Tanla Platforms Limited | GRC

18 hours ago


india Tanla Platforms Limited Full time

Job description


Key Responsibilities:

  • Governance, Risk, and Compliance (GRC):
  • Conduct ISMS Internal audits and advocate controls, guiding teams to implement them in compliance with ISO 27001:2022.
  • Develop and maintain audit checklists and documents.
  • Oversee vulnerability management.
  • Perform configuration audits and create security baselines as required.
  • Perform risk assessments and impact analysis.
  • Conduct cybersecurity and related training sessions for clients and internal teams.
  • Ensure all legal and regulatory compliances related to cybersecurity (e.g., GDPR, PCI-DSS) are met.

Skills Required:

  • In-depth knowledge and experience with ISO 27001:2013/2022.
  • Risk assessment and ISMS expertise.

Additional Skills:

  • GDPR
  • PCI-DSS
  • CIS
  • ISO 31000:2018

Technical Expertise:

  • Experience with Vulnerability Assessment and Penetration Testing (VAPT) tools.
  • Hands-on experience with Burp Suite, Kali Linux, Nessus, Nmap, and internal vulnerability assessments.

Qualifications/ Certification:

  • Bachelors degree in Computer Science, Information Technology, or a related field.
  • CISA (Certified Information Systems Auditor) certification.
  • Lead Auditor certification for ISO 27001.
  • 4-6 years of relevant work experience in GRC and security roles.

Preferred Skills:

  • Knowledge of additional security standards and frameworks (e.g., NIST, PCI-DSS).
  • Experience with security incident management and response.
  • Familiarity with other security tools and technologies.


‍Why join us?

  • Impactful Work: Play a pivotal role in safeguarding Tanla's assets, data, and reputation in the industry.
  • Tremendous Growth Opportunities: Be part of a rapidly growing company in the telecom and CPaaS space, with opportunities for professional development.
  • Innovative Environment: Work alongside a world-class team in a challenging and fun environment, where innovation is celebrated.

Tanla is an equal opportunity employer. We champion diversity and are committed to creating an inclusive environment for all employees.



  • india Tanla Platforms Limited Full time

    Role Overview:As a SOC Senior Engineer (L2 Level), you will play a critical role in incident handling, cyber incident readiness, SIEM integration, automation through SOAR, and supporting security projects and gating processes and driving incident management process throughout the company.Key Responsibilities:1. Incident Handling and Response:- Assist in the...


  • india Tanla Platforms Limited Full time

    Role Overview : As a SOC Senior Engineer (L2 Level), you will play a critical role in incident handling, cyber incident readiness, SIEM integration, automation through SOAR, and supporting security projects and gating processes and driving incident management process throughout the company. Key Responsibilities : 1. Incident Handling and Response: - Assist...

  • Grc / security analyst

    19 hours ago


    India Tanla Platforms Limited Full time

    Job description Key Responsibilities: Governance, Risk, and Compliance (GRC): Conduct ISMS Internal audits and advocate controls, guiding teams to implement them in compliance with ISO 27001:2022. Develop and maintain audit checklists and documents. Oversee vulnerability management. Perform configuration audits and create security baselines...


  • india Tanla Platforms Limited Full time

    Job descriptionRole Overview:The Application Security Senior Engineer will play a crucial role in safeguarding our applications and digital assets against security threats. With a primary focus on Vulnerability Assessment and Penetration Testing (VAPT), the role involves identifying, assessing, and mitigating security vulnerabilities across our application...


  • india Tanla Platforms Limited Full time

    Job description Role Overview : The Application Security Senior Engineer will play a crucial role in safeguarding our applications and digital assets against security threats. With a primary focus on Vulnerability Assessment and Penetration Testing (VAPT), the role involves identifying, assessing, and mitigating security vulnerabilities across our...


  • India Tanla Platforms Limited Full time

    About Tanla Platforms LimitedTanla is a rapidly growing company in the telecom and CPaaS space, with a commitment to creating an inclusive environment for all employees.We champion diversity and are dedicated to safeguarding our assets, data, and reputation in the industry.Job DescriptionThis role plays a pivotal part in ensuring the security and compliance...


  • India Tanla Platforms Limited Full time

    About the RoleWe are seeking an experienced Automated Quality Assurance Engineer to join our team at Tanla Platforms Limited.This is a pivotal role where you will play a crucial part in safeguarding our assets, data, and reputation in the industry.


  • India Tanla Platforms Limited Full time

    Company OverviewTanla Platforms Limited is a rapidly growing company in the telecom and CPaaS space, offering exciting opportunities for professional development.Estimated Salary Range: ₹1,200,000 - ₹2,400,000 per annum (dependent on location and experience)Job DescriptionAs a Backend Engineer at Tanla, you will have a significant influence on the...


  • India Tanla Platforms Limited Full time

    Tanla Platforms Limited is seeking a Cybersecurity Specialist to play a pivotal role in safeguarding our assets, data, and reputation in the industry.About the Role:We are looking for an experienced professional with a strong understanding of incident response processes and cybersecurity frameworks to lead our threat response and management efforts.The ideal...


  • India Tanla Platforms Limited Full time

    About Tanla Platforms Limited:We are a rapidly growing company in the telecom and CPaaS space, offering tremendous growth opportunities for our employees.Job Summary:The ideal candidate will be responsible for implementing features and optimizing backend processes. They will work with other developers to maintain web applications and...


  • India Tanla Platforms Limited Full time

    About the Role:We are seeking a highly skilled Site Reliability Engineer to join our team at Tanla Platforms Limited. As a Site Reliability Engineer, you will be responsible for ensuring the high availability, scalability, and reliability of our platforms and applications.Key Responsibilities:Design, implement, and maintain scalable and highly available...

  • Automation Tester

    1 month ago


    India Tanla Platforms Limited Full time

    Job Overview: We are seeking an experienced Automation Tester to join our team at Tanla Platforms Limited. As a key member of our quality assurance team, you will be responsible for designing and implementing automation frameworks, evaluating test suites, and creating test plans or strategies.Your Key Responsibilities:Design and develop test scripts based on...


  • India Tanla Platforms Limited Full time

    Job OverviewTanla Platforms Limited seeks an experienced Application Security Specialist to safeguard its applications and digital assets against security threats. This role is crucial in ensuring the security of Tanla's assets, data, and reputation in the industry.About UsTanla is a rapidly growing company in the telecom and CPaaS space, offering tremendous...


  • India Tanla Platforms Limited Full time

    Job DescriptionTanla Platforms Limited is seeking a skilled Cybersecurity Specialist to join our team. In this role, you will play a pivotal part in safeguarding our assets, data, and reputation.Key ResponsibilitiesConduct internal audits and advocate controls to ensure compliance with ISO 27001:2022 standards.Develop and maintain audit checklists and...


  • India Tanla Platforms Limited Full time

    At Tanla Platforms Limited, we are seeking an experienced Software Developer for Android SDK to join our dynamic team. The ideal candidate will have a strong background in JavaScript and extensive experience in developing, deploying, and maintaining SDKs for Android applications.The role demands a deep understanding of RESTful APIs, push notifications, and...

  • Sr Product Manager

    2 months ago


    india Tanla Platforms Limited Full time

    What you''ll be Responsible for? Define and Own Product/Platform vision -> Strategy -> Roadmap Own P&L responsibilities of the platform/products built out of Garage Build & manage high performing team by creating frameworks and processes Drive end to end product roadmap - Planning, execution & impact assessment Collaboration with Garage owners, Customer...

  • Sr Data Scientist

    2 months ago


    india Tanla Platforms Limited Full time

    You’ll be Responsible for? • Ability to design, develop and implement AI/ML algorithms • Ability to lead a project start to finish and guide other members who are new to AI-ML What you’d have? • AI-ML Engineer or Data Scientist with 4 -6 Years of relevant experience • Hands on experience in at least 3+ Machine learning and Deep learning...


  • India Tanla Platforms Limited Full time

    Role Overview:Tanla Platforms Limited is seeking a highly skilled Cybersecurity Threat Response Specialist to play a critical role in safeguarding the company's assets, data, and reputation. As a member of the SOC team, you will be responsible for detecting, analyzing, containing, and resolving security incidents.Job Description:Incident Handling and...


  • India Cigres Technologies Private Limited Full time

    About the RoleWe are seeking a skilled SAP Security GRC Consultant to join our team at Cigres Technologies Private Limited.The ideal candidate will have a minimum of 5 years of experience in SAP Authorizations and Security, with proficiency in SAP role & User management.Key responsibilities include managing user access controls, designing authorization...


  • india Cigres Technologies Private Limited Full time

    SAP Security ConsultantApply NowBangalore, Karnataka, IndiaJob TypeFull TimeAbout the Role• Candidates should have Minimum of 5 years of experience in SAP Authorizations and Security• Proficiency in SAP role & User management.• User Authorization: Manage user access controls, including role design, role assignments, and authorization profiles to ensure...