Sr. Risk and Compliance Analyst

3 weeks ago


india Head Digital Works Full time

We are looking for an experienced risk and compliance lead. The ideal candidate will play a critical

role in overseeing all aspects of risk management and compliance initiatives at Head Digital

Works.

Roles & Responsibilities:

● Responsible for the oversight and coordination of the GRC program at HDW.

● Implement and maintain the Cybersecurity Risk Management Framework.

● Defines and implements capabilities to manage third party Cybersecurity risks. (Vendor

Risk Management)

● Develop and review Information Security policies, standards, guidelines, and baselines.

● To plan and establish organization-wide Information security Management System

(ISMS) in accordance with DPDPA and 27001 standard and other relevant security

standards.

● Evaluate the effectiveness of and propose improvements to controls and documentation.

● To ensure all infosec and cyber security framework/ policies are deployed, revised,

sustained, and overseen effectively with the objective to comply with regulatory

requirements.

● Develop, implement, and update data-related privacy policies, standards and

procedures, and establish corrective actions as needed in response to requests

concerning the organization's processing of personal information.

● Provide training and guidance to managers responsible for implementing and managing

key controls. Follow up on the implementation of management action plans to address

any identified control gaps.

Requirements and Qualifications:

● Bachelor's or Master's degree in Computer Science, Information Security, or related field is

must.

● 4-6 years of proven experience in security compliance roles.

● Proficiency in Security-Compliance, Security and Risk Management operations, auditing,

monitoring, and reporting

● Strong understanding of security principles and best practices.

● Knowledge of industry-standard security frameworks and regulations.

Skills and Abilities

● Excellent communication and interpersonal skills.

● Ability to analyze complex systems and identify security risks.

● Strong problem-solving skills and attention to detail.

● Up-to-date knowledge of industry trends and emerging threats.

If you are passionate about securing real money games and have a proven track record in risk

and compliance, we invite you to apply for this challenging and rewarding role. Join us in

shaping the future of responsible gaming



  • India Vaco Full time

    Job Title: Sr. Compliance Engineer Work Type: 3 Month Contract Location: 100% Remote. Salary: OpenYOUR MISSION:The role of a Sr. Compliance Engineer is to work with our Trust and Compliance team to: Drive security compliance efforts from the beginning to the end by maintaining a positive relationship with both internal and external stakeholdersMaintain...


  • india Vaco Full time

    Job Title: Sr. Compliance EngineerWork Type: 3 Month ContractLocation: 100% Remote.Salary: Open YOUR MISSION: The role of a Sr. Compliance Engineer is to work with our Trust and Compliance team to: Drive security compliance efforts from the beginning to the end by maintaining a positive relationship with both internal and external stakeholders Maintain...


  • india Head Digital Works Full time

    We are looking for an experienced risk and compliance lead. The ideal candidate will play a critical role in overseeing all aspects of risk management and compliance initiatives at Head Digital Works. Roles & Responsibilities: ● Responsible for the oversight and coordination of the GRC program at HDW. ● Implement and maintain the Cybersecurity Risk...

  • Risk Analyst

    6 days ago


    india UNO Digital Bank Full time

    Overview: Risk Analyst role involves the person to design and develop cutting-edge data-driven solutions by performing Risk analysis and translating business and functional requirements into business performance. This role will require critical thinking and analytical skills to support delivery on strategic initiatives and analytics projects. This will...

  • Compliance Analyst

    2 weeks ago


    India Pinnacle Group, Inc. Full time

    About Pinnacle Group:Pinnacle Group is a leading workforce solutions provider that empowers organizations to achieve their business objectives through innovative workforce strategies. We specialize in optimizing contingent workforce management and delivering tailored solutions that drive operational excellence. With a commitment to diversity and inclusion,...

  • Compliance Analyst

    2 weeks ago


    India Pinnacle Group, Inc. Full time

    About Pinnacle Group: Pinnacle Group is a leading workforce solutions provider that empowers organizations to achieve their business objectives through innovative workforce strategies. We specialize in optimizing contingent workforce management and delivering tailored solutions that drive operational excellence. With a commitment to diversity and inclusion,...


  • India KYC4U - AML Compliance specialists Full time

    KYC4U KYC4U is an anti-money laundering verification (CDD) outsourcing provider to businesses in United Kingdom. The company specialises and works with real estate industry in UK to provide anti money laundering checks for deals carried out by estate agents. We are looking for a KYC Analyst to work as part of our home-based team spread all over India. The...


  • India KYC4U - AML Compliance specialists Full time

    KYC4U   KYC4U is an anti-money laundering verification (CDD) outsourcing provider to businesses in United Kingdom. The company specialises and works with real estate industry in UK to provide anti money laundering checks for deals carried out by estate agents.   We are looking for a KYC Analyst to work as part of our home-based team spread all over...


  • india HARMAN International Full time

    A Career at HARMAN As a technology leader that is rapidly on the move, HARMAN is filled with people who are focused on making life better. Innovation, inclusivity and teamwork are a part of our DNA. When you add that to the challenges we take on and solve together, you’ll discover that at HARMAN you can grow, make a difference and be proud of...


  • india JPMorgan Chase & Co. Full time

    Compliance, Conduct and Operational Risk Data Analysis and Visualization – VP Role JPMorgan Chase & Co. (NYSE: JPM) is a leading global financial services firm with assets of $2.6 trillion and operations worldwide. The firm is a leader in investment banking, financial services for consumers and small business, commercial banking, financial...

  • Collateral Analyst

    16 hours ago


    india INVESTMENT AND BANKING BUSINESS Full time

    A Collateral Analyst is a financial professional responsible for assessing, analyzing, and managing collateral assets pledged by clients or counterparties to secure loans or other financial transactions. Their primary role involves evaluating the value and quality of collateral to mitigate risks associated with lending or trading activities. Here's a...

  • Compliance Analyst

    1 day ago


    india Canadian Solar Inc. Full time

    KEY RESPONSIBILITIES: · Maintain our comprehensive compliance program and related projects · Perform ABAC and KYC due diligence on (potential) suppliers and customers and the necessary risk assessments · Ensure that an organization's operations and procedures meet government and industry compliance standards · Research regulations and policies,...


  • india BroadAxis, Inc Full time

    Job Description .  CANDIDATE SKILLS AND QUALIFICATIONS  Minimum Requirements: Candidates that do not meet or exceed the minimum stated requirements (skills/experience) will be displayed to customers but may not be chosen for this opportunity. YearsRequired/PreferredExperience5RequiredDeveloping and revising policies, standards, processes, and...


  • india Upskills Full time

    Job Description Upskills provides expert financial software consulting to investment banks and leading financial institutions in Asia Pacific, Middle East and Europe. With a strong, Front to Back expertise in the cash and derivatives markets, coupled by an in-depth knowledge of financial markets technologies, we provide smart and efficient solutions. We are...


  • india Rumzer Full time

    Job Description Join Rumzer as a Product Compliance Analyst and help manufacturers build safer, cleaner products. In this role, you will work with Rumzer's manufacturing customers to collect and maintain documentation required to ensure the manufacturer is complying with international regulations related to the use of hazardous materials in products (e.g....


  • india Center for International Forestry Research (CIFOR) and World Agroforestry (ICRAF) Full time

    Job Description 1. Compliance monitoring and management Support the design and facilitation of trainings for due diligence plans for Restore Africa staff and partners in consideration of donors’ requirements and partners’ systems and procedures. Work closely with HR and Internal Audit to operationalize Restore Africa Grievance, protection and...

  • IT Audit

    3 weeks ago


    india IQ-EQ Full time

    Job Description IQ-EQ is hiring an IT Audit and Compliance Analyst, who will ensure support of our Global IT Audit and Compliance function. The successful candidate will report to our Group ITAC Lead and help him shape the ongoing delivery of audit request, Due Diligence responses and compliance controls monitoring. As a result of continued...

  • TPRM Auditor

    3 weeks ago


    India VISO TRUST Full time

    About the Company: VISO Trust is the only SaaS third party cyber risk management platform that delivers the security intelligence needed for modern companies to make critical risk decisions at the speed of business. Assessing the risk of data breach third party relationships pose to their customers is a traditionally complex and labor intensive process that...

  • TPRM Auditor

    3 weeks ago


    India VISO TRUST Full time

    About the Company: VISO Trust is the only SaaS third party cyber risk management platform that delivers the security intelligence needed for modern companies to make critical risk decisions at the speed of business. Assessing the risk of data breach third party relationships pose to their customers is a traditionally complex and labor intensive process that...


  • india Cholamandalam Investment and Finance Company Limited Full time

    Job Purpose: To review and assess risk management policies and protocols; make recommendations and and improvements in risk management solutions such as policies, business continuity plans, or recovery measures. You will be an integral part of the organizations risk strategy roadmap designed to build a best-in-class risk management tools. Key...