Chief Risk Management Specialist

6 days ago


Thrissur, Kerala, India beBeeInformationSecurityRiskAnalyst Full time ₹ 6,00,000 - ₹ 10,00,000

Job Overview:

  • Assess and mitigate risks across products, platforms, processes, and changes by following the RMF stages of Identification, Analysis, Evaluation, and documenting impacted assets, threats, existing controls, vulnerabilities, and consequences.

Key Responsibilities:

  • Execute end-to-end risk assessments using predefined scoring systems to determine Low/Medium/High levels per thresholds.
  • Develop treatment plans with owners and dates, manage acceptance and escalation based on criteria, and ensure approvals are recorded.
  • Maintain a Risk Register with current statuses, residual risk, review dates, and evidence.
  • Communicate results and treatment plans to stakeholders.
  • Monitor and trigger re-reviews when assets, threats, or vulnerabilities change.
  • Flex to TPRM: perform vendor security assessments when inbound volume is high or the dedicated resource is OOO.
Required Skills:
  • 2–5 years in InfoSec risk, GRC, or audit with heavy assessment operations focus.
  • Demonstrated familiarity with NIST RMF (SP 800-37), NIST 800-30, and control catalogs (e.g., 800-53); ISO 27005 a plus.
  • Proven ability to follow a defined process with high accuracy and stamina.
  • Great written communication for treatment plans, acceptance memos, and stakeholder updates.
  • Hands-on experience with GRC/risk tools (e.g., ServiceNow, Archer, OneTrust, custom trackers).
  • Comfortable assessing application/service changes, infrastructure, and vendors using structured questionnaires and evidence.
  • Basic data chops for slicing risk data (pivoting, simple charts) and monitoring queues.
Qualifications:
  • 2–5 years hands-on experience running information security risk assessments in an operational capacity (NIST RMF / NIST SP 800-30).
  • Proven ability to apply a predefined process consistently: intake → scoping → risk statement → likelihood/impact scoring → treatment → acceptance → register updates.
  • Strong grasp of NIST SP 800-37 (RMF) and NIST SP 800-53 control families; ISO 27005 familiarity is a plus.
  • Comfortable evaluating evidence: policies/standards, SOC 2 Type II, ISO/IEC 27001 certificates, penetration test reports, vulnerability scans, and cloud configuration artifacts.
  • Tooling fluent with GRC/risk platforms (e.g., ServiceNow GRC, Archer, OneTrust, or similar) and solid spreadsheet hygiene.
  • Clear, concise writing for risk statements, treatment plans, acceptance memos, and stakeholder updates.
  • Strong understanding of core control domains: IAM, network & cloud security, application security, vulnerability management, logging/monitoring, incident response, and BC/DR.
  • Prefer closure and attention to detail; able to run multiple assessments in parallel while maintaining consistency.


  • Thrissur, Kerala, India beBeeRisk Full time ₹ 1,20,00,000 - ₹ 2,02,50,000

    Job Title: Chief Risk OfficerAbout the RoleThe Chief Risk Officer (CRO) plays a pivotal role in identifying, assessing, and mitigating potential risks that could impact an organization. Establishing and overseeing risk management strategies is crucial for a company's success.


  • Thrissur, Kerala, India beBeeRisk Full time ₹ 25,00,000 - ₹ 50,00,000

    Chief Risk Officer PositionWe are seeking a highly skilled and experienced Chief Risk Officer to join our team. The successful candidate will be responsible for developing and implementing an effective risk management framework across the organization.The Chief Risk Officer will lead the overall risk management function, ensuring the effective implementation...

  • Chief Risk Officer

    2 weeks ago


    Thrissur, Kerala, India GramPro Business Services Pvt. Ltd. Full time

    Role Overview The Chief Risk Officer (CRO) will be responsible for establishing and overseeing the

  • Chief Risk Officer

    7 days ago


    Thrissur, Kerala, India GramPro Business Services Pvt. Ltd. Full time ₹ 15,00,000 - ₹ 20,00,000 per year

    Role OverviewThe Chief Risk Officer (CRO) will be responsible for establishing and overseeing the Bank's enterprise-wide risk management framework. This includes identifying, assessing, monitoring, and mitigating risks across credit, market, liquidity, operational, compliance, information security, and AML domains.Key ResponsibilitiesLead the overall risk...

  • Chief Risk Officer

    5 days ago


    Thrissur, Kerala, India GramPro Business Services Pvt. Ltd. Full time

    Role OverviewThe Chief Risk Officer (CRO) will be responsible for establishing and overseeing the Bank's enterprise-wide risk management framework. This includes identifying, assessing, monitoring, and mitigating risks across credit, market, liquidity, operational, compliance, information security, and AML domains.Key ResponsibilitiesLead the overall risk...

  • Chief Risk Officer

    5 days ago


    Thrissur, Kerala, India GramPro Business Services Pvt. Ltd. Full time

    Role Overview The Chief Risk Officer (CRO) will be responsible for establishing and overseeing the Bank's enterprise-wide risk management framework. This includes identifying, assessing, monitoring, and mitigating risks across credit, market, liquidity, operational, compliance, information security, and AML domains. Key Responsibilities Lead the...

  • Chief Risk Officer

    3 days ago


    Thrissur, Kerala, India MAIBRO Full time ₹ 18,00,000 per year

    Designation: Chief Risk OfficerGrade: AGMLocation: Valapad, Kerala (H.O.)Preferred Gender: MaleSalary Band: Up to 18 LPA based on expertiseQualification: MBA (Finance/Risk) / CFA / FRM / Actuary or similar qualifications. Preferably with a relevant technical qualification from the Indian Institute of Risk Management (IIRM) or equivalent.Role PurposeTo...


  • Thrissur, Kerala, India GramPro Business Services Pvt. Ltd. Full time

    Role OverviewThe Chief Risk Officer (CRO) will be responsible for establishing and overseeing the Bank's enterprise-wide risk management framework. This includes identifying, assessing, monitoring, and mitigating risks across credit, market, liquidity, operational, compliance, information security, and AML domains.Key Responsibilities- Lead the overall risk...


  • Thrissur, Kerala, India beBeeRisk Full time ₹ 1,20,00,000 - ₹ 1,50,00,000

    Investment Risk ManagerThe ideal candidate will possess a deep understanding of risk management principles and have the ability to analyze complex data sets.Key Responsibilities:Risk Identification and Assessment:Analyze potential risks including market, credit, operational, liquidity, and regulatory risks.Evaluate investment portfolios to assess exposure to...


  • Thrissur, Kerala, India beBeeRisk Full time US$ 20,00,000 - US$ 35,00,000

    Chief Risk Officer Job DescriptionThe Chief Risk Officer will be responsible for establishing and overseeing the Bank's enterprise-wide risk management framework. This includes identifying, assessing, monitoring, and mitigating risks across credit, market, liquidity, operational, compliance, information security, and AML domains.Key Responsibilities:Lead the...