Grc Consultant

2 days ago


Uncha Samana, India airtel Full time
Job Description
- Catering to Bank’s requirements related to IT and IS governance, risk, and compliance
- Ensure continuous review an updation of security policies processes, Guidelines and SOPs.
- Assist Bank in development and review of ISMS framework, IS Architecture, risk management framework, privacy framework based on regulatory guidelines and best practices (such as RBI, GoI, ISO, NIST, SANS, MITRE,CIS etc. and Indian laws and regulations as amended from time to time
- Ensure compliance with relevant industry standards and RBI regulations(e.G., RBI, Data Localization, Master Direction, PCI-DSS, ISO 27001, UIDAI andother regulatory compliance & audits
- Conduct gap analysis to identify areas where compliance improvements are needed.
- Conduct gap analysis and privacy reviews
- Conduct risk assessment and develop risk mitigation strategies and risk management framework
- Assist Bank in developing, amending, reviewing, and updating Bank’s IT and IS polices and frameworks
- Assist Bank in developing baselines for Bank’s IT environment
- Developing, reviewing, and updating Bank’s KPIs and KRIs related to IS and Cyber Security
- Monthly reports related to KPIs and KRIs related to IS and Cyber Security.
- Ensuring compliance to statutory and regulatory directions and guidelines of Government of India, RBI, and other agencies
- Developing and imparting Cyber Security awareness programs for the Bank for end users, server administrators, network administrators etc.
- Developing, reviewing, and updating procedures and guidelines related to IS and CSQualification & Skills
- 5-8 years of experience in GRC
- Bachelor’s/master’s degree in computer science/Computer Engineering/ IT/ Electronics & Communication or MCA
- Experience in risk & privacy management, security policies, procedures, governance, and compliance
- Deep Understanding of standards related to NIST, ISO etc.
- Excellent written and verbal communication skills.
- Knowledge of Security legislation and regulatory frameworks (e.G., CISA, RBI, DPA, PCI-DSS, GDPR)
- Security methodologies and industry standards(e.G., ISO27001)CertificationsCISA/ CISM/ CISSP/ISO 27001 LI/LA and Certified Privacy ProfessionalISO 27701certification desirable
  • Sap Grc Consultant

    7 days ago


    Uncha Samana, India KPMG India Full time

    Job Role: SAP Security & GRCRequirements:Any Graduation degree from a reputed college with minimum 5 years of SAP security & GRC with implementationexperience.Minimum one end to end implementation experienceDeep technical skills with experience in any of the below modules: GRC AC and Security (Roles Re-design, GRC functional and technical)We are seeking...

  • Sap Grc Consultant

    2 days ago


    Uncha Samana, India KPMG India Full time

    Job Role: SAP Security & GRCRequirements:Any Graduation degree from a reputed college with minimum 5 years of SAP security & GRC with implementation experience.Minimum one end to end implementation experienceDeep technical skills with experience in any of the below modules: GRC AC and Security (Roles Re-design, GRC functional and technical)We are seeking...

  • Grc Consultant

    2 days ago


    Uncha Samana, India airtel Full time

    Job Description-Catering to Bank’s requirements related to IT and IS governance, risk, and compliance-Ensure continuous review an updation of security policies processes, Guidelines and SOPs.-Assist Bank in development and review of ISMS framework, IS Architecture, risk management framework, privacy framework based on regulatory guidelines and best...


  • Uncha Samana, India Acuity Knowledge Partners Full time

    Acuity Knowledge PartnersAcuity Knowledge Partners (Acuity) is a leading provider of bespoke research, analytics and technology solutions to the financial services sector, including asset managers, corporate and investment banks, private equity and venture capital firms, hedge funds and consulting firms. Its global network of over 6,000 analysts and industry...