Analyst, Cybersecurity Governance, Risk and Compliance

6 hours ago


Mumbai, Maharashtra, India Ares Management Full time ₹ 12,00,000 - ₹ 36,00,000 per year

Over the last 20 years, Ares' success has been driven by our people and our culture. Today, our team is guided by our core values – Collaborative, Responsible, Entrepreneurial, Self-Aware, Trustworthy – and our purpose to be a catalyst for shared prosperity and a better future. Through our recruitment, career development and employee-focused programming, we are committed to fostering a welcoming and inclusive work environment where high-performance talent of diverse backgrounds, experiences, and perspectives can build careers within this exciting and growing industry.

Job Description

We are seeking a motivated and proactive Associate to join our global Cybersecurity Governance, Risk, and Compliance (GRC) team. This role is well-suited for professionals with a strong foundation in IT or cybersecurity who are looking to deepen their expertise in governance, risk, and compliance while taking on leadership of defined deliverables and projects. The Associate will work closely with senior team members, business stakeholders, and technology partners to ensure that risk is identified, tracked, and mitigated effectively.

You will be part of a talented and collaborative team of Cybersecurity professionals who demonstrate strong technical and strategic capabilities. This is an opportunity to contribute to high-impact Cybersecurity and Technology Risk Management efforts by helping build and maintain the firm's cyber and technology risk profiles, identifying gaps in our risk posture, and supporting the implementation of effective controls that strengthen our overall security resilience. If you are looking to be part of a dynamic team that continuously challenges itself, is committed to learning and improving, and is passionate about cybersecurity, then this could be the right opportunity for you

Primary functions & responsibilities -

  • Own and manage specific risk assessment workstreams and contribute to the ongoing maintenance of risk registers and profiles that collectively represent the organization's cyber and technology risk posture.
  • Support and contribute to the firm's cybersecurity governance program by maintaining risk profiles, dashboards, metrics, and reporting that provide governance and oversight of risk management activities and projects.
  • Maintain and update key data related to assessments, issues, and remediation activities within the GRC system (e.g., Hyperproof).
  • Assist with the execution and governance of the firm's NIST Cybersecurity Framework (CSF) assessment activities, including capturing detailed evidence, documenting outcomes, and supporting the implementation of recommendations.
  • Partner with cross-functional teams to track progress of risk mitigation initiatives and help ensure accountability for follow-through.
  • Prepare concise and clear reports, presentations, and governance updates to communicate assessment outcomes and risk management activities.
  • Support execution of IT risk control activities, such as the Quarterly Access Review (QAR), and assist in audit-related engagements.
  • Document and improve internal playbooks, procedures, and templates that strengthen risk management and assessment processes.
  • Actively participate in governance meetings, sharing updates on owned deliverables and providing insights from risk assessments.
  • Take initiative by identifying areas for improvement, escalating concerns when appropriate, and contributing to program maturity.

Qualifications-

Education:

  • Bachelor's degree in Cybersecurity, Information Technology, Computer Science, or a related field.
  • A Master's degree in a relevant field will be considered and is welcomed as an additional qualification.

Experience Required:

  • 2–5 years of relevant experience in Cybersecurity, IT Risk Management, GRC, or related fields

General Requirements:

  • Familiarity with the NIST Cybersecurity Framework (CSF) and a foundational understanding of cybersecurity governance and risk principles.

  • Knowledge of core cybersecurity concepts and domains, such as:

  • Security Operations (e.g., monitoring, incident response fundamentals)
  • Identity and Access Management (IAM) (e.g., user lifecycle, access controls, authentication basics)
  • Vulnerability Management (e.g., patching, remediation cycles)
  • Data Protection (e.g., encryption, data classification basics)

  • Knowledge of IT risk management processes and control execution.

  • Proficiency in Microsoft Office tools (Word, Excel, PowerPoint, Outlook).
  • Interest in learning and applying GRC platforms (e.g., Hyperproof) and collaboration tools (e.g., Jira, Confluence).
  • Strong documentation, organizational, and communication skills.
  • Demonstrated ability to take ownership of tasks and deliverables with accountability.
  • Ability to work collaboratively across functions and build strong working relationships.
  • Growth mindset, with curiosity and motivation to expand skills in Cybersecurity GRC.

Soft Skills Alignment:

  • Accountability & Ownership: Takes responsibility for assigned tasks and demonstrates leadership over defined workstreams.
  • Communication: Able to clearly explain findings and outcomes to both technical and non-technical audiences.
  • Collaboration: Works effectively across teams and geographies, contributing to shared goals.
  • Problem-Solving: Demonstrates initiative in identifying risks/issues and proposing practical solutions.
  • Adaptability & Growth: Seeks feedback, adjusts in dynamic environments, and shows a strong desire to grow into higher responsibility roles.

Reporting Relationships

Vice President, Cybersecurity Governance and Compliance

There is no set deadline to apply for this job opportunity. Applications will be accepted on an ongoing basis until the search is no longer active.



  • Navi Mumbai, Maharashtra, India Mizuho Global Services Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Position: Governance Risk & Compliance - GRC AnalystJob location :- GhansoliNo of vacancy :- 2Walkin drive date and time :- 11th & 12th Sept at 2pm to 5pm13th Sept at 9am to 12pmWe are seeking a skilled and vigilant L2 for handling Governance Risk and Compliance for MGS. The Ideal candidate will ensure that an organizations operations and procedures meet...


  • Mumbai, Maharashtra, India Baker Hughes Full time ₹ 10,00,000 - ₹ 25,00,000 per year

    Cybersecurity and Compliance AnalystAre you passionate about cybersecurity, risk & compliance?Would you like to be a part of successful team?Please Join usA leader in the Energy Technology Industry. Baker Hughes offers opportunities for qualified people who want to grow in our high-performance organization. Our leading technologies and our ability to apply...


  • Navi Mumbai, Maharashtra, India UPL Full time ₹ 9,00,000 - ₹ 12,00,000 per year

    Role- Analyst-IS GovernanceExp- 3+The Analyst role for theAsia, Africa, and Europeregions at UPL will be responsible for drivingInformation Security Governance, Risk, and Compliance (GRC)initiatives across the regions, ensuring alignment with UPL's global information security policies and regulatory frameworks. This role involves close collaboration with...


  • Mumbai, Maharashtra, India Indusind Bank Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    Role & responsibilitiesCompliance Oversight: Ensure that all IT operations, systems, and processes adhere to relevant regulatory requirements, including RBI/SEBI guidelines, and cybersecurity standards.Regulatory Reporting: Strong knowledge in KRI, Public Facing App & DB, Tranche reporting.End to end management of Regulatory submissions: Assign, co-ordinate...


  • Mumbai, Maharashtra, India Risk Inn Full time ₹ 6,00,000 - ₹ 18,00,000 per year

    Apply Now:Join a top-tier firm and contribute to high-impact projects in a rapidly evolving risk and analytics landscape. Please Read the Job Description and apply if you fulfil the criteria. Click this link to submit your application after reviewing the details below: We are currently supporting our client in India, a leadingRisk Analytics and Consulting...


  • Mumbai, Maharashtra, India Ares Operations Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    8–10 yrs of experience in supporting the execution and continuous improvement of our Technology Risk Management and IT Third-Party Risk Management programs.Exp in Hyperproof /Auditboard /Workiva /OneTrust ,Cybersecurity frameworks and standards


  • Mumbai, Maharashtra, India NuSummit Cybersecurity Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Key Responsibilities & Strategic Impact Areas:Business Leadership & Strategy.Define and execute the India Cybersecurity growth strategy aligned to company objectives.Own full P&L responsibility for the Cybersecurity India business.Drive revenue growth across new client acquisition, existing account expansion, andpartnerships.Own the India cybersecurity...


  • Navi Mumbai, Maharashtra, India Hexaware Technologies Full time ₹ 1,20,000 - ₹ 3,00,000 per year

    Key Responsibilities:Plan and conduct regular Fraud Risk Assessment and assess risks to determine the Fraud Risk ProfileIdentify the potential Fraud risks and suggest appropriate controls for the sameEvaluate outcomes using risk based approach and adapt activities to improve FRMFollow the Fraud reporting process and coordinated approach to investigation and...


  • Mumbai, Maharashtra, India Waytogo Consultants Full time ₹ 8,00,000 - ₹ 12,00,000 per year

    • Monitor cybersecurity regulations and frameworks (e.g., NIST, ISO 27001,DPDP, PCI-DSS, CIS controls) relevant to the organizations operations andindustry.• Translate regulatory cybersecurity requirements into actionable internal controlsand risk mitigation strategies.• Collaborate with IT, security, audit, and business teams to develop and...


  • Mumbai, Maharashtra, India N53 Tech Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    Location:MumbaiFunction:TechnologyExperience Required:Assistant Manager -4–6 years (with 2+ years relevant in BFSI/NBFC)Manager - 7–9 years (with 5+ years relevant in BFSI/NBFC)We're seeking an Assistant Manager/Manager – Governance, Risk & Compliance (GRC) to play a vital role in leading information security governance, regulatory compliance...