Governance Risk and Compliance

2 weeks ago


Lower Parel Mumbai Maharashtra, India AVP HR SOLUTIONS PRIVATE LIMITED Full time

**BE / Btech / MCA / Graduation in science stream**

**CISA, CISM, ISO 27001 certification, desired**

**Experience: 3 to 11 yrs**

Information Security Management

Vulnerability Management

ISO | Security Planning

IT Security Management

Security Services

Project Management

Log Analysis

Risk Compliance | Risk Advisory

**Duties and responsibilities -**
- Implements security controls, risk assessment framework, and program that align to regulatory requirements, ensuring documented and sustainable compliance that aligns with business objectives.
- Implements processes, such as GRC (governance, risk and compliance), to automate and continuously monitor information security controls, exceptions, risks, testing. Develops reporting metrics, dashboards, and evidence artifacts.
- Evaluates risks and develops security standards, procedures, and controls to manage risks. Improves firm’s security positioning through process improvement, policy, automation, and the continuous evolution of capabilities.
- Defines and documents business process responsibilities and ownership of the controls in GRC tool. Schedules regular assessments and testing of effectiveness and efficiency of controls and creates GRC reports.
- Updates security controls and provides support to all stakeholders on security controls covering internal assessments, regulations, protecting personal and client data assets.
- Performs and investigates internal and external information security risk and exceptions assessments. Assess incidents, vulnerability management, scans, patching status, secure baselines, penetration test result, phishing, and social engineering tests and attacks.
- Documents and reports control failures and gaps to stakeholders. Provides remediation guidance and prepares management reports to track remediation activities.
- Assists other staff in the management and oversight of security program functions.
- Trains, guides, and acts as a resource on security assessment functions to other departments within the firm.
- Remains current on best practices and technological advancements and acts as the firm’s resource for security assessment and regulatory compliance.

**Knowledge of -**
- Applicable information security certification, management, governance, and compliance principles, practices, laws, rules, and regulations
- Information technology systems and processes, network infrastructure, data architecture, data processes, and protocols
- Cyber and cloud security standard frameworks, architecture, design, operations, controls, technology, solutions, and service orchestration
- Information systems auditing, monitoring, controlling, and assessment process
- Risk assessment, Incident response and management methodology.

**Skills in -**
- Developing and implementing enterprise governance, risk, and compliance strategy and solutions
- Researching and locating information related to internal and external organizations using online and other sources
- Security project management and planning while maintaining confidentiality
- Working with diverse academic and cultural ethnic backgrounds of retainer, staff, consultant, third party providers

**Ability to -**
- Work independently and prioritize multiple tasks and adapt to needed changes
- Effectively communicate technical issues to diverse audiences, both in writing and verbally
- Evaluate and update and/or revise program materials. Handle sensitive and confidential matters, situations, and data. Understand and follow broad and complex instructions
- Interact positively with users, firm management, vendor, and regulatory agencies in order to enhance effectiveness and to promote quality service
- Comprehend technical language and to confer, analyze and write in an objective, lucid manner. Remain calm under high pressure/difficult situations.

**Job Types**: Full-time, Permanent

Pay: ₹552,274.28 - ₹1,500,000.00 per year

Schedule:

- Day shift
- Monday to Friday
- Morning shift

Ability to commute/relocate:

- Lower Parel, Mumbai, Maharashtra: Reliably commute or planning to relocate before starting work (required)

Application Question(s):

- Current and Expected CTC?
- Notice period left in days (if serving mention last working date?
- Current Location?

**Experience**:

- total work: 1 year (preferred)
- Governance Risk & Compliance: 1 year (preferred)
- GRC: 1 year (preferred)
- ISO 27001: 1 year (preferred)

License/Certification:

- ISO 27001 (preferred)

**Location**:

- Lower Parel, Mumbai, Maharashtra (preferred)

Shift availability:

- Day Shift (preferred)
- Night Shift (preferred)
- Overnight Shift (preferred)

Willingness to travel:

- 50% (preferred)

Work Location: In person



  • Mumbai, India HudsonRPO Full time

    NEED CANDIDATES ONLY FROMMANUFACTURING / CHEMICAL INDUSTRYBACKGROUNDInterestedCandidates Can Share / Refer Resumes To Candidates Can Share /Refer Resumes ToGovernanceFramework Establish andmaintain a robust governance framework aligned with industry bestpractices and organizational objectives.Develop and implement governance policies charters andframeworks....


  • mumbai, India Wipro Full time

    Role Purpose The purpose of the role is to analyse security requirements anddesign security solutions towards protecting organization’s security assets. Do Analyse Risk and Compliance assurance to protect sensitiveinformation Identify Risk and compliance issues at all levels as per theupdates Analyse common compliance frameworks and ensurepolicies,...


  • Mumbai, India Wipro Full time

    Role Purpose The purpose of the role is to analyse security requirements anddesign security solutions towards protecting organization’s security assets. Do Analyse Risk and Compliance assurance to protect sensitiveinformation Identify Risk and compliance issues at all levels as per theupdates Analyse common compliance frameworks and ensurepolicies,...


  • Pune, Maharashtra, India Barclays Full time

    Job Title : TM Risk and Governance Location: Pune About Barclays Barclays is a British universal bank. We are diversified by business, by different types of customers and clients, and by geography. Our businesses include consumer banking and payments operations around the world, as well as a top-tier, full service, global corporate and investment bank, all...


  • mumbai, India Hunt and badge consulting pvt ltd Full time

    Job Description : The Manager - Governance, Risk, Audit, and Compliance Manager will play a pivotal role in ensuring the organization's adherence to regulatory requirements, effective risk management, and robust internal controls through comprehensive audit procedures.Tasks and Responsibilities :Regulatory Compliance :- Monitor changes in relevant laws,...


  • Mumbai, India Hunt and badge consulting pvt ltd Full time

    Job Description : The Manager - Governance, Risk, Audit, and Compliance Manager will play a pivotal role in ensuring the organization's adherence to regulatory requirements, effective risk management, and robust internal controls through comprehensive audit procedures.Tasks and Responsibilities :Regulatory Compliance :- Monitor changes in relevant...


  • Mumbai, India Hunt and badge consulting pvt ltd Full time

    Job Description :The Manager - Governance, Risk, Audit, and Compliance Manager will play a pivotal role in ensuring the organization's adherence to regulatory requirements, effective risk management, and robust internal controls through comprehensive audit procedures.Tasks and Responsibilities :Regulatory Compliance :- Monitor changes in relevant laws,...


  • Mumbai, India Hunt and badge consulting pvt ltd Full time

    Job Description :The Manager - Governance, Risk, Audit, and Compliance Manager will play a pivotal role in ensuring the organization's adherence to regulatory requirements, effective risk management, and robust internal controls through comprehensive audit procedures.Tasks and Responsibilities :Regulatory Compliance :- Monitor changes in relevant laws,...


  • Mumbai, India Hunt and badge consulting pvt ltd Full time

    Job Description : The Manager - Governance, Risk, Audit, and Compliance Manager will play a pivotal role in ensuring the organization's adherence to regulatory requirements, effective risk management, and robust internal controls through comprehensive audit procedures.Tasks and Responsibilities :Regulatory Compliance :- Monitor changes in relevant...


  • Mumbai, Maharashtra, India Hunt and badge consulting pvt ltd Full time

    Job Description :The Manager - Governance, Risk, Audit, and Compliance Manager will play a pivotal role in ensuring the organization's adherence to regulatory requirements, effective risk management, and robust internal controls through comprehensive audit procedures.Tasks and Responsibilities :Regulatory Compliance :- Monitor changes in relevant laws,...

  • IT Risk

    1 hour ago


    mumbai, India JIGSERV Digital Full time

    Role Details : The IT Risk & Control Governance Lead is a mid/ senior role within the bank responsible for overseeing and managing all aspects of IT risk and controls governance. This position requires a deep understanding of IT risk management, compliance, and regulatory requirements, as well as the ability to develop and implement effective governance...

  • IT Risk

    1 week ago


    Mumbai, India JIGSERV Digital Full time

    Role Details : The IT Risk & Control Governance Lead is a mid/ senior role within the bank responsible for overseeing and managing all aspects of IT risk and controls governance. This position requires a deep understanding of IT risk management, compliance, and regulatory requirements, as well as the ability to develop and implement effective governance...

  • IT Risk

    1 week ago


    Mumbai, India JIGSERV Digital Full time

    Role Details :The IT Risk & Control Governance Lead is a mid/ senior role within the bank responsible for overseeing and managing all aspects of IT risk and controls governance. This position requires a deep understanding of IT risk management, compliance, and regulatory requirements, as well as the ability to develop and implement effective governance...

  • IT Risk

    6 days ago


    Mumbai, India JIGSERV Digital Full time

    Role Details :The IT Risk & Control Governance Lead is a mid/ senior role within the bank responsible for overseeing and managing all aspects of IT risk and controls governance. This position requires a deep understanding of IT risk management, compliance, and regulatory requirements, as well as the ability to develop and implement effective governance...

  • IT Risk

    5 days ago


    Mumbai, India JIGSERV Digital Full time

    Role Details : The IT Risk & Control Governance Lead is a mid/ senior role within the bank responsible for overseeing and managing all aspects of IT risk and controls governance. This position requires a deep understanding of IT risk management, compliance, and regulatory requirements, as well as the ability to develop and implement effective governance...

  • IT Risk

    1 week ago


    Mumbai, Maharashtra, India JIGSERV Digital Full time

    Role Details :The IT Risk & Control Governance Lead is a mid/ senior role within the bank responsible for overseeing and managing all aspects of IT risk and controls governance. This position requires a deep understanding of IT risk management, compliance, and regulatory requirements, as well as the ability to develop and implement effective governance...

  • Compliance Officer

    5 days ago


    Lower Parel, Mumbai, Maharashtra, India RK HR MANAGEMENT Full time

    Examine the applicability of various RBI Regulations/Directions/ Notifications and Statutes to the Company as an NBFC and compliances applicable to the Company. Identify/ update the compliance obligations applicable to the respective departments for implementation. Promptly report amendments/ any new Regulations along with its impact. Support in...


  • Mumbai, India iimjobs Full time

    Job Purpose- The person appointed will be part of the Information Security Team and responsible for developing, implementing, and managing the Information Security GRC program to ensure compliance with regulatory requirements, industry standards, and organizational policies.- Initiate, run and manage information security governance, risk management, audits,...


  • Mumbai, India BharatHire.Com Full time

    From 10 to 17 year(s) of experience- ₹ Not Disclosed by Recruiter- Mumbai (All Areas)**Roles and Responsibilities** Engineering/Management Graduate with ISO 27001 LA & having mini 12 yrs of total exp, out of which minimum 7 years in the areas of Information Security/IT Security/ IT Governance, Risk & Compliance. experience on ISO 27001...


  • Mumbai, India JPMorgan Chase & Co. Full time

    Are you looking for an exciting opportunity to join a dynamic and growing team in a fast paced and challenging area? This is a unique opportunity for you to work in our team to partner with the Business to provide a comprehensive view.   As a Model Risk Policy, Practice & Governance - Associate within the Risk Management and Compliance team, you will be...