Grc / security analyst

1 day ago


Hyderabad, India Tanla Platforms Limited Full time
Job description
Key Responsibilities:
Governance, Risk, and Compliance (GRC):
Conduct ISMS Internal audits and advocate controls, guiding teams to implement them in compliance with ISO 27001:2022.
Develop and maintain audit checklists and documents.
Oversee vulnerability management.
Perform configuration audits and create security baselines as required.
Perform risk assessments and impact analysis.
Conduct cybersecurity and related training sessions for clients and internal teams.
Ensure all legal and regulatory compliances related to cybersecurity (e.g., GDPR, PCI-DSS) are met.
Skills Required:
In-depth knowledge and experience with ISO 27001:2013/2022.
Risk assessment and ISMS expertise.
Additional Skills:
GDPR
PCI-DSS
CIS
ISO 31000:2018
Technical Expertise:
Experience with Vulnerability Assessment and Penetration Testing (VAPT) tools.
Hands-on experience with Burp Suite, Kali Linux, Nessus, Nmap, and internal vulnerability assessments.
Qualifications/ Certification:
Bachelors degree in Computer Science, Information Technology, or a related field.
CISA (Certified Information Systems Auditor) certification.
Lead Auditor certification for ISO 27001.
4-6 years of relevant work experience in GRC and security roles.
Preferred Skills:
Knowledge of additional security standards and frameworks (e.g., NIST, PCI-DSS).
Experience with security incident management and response.
Familiarity with other security tools and technologies.
‍Why join us?
Impactful Work: Play a pivotal role in safeguarding Tanla's assets, data, and reputation in the industry.
Tremendous Growth Opportunities: Be part of a rapidly growing company in the telecom and CPaa S space, with opportunities for professional development.
Innovative Environment: Work alongside a world-class team in a challenging and fun environment, where innovation is celebrated.
Tanla is an equal opportunity employer. We champion diversity and are committed to creating an inclusive environment for all employees.

  • Hyderabad, India Tanla Platforms Limited Full time

    Job description Key Responsibilities: Governance, Risk, and Compliance (GRC): Conduct ISMS Internal audits and advocate controls, guiding teams to implement them in compliance with ISO 27001:2022. Develop and maintain audit checklists and documents. Oversee vulnerability management. Perform configuration audits and create security baselines...


  • Hyderabad, Telangana, India Jenesis Technologies and Consulting Private Full time

    Job Overview:Jenesis Technologies and Consulting Private is seeking an experienced SAP GRC Security professional to join our team.About the Role:We are looking for a seasoned expert in SAP Security, GRC, and S/4 Hana with at least 8-10 years of experience. The ideal candidate will have excellent client-facing skills, strong knowledge of SAP IDM and BTP, and...

  • [devi] SAP Security

    6 months ago


    Hyderabad, India Hashmap Full time

    **Req ID**:247980 We are currently seeking a [Devi] SAP Security / GRC to join our team in Hyderabad, Telangana (IN-TG), India (IN). - SAP security resource should have 6 - 8 years of experience in ECC, GRC 10.1 implementation and support projects. - Should have at least one end to end implementation, roll out project for SAP Security and GRC 10.1. - Good...


  • Hyderabad, Telangana, India Yash Technologies Full time

    Date: Sep 25, 2024- Job Requisition Id: 58746- Location: Hyderabad, INYASH Technologies is a leading technology integrator specializing in helping clients reimagine operating models, enhance competitiveness, optimize costs, foster exceptional stakeholder experiences, and drive business transformation. At YASH, we’re a cluster of the brightest stars...


  • Hyderabad, Telangana, India Sampoorna Consultants Pvt. Ltd Full time

    About the RoleWe are seeking a skilled SAP GRC Consultant to join our team at Sampoorna Consultants Pvt. Ltd. The ideal candidate will have a strong academic background and a genuine passion for working in SAP GRC (AC and PC modules), certified and non-certified.Key Responsibilities- Collaborate with team members to address security-related issues.- Manage...

  • SAP Consultant

    2 weeks ago


    Bangalore/Hyderabad, India Jenesis Technologies and Consulting Private Full time

    Role : SAP GRC Security with Hana. Job description : - 8 to 10years of experience with SAP Security; SAP GRC and S/4 Hana - Excellent client facing role and ability to get more business - Should have good knowledge on SAP IDM and SAP BTP Experience in full cycle SAP S/4 or ECC - Security assessments; design; and implementations as well as...


  • Hyderabad, Telangana, India Applause Full time

    At Applause, we are committed to delivering exceptional outcomes by fostering a culture of respect, authenticity, and inclusion.We value diversity and celebrate the unique qualities that make each individual special. As one team, we strive to create opportunities for all employees to grow professionally.A key aspect of our culture is embracing diversity and...

  • GRC Professional

    2 days ago


    Hyderabad, Telangana, India Tanla Platforms Limited Full time

    Job Title: GRC Professional - Security ConsultantWe are seeking a highly skilled and experienced GRC (Governance, Risk, and Compliance) professional to join our team as a Security Consultant.About the Role:The successful candidate will play a pivotal role in safeguarding Tanla's assets, data, and reputation in the industry. This includes conducting ISMS...


  • Anywhere in India/Multiple Locations/Hyderabad/Chennai Prowess infotech Full time

    Job Description : - At least 8 to 12 years of S/4HANA Security & GRC Access Control and several years of project experience as SAP Consulting- The SAP Security Architect/Consultant will be responsible for the overall design and approach to SAP security across all of our client's SAP systems, including development, BAU, handover and support (full life...


  • hyderabad, India Tanla Platforms Limited Full time

    Job descriptionKey Responsibilities:Governance, Risk, and Compliance (GRC):Conduct ISMS Internal audits and advocate controls, guiding teams to implement them in compliance with ISO 27001:2022.Develop and maintain audit checklists and documents.Oversee vulnerability management.Perform configuration audits and create security baselines as required.Perform...

  • MAI Labs

    1 month ago


    Hyderabad, India MAI Labs Full time

    Mai Labs (Erstwhile P2e Labs) is a startup with the ambitious goal of creating the next Internet.- We are dedicated to empowering the next billion users and democratizing the creation and unlocking of value on the Internet.- With human interactions at the core, our technology acts as an enabler to unlock new opportunities for all Internet users, not the...

  • GRC Compliance Expert

    1 month ago


    Hyderabad, Telangana, India Sure4job Manpower solutions Full time

    Job Description:Seeking an experienced GRC Compliance Expert to join our team at Sure4job Manpower solutions. The ideal candidate will have a deep understanding of GRC Access Control and experience working with Cloud Security GRC (Governance, Risk and Compliance) systems.Key Responsibilities:Developing TCG Business Object using ProtgWorking experience on...

  • Oracle GRC Consultant

    2 months ago


    Hyderabad, India Sure4job Manpower solutions Full time

    1.Position Name Oracle GRC ConsultantExperience Required Min 8 Yrs.Salary MAX 26 - 28LPANotice period Immediate-15 daysJob Type PermanentLocation - Manikonda,HyderabadShift - RotationalPFA of Sample profile Job Description Experienced in working as GRC Solution. Experienced in GRC Access Control. Experienced in developing TCG Business Object using...

  • SAP Basis

    6 months ago


    Hyderabad, Telangana, India Enterprise Minds Full time

    **Job Role: SAP Basis / SAP Security Administrator** **Location: Hyderabad-(Hybrid)** **Experience: Hands-on 5 to 10 years** **Job Type: Full-Time** **Core SAP Technical Skills (Must Have Hands On Experience)**: **1. SAP Basis (SAP ECC & SAP/4HANA)** - Management of SAP Environments & Client administration (Client copy, etc) - Management of SAP database...


  • Hyderabad, Telangana, India Sampoorna Consultants Pvt. Ltd Full time

    Job Description:As a Senior SAP GRC Consultant at Sampoorna Consultants Pvt. Ltd, you will play a crucial role in providing support for SAP environments, including S4HANA, BW4HANA, GTS, Solman, BPC, IBP, GRC, and HANA DB. Your responsibilities will include collaborating with team members to address security-related issues, managing and troubleshooting...

  • Grc consultant

    2 weeks ago


    Hyderabad, India Tata Consultancy Services Full time

    Dear Candidate, TATA CONSULTANCY SERVICES is Hiring for GRC Consultant Role: GRC Consultant Experience Range: 6+Years WALK IN DRIVE LOCATION : Noida – TCS Lucerna Office , Plot A2 B, Sector 125, Noida, Uttar Pradesh 201303. WALK IN DRIVE DATE: 30-NOV-2024 *WALK IN DRIVE ONLY * NO VIRTUAL DRIVE* Roles and Responsibilities: Control...

  • Grc consultant

    2 weeks ago


    Hyderabad, India Tata Consultancy Services Full time

    Dear Candidate,TATA CONSULTANCY SERVICES is Hiring for GRC ConsultantRole: GRC ConsultantExperience Range: 6+YearsWALK IN DRIVE LOCATION : Noida – TCS Lucerna Office , Plot A2 B, Sector 125, Noida, Uttar Pradesh 201303.WALK IN DRIVE DATE: 30-NOV-2024*WALK IN DRIVE ONLY * NO VIRTUAL DRIVE*Roles and Responsibilities:Control self-assessment methodology...

  • GRC Consultant

    2 weeks ago


    Hyderabad, India Tata Consultancy Services Full time

    Dear Candidate, TATA CONSULTANCY SERVICES is Hiring for GRC Consultant Role: GRC Consultant Experience Range: 6+Years WALK IN DRIVE LOCATION : Noida – TCS Lucerna Office , Plot A2B, Sector 125, Noida, Uttar Pradesh 201303. WALK IN DRIVE DATE: 30-NOV-2024 *WALK IN DRIVE ONLY * NO VIRTUAL DRIVE* Roles and Responsibilities: Control...

  • SAP Security

    4 months ago


    Punjagutta, Hyderabad, Telangana, India Dwaith Infotech Pvt Ltd Full time

    Dwaith Infotech Pvt Ltd is an A-Grade, ISO2001, company offering software services, web development, and engineering solutions, with 97% of its clients in the USA and UK. We are looking for a SAP Security at Dwaith Infotech Pvt Ltd in Hyderabad. It is a full-time, in-office, position. You will be responsible for day-to-day recruiting tasks such as...

  • IT Audit Analyst

    4 weeks ago


    Hyderabad, India Thryve Digital Health LLP Full time

    Role- IT Audit (SOC1,SOC2 Analyst)Experience- 3-8yrsLocation- Hyderabad/ChennaiMode of work - HybridResponsibilities:• Conduct comprehensive reviews of SOC 2 and HITRUST reports to identify and assess exceptions and anomalies that pose potential risks.• Perform inherent risk assessments to categorize and prioritize third-party vendors.• Identify and...