Grc / security analyst
19 hours ago
Job description Key Responsibilities: Governance, Risk, and Compliance (GRC): Conduct ISMS Internal audits and advocate controls, guiding teams to implement them in compliance with ISO 27001:2022. Develop and maintain audit checklists and documents. Oversee vulnerability management. Perform configuration audits and create security baselines as required. Perform risk assessments and impact analysis. Conduct cybersecurity and related training sessions for clients and internal teams. Ensure all legal and regulatory compliances related to cybersecurity (e.g., GDPR, PCI-DSS) are met. Skills Required: In-depth knowledge and experience with ISO 27001:2013/2022. Risk assessment and ISMS expertise. Additional Skills: GDPR PCI-DSS CIS ISO 31000:2018 Technical Expertise: Experience with Vulnerability Assessment and Penetration Testing (VAPT) tools. Hands-on experience with Burp Suite, Kali Linux, Nessus, Nmap, and internal vulnerability assessments. Qualifications/ Certification: Bachelors degree in Computer Science, Information Technology, or a related field. CISA (Certified Information Systems Auditor) certification. Lead Auditor certification for ISO 27001. 4-6 years of relevant work experience in GRC and security roles. Preferred Skills: Knowledge of additional security standards and frameworks (e.g., NIST, PCI-DSS). Experience with security incident management and response. Familiarity with other security tools and technologies. Why join us? Impactful Work: Play a pivotal role in safeguarding Tanla's assets, data, and reputation in the industry. Tremendous Growth Opportunities: Be part of a rapidly growing company in the telecom and CPaa S space, with opportunities for professional development. Innovative Environment: Work alongside a world-class team in a challenging and fun environment, where innovation is celebrated. Tanla is an equal opportunity employer. We champion diversity and are committed to creating an inclusive environment for all employees.
-
Sap grc security
19 hours ago
India Tata Consultancy Services Full timeGreetings from TCS!! TCS is Hiring for SAP GRC Security Experience: 7 -10 yrs Location: Bangalore Job Description: Extensive Knowledge in GRC 10.1 version access control • Knowledge in SAP R3 (User Administration & Role Administration) • Knowledge in Troubleshooting related to authorization issues • Access Request Management (ARM)...
-
Sap grc security consultant
19 hours ago
India IT Consulting Company Full timeCrystal Solutions Ltd. is a leading International Recruitment Service Provider for more than 30 years. We are currently hiring SAP GRC Security Consultant for an IT Company in India. Details of the requirement is as stated below. Designation: Consultant / Associate Manager Experience: 4 to 13 yrs Education: CA/MBA/MCA/B. Tech with 1+ years of...
-
SAP GRC Security Consultant
1 week ago
India IT Consulting Company Full timeCrystal Solutions Ltd. is a leading International Recruitment Service Provider for more than 30 years. We are currently hiring SAP GRC Security Consultant for an IT Company in India. Details of the requirement is as stated below.Designation: Consultant / Associate ManagerExperience: 4 to 13 yrsEducation: CA/MBA/MCA/B.Tech with 1+ years of consulting...
-
SAP GRC Security Consultant
7 days ago
India IT Consulting Company Full timeCrystal Solutions Ltd. is a leading International Recruitment Service Provider for more than 30 years. We are currently hiring SAP GRC Security Consultant for an IT Company in India. Details of the requirement is as stated below. Designation: Consultant / Associate Manager Experience: 4 to 13 yrs Education: CA/MBA/MCA/B.Tech with 1+ years of consulting...
-
SAP GRC Security Specialist
3 days ago
India Birlasoft Full timeAbout Birlasoft:A leading provider of innovative solutions that drive business growth and digital transformation. Our team is passionate about helping clients achieve operational excellence and stay ahead in the market.About the Role:We are seeking an experienced SAP GRC Security Specialist to join our team. The successful candidate will be responsible for...
-
Enterprise SAP GRC Security Specialist
3 days ago
India ZettaMine Labs Pvt. Ltd. Full timeWe are seeking an experienced SAP GRC Security Specialist to join our team at ZettaMine Labs Pvt Ltd. This role involves managing and enhancing the security framework across SAP applications, ensuring compliance with organizational goals and regulatory requirements.The ideal candidate will have strong hands-on experience in SAP GRC (Governance, Risk, and...
-
SAP Security
2 months ago
India NOKIA Full timeERP Security & Authorization's mission is to continuously monitor and improve the ERP security architecture posture while preventing, analyzing, and responding to ERP security incidents supported by technology-enabled and well-defined processes and procedures. **SAP Security & GRC Architect **collaborates with key stakeholders to analyze ideas and demands...
-
SAP GRC and Security leader
2 weeks ago
India Deloitte Full timePosition: Associate Director, Technology & Transformation (SAP Consulting) About this role: As a team leader, you will manage and lead a high-performing team, drive strategic initiatives, and contribute to our growth. You’ll collaborate with cross-functional stakeholders, ensuring operational excellence and fostering a positive work environment. ...
-
Enterprise SAP GRC Security Specialist
2 days ago
India Tata Consultancy Services Full timeCompany Overview:Tata Consultancy Services, a global leader in digital transformation, is seeking an experienced Enterprise SAP GRC Security Specialist to join our team. The successful candidate will be responsible for implementing and maintaining robust security controls across our organization. Job Summary:We are offering a highly competitive salary of...
-
SAP Security GRC Specialist
6 days ago
India Cigres Technologies Private Limited Full timeAbout the RoleWe are seeking a skilled SAP Security GRC Consultant to join our team at Cigres Technologies Private Limited.The ideal candidate will have a minimum of 5 years of experience in SAP Authorizations and Security, with proficiency in SAP role & User management.Key responsibilities include managing user access controls, designing authorization...
-
SAP GRC/Security Consultant
3 days ago
Anywhere in India/Multiple Locations/Hyderabad/Chennai Prowess infotech Full timeJob Description : - At least 8 to 12 years of S/4HANA Security & GRC Access Control and several years of project experience as SAP Consulting- The SAP Security Architect/Consultant will be responsible for the overall design and approach to SAP security across all of our client's SAP systems, including development, BAU, handover and support (full life...
-
Information Security Analyst
2 months ago
india TAC Security Full timeJob Title: Information Security Analyst Location: Lower Parel, Mumbai (On-site)Job Description:We are seeking a skilled Information Security Analyst to join our team in Lower Parel, Mumbai. In this role, you will play a critical part in monitoring and enhancing our cybersecurity posture.Key Responsibilities:Monitor security alerts and events using SIEM tools...
-
IT Grc Sme
6 months ago
India CosMic IT Full timeFull Time - India - Posted 9 mins ago - CosMicIT - **CosMic IT** - Find Your Dream Job Here_ Hello Everyone, We at #CosMicIT are looking for a #IT GRC SME Locations: PAN India Job Description: **Responsibilities**: 1. GRC Program Management: - Develop, implement, and manage the overall IT GRC program. - Define and enhance policies, procedures, and...
-
SAP Security Analyst
1 week ago
India Sloka IT Solutions Full timeGreetings from Sloka IT Solutions (for EU-based requirements) / Kamkon IT Solutions (for India-based requirements).Job Title: SAP Security AnalystLocation: Anywhere in IndiaWork Type: Fully RemoteDuration of the contract: Minimum a year (with possible extension)Experience Level: 8+ yearsLanguage: EnglishNote: The candidate needs to work on the PST ZoneJob...
-
SAP Security Analyst
1 week ago
India Sloka IT Solutions Full timeGreetings from Sloka IT Solutions (for EU-based requirements) / Kamkon IT Solutions (for India-based requirements). Job Title: SAP Security Analyst Location: Anywhere in India Work Type: Fully Remote Duration of the contract: Minimum a year (with possible extension) Experience Level: 8+ years Language: English Note: The candidate needs to work on...
-
india ZettaMine Labs Pvt. Ltd. Full timeHello, Greetings from ZettaMine Labs Pvt Ltd !! We are looking for SAP GRC Security Consultant Multiple Projects for PAN India locations (Hyderabad, Mumbai, Pune, Bangalore, Delhi, Chennai, Etc) Looking only for Immediate Joiners Job Role : SAP GRC Security Consultant Location : PAN India Notice Period : Immediate joiners Experience : 6 to 15 years ...
-
india IT Consulting Company Full timeCrystal Solutions Ltd. is a leading International Recruitment Service Provider for more than 30 years. We are currently hiring SAP GRC Security Consultant for an IT Company in India. Details of the requirement is as stated below. Designation: Consultant / Associate Manager Experience: 4 to 13 yrs Education: CA/MBA/MCA/B.Tech with 1+ years of consulting...
-
india IT Consulting Company Full timeCrystal Solutions Ltd. is a leading International Recruitment Service Provider for more than 30 years. We are currently hiring SAP GRC Security Consultant for an IT Company in India. Details of the requirement is as stated below.Designation: Consultant / Associate ManagerExperience: 4 to 13 yrsEducation: CA/MBA/MCA/B.Tech with 1+ years of consulting...
-
Tanla Platforms Limited | GRC
18 hours ago
india Tanla Platforms Limited Full timeJob description Key Responsibilities: Governance, Risk, and Compliance (GRC): Conduct ISMS Internal audits and advocate controls, guiding teams to implement them in compliance with ISO 27001:2022. Develop and maintain audit checklists and documents. Oversee vulnerability management. Perform configuration audits and create security baselines as required....
-
Grc consultant
4 weeks ago
India Beinex Full timeAurex Inc, is looking for a GRC consultant role. As an integral member of the GRC Implementation team, the responsibility of the GRC Consultant is to carry out the implementation of GRC system for our customers related to policy compliance, security requirements governance, as well as risk management. The ideal candidate will have knowledge of risk...