyber Security based company based in Mangaluru, Bangalore and Melbourne. We offer a wide range of services including Compliance, Security Audits, ISO 27001, VAPT, Security Auditing, Threat Hunting, Black Box Testing, Malware Analysis, Cyber Attack Analysis and many more. Role Description This is a full-time...

  • Risk Advisory

    1 month ago


    india Deloitte Full time

    Accounting & Internal Controls: ITSA - SAP S4 HANA, GRC Access Controls What impact will you make? Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivaled opportunities to...


  • Anywhere in India,Multiple Locations Notus Full time

    Job Description : - SaaS Security (which is Access controls and Role definitions) + knowledge of Risk Management Module Cloud (Oracle GRC)- Own the security design for Oracle Cloud ERP/EPM/HCM.- Build and maintain the security for Oracle Cloud ERP/EPM/HCM, following the principles of least privilege.- Strong knowledge on Oracle GRC with minimum 2 project...


  • Anywhere in India/Multiple Locations, IN Notus Full time

    Job Description :- SaaS Security (which is Access controls and Role definitions) + knowledge of Risk Management Module Cloud (Oracle GRC)- Own the security design for Oracle Cloud ERP/EPM/HCM.- Build and maintain the security for Oracle Cloud ERP/EPM/HCM, following the principles of least privilege.- Strong knowledge on Oracle GRC with minimum 2 project...


  • Anywhere in India,Multiple Locations codersbrain Full time

    Greetings from Codersbrain Technology!!!We have an opening for Oracle Cloud Technical with below skillset..Experience: 8 to 14 yrsLocation: RemoteJob Profile : Skills : - Oracle Cloud PPM Techno-Functional- Oracle Cloud RMCS Techno-Functional- Oracle Subscription Cloud- Oracle Cloud GRC- Oracle Cloud PPM Tech- Oracle Cloud : - Collaborate with clients...


  • Anywhere in India,Multiple Locations ANLAGE Full time

    Job Description : - 3 to 8 years of experience with SAP Security, SAP GRC 10.x/ 12.x Access Control modules and S/4 Hana- Experience in full cycle SAP S/4 or ECC Security assessments, design, and implementations as well as understanding of leading practices as it relates to ERP security. - Security experience with SAP Fiori, BI, SRM, CRM, SCM, MDG and HR...


  • Anywhere in India/Multiple Locations, IN ANLAGE Full time

    Job Description :- 3 to 8 years of experience with SAP Security, SAP GRC 10.x/ 12.x Access Control modules and S/4 Hana- Experience in full cycle SAP S/4 or ECC Security assessments, design, and implementations as well as understanding of leading practices as it relates to ERP security. - Security experience with SAP Fiori, BI, SRM, CRM, SCM, MDG and HR a...

  • SAP Consultant

    2 weeks ago


    india Randstad Full time

    Open Location: Mumbai, Bangalore & Gurgaon Required Skills ● Should have implementation and support experience with SAP GRC Access Control or Process Control or Risk Management (version 12.0 experience preferred) or SAP Audit Management ● Should be able to lead and assist with the engagements related to SAP GRC and other GRC applications ● Should...


  • india Comtek Solution Full time

    About the job:Company Description:ComTek Solutions (ComTek) is a CMMI Level 3 and ISO certified SAP Onsite-Offshore Managed Services company that specializes in SAP implementations, managed services, and staff augmentation. With headquarters in Virginia, USA and offshore delivery centers in Hyderabad and Vizag, India, ComTek is a global technology services...

  • Security Consultant

    1 month ago


    india Nityo Infotech Full time

    ISMS, PCI DSS, Compliance, GRC, Data privacy, ISO 27001 Lead Auditor, Risk Assessment, SDLC, Incident Management Experience Required 4 - 8 Years Industry Type IT Employment Type Permanent Location India


  • india Nityo Infotech Full time

    ISMS, PCI DSS, Compliance, GRC, Data privacy, ISO 27001 Lead Auditor, Risk Assessment, SDLC, Incident Management Experience Required 6 - 10 Years Industry Type IT Employment Type Permanent Location India


  • india Nityo Infotech Full time

    Senior Security Consultant (Audit & Compliance) - Internal requirementExperience: 6+ yearsLocation : Pune NP-30 Days Budget -11 LPA Mandatory Skills : ISMS, PCI DSS, Compliance, GRC, Data privacy, ISO 27001 Lead Auditor, Risk Assessment 1) Establish, Implement, Maintain and Improve Information Security Management System (ISMS) as per ISO 27001 Standard. 2)...