GRC Techno Manager
4 days ago
Position: #GRC Techno Manager Work location: Bangalore / Hybrid Shift Timings: 2 PM to 11 PMMode: FTE Notice period: Immediate to 30 Days Max Year of Experience: 13 – 18 years Key Criteria: Industry Experience years) Product company (worked for 4 years) Good Communication skills
Open to work in Hybrid model (2 days from office) Living in Bangalore Work timings (till 9:30 AM / 10 AM PT) and flexibility to overlap with US work hours Job Stability (2-3 years in the last 2 jobs) Job Description:We are seeking an experienced #Cyber #Security #Operations and #GRC Manager to join our team at, a leader in #blockchain technology and solutions. The ideal candidate will be
- Responsible for safeguarding an organization's information technology infrastructure and data from potential threats, vulnerabilities, and cyberattacks
- Develop and implement comprehensive security strategies and policies to protect the organization's assets and data
- Design, configure, and deploy security infrastructure components such as firewalls, intrusion detection/prevention systems (IDS/IPS), secure access controls, encryption mechanisms, and security information and event management (#SIEM) solutions
- Proactively conduct regular risk assessments and vulnerability analysis, Security Audits to identify potential security threats and weaknesses
- Review vulnerability assessments, penetration testing reports, and security audits to identify weaknesses and vulnerabilities in IT systems and applications
- Work closely with #GRC team, review and implement corrective actions for GRC recommendation, audit observations and non-conformances.
Additional Responsibilities:Threat Monitoring & Detection: Continuously monitor security alerts and events across all systems using SIEM tools and other monitoring platforms. Identify, analyze, and respond to security threats in real-time. Incident Response: Lead Incident Response teamVulnerability Management: Regularly assess and prioritize vulnerabilities, patch systems, and work with IT teams to implement secure configurations and updates.
Security Tool Management: Configure, maintain, and optimize security tools, including firewalls, intrusion detection/prevention systems, antivirus software, and endpoint protection. Forensics & Analysis: Conduct forensic investigations to collect, analyze, and preserve evidence related to security incidents. Security Reporting & Documentation: Review reports on security incidents, vulnerabilities, and performance of security systems.
Requirements:Educational Background: Bachelor's degree in Computer Science, #CyberSecurity, or a related field. Experience: Minimum of 10-20 years of experience in security operations, GRCSolid understanding of threat intelligence and incident handling frameworks (e.g., #MITRE ATT&CK, #NIST). Proficiency with SIEM tools (e.g., Splunk, #QRadar, #LogRhythm) and other security monitoring solutions.
Strong knowledge of networking protocols, firewall management, and intrusion detection/prevention systems. Experience with scripting languages (e.g., #Python, #PowerShell) for automation of tasks. Familiarity with forensic tools and methodologies (e.g., #EnCase, FTK).
Soft Skills: Strong problem-solving abilities, attention to detail, effective communication skills, ability to work under pressure, and a collaborative mindset. Preferred Qualifications:Security certifications such as #CEH, #GCIH, #GCIA, or #CISSP.Experience with cloud security (e.g., #AWS, Azure, GCP) and securing cloud environments. Knowledge of regulatory and compliance requirements (e.g., PCI-DSS, #GDPR)
-
grc
5 days ago
Bengaluru, Karnataka, India Cytrusst Full time ₹ 8,00,000 - ₹ 12,00,000 per yearJob Title: Governance, Risk, and Compliance (GRC) Location:BangaloreContact: E-Mail:About:Cytrusst offers highly reliable and efficient cyber security deliverables to all our valued customers on various verticals like services, solutions, compliance and awareness sessions and guidance.Cytrusst, we provide cutting-edge cybersecurity solutions to safeguard...
-
sap grc
5 days ago
Bengaluru, Karnataka, India Blueprint Technologies Pvt Ltd Full time ₹ 9,00,000 - ₹ 12,00,000 per yearGRC Integration Scope:SuccessFactors IntegrationConnect SAP GRC AC 12.0 with all SAP SuccessFactors modules, including: Employee Central(SFEC), Employee Central Payroll (ECP),Learning Management System (LMS),recruiting,onboarding etc.GRC Ariba Integration via IAG BridgeIntegrate SAP GRC AC 12.0 with Ariba modules via IAG bridge, including:Supplier...
-
sap grc
4 days ago
Bengaluru, Karnataka, India Tata Consultancy Services Full time ₹ 9,00,000 - ₹ 12,00,000 per yearGreetings from TCS TCS is Hiring for SAP GRC SecurityExperience: 7-13 yrsLocation: Hyderabad / Bangalore / New DelhiJob Description:Extensive Knowledge in GRC 10.1 version access controlKnowledge in SAP R3 (User Administration & Role Administration) Knowledge in Troubleshooting related to authorization issues Access Request Management (ARM) Access Risk...
-
SAP GRC Consultant
1 week ago
Bengaluru, Karnataka, India GreatHR Solutions Full timeSenior SAP GRC Consultant payroll under GreatHR Solutions Pvt Ltd Shift : 1:30 to 10:30 pm ISTLocation: Remote (INDIA)Responsible for implementing, configuring, and supporting SAP GRC solutions to ensure that businesses meet their governance, risk, and compliance requirements. The consultant will work with business stakeholders, functional teams, and IT...
-
SAP GRC Lead
4 days ago
Bengaluru, Karnataka, India InfoSpeed Services, Inc. Full time US$ 90,000 - US$ 1,20,000 per yearJob Title: SAP GRC ConsultantJob Location:Bangalore -WFORequired Skills and Qualifications:Experience : 5 years of hands-on experience with SAP GRC, particularly in SAP Access Control, Risk Management, and Audit Management.SAP Knowledge : Familiarity with SAP Security, SAP Governance, Risk, and Compliance modules (e.g., SAP GRC Access Control, SAP GRC Risk...
-
Consultant -GRC
5 days ago
Bengaluru, Karnataka, India Value Point Systems Pvt Ltd Full time US$ 90,000 - US$ 1,20,000 per yearDesignation : Consultant -GRCCertifications, Qualification And ExperienceBachelor / PG degree with any of the certifications - ISO 27001, CBCP, CISA, CISM, CRISC, CISSP2 years to 20 years of applied work experience in cyber security programs, audits, assessments, risk, remediation, or cyber security compliance management.Job DescriptionImplements security...
-
GRC Quality Assurance Manager
18 hours ago
Bengaluru, Karnataka, India beBeeCompliance Full time ₹ 90,00,000 - ₹ 1,20,00,000Job DescriptionWe are seeking a skilled professional to oversee and manage our QA team.Operate within a GRC environment of a large organization.Plan and conduct professional audits in accordance with established procedures.Prepare annual internal audit plans and conduct internal audits.Act as custodian of documents, ensuring the upkeep of all GRC...
-
SAP Security GRC
4 days ago
Bengaluru, Karnataka, India UST Full time ₹ 9,00,000 - ₹ 12,00,000 per yearGreetings from UST We have an urgent opening for Skill :- SAP Security GRC - Bangalore,Trivandrum,Chennai. Minimum 5 year of experience in SAP Security. We are looking for immediate to 1 week. SAP GRC :SAP GRC Access control : The ability to customize and configure SAP GRC solutions to meet the specific needs of the organization. Hands on experience in SAP...
-
ServiceNow Developer – GRC
2 days ago
Bengaluru, Karnataka, India The IT Mind services Full time ₹ 9,00,000 - ₹ 12,00,000 per yearo Develop and implement solutions using the ServiceNow Governance, Risk, and Compliance (GRC) module.o Configure and customize GRC functionalities like Policy and Compliance Management, and Risk Management.o Automate GRC workflows and processes.o Ensure compliance with regulatory requirements and internal policies.
-
Expert ServiceNow GRC Risk Manager
5 days ago
Bengaluru, Karnataka, India beBeeRisk Full time ₹ 15,00,000 - ₹ 20,00,000Job Overview:We are seeking a seasoned Risk Management Specialist with expertise in implementing and configuring ServiceNow GRC modules. The ideal candidate will have a deep understanding of risk, compliance, and audit frameworks, as well as hands-on experience with Policy and Compliance Management, Risk Management, Audit Management, and Vendor Risk...