Information Security GRC Manager

3 weeks ago


india IQ-EQ Full time

Job Description

Responsibilities (how we will measure success)

To provide second line support for all aspects of the Group’s Information Security strategy and arrangements encompassing cultural, physical and technology elements throughout the business, with the primary focus being on Info Sec programme governance and oversight.

Working as part of the Group Risk and Compliance department, the second line Info Sec team interact regularly with the first line IT Security team, providing oversight, challenge and validation of operational controls and procedures. The role holder will work closely with business and technology teams to help articulate and communicate the Info Sec governance programme, identify risks and threats, and evaluate and help implement controls and improvements.

Tasks (what does the role do on a day-to-day basis)

Support the management of Information Security governance for the organization, ensuring adherence to Group policies and standards. Work closely with the Group Risk and Compliance team to ensure key Information Security risks and issues are identified, addressed and resolved in a timely manner. Serve as the lead representative for the second line Information Security team in the region, working closely with local stakeholders to ensure Group security strategy is appropriately implemented, and regional requirements are understood and supported. Assist in management of the Group’s Information Security Management System including maintenance of the ISO 27001 certification. Engage with the first line IT Security Operations team and assist the Group CISO in providing oversight and challenge to that function. Participate in the security training and awareness programme including the compliance process, assessment of the threat landscape to inform the development of training content and publication of materials through corporate channels. Participate in periodic security testing activities ( penetration testing, DR exercises) and prioritise and manage response activities. Assist with the audit and client management aspects of the Information Security team, including client due diligence questionnaires; help design more effective procedures in this space. Help improve and support relevant security metrics; analyse data, identify trends and drive improvements to the control environment. Assist in general Information Security related issues as required, including potential interaction with the Security Operations team, Technology teams and business stakeholders.

  • india Marken Full time

    Description Job Title:  Information Security GRC Analyst  Main Purpose:  The Information Security (InfoSec) Analyst serves as a trusted advisor when assessing internal systems and controls, and is a key point of contact with external examiners. Identifies and verifies risks to systems and data, and ensure teams are cognizant of any...

  • IT Grc Sme

    3 weeks ago


    India CosMic IT Full time

    Full Time - India - Posted 9 mins ago - CosMicIT - **CosMic IT** - Find Your Dream Job Here_ Hello Everyone, We at #CosMicIT are looking for a #IT GRC SME Locations: PAN India Job Description: **Responsibilities**: 1. GRC Program Management: - Develop, implement, and manage the overall IT GRC program. - Define and enhance policies, procedures, and...


  • india Kiash Solutions LLp Full time

    Overview :We are seeking a skilled SAP GRC/Security Consultant with 4-7 years of experience to join our team. The ideal candidate will have extensive experience in SAP security and GRC (Governance, Risk, and Compliance) Access Control Application Management Services. The candidate should possess strong technical expertise, excellent communication skills, and...


  • India IQ-EQ Full time

    Job Description Responsibilities (how we will measure success) To provide second line support for all aspects of the Group's Information Security strategy and arrangements encompassing cultural, physical and technology elements throughout the business, with the primary focus being on Info Sec programme governance and oversight. Working as part of...


  • Anywhere in India/Multiple Locations Kiash Solutions LLp Full time

    Overview :We are seeking a skilled SAP GRC/Security Consultant with 4-7 years of experience to join our team. The ideal candidate will have extensive experience in SAP security and GRC (Governance, Risk, and Compliance) Access Control Application Management Services. The candidate should possess strong technical expertise, excellent communication skills, and...


  • india CrossTab IT Consulting Full time

    We are seeking Director of Governance Risk and Compliance (GRC) for our client, the biggest financial institution of the country. The ideal candidate is a leader who has worked for a min of 5 years in the BSF industry and understands the nuances and criticality of situations in the Banking industry. Work Experience 20-23 years in IT infrastructure,...


  • india Nike Full time

    Rejoignez l'équipe NIKE, Inc. Loin de se contenter d'équiper les plus grands athlètes mondiaux, NIKE, Inc. explore les potentiels, abolit les frontières et repousse les limites du possible. L'entreprise recherche des personnes capables d'évoluer, de réfléchir, de rêver et de créer. L'épanouissement de sa culture repose sur son ouverture à la...

  • Security Analyst

    2 days ago


    india Mobile Programming LLC Full time

    Job Description : We are looking for The GRC Security Analyst who will assesses and prioritizes information security and cybersecurity risk across the organization, facilitates compliance with regulatory requirements and information security policies, and develops and reports on information security no-style="background-color: inherit;"> and Requirements :...


  • Anywhere in India/Multiple Locations Kiash Solutions LLp Full time

    Overview :We are seeking a skilled SAP GRC/Security Consultant with 4-7 years of experience to join our team. The ideal candidate will have extensive experience in SAP security and GRC (Governance, Risk, and Compliance) Access Control Application Management Services. The candidate should possess strong technical expertise, excellent communication skills, and...


  • Anywhere in India/Multiple Locations, IN Kiash Solutions LLp Full time

    Overview :We are seeking a skilled SAP GRC/Security Consultant with 4-7 years of experience to join our team. The ideal candidate will have extensive experience in SAP security and GRC (Governance, Risk, and Compliance) Access Control Application Management Services. The candidate should possess strong technical expertise, excellent communication skills, and...

  • GRC Analyst

    4 weeks ago


    india MDMS Recruiting LLC Full time

    Job Description This is a remote position. Governance, Risk & Compliance (GRC) Analyst The Information Security, Governance, Risk, and Compliance Analyst will be an innovative, self-driven team player who will be able to educate, provide guidance, and help drive a risk management program for information security and compliance throughout the company. This...

  • GRC Analyst

    6 days ago


    India MDMS Recruiting LLC Full time

    Job Description This is a remote position. Governance, Risk & Compliance (GRC) Analyst The Information Security, Governance, Risk, and Compliance Analyst will be an innovative, self-driven team player who will be able to educate, provide guidance, and help drive a risk management program for information security and compliance throughout the company. This...

  • GRC Analyst

    2 months ago


    india Quantiphi Full time

    Looking for GRC Analyst NP : Immediate to 30 Days Experience Level: 4 to 6 years Responsibilities 1. Develop and ensure compliance of company-wide best practices for IT security. 2. Research security enhancements and make recommendations to management. 3. Respond to RFI /RFPs by consulting to various support functions and client queries regarding...


  • india Tech AGRIM Full time

    Position Overview: Tech AGRIM is seeking a knowledgeable and experienced GRC Functional Expert to join our team. The ideal candidate will play a crucial role in implementing, configuring, and supporting Governance, Risk, and Compliance (GRC) solutions. Location : India (Remote) Experience: 8-10 Years Key Responsibilities: Collaborate with stakeholders...

  • GRC Policy Analyst

    2 weeks ago


    india Novalink Solutions LLC Full time

    Job Description The IT policy analyst works to provide IT policies aligned with NIST security controls for the MBTA.  The IT Policy Analyst will work within the Enterprise Risk Management platform to manage policies, security control gaps, and dashboard/metric tracking.  The GRC Policy Analyst will also work with MBTA-specific IT policies outside of the...


  • India ANLAGE Full time

    We are looking for an experienced SAP Security Specialist! 3 to 8 years of experience working with SAP Security, SAP GRC 10.x/12.x Access Control modules, and S/4 Hana Experience in full cycle SAP S/4 or ECC Security assessments, design, and implementations, with a keen understanding of leading practices in ERP security Security knowledge in SAP Fiori, BI,...


  • india InCred Financial Services Full time

    Job Description Develop and finalize policies, procedures, and guidelines related to IT and Infosec domains in alignment with industry best practices (ISO 27001 and ITIL) Align internal IT and Infosec processes as per RBI IT and security guidelines Assist IT and Infosec Team in defining the key metrics for management reporting Develop of cyber security...


  • India Marken Full time

    Description Job Title: Information Systems Auditor Location: Pune M ain Purpose: The Information Systems (IS) Auditor serves as a trusted advisor when assessing internal systems and controls, and is a key point of contact with external examiners. Identifies and verifies risks to systems and data, and ensure teams are cognizant of any...

  • SAP GRC Architect

    7 days ago


    india NR Consulting - India Full time

    Job Description:- Atleast 10 -12 years of experience working in SAP Security & GRC implementation projects. Should be able to engage with the customer and lead a workshop as an Architect on Security & GRC. Expertise in all modules of GRC and Role Remediation is needed. Certification or knowledge on Agile Methodology and Project Management will be...


  • india IQ-EQ Full time

    Job Description Responsibilities (how we will measure success) To provide second line support for all aspects of the Group’s Information Security strategy and arrangements encompassing cultural, physical and technology elements throughout the business, with the primary focus being on the security programme’s governance and oversight. ...