Risk Assessment Executive

3 days ago


Pune Maharashtra, India GSN Solutions LLC Full time

We have an urgent opening for Risk Assessment Role.
- **Role & Responsibility - **_
- **For the External Certification Process**:_
- Provide active support and guidance to the team throughout the certification phases.
- Establish and manage a centralized audit query system, ensuring all findings are logged and tracked methodically.
- Engage with stakeholders post-session for documentation finalization.
- Facilitate meeting setups, steward the gathering of session evidence, and showcase these findings effectively to the certifying authorities.

**Audit Request Tracking**: Ongoing collaboration with stakeholders to ensure all documentation and evidence are accounted for and verified.

**Secondary Roles**: Facilitating the setup and management of meetings, liaising between teams, and ensuring that all necessary materials and documents are presented to the certification body.
- **Risk Assessment**_

5. **Risk Assessment Execution**: The assessor reviews the documented controls and evidence, performing a thorough risk analysis.

6. **Follow-up for Clarity**: Meetings are conducted to clarify and understand the control responses and evidence.

9. Develop a prioritized action plan for addressing critical risks.

10. Implement a mechanism for ongoing risk monitoring and reassessment.

11. Establish a communication plan to disseminate risk findings and updates to stakeholders.
- **Deliverables**_

1. A **Risk Assessment Report** which encapsulates all the findings, risk profiles, assessment results, and recommendations based on the risk analysis conducted.

2. **Assessment results documented** in the organization's internal system, such as IBM Open Pages, which ensures that the findings are recorded in a standardized and accessible manner for future reference and action.
- **For Risk Mitigation**:_
- Formulating strategies to address risks.
- Developing a detailed plan for implementing risk mitigation measures.
- Assessing the residual risk against the organization's acceptance criteria.
- Supporting the organization's teams in documenting and adhering to information security standards.
- Develop a prioritized action plan for addressing critical risks.
- Implement a mechanism for ongoing risk monitoring and reassessment.
- Establish a communication plan to disseminate risk findings and updates to stakeholders.

The deliverable for Risk Mitigation is a set of **recommendations for risk remediation**.
- **For Internal Control Reviews**:_

12. **Conducting reviews to ensure that internal controls are properly implemented.**

13. **Creating reports that detail the findings of these reviews.**
- 1. Current CTC
2. Expected CTC
3. Notice Period
4. Total Experience
5. Relevant Experience
6. Current Location
7. Are you ready to relocate to Pune or Chennai(Please mention Yes/ No. if yes mention city name)
8. Availability for interview (Pls specify time slots)

Regards
Preeti Sawant
Pyx Tech Pvt Ltd

**Salary**: ₹1,000,000.00 - ₹2,500,000.00 per year

**Experience**:

- total work: 4 years (preferred)
- Risk Assessment: 4 years (preferred)
- deliverables: 4 years (preferred)
- Risk Mitigation: 4 years (preferred)

Ability to Relocate:

- Pune, Maharashtra: Relocate before starting work (required)

Work Location: In person


  • Tm Risk Assessments

    2 months ago


    Pune, Maharashtra, India Barclays Full time

    Job Title : TM Risk Assessments Location: Pune About Barclays Barclays is a British universal bank. We are diversified by business, by different types of customers and clients, and by geography. Our businesses include consumer banking and payments operations around the world, as well as a top-tier, full service, global corporate and investment bank, all of...


  • Mumbai, Maharashtra, India CyberNxt Solutions LLP Full time

    Seeking a Vendor Risk Assessment Analyst with 2-3 years of experience, specializing in cybersecurity. This role is crucial in ensuring that our vendor relationships not only meet our security and compliance requirements but also align with our cybersecurity objectives. Requires strong analytical skills, knowledge of risk management principles, and...


  • Mumbai/Maharashtra, Maharashtra, India Jinga HR Consulting Full time

    We are hiring for a Banking subsidiary in India. Financial Domain (Banking / NBFC experience is desirable). Manager - RaaS Cybersecurity and Risk Assessment. Location : Juinagar, Navi Mumbai. Experience/ Qualifications: - A minimum experience of 8-10 years in IT Infra Services and Cyber Security Risk Management with relevant and minimum10 years in...


  • Mumbai/Maharashtra, India Jinga HR Consulting Full time

    We are hiring for a Banking subsidiary in India. Financial Domain (Banking / NBFC experience is desirable). Manager - RaaS Cybersecurity and Risk Assessment. Location : Juinagar, Navi Mumbai. Experience/ Qualifications: - A minimum experience of 8-10 years in IT Infra Services and Cyber Security Risk Management with relevant and minimum10 years in...


  • Mumbai/Maharashtra, India Jinga HR Consulting Full time

    We are hiring for a Banking subsidiary in India. Financial Domain (Banking / NBFC experience is desirable). Manager - RaaS Cybersecurity and Risk Assessment.Location : Juinagar, Navi Mumbai.Experience/ Qualifications: A minimum experience of 810 years in IT Infra Services and Cyber Security Risk Management with relevant and minimum10 years in Information...


  • Pune, India Allstate Benefits Full time

    Job DescriptionWe have an opportunity for someone having experience in performing Security Risk Assessments to join the Information Security department as a Cyber Risk Security Assessor in the Allstate Technology & Strategic Ventures (ATSV). The Cyber Risk Assessor will be responsible for supporting the company’s efforts to identify, assess and evaluate...


  • Pune, Maharashtra, India Allstate Benefits Full time

    Job Description We have an opportunity for someone having experience in performing Security Risk Assessments to join the Information Security department as a Cyber Risk Security Assessor in the Allstate Technology & Strategic Ventures (ATSV). The Cyber Risk Assessor will be responsible for supporting the company's efforts to identify, assess and evaluate...


  • Pune, Maharashtra, India Allstate Benefits Full time

    Job DescriptionWe have an opportunity for someone having experience in performing Security Risk Assessments to join the Information Security department as a Cyber Risk Security Assessor in the Allstate Technology & Strategic Ventures (ATSV). The Cyber Risk Assessor will be responsible for supporting the company's efforts to identify, assess and evaluate...


  • Pune, India Allstate Benefits Full time

    Job DescriptionWe have an opportunity for someone having experience in performing Security Risk Assessments to join the Information Security department as a Cyber Risk Security Assessor in the Allstate Technology & Strategic Ventures (ATSV). The Cyber Risk Assessor will be responsible for supporting the company’s efforts to identify, assess and evaluate...


  • pune, India Allstate Benefits Full time

    Job Description We have an opportunity for someone having experience in performing Security Risk Assessments to join the Information Security department as a Cyber Risk Security Assessor in the Allstate Technology & Strategic Ventures (ATSV). The Cyber Risk Assessor will be responsible for supporting the company’s efforts to identify, assess and...


  • Mumbai, Maharashtra, India CRISIL Full time

    **KEY ROLES & RESPONSIBILITIES** - Work with team of onshore analysts to cover credit portfolio of corporates, Public Sector Entities and GREs - Preparing opinion based credit reports and financial models based on fundamental analysis for a set of assigned credits/companies - The credit assessment process requires the following: - Undertaking research and...


  • Pune, Maharashtra, India Barclays Full time

    **Job Title**: Security Assessment Administrator **Location**: Pune About Barclays Barclays is a British universal bank. We are diversified by business, by different types of customers and clients, and by geography. Our businesses include consumer banking and payments operations around the world, as well as a top-tier, full service, global corporate and...


  • Pune, Maharashtra, India Barclays Full time

    **Job Title**: Security Assessment Administrator **Location**: Pune About Barclays Barclays is a British universal bank. We are diversified by business, by different types of customers and clients, and by geography. Our businesses include consumer banking and payments operations around the world, as well as a top-tier, full service, global corporate and...

  • Risk Associate

    2 months ago


    Kharadi, Pune, Maharashtra, India GEMSCAP GLOBAL ANALYST Full time

    We’re a close-knit team that’s zealous about market solutions to maximize our skills and talent. At GemsCap you’ll receive an opportunity to indulge in demo days, workshops, & learning sessions. You will create a benchmark that inspires many more to be focused, every day. Our technologies empower us to discover stuffs we cherish and perform in real...

  • IT Scrum Master

    3 weeks ago


    Pune, Maharashtra, India UBS Full time

    India - Information Technology (IT) - Group Functions **Job Reference #** - 297694BR **City** - Pune **Job Type** - Full Time **Your role** - Are you eager to work in a dynamic IT environment? Are you a technically oriented multitasker and experienced in dealing with different stakeholders and their needs? Then we are looking for someone like you to...


  • Pune, Maharashtra, India Abacus Consultants Full time

    **10 - 12 years**: **Bachelor of Computer Applications - Computers**: **Risk - Compliance - Cyber Security**: **29 ~ 30 LPA**: **POSITION DETAILS** **Position Title/Functional Designation** **General Manager _ Governance & Risk Compliance (Information Security)** **Company** **Poonawalla Fincorp Limited** **Division / Department** **Risk - Information...


  • Mumbai, Maharashtra, India Risk Pro India Limited Full time

    **Responsibilities**: 1.Utilize 3-5 years of direct experience in information security, specializing in risk and compliance management. Proficiently conduct audits and manage audit responses and observations. 2.Implement ISMS (Information Security Management System) standards, policies, and conduct access reviews to ensure regulatory compliance. Perform...

  • IT Audit

    3 weeks ago


    Mumbai, Maharashtra, India Risk Pro India Limited Full time

    We have an excellent opportunity for one of our client in Mumbai Based. JD for Information Security and Compliance Specialist: **Responsibilities**: 1. Utilize 3-5 years of direct experience in information security, specializing in risk and compliance management. Proficiently conduct audits and manage audit responses and observations. 2. Implement ISMS...

  • IT Audit

    2 weeks ago


    Mumbai, Maharashtra, India Risk Pro India Limited Full time

    **What would you do here?** - Work with internal and external stakeholders to assess the IT architecture or proposed IT architecture solutions to identify the risk areas with regards to PCI controls. - Assess the network architecture and or reviews the Firewall rulesets, Network devices/appliances to see if they are aligned with the PCI control requirements...

  • Pci Dss Auditor

    3 weeks ago


    Mumbai, Maharashtra, India Risk Pro India Limited Full time

    We have an excellent opportunity for Remote working in Mumbai location. Company name -Riskpro India limited 8- 12 years of experience in PCI DSS Job location - Mumbai ,Pune Roles & Responsibilities: Work with internal and external stakeholders to assess the IT architecture or proposed IT architecture solutions to identify the risk areas with regards to...