Senior Cybersecurity GRC Professional

2 days ago


Dindigul, Tamil Nadu, India beBeeCybersecurity Full time ₹ 1,50,00,000 - ₹ 2,50,00,000

About the Role

">
  • We are seeking a senior cybersecurity professional to lead our Governance, Risk, and Compliance (GRC) initiatives.
  • Strong background in GRC frameworks such as NIST CSF, ISO 27001, and similar standards.
  • Hands on experience with risk management processes, security documentation writing, security assessments.
  • Candidates will work closely with different teams within the cybersecurity practice, COE's, business teams, customer cybersecurity teams.
  • Candidate will analyze the cybersecurity risks associated with the implementation of security solutions, secure processes and computing environments changes.
  • Candidates will collaborate with other cybersecurity teams to help clients prioritize and implementing risk mitigating controls and solutions.

Responsibilities:

1. Governance, Risk, and Compliance (GRC)

  • Lead and execute security assessments against recognized frameworks like NIST CSF, ISO 27001, SOC 2, and others.
  • Develop, implement, and manage GRC initiatives for customers.
  • Perform gap assessments and provide recommendations for compliance and risk mitigation.
  • Drive development and maintenance of risk management processes and tools.

2. Security Documentation and Policy Development

  • Draft, review, and refine security policies, procedures, and technical documentation.
  • Develop security documentation such as risk assessment reports, compliance roadmaps, and certification support materials.
  • Ensure all documentation aligns with industry best practices and regulatory requirements.

3. Security Assessments

  • Conduct in-depth security assessments, including readiness assessments for certifications (e.g., ISO 27001 certification audits, NIST CSF Maturity assessments).
  • Evaluate the effectiveness of existing security controls and provide actionable recommendations for improvement.
  • Facilitate security control mapping exercises between frameworks (e.g., ISO 27001, NIST CSF, PCI-DSS, HIPAA, NIS2, DORA etc.).

4. Collaboration and Stakeholder Management

  • Work closely with customer security teams to understand their environment, challenges, and objectives.
  • Provide technical and strategic advisory to customers regarding cybersecurity best practices.
  • Act as the primary point of contact for GRC-related initiatives, ensuring clear communication and alignment.

5. Communication and Reporting

  • Create detailed reports and presentations tailored for both technical teams and leadership audiences.
  • Communicate technical concepts effectively to non-technical stakeholders.

6. Training and Awareness

  • Support security awareness, phishing and training initiatives for customers to enhance their understanding of GRC practices.
  • Mentor team members and provide guidance on GRC activities.

7. Required Qualifications and Skills

  • Experience: 10–12 years of experience in cybersecurity GRC roles, including hands-on exposure to frameworks like ISO 27001, NIST CSF, SOC 2, and others.
  • Documentation Expertise: Proven ability to create clear, concise, and technically accurate security policies, procedures, and assessments.
  • Assessment Skills: Experience conducting security assessments, gap analysis, and control mapping exercises across multiple frameworks.

Benefits:

  • Opportunity to work with global customers and understanding region-specific regulations (e.g., GDPR, DORA, CCPA).
  • Exposure to privacy frameworks, PIAs, privacy objectives.
  • Familiarity with cloud security governance frameworks (e.g. CCA-CCM etc.) for AWS . Azure etc.
  • Experience in third part risk management TPRM

Soft Skills:

  • Strong stakeholder management and collaboration abilities.
  • Ability to work independently and lead GRC initiatives in complex environments.
  • Analytical mindset and problem-solving skills.


  • Dindigul, Tamil Nadu, India beBeeCybersecurity Full time ₹ 15,00,000 - ₹ 20,00,000

    **Security Governance and Advisory Services Specialist**We are seeking a highly skilled security professional to join our team. The ideal candidate will play a pivotal role in driving security governance, risk management, and compliance initiatives, while providing strategic advisory services.Lead Governance, Risk, and Compliance (GRC) engagements, including...


  • Dindigul, Tamil Nadu, India beBeeCybersecurity Full time ₹ 1,20,00,000 - ₹ 1,50,00,000

    Head of Cybersecurity - India Growth StrategyWe are seeking a seasoned Head of Cybersecurity to drive business growth and secure transformation for our India Business. As a global digital transformation and cybersecurity provider, we serve over 300 clients across industries.The ideal candidate will lead the development and execution of the India...


  • Dindigul, Tamil Nadu, India beBeeCybersecurity Part time ₹ 12,00,000 - ₹ 15,00,000

    Job OverviewThis role involves delivering high-quality training on various cybersecurity topics, including application security, network security, and information security.We are seeking a skilled professional to deliver live training sessions and create training materials on cybersecurity topics.The ideal candidate will provide mentorship and guidance to...


  • Dindigul, Tamil Nadu, India beBeeCybersecurity Full time ₹ 1,04,30,000 - ₹ 1,67,46,000

    Cybersecurity Experts NeededAbout the RoleWe are seeking an experienced Cybersecurity Expert to join our team. This role offers the opportunity to work with senior executives across diverse industries, developing tailored cybersecurity frameworks while delivering high-value consulting services.Key ResponsibilitiesDesign and implement comprehensive...


  • Dindigul, Tamil Nadu, India beBeeCybersecurity Full time ₹ 1,04,000 - ₹ 1,30,878

    Job Title: Cybersecurity Analyst">Maintain a comprehensive understanding of security frameworks, such as NIST and ISO27001.Analyze complex Windows environments and design security tools to ensure optimal functionality.">Responsibilities:Situational AwarenessReview security logs generated by applications, devices, and other systems, taking action or...


  • Dindigul, Tamil Nadu, India beBeeCybersecurity Full time ₹ 2,40,00,000 - ₹ 4,00,00,000

    Job OverviewThe Senior Manager- Delivery role involves leading the execution of cybersecurity projects across industrial OT and enterprise IT environments.This position requires ownership of client-facing delivery, team management, and execution of cybersecurity projects that span assessments, implementation, and managed services.Responsibilities:End-to-end...


  • Dindigul, Tamil Nadu, India beBeeCybersecurity Full time ₹ 35,00,000 - ₹ 40,00,000

    Cybersecurity Expert WantedWe are seeking a seasoned Cybersecurity professional to lead our security efforts across cloud, applications, and enterprise infrastructure.Design and implement robust security architectures and frameworks across multi-cloud environments.Lead secure software development lifecycle adoption, threat modeling, application security...


  • Dindigul, Tamil Nadu, India beBeeCybersecurity Full time ₹ 15,00,000 - ₹ 25,00,000

    Job Title:A seasoned cybersecurity professional with expertise in security tools and technologies, alongside a strong foundation in scripting and automation.About the Role:We are seeking a skilled individual to join our team and contribute to enhancing our cybersecurity posture.The ideal candidate will possess a solid understanding of Linux OS and its...


  • Dindigul, Tamil Nadu, India beBeeVulnerability Full time ₹ 20,00,000 - ₹ 25,00,000

    Job DescriptionWe are seeking a skilled cybersecurity professional to join our team as a Vulnerability Assessment and Penetration Testing (VAPT) Consultant. The ideal candidate will have hands-on experience in performing both automated and manual security assessments across web applications, networks, infrastructure, and mobile platforms.The successful...


  • Dindigul, Tamil Nadu, India beBeeCybersecurity Full time ₹ 7,50,000 - ₹ 10,00,000

    Job Title: Cybersecurity Threat AnalystDescriptionWe are seeking a skilled cybersecurity professional to join our team as a Cybersecurity Threat Analyst. This role involves monitoring and analyzing security alerts, identifying potential threats, and developing strategies to mitigate them.The ideal candidate will have experience in incident response, threat...