GRC Analyst

3 weeks ago


bangalore, India ECI Full time

ECI is the leading global provider of managed services, cybersecurity, and business transformation for mid-market financial services organizations across the globe. From its unmatched range of services, ECI provides stability, security and improved business performance, freeing clients from technology concerns and enabling them to focus on running their businesses. More than , customers worldwide with over $ trillion of assets under management put their trust in ECI.

At ECI, we believe success is driven by passion and purpose. Our passion for technology is only surpassed by  our commitment to empowering our employees around the world .


The Opportunity:

ECI has an exciting opportunity for a GRC Analyst, The GRC Analyst will support ECI’s cybersecurity risk advisory teams, focusing on governance, risk, and compliance (GRC) activities that underpin our client engagements. This entry-level role is designed for individuals with a passion for cybersecurity, offering a unique opportunity to contribute to the protection of our clients against an ever-evolving threat landscape. GRC Analysts are instrumental in the successful execution of backend support, enabling senior advisors to deliver high-impact cybersecurity strategies.

This is an Onsite role.


What you will do:

Assist in the collection, analysis, and interpretation of data related to cybersecurity risk assessments, supporting the development of comprehensive GRC documentation. Contribute to the creation and updating of presentation materials and reports, ensuring accurate reflection of client cybersecurity postures and risk landscapes. Support the GRC team in maintaining databases and documentation, ensuring the integrity and accessibility of critical information. Engage with various internal teams, providing necessary GRC inputs to facilitate informed decision-making and strategic planning. Participate in continuous learning and development opportunities to enhance understanding of GRC principles and cybersecurity trends. Other duties as assigned.

Who you are:

year of experience or familiarity with GRC processes and methodologies, with a keen interest in developing further expertise in this area. Experience in collaborating within teams, contributing to collective goals, and supporting a cooperative work environment. Conscientiousness in all aspects of work, displaying diligence, attention to detail, and a proactive approach to problem-solving. Strong sense of accountability, taking ownership of duties, and displaying a commitment to integrity and excellence. Effective verbal and written communication with senior executives. Strong time management skills.

ECI ’s culture is all about connection - connection with our clients, our technology and most importantly with each other. In addition to working with an amazing team around the world, ECI also offers a competitive compensation package and so much more If you believe you’d be a great fit and are ready for your best job ever,  we’d like to hear from you


Love Your Job, Share Your Technology Passion, Create Your Future Here

LI-Onsite



  • Bangalore, India RapidBraiins Full time

    Job Title: ServiceNow GRC Business Analyst Experience Level : 9+ Years Location: Mumbai, Pune, Chennai, Hyderabad, Coimbatore, Bangalore, Kochi, Kolkata, Nagpur Position Type: Full-time Notice Period : 0-30 Days Job Description: We are seeking a highly skilled and experienced ServiceNow GRC Business Analyst to join our dynamic team. The ideal candidate...


  • bangalore, India ZENEX STAFFING SOLUTIONS PRIVATE LIMITED Full time

    Info Security GRCAnalyst Location: Bengaluru Duration: Full Time Responsibilities of Info Security GRC Analyst Monitor risk remediationactivities exceeding the risk appetite. Develop and implement risk mitigationstrategies and action plans. Report to boards and working groups on a regular basisproviding advice and resolving conflicting goals ...


  • Bangalore, Karnataka, India Domniclewis Full time

    IS Technical Analyst II - SAP Security and GRCDomnic Lewis is been mandated to hire IS Technical Analyst II - SAP Security and GRC for the Bangalore location.Position Overview:We are seeking a skilled professional to join our team in a role focusing on SAP Security, GRC, and project delivery. The successful candidate will collaborate with our US-led project...


  • Bangalore, India Domniclewis Full time

    IS Technical Analyst II - SAP Security and GRCDomnic Lewis is been mandated to hire IS Technical Analyst II - SAP Security and GRC for the Bangalore location.Position Overview:We are seeking a skilled professional to join our team in a role focusing on SAP Security, GRC, and project delivery. The successful candidate will collaborate with our US-led project...

  • GRC analyst

    3 weeks ago


    bangalore, India PeopleLogic Full time

      About the Customer   Company is  the world's largest office commute SaaS platform. About the Role Designation : GRC analyst Scope of the role ● Coordinate for all client audits with the internal teams ● Conduct internal audits for Company One...


  • Bangalore, India Sumeru Global Technologies Full time

    Job Brief : - Compliance Analyst. Responsibilities : What you'll do : - Assist with the implementation and management of Clients common/unified controls framework. - Work as a subject matter expert on the process to interpret compliance regulations such as ISO27001, SOC1, SOC2, NIST 800-53 and NIST800-171 into actionable controls, with corresponding...


  • bangalore, India Decision Foundry Full time

    Welcome to Decision Foundry! We are both a high growth startup and one of the longest tenured Salesforce Marketing Cloud Implementation Partners in the ecosystem. Forged from a 19-year-old web analytics company, Decision Foundry is the leader in Salesforce intelligence solutions. We win as an organization through our core tenets. They include: One Team....

  • Senior Analyst

    4 weeks ago


    bangalore, India Varite Full time

    Salary : 8 - 15LPA Job Title : Senior Analyst, IT Security Experience Required : 3 to 6 Year(s)Shift : RotationalWork Mode : OnsitePosition Type : C2HAbout The Job : - Defines and implements information security strategies and procedures - Works with engineering teams to define and refine information security and systems management policies and settings ...


  • Bangalore, India HeadPro Consulting LLP Full time

    Job Title : Senior InfoSec Quality & Compliance Analyst Location : BangaloreExperience : 3 - 7 YearsBudget : 17 - 22 LPAMandatory skills :1. Require someone who have good experience in Third Party Risk management2. Need someone who have good knowledge with Cloud infrastructure & general IT Clouds is Preferred 3. Candidate having good Knowledge on One Trust...


  • bangalore, India HeadPro Consulting LLP Full time

    Job Title : Senior InfoSec Quality & Compliance Analyst Location : BangaloreExperience : 3 - 7 YearsBudget : 17 - 22 LPAMandatory skills :1. Require someone who have good experience in Third Party Risk management2. Need someone who have good knowledge with Cloud infrastructure & general IT Clouds is Preferred 3. Candidate having good Knowledge on One Trust...


  • bangalore, India First Abu Dhabi Bank Full time

    Job Description Job Purpose: Candidate will work with VP, Head of Service Risk, AO & Digital Platforms to ensure GRC Operational activities are executed as per the agreed timelines in line with the requirements. Key Accountabilities: GRC Operations   Implement GRC activity oversight mechanism across the unit and ensure...


  • bangalore, India Hudson's Bay Company Full time

    Job Description Role Summary : Saks Cloud Services is looking for a Senior Analyst GRC to be a key member of the SCS Information Security organization. We seek a dynamic Senior GRC Analyst that enjoys working on security challenges in a collaborative fashion. This person will be responsible for establishing an Information Security governance...

  • Senior Analyst

    3 weeks ago


    Bangalore/Anywhere in India/Multiple Locations, IN Varite Full time

    Salary : 8 - 15LPAJob Title : Senior Analyst, IT SecurityExperience Required : 3 to 6 Year(s)Shift : RotationalWork Mode : OnsitePosition Type : C2HAbout The Job :- Defines and implements information security strategies and procedures - Works with engineering teams to define and refine information security and systems management policies and settings -...

  • Senior Analyst

    2 weeks ago


    Bangalore/Anywhere in India/Multiple Locations Varite Full time

    Salary : 8 - 15LPA Job Title : Senior Analyst, IT Security Experience Required : 3 to 6 Year(s)Shift : RotationalWork Mode : OnsitePosition Type : C2HAbout The Job : - Defines and implements information security strategies and procedures - Works with engineering teams to define and refine information security and systems management policies and settings ...

  • SAP Security Analyst

    4 weeks ago


    bangalore, India Mouri Tech (P) Ltd Full time

    Role Overview :As an experienced SAP Security Analyst, you will be responsible to design, build, deploy and support of SAP Security roles, profiles and authorizations to S/4HANA, GRC and Fiori Apps. You will work with the functional team to build solutions that support business requirements, drive key business decisions, and solve business problems. You will...

  • SAP Security Analyst

    3 weeks ago


    Hyderabad/Bangalore/Vishakhapatnam/Vizag, IN Mouri Tech Ltd Full time

    Role Overview :As an experienced SAP Security Analyst, you will be responsible to design, build, deploy and support of SAP Security roles, profiles and authorizations to S/4HANA, GRC and Fiori Apps. You will work with the functional team to build solutions that support business requirements, drive key business decisions, and solve business problems. You will...

  • SAP Security Analyst

    2 weeks ago


    Hyderabad/Bangalore/Vishakhapatnam/Vizag, India Mouri Tech (P) Ltd Full time

    Role Overview :As an experienced SAP Security Analyst, you will be responsible to design, build, deploy and support of SAP Security roles, profiles and authorizations to S/4HANA, GRC and Fiori Apps. You will work with the functional team to build solutions that support business requirements, drive key business decisions, and solve business problems. You will...

  • Compliance Analyst

    2 weeks ago


    bangalore, India Murf AI Full time

    Company IntroductionAt Murf.ai , we're simplifying multimedia creation by harnessing the power of artificial intelligence. Our platform empowers users to craft high-quality voiceovers effortlessly, without the need for recording equipment. With a global reach spanning 150+ countries and over 4 million registered users, Murf.ai has experienced an...


  • bangalore, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...


  • bangalore, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...