Rc Sprc Cyber Strategy Srasc

2 months ago


Sushant Lok Delhi Delhi, India RSM US LLP Full time

Job Description:

- Collaborating closely with stakeholders, the ServiceNow Developer will design and implements ServiceNow Risk solutions, ensuring compliance with industry regulations and best practices. Developer will collaborate with cross-functional teams to gather requirements, configure the ServiceNow platform, and create automated workflows in Policy and Compliance Management, Risk Management, Audit Management, Vendor Risk Management, Security Operations, Business Continuity Management, Privacy Management, and Environmental Social & Governance process.
- Essential Duties (Required duties employees must accomplish and performance is measured) MUST Include % of time, should equal 100% in total.

Roles & Responsibilities:

- Collaborate with stakeholders to gather and document risk solutions’ requirements and translate them into technical solutions.
- Configure and maintain ServiceNow Risk modules, including Policy and Compliance Management, Risk Management, Audit Management, Vendor Risk Management, Security Operations, Business Continuity Management, Privacy Management, and Environmental Social & Governance.
- Implement automated workflows and integrations to streamline risk processes.
- Perform testing, debugging, and troubleshooting of ServiceNow configurations and customizations.
- Stay updated with ServiceNow platform releases, new features, and industry trends related to risks.

Education/Certification:
Required:

- Bachelor’s degree or equivalent experience

Preferred:

- ServiceNow CSA, CIS (VRM), CIS (IRM)

Experience Required:

- 2-5+ years of experience in ServiceNow GRC development

TECHNICAL/SOFT SKILLS
- Proven experience as a ServiceNow Developer with expertise in risk modules.
- Strong understanding of Cyber risk frameworks and practices.
- Proficiency in ServiceNow development, including configuring workflows, business rules, client scripts, and UI policies.
- Knowledge of ServiceNow risk modules such as Policy and Compliance Management, Risk Management, Audit Management, Vendor Risk Management, Security Operations, Business Continuity Management, Privacy Management, and Environmental Social & Governance.
- Expertise in ServiceNow scripting languages (JavaScript, Glide APIs).
- Ability to learn other risk technologies as required.



  • Sushant Lok, Delhi, Delhi, India RSM US LLP Full time

    An Associate is an integral part of our Security, Privacy and Risk Consulting (SPRC) practice. The SPRC - GRS practice in RSM provides wide range of services which include - Cyber Strategy and program development - Cyber Compliance assessment with reference to standards such as FFIEC, PCI DSS, HITRUST, NIST 800 etc. - Cyber Risk & Maturity Assessments - GRC...


  • Sushant Lok, Delhi, Delhi, India RSM US LLP Full time

    B.Tech/ MCA/ MBA with ISO 27001 Lead Auditor and up to 2 years of relevant experience inIT risk / cyber security / data privacy consulting - In-depth knowledge of the security and privacy provisions of a variety of regulations and standards such as PCI, NERC/CIP, SOX, HIPAA/HITECH, FFIEC, EU Privacy Laws, ISO, and NIST 800 series - Proficiency with a variety...


  • Sushant Lok, Delhi, Delhi, India RSM US LLP Full time

    B.Tech/ MCA/ MBA with ISO 27001 Lead Auditor and up to 2 years of relevant experience inIT risk / cyber security / data privacy consulting Indepth knowledge of the security and privacy provisions of a variety of regulations and standards such as PCI, NERC/CIP, SOX, HIPAA/HITECH, FFIEC, EU Privacy Laws, ISO, and NIST 800 series Proficiency with a variety of...


  • Sushant Lok, Delhi, Delhi, India RSM US LLP Full time

    Qualification and Minimum Entry Requirements - B.Tech/ MCA/ MBA (IT/IS) with a minimum of 1-6 years of previous SOC experience or incident response process experience, including detecting advanced adversaries, log analysis, and/or malware triage experience - Must have a naturally curious mindset and approach - Experience with several threat detection and...


  • Sushant Lok, Delhi, Delhi, India RSM US LLP Full time

    Qualification and Minimum Entry Requirements B.Tech/ MCA/ MBA (IT/IS) with a minimum of 16 years of previous SOC experience or incident response process experience, including detecting advanced adversaries, log analysis, and/or malware triage experience Must have a naturally curious mindset and approach Experience with several threat detection and...

  • Rc Process Risk

    4 weeks ago


    Sushant Lok, Delhi, Delhi, India RSM US LLP Full time

    Qualification and Minimum Entry Requirements - Chartered Accountant with at least 3 years of experience in US-based internal audit, SOX advisory, financial controls, contract compliance, and credit reviews - Strong understanding of financial and operational audits, and ability to design and assess internal controls over financial reporting and SOX 404 - Must...

  • Rc Process Risk

    2 weeks ago


    Sushant Lok, Delhi, Delhi, India RSM US LLP Full time

    The RSM USI supports RSM U.S. risk consulting, transaction advisory, technical accounting, financial consulting, technology, and management consulting, tax, and assurance engagement teams by providing access to highly skilled professionals for repeatable business processes over an extended business day. USI is a member of RSM International, the sixth largest...

  • Rc Process Risk

    6 days ago


    Sushant Lok, Delhi, Delhi, India RSM US LLP Full time

    A member of the Project Management Office with overall responsibility for the execution of the project management processes, systems, team and successful completion of the portfolio of projects. They are responsible for the overall direction, coordination, implementation, execution, control and completion of the projects ensuring the Project Owner's desired...

  • Rc Trc SOC Supervisor

    2 months ago


    Sushant Lok, Delhi, Delhi, India RSM US LLP Full time

    Qualification and Minimum Entry Requirements - Chartered Accountant with relevant 2 - 4 years’ experience in SSAE 18, SOC reports, IT General Controls and IT Application Controls. - Qualified to pursue a job-relevant certification (CIA, CISA) - Strong Data Analytical skills including advanced Excel skills (VLOOKUP’s, pivot tables, and basic formulas),...

  • Rc Trc SOC Associate

    2 weeks ago


    Sushant Lok, Delhi, Delhi, India RSM US LLP Full time

    Qualification and Minimum Entry Requirements - Chartered Accountant with relevant 0 - 2 years’ experience in SSAE 18, SOC reports, IT General Controls and IT Application Controls. - Qualified to pursue a job-relevant certification (CIA, CISA) - Strong Data Analytical skills including advanced Excel skills (VLOOKUP’s, pivot tables, and basic formulas),...


  • Sushant Lok, Delhi, Delhi, India RSM US LLP Full time

    Qualification and Minimum Entry Requirements - B.Tech/MCA/MBA with minimum of 5 Years of relevant experience in Information Technology/Security Controls, SSAE 18, SOC reports, IT Audits, IT General Controls, IT Application Controls and ERP Audits. - Qualified to pursue a job-relevant certification (CISA, CISM, CRISC, CISSP) - Strong Data Analytical skills...

  • Rc Process Risk

    2 months ago


    Sushant Lok, Delhi, Delhi, India RSM US LLP Full time

    A member of the Project Management Office with overall responsibility for the execution of the project management processes, systems, team and successful completion of the portfolio of projects. They are responsible for the overall direction, coordination, implementation, execution, control and completion of the projects ensuring the Project Owner’s...


  • Sushant Lok, Delhi, Delhi, India RSM US LLP Full time

    As an associate in RSM's growing Technology Risk Consulting, you will have the opportunity to develop into a seasoned consultant through a high degree of client and industry exposure, career development and mentorship opportunities, and a diverse and inclusive culture. The fast-paced and dynamic environment in which we operate will provide you with daily...


  • Delhi, India Cyber Security Council for Operations & Intelligence Full time

    Job Title: Senior Cyber Security TrainerPosition Overview:We are seeking an experienced Senior Cyber Security Trainer with a proven track record in corporate training. The ideal candidate will have 6-8 years of hands-on experience in the field of cybersecurity along with exceptional teaching skills. The role involves designing curriculum, delivering training...

  • Cyber-Cyber strategy

    3 weeks ago


    Delhi, India Deloitte Full time

    Risk AdvisoryAs a part of our Risk Advisory team you’ll build and nurture positive working relationships with teams and clients with the intention to exceed client expectations. You’ll:Working knowledge in one or more security and privacy domains such as: security governance policies and procedures, risk management, compliance, access control, network...


  • Sushant Lok, Delhi, Delhi, India RSM US LLP Full time

    Job Synopsis: RDC is seeking a Transaction Advisory Services Value Creation Associate Director who will work closely with our onshore and offshore team members to deliver TAS Value Creation services (e.g., pre-close due diligence focused on standalone cost modeling, synergy assessments and pro forma analysis) to both corporate and private equity clients in...


  • Sushant Lok, Delhi, Delhi, India RSM US LLP Full time

    Job Synopsis:RDC is seeking a Transaction Advisory Services Value Creation Associate Director who will work closely with our onshore and offshore team members to deliver TAS Value Creation services (e.g., pre-close due diligence focused on standalone cost modeling, synergy assessments and pro forma analysis) to both corporate and private equity clients in...


  • Delhi, India CrossTab IT Consulting Full time

    We are seekingDirector of Governance Risk and Compliance (GRC)for our client, the biggest financial institution of the country.The ideal candidate is a leader who has worked for a min of 5 years in the BSF industry and understands the nuances and criticality of situations in the Banking industry.Work Experience20-23 years in IT infrastructure, engineering,...

  • Cyber-Cyber strategy

    1 month ago


    Delhi, India Deloitte Full time

    Risk AdvisoryAs a part of our Risk Advisory team you’ll build and nurture positive working relationships with teams and clients with the intention to exceed client expectations. You’ll:Working knowledge in one or more security and privacy domains such as: security governance policies and procedures, risk management, compliance, access control, network...


  • Delhi, Delhi, India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job DescriptionOpen Position:IT Cyber Security Manager (APAC Global Delivery Centre)An APAC Global Delivery Centre is currently looking for IT Cyber Security Manager to be based in the Selangor office and lead the Cyber Security Operations team.Key responsibilities include:Strong experience in managing Cyber Security Regional Operations within IT...