
Information Security Risk Specialist
2 days ago
- As an Information Security Risk Analyst, you will be responsible for conducting end-to-end risk assessments across various products, platforms, processes, and changes. This involves following the Risk Management Framework (RMF) stages of identification, analysis, evaluation, and documentation of impacted assets, threats, existing controls, vulnerabilities, and consequences.
This role requires strong analytical skills to consistently apply scoring using defined likelihood/impact scales and determine Low/Medium/High levels based on thresholds.
You will drive treatment decisions and produce clear treatment plans with owners and dates, managing acceptance and escalation based on criteria, and ensuring approvals are recorded.
Maintenance of the Risk Register with current statuses, residual risk, review dates, and evidence is also a key responsibility.
Effective communication of results and treatment plans to stakeholders is crucial, along with maintaining two-way communication flowing and traceable.
Monitoring and triggering re-reviews when assets, threats, or vulnerabilities change, as well as scheduling periodic reassessments, are essential tasks.
You will also be responsible for reporting posture and trends, such as risk distribution, Service Level Agreement (SLA) adherence, and overdue treatments, at the required cadence.
The ability to flex to Threat and Vulnerability Risk Management (TPRM) and perform vendor security assessments using our TPRM workflow when necessary is also a requirement.
Key Responsibilities- Risk assessments and management
- Treatment planning and decision-making
- Risk register maintenance
- Communication and stakeholder engagement
- Re-review and reassessment
- Reporting and trend analysis
- TPRM and vendor security assessments
- 2-5 years of experience in InfoSec risk, Governance, Risk, and Compliance (GRC), or audit with a focus on assessment operations
- Familiarity with NIST RMF, NIST 800-30, and control catalogs, such as NIST 800-53
- Proven ability to follow a defined process with high accuracy and stamina
- Strong written communication skills
- Hands-on experience with GRC/risk tools and strong spreadsheet hygiene
- Comfortable assessing application/service changes, infrastructure, and vendors using structured questionnaires and evidence
- Bias for closure and attention to detail
- 2-5 years of hands-on experience running information security risk assessments in an operational capacity
- Proven ability to apply a predefined process consistently
- Strong grasp of NIST SP 800-37 (RMF) and NIST SP 800-53 control families
- Comfortable evaluating evidence and managing a risk register and assessment queue with SLAs
- Tooling fluency with GRC/risk platforms and solid spreadsheet hygiene
- Clear, concise writing skills
- Strong understanding of core control domains
- Bias for closure and attention to detail
-
Information Security Risk Manager
6 days ago
Rajahmundry, Andhra Pradesh, India beBeeSecurity Full time ₹ 20,00,000 - ₹ 25,00,000Job OverviewWe are seeking a highly skilled Cyber Security Specialist to fill this key position. The ideal candidate will possess excellent knowledge of information security risk management, controls, and governance frameworks.The successful candidate will be responsible for planning, executing, and reporting Information Security Management System (ISMS)...
-
Information Security Specialist
37 minutes ago
Rajahmundry, Andhra Pradesh, India beBeeInformationSecurity Full time ₹ 1,50,00,000 - ₹ 2,00,00,000Information Security Specialist Job DescriptionOverview:We are seeking an experienced information security specialist to lead our team's risk management initiatives.Key Responsibilities:Develop and implement effective risk mitigation strategies to ensure compliance with industry standards.Collaborate with cross-functional teams to assess and address security...
-
Rajahmundry, Andhra Pradesh, India beBeeInformation Full time ₹ 12,00,000 - ₹ 15,00,000Job Title: Chief Information Security Governance SpecialistThe role of Chief Information Security Governance Specialist plays a pivotal part in ensuring the security and integrity of our clients' information systems.This is a full-time on-site position that involves planning, executing, and reporting on ISO 27001 audits. The specialist will be responsible...
-
Risk Management Specialist
2 weeks ago
Rajahmundry, Andhra Pradesh, India beBeeriskmanagement Full time ₹ 50,00,000 - ₹ 1,00,00,000We are seeking a highly skilled Risk Management Specialist to join our team. This is an exciting opportunity for an experienced professional to work in a fast-paced environment and contribute to the success of our clients.About the Role:The Risk Management Specialist will be responsible for gathering information on risks and threats affecting corporate...
-
Chief Information Security Strategist
2 days ago
Rajahmundry, Andhra Pradesh, India beBeeRisk Full time ₹ 8,00,000 - ₹ 11,00,000Job DescriptionWe are seeking a highly skilled and experienced Information Risk Analyst to join our team. The successful candidate will be responsible for assisting in the coordination and management of our information security framework, policy, and programs.This individual will work closely with various departments, teams, and vendors to develop, execute,...
-
Risk Governance Specialist
15 hours ago
Rajahmundry, Andhra Pradesh, India beBeeRisk Full time ₹ 80,00,000 - ₹ 1,20,00,000Job Overview:Governance Risk & Compliance (GRC) professionals play a pivotal role in maintaining the integrity of organizational operations. This critical position involves overseeing third-party contracts to ensure adherence to government and industry compliance standards.Maintaining a strong GRC framework is crucial for organizations seeking to mitigate...
-
Risk Management Specialist
6 days ago
Rajahmundry, Andhra Pradesh, India beBeeSecurity Full time ₹ 80,00,000 - ₹ 1,50,00,000Job Title:GRC Consultant (ISMS / ISO 27001 / IT Audit)Job DescriptionWe are seeking a detail-oriented GRC Consultant to support clients in managing and improving their governance, risk, and compliance posture. The ideal candidate will have experience in Information Security Management Systems (ISMS), ISO 27001 implementation/audits, and IT audits.Key...
-
Information Security Expert
5 days ago
Rajahmundry, Andhra Pradesh, India beBeeCybersecurity Part time ₹ 6,00,000 - ₹ 12,00,000About Thinkcloudly">Thinkcloudly is a Global IT learning platform dedicated to upskilling individuals by offering comprehensive courses that develop employment abilities in our students. Our mission is to deliver high-quality training and interview preparation skills to people who want to engage with rapidly changing technology, making the world a better...
-
Chief Information Security Officer
6 days ago
Rajahmundry, Andhra Pradesh, India beBeeCybersecurity Full time ₹ 1,50,00,000 - ₹ 2,50,00,000Job Title: Cybersecurity ExpertAbout the role:This position is a key component of our security team, responsible for developing and implementing various security services and performing technical security risk assessments to support our main product.Duties and Responsibilities:Design, develop, and deploy security mechanisms to protect against adversarial...
-
Content Security Specialist
6 days ago
Rajahmundry, Andhra Pradesh, India beBeeSecurity Full time ₹ 40,00,000 - ₹ 75,00,000Job Title: Content Security SpecialistAbout the RoleWe are seeking a meticulous professional to scrutinize incoming emails and detect potential security threats.Responsibilities:Assess emails for potential security risks.Flag suspicious messages in line with established guidelines.Maintain accuracy and consistency in assessments.Requirements:Bachelor's...