Current jobs related to Information Security GRC Analyst - india - Goldcoast Recruitment Ltd


  • India Timus Consulting Services Full time

    Job Title: Risk Management & Compliance (GRC) Analyst Location: Remote, India Experience: 2+ Years IT /GRC Industry Notice Period: Below 30 Days Job Description: We are seeking individuals to join our growing team in the role of GRC Analyst. This role will service our clients and facilitate process of developing solutions on the GRC platform. A hands-on...


  • India Timus Consulting Services Full time

    Job Title: Risk Management & Compliance (GRC) AnalystLocation: Remote, IndiaExperience: 2+ Years IT /GRC IndustryNotice Period: Below 30 DaysJob Description:We are seeking individuals to join our growing team in the role of GRC Analyst. This role will service our clients and facilitate process of developing solutions on the GRC platform. A hands-on technical...

  • GRC Business Analyst

    22 hours ago


    india Timus Consulting Services Full time

    Job Title: Risk Management & Compliance (GRC) Analyst Location: Remote, India Experience: 2+ Years IT /GRC Industry Notice Period: Below 30 Days Job Description: We are seeking individuals to join our growing team in the role of GRC Analyst. This role will service our clients and facilitate process of developing solutions on the GRC platform. A hands-on...


  • india Timus Consulting Services Full time

    Job Title: Risk Management & Compliance (GRC) AnalystLocation: Remote, IndiaExperience: 2+ Years IT /GRC IndustryNotice Period: Below 30 DaysJob Description:We are seeking individuals to join our growing team in the role of GRC Analyst. This role will service our clients and facilitate process of developing solutions on the GRC platform. A hands-on technical...

  • SAP Security

    5 days ago


    india Tata Consultancy Services Full time

    Greetings from TCS !!! Job Title: SAP Security & GRCLocation: BangaloreExperience Range: 6 -11 Years Job DetailsMust-Have:Should be an expert in performing SAP Security related activities like User Management, Role Management.Must have a strong understanding of the GRC 10.1 AC components Access Risk Analysis, Access Request Management, and Emergency Access...

  • IT Grc Sme

    4 months ago


    India CosMic IT Full time

    Full Time - India - Posted 9 mins ago - CosMicIT - **CosMic IT** - Find Your Dream Job Here_ Hello Everyone, We at #CosMicIT are looking for a #IT GRC SME Locations: PAN India Job Description: **Responsibilities**: 1. GRC Program Management: - Develop, implement, and manage the overall IT GRC program. - Define and enhance policies, procedures, and...


  • india Luytens Technology Solutions Pvt. Ltd. Full time

    Required Skills :SAP GRC/Security Consultant with 4 ~ 7 years of experience Technical Skill sets : SAP GRC - 4 To 10+ years of experience of working in SAP security and GRC Access control Application Management Services. - Good Team player with a positive attitude and good written and verbal communication skills. - Mentor team members - Technical...

  • Junior Content Writer

    2 weeks ago


    India GRC Viewpoint Full time

    As a Senior Content Writer at GRC Viewpoint, your role will be pivotal in shaping our content strategy and creating high-quality, informative, and thought-provoking technology content. You will collaborate closely with cross-functional teams to deliver content that resonates with our target audience, showcases our industry leadership, and drives engagement....

  • Junior Content Writer

    3 weeks ago


    India GRC Viewpoint Full time

    As a Senior Content Writer at GRC Viewpoint, your role will be pivotal in shaping our content strategy and creating high-quality, informative, and thought-provoking technology content. You will collaborate closely with cross-functional teams to deliver content that resonates with our target audience, showcases our industry leadership, and drives...

  • GRC Consultant

    4 days ago


    India Beinex Full time

    Aurex Inc, is looking for a GRC consultant role. As an integral member of the GRC Implementation team, the responsibility of the GRC Consultant is to carry out the implementation of GRC system for our customers related to policy compliance, security requirements governance, as well as risk management. The ideal candidate will have knowledge of risk...

  • GRC Consultant

    5 days ago


    india Beinex Full time

    Aurex Inc, is looking for a GRC consultant role. As an integral member of the GRC Implementation team, the responsibility of the GRC Consultant is to carry out the implementation of GRC system for our customers related to policy compliance, security requirements governance, as well as risk management. The ideal candidate will have knowledge of risk...

  • GRC Consultant

    3 days ago


    india Beinex Full time

    Aurex Inc, is looking for a GRC consultant role. As an integral member of the GRC Implementation team, the responsibility of the GRC Consultant is to carry out the implementation of GRC system for our customers related to policy compliance, security requirements governance, as well as risk management. The ideal candidate will have knowledge of risk...

  • Project Manager

    3 weeks ago


    India Applicantz Full time

    THIS IS A LONG TERM CONTRACT POSITION WITH ONE OF THE LARGEST, GLOBAL, TECHNOLOGY LEADER. Our large, Fortune client is ranked as one of the best companies to work with, in the world. The client fosters progressive culture, creativity, and a Flexible work environment. They use cutting-edge technologies to keep themselves ahead of the curve. Diversity in all...

  • Project Manager

    4 weeks ago


    India Applicantz Full time

    THIS IS A LONG TERM CONTRACT POSITION WITH ONE OF THE LARGEST, GLOBAL, TECHNOLOGY LEADER. Our large, Fortune client is ranked as one of the best companies to work with, in the world. The client fosters progressive culture, creativity, and a Flexible work environment. They use cutting-edge technologies to keep themselves ahead of the curve. Diversity in all...

  • Project Manager

    5 days ago


    india Applicantz Full time

    THIS IS A LONG TERM CONTRACT POSITION WITH ONE OF THE LARGEST, GLOBAL, TECHNOLOGY LEADER. Our large, Fortune client is ranked as one of the best companies to work with, in the world. The client fosters progressive culture, creativity, and a Flexible work environment. They use cutting-edge technologies to keep themselves ahead of the curve. Diversity in all...


  • Anywhere in India/Multiple Locations Kiash Solutions LLp Full time

    Overview :We are seeking a skilled SAP GRC/Security Consultant with 4-7 years of experience to join our team. The ideal candidate will have extensive experience in SAP security and GRC (Governance, Risk, and Compliance) Access Control Application Management Services. The candidate should possess strong technical expertise, excellent communication skills, and...


  • india YouTrip Full time

    We AreYouTrip is at the forefront of Asia's financial revolution, defining the future of digital finance with its leading multi-currency payment platform. Launched in 2018, YouTrip has swiftly ascended as a powerhouse, orchestrating billions in transactions annually and securing the trust of millions. With innovative solutions like YouTrip for consumers and...

  • Assistant Manager

    2 weeks ago


    India SMC Group Full time

    Job Description: Asst. Manager InfoSec – Governance, Risk and Compliance (GRC) Overview of Role: The Asst. Manager – InfoSec GRC is responsible for assessing and documenting SMC compliance and risk posture as they relate to its information assets. The incumbent provide directions, coordinates and performs SMC security assessment functions and...


  • India EMURGO Full time

    Who we are:EMURGO is the official commercial and venture arm of the Cardano Blockchain, a smart contract platform with advanced security assurance - Currently Top 3 of decentralized smart contract platforms and Top 10 of all cryptocurrencies on CoinMarketCap.As a founding member of the Cardano protocol, EMURGO develops, supports, and incubates commercial...


  • india EMURGO Full time

    Who we are: EMURGO is the official commercial and venture arm of the Cardano Blockchain, a smart contract platform with advanced security assurance - Currently Top 3 of decentralized smart contract platforms and Top 10 of all cryptocurrencies on CoinMarketCap. As a founding member of the Cardano protocol, EMURGO develops, supports, and incubates commercial...

Information Security GRC Analyst

3 months ago


india Goldcoast Recruitment Ltd Full time
Job Description

This is a remote position.

Full job description

Job Advert

Information Security GRC Analyst

Remote based role with travel as required  to Nuneaton or Oxford

£35,000 per annum, plus 22 days holiday rising, pension, life assurance, employee assistance programme, wellbeing support, and flexible benefits scheme



About the Job

Relationships mean everything to us, and this one is particularly special. You’ll collaborate with stakeholders, assisting in the coordination of ISO 27001 audits, reviewing, monitoring and resolving findings.

Here at Unipart we don’t just have a way of working, we have The Unipart Way. It allows everyone in our team to pursue their own personal and professional goals to a world class level, through Unipart's ‘From Gate to Great’ training and development program.

As a GRC Analyst you will support the team to undertake internal ISO27001 audit and compliance activities. You will also drive the quality, consistency, continual improvement and documentation of the ISMS. This role provides an opportunity for growth and will suit an individual eager to progress, supported by an experienced team.



As part of your key responsibilities you’ll:

  • Ensure Unipart meets its information security obligations in line with ISO 27001 through the selection and implementation of required controls and maintenance of the ISMS Audits
  • Conduct internal information security audits and reviews to include policy and contractual compliance and manage the remediation activities
  • Ensure the compliance calendar is current and the assigned activities are instigated and tracked through to completion
  • Act as the point of contact for client IT audits, coordination of the audit lifecycle from opening meeting to resolution of non-conformances
  • Manage 3rd Party supplier audits for Information Security and associated risks
  • Support quality risk reviews to ensure that risks are up to date and relevant
  • Maintain the status of Internal audits and audit findings, ensuring findings have treatment plans and target resolution dates
  • Maintain records of audit requests and responses in the correct platforms
  • Proactively seek out areas for improvement and offer insightful advice and value-added guidance on process and control enhancements
  • Share and report on findings with managers to ensure overview and remediation



About You

We’d love you to have the following skills and experience, but please apply if you think you’d be able to perform well in this role

  • Previous experience within a GRC function, IT Security/Cyber team, Internal Audit or an IT environment
  • Experience working with ISO Standards and/or security frameworks such as ISO 27001/Cyber Essentials / NIST / ISO 27005 / DPA 2018 / PCI DSS / ISO 22301
  • Experience of risk management methods, identifying, describing, and logging of risks
  • Experience of working with risk management frameworks
  • Ability to build relationships to influence and guide stakeholders and peers on compliance activities
  • Excellent people skills including good written, oral, and interpersonal communication skills
  • Good report writing and presentation skills
  • Understanding of applicable legal and regulatory requirements
  • Strong analytical and problem-solving abilities
  • ISO 27001 Auditor qualification, equivalent experience or willing to obtain



Our recruitment and selection process has been developed to ensure that it is consistent, fair and provides equality of opportunity - all selection decisions are based solely on technical and behavioural competencies. We do not discriminate on the grounds of race, colour, or nationality, ethnic or national origins, sex, gender reassignment, sexual orientation, marital or civil partnership status, pregnancy or maternity, disability, religion or belief, age or any other current or future protected characteristic as defined in the current Equality Act of England and Wales. As an organisation we also promote an environment which encourages diversity of characteristics and thought, where you feel included, safe and confident to be the best version of yourself and do your best work every day.


Requirements
Experience required: The successful candidate should have a solid foundation in risk management, cyber security threats and trends, experience creating information and cyber security documentation and exposure to international frameworks such as ISO27001, NIST and the NCSC Cyber Assessment Framework. A minimum of 2 years experience in a similar role is essential. Experience in the water industry is beneficial but any exposure to critical national infrastructure will be considered. Certifications such as CISMP, CISA, CISM and CISSP are advantageous but not essential.