Information Security Engineer(GRC)

3 weeks ago


bangalore, India InCred Financial Services Full time
Job Description
Develop and finalize policies, procedures, and guidelines related to IT and Infosec domains in alignment with industry best practices (ISO 27001 and ITIL)
Align internal IT and Infosec processes as per RBI IT and security guidelines
Assist IT and Infosec Team in defining the key metrics for management reporting
Develop of cyber security standards, including incorporating industry practices and applicable compliance requirements
Maintain the the security risk register and related policies
Maintain the inventory of IT vendors as per regulatory guidelines.
Develop review checklists, questionnaire, and manage evidences to assist the IT vendor risk management process
Perform 3rd party security due-diligence reviews and periodic vendor risk assessments to assess vendor compliance.
Coordinate with external stakeholders and auditors for IT and Infosec related reviews
Coordinate for conducting periodic penetration testing exercises on in-scope applications and related infrastructure. Coordinate with stakeholders for timely closure of open risks.
Assist in imparting security awareness training and executing phishing simulation exercises to employees.
Assist IT and Infosec in gathering the metrics data and prepare management dashboards
Lead the periodic IT and Infosec governance review meetings and gather feedback for improvement
Assess the existing IT and Infosec processes and provide recommendations to improve
Identify opportunities for IT and Infosec governance automation and lead the continuous compliance initiatives
Support cross-entity teams/group entities to mirror the best practices implemented at the parent entity
Develop templates for incident reporting and manage artifacts. Assist during incident investigation and collaborating with stakeholders.
Key Areas: ISO 27001, security governance, vendor security due-diligence, vendor security reviews and assessment, preparation of security checklist, security awareness/phishing simulation, management dashboards, manage key metrics for IT and Infosec,
Certifications: good to have - ISO 27001, ITIL
Experience
Should have 5 - 7 years of experience in information security domain and minimum should have 4 of years in overall IT and Infosec governance related activities.
Must have sound knowledge in defining processes, developing policies, procedures, and guidelines, and preparing management reporting dashboards.
Must have experience in guiding teams with respect to RBI IT guidelines
Developing and implementing enterprise governance, risk, and compliance strategy and solutions
Ability to document and explain details in a concise & understandable manner
Industry recognized certificates relevant to the roles such as ITIL, ISO 27001 are desired
Ability to lead complex, cross-functional projects, and problem-solving initiatives.
Passionate about IT/information security and update knowledge on daily basis to support the organization
Candidates must have excellent verbal and written communication skills
Familiarity with industry standards and regulations including PCI, ISO27001, CIS, NIST is desired.
Candidates from BFSI experience will be preferred
Fair understanding of public cloud models (e.g. AWS, Google, Microsoft Azure) and their security implications
Skills:
Candidate should be a good team player
Should have good interpersonal skills
Good written communication skills including ability to develop process documentation and security guidelines.
Ability to apply critical thinking and logic to a wide range of intellectual and practical problems
Ability to maintain composure under pressure and work calmly during an emergency
Ability to manage multiple tasks and schedules

  • bangalore, India Greenlight Full time

    What you will be doing: Lead and execute security projects, that are identified by the Security leadership, from start to finish Develop and maintain documentation relevant to the IT SOX Program, including IT Risk Control Matrix (RCM), process narratives, flowcharts, and more. Develop and deliver security awareness programs, including security awareness...


  • bangalore, India Greenlight Full time

    What you will be doing: Lead and execute security projects, that are identified by the Security leadership, from start to finish Develop and maintain documentation relevant to the IT SOX Program, including IT Risk Control Matrix (RCM), process narratives, flowcharts, and more. Develop and deliver security awareness programs, including security awareness...


  • bangalore, India Virtusa Full time

    Information security Engineer - CREQ188773 Description P1,C3,STSQualifications:5+ years of relevant professional work experience in Information Security and Technology Risk ManagementDeep knowledge of compliance, risk management and internal IT control frameworksBroad understanding of information security disciplines with emphasis on vulnerability...


  • bangalore, India Allstate Benefits Full time

    Job Description This role holder is responsible for primarily working on Application Security team, candidate will be part of our SAP practice and will be responsible for delivering SAP, Cloud & S/4 HANA security implementations and assessments. This role will act as an application support for implementing changes and design ideas. The overall objective...

  • SAP GRC Security

    2 weeks ago


    bangalore, India Alp Consulting Limited Full time

    SAP GRC Duties & Responsibilities To write an effective SAP GRC job description, begin by listing detailed duties, responsibilities and expectations. We have included SAP GRC job description templates that you can modify and use. Sample responsibilities for this position include: Evaluate & integrate SAP Fiori apps into SAP GRC Perform outside...


  • bangalore, India Winfort Full time

    Job Description : Role : ServiceNow Governance, Risk, and Compliance (GRC) This role is to manage Development work assigned to help with process improvement for configuration, Compliance and Vulnerability projects. Essential Duties and Responsibilities :- Responsible for analyzing the requirement and development of that requirements.- facilitates compliance...

  • Information Security

    1 month ago


    bangalore, India Virtusa Full time

    Information Security - CREQ188808 Description P1,C3,STSQualifications:5+ years of relevant professional work experience in Information Security and Technology Risk ManagementDeep knowledge of compliance, risk management and internal IT control frameworksBroad understanding of information security disciplines with emphasis on vulnerability management, data...


  • bangalore, India Morae Full time

    POSITION OVERVIEWThis Information Security GRC Expert – Associate Manager contributes to Morae success byimplementing, and maintaining people, process and technology-oriented policies, procedures, andcontrols to ensure ongoing security and compliance of Morae’s innovative technology solutions and information assets.As a part of highly skilled...


  • Bangalore, India CANOPUS-GBS Full time

    Salary : 10-20 LPA Key Responsibilities : - Implement and maintain SAP GRC Access Control, Process Control, and Risk Management modules.- Develop and maintain SAP security policies, procedures, and standards in alignment with industry best practices and regulatory requirements.- Conduct regular risk assessments and security audits of SAP systems to identify...


  • Bangalore, Karnataka, India CANOPUS-GBS Full time

    Salary : 10-20 LPA Key Responsibilities :- Implement and maintain SAP GRC Access Control, Process Control, and Risk Management modules.- Develop and maintain SAP security policies, procedures, and standards in alignment with industry best practices and regulatory requirements.- Conduct regular risk assessments and security audits of SAP systems to identify...


  • bangalore, India CANOPUS-GBS Full time

    Salary : 10-20 LPA Key Responsibilities : - Implement and maintain SAP GRC Access Control, Process Control, and Risk Management modules.- Develop and maintain SAP security policies, procedures, and standards in alignment with industry best practices and regulatory requirements.- Conduct regular risk assessments and security audits of SAP systems to identify...


  • Bangalore, India CANOPUS-GBS Full time

    Salary : 10-20 LPA Key Responsibilities : - Implement and maintain SAP GRC Access Control, Process Control, and Risk Management modules.- Develop and maintain SAP security policies, procedures, and standards in alignment with industry best practices and regulatory requirements.- Conduct regular risk assessments and security audits of SAP systems to identify...


  • bangalore, India CANOPUS-GBS Full time

    Salary : 10-20 LPA Key Responsibilities : - Implement and maintain SAP GRC Access Control, Process Control, and Risk Management modules.- Develop and maintain SAP security policies, procedures, and standards in alignment with industry best practices and regulatory requirements.- Conduct regular risk assessments and security audits of SAP systems to identify...


  • Bangalore, Karnataka, India CANOPUS-GBS Full time

    Salary : 10-20 LPA Key Responsibilities :- Implement and maintain SAP GRC Access Control, Process Control, and Risk Management modules.- Develop and maintain SAP security policies, procedures, and standards in alignment with industry best practices and regulatory requirements.- Conduct regular risk assessments and security audits of SAP systems to identify...

  • GRC Specialist

    2 months ago


    bangalore, India Veolia WTS Full time

    Job DescriptionWHAT YOU WILL BE DOING The GRC Specialist leads the development and implementation of processes and solutions for assessing risk and managing complex regulatory and industry standard requirements across diverse business and technology landscape. The position requires a highly skilled technical and information security expertise for...


  • Bangalore/Chennai/Pune, IN Winfort Full time

    Job Description :Role : ServiceNow Governance, Risk, and Compliance (GRC) This role is to manage Development work assigned to help with process improvement for configuration, Compliance and Vulnerability projects. Essential Duties and Responsibilities :- Responsible for analyzing the requirement and development of that requirements.- facilitates compliance...

  • GRC Specialist

    2 months ago


    bangalore, India Veolia Full time

    Company Description Around the globe, we help cities and industries manage, optimize and make the most of their resources. We provide an array of solutions related to water, energy and materials to promote a cleaner more sustainable world for all of us. The collective expertise and passion of our people, combined with a broad portfolio of over...

  • GRC Specialist

    3 weeks ago


    bangalore, India Veolia Full time

    Company Description Around the globe, we help cities and industries manage, optimize and make the most of their resources. We provide an array of solutions related to water, energy and materials to promote a cleaner more sustainable world for all of us. The collective expertise and passion of our people, combined with a broad portfolio of over...

  • SAP Security

    4 weeks ago


    bangalore, India Deloitte Full time

    What impact will you make?Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivaled opportunities to succeed and realize your full potentialThe TeamDeloitte helps organizations...

  • SAP Security

    3 weeks ago


    bangalore, India Deloitte Full time

    What impact will you make?Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivaled opportunities to succeed and realize your full potentialThe TeamDeloitte helps organizations...