
GRC Auditor
2 days ago
Job Title: GRC Auditor
Employer: Softcell Technologies Global Private Limited (CERT-In Empanelled)
Location: Mumbai(onsite)
About Softcell Technologies: Softcell Technologies Global Private Limited is a CERT-In empanelled IT infrastructure solutions provider. We specialize in IT Security, Infrastructure Integration, Mobility Solutions, and Engineering Services. With over 2000 enterprise customers, we are a trusted advisor in IT compliance and security.
Role Overview:
The GRC (Governance, Risk, and Compliance) Auditor will be responsible for managing
compliance projects and orders for Softcell Technologies clients. This role involves
assessing/auditing client environments to ensure adherence to regulatory requirements,
governance frameworks, and industry best practices. The auditor will work closely with
clients to identify compliance gaps, recommend corrective actions, and support the
implementation of governance, risk, and compliance initiatives.
Key Responsibilities:
1. Compliance Project Management:
Lead compliance and GRC projects for Softcell clients, ensuring timely and high- quality delivery. Define project objectives, scope, and deliverables in collaboration with clients. Act as a trusted advisor to clients on compliance and risk management issues.
Audit Planning and Execution:
Develop and execute audit plans to evaluate client compliance with NIST, CERT-In guidelines, ISO 9001, IS0 27701, ISO 27001, GDPR and other relevant standards. Conduct detailed assessments of client IT systems, processes, and controls to identify non-compliance and risks.
Perform gap analysis and recommend remediation measures to address deficiencies.Risk Management:
Identify, assess, and prioritize risks within client environments.
Collaborate with client teams to develop and implement risk mitigation strategies. Monitor and report on the effectiveness of risk controls.Regulatory Compliance:
Ensure client adherence to guidelines of the applicable regulatory frameworks. Provide guidance on implementing data protection, cybersecurity, and IT governance measures. Stay updated on regulatory changes and advise clients on their impact.Governance Frameworks:
Assist clients in establishing and maintaining governance frameworks aligned with industry standards.
Develop policies, procedures, and guidelines to support governance objectives. Conduct training sessions for client teams on GRC practices and frameworks.Reporting and Documentation:
Prepare detailed audit reports, including findings, risks, and actionable
recommendations.Document compliance status and provide periodic updates to clients and internal stakeholders.
Support clients in maintaining compliance documentation and evidence.Collaboration and Stakeholder Management:
Work closely with client teams, regulatory bodies, and internal Softcell teams to ensure project success. Build strong relationships with client stakeholders to promote long-term engagement.Continuous Improvement:
Contribute to the development of new GRC methodologies, tools, and best practices. Identify opportunities to enhance Softcells compliance and audit processes.
Qualifications:
Educational Background:
Bachelors degree in information technology, Computer Science, or a related field. Advanced degrees or certifications in compliance, governance, or IT security are a plus.
Certifications:
Certified Information Systems Auditor (CISA), Certified Information Security Manager (CISM), Certified Risk and Information Systems Control (CRISC), or ISO Lead Auditor.
Familiarity with CERT-In, ISO 9001, IS0 27701, ISO 27001 and GDPR
Extra advantage knowledge of HIPAA, PCI-DSS, DPDPA, and NIST Cybersecurity Framework.
Experience:
Minimum 3 years of experience in compliance, GRC, or IT auditing roles.
Experience managing client-facing compliance projects is preferred.
Skills:
Strong knowledge of CERT-In guidelines, GDPR, IT Act 2000, DPDPA, ISO and industry best practices. Proficiency in GRC tools and technologies.
Excellent analytical, problem-solving, and communication skills.
Ability to manage multiple projects and prioritize tasks effectively.
Key Performance Indicators (KPIs):
Timely and successful delivery of client compliance projects.
Client satisfaction scores and positive feedback.
Identification and resolution of compliance gaps.
Alignment of client systems with regulatory and governance frameworks.
-
GRC / IT / IS Auditor
4 weeks ago
Mumbai, Maharashtra, India Softcell Technologies Global Pvt. Ltd. Full timeAbout the CompanySoftcell Technologies Global Pvt. Ltd. is a trusted and CERT-In empanelled Cybersecurity & IT consultancy firm with a legacy of delivering enterprise-grade solutions to leading organizations across sectors. We specialize in delivering audit, advisory, and implementation services across the domains of IT Governance, Risk & Compliance,...
-
Manager - GRC
2 days ago
Mumbai, Maharashtra, India National Securities Depository (NSDL) Full time ₹ 15,00,000 - ₹ 20,00,000 per yearDevelop, implement, and maintain GRC policies, procedures, and standards in alignment with global regulatory frameworks (e.g., ISO Ensure effective governance practices are embedded in organizational processes.Conduct risk assessments across business units, including IT, product, and operations.Identify, evaluate, and mitigate risks in line with company...
-
Information Security GRC
2 days ago
Mumbai, Maharashtra, India Flywings Hr Services Full time US$ 80,000 - US$ 1,00,000 per yearLooking for a smart GRC specialist in Information security, with strong experience in ISO27001 Lead Auditor, RBI Compliance. Immediate Joiner - Ready to join in 10 days. Budget - 8LPA - 10 LPA. Location:- Kurla West, Mumbai.
-
Cyber Security GRC
2 days ago
Mumbai, Maharashtra, India Forvis Mazars Full time ₹ 1,04,000 - ₹ 1,30,878 per yearJob Title: Manager/Senior Mnager Information Security (GRC)Location: Mumbai Experience: 8+ yearsRole OverviewWe are looking for an Information Security Manager with strong expertise in Governance, Risk, and Compliance (GRC). The role involves implementing security frameworks, managing audits, leading compliance initiatives, and driving cross-functional...
-
Senior GRC Consultant
4 hours ago
Mumbai, Maharashtra, India VaporVM Full timeJob DescriptionWe are seeking a highly skilled Senior Security Engineer (GRC & Advisory) to join our Cybersecurity & Advisory Services team. The ideal candidate will play a pivotal role in driving security governance, risk management, and compliance initiatives, while providing strategic advisory services to clients. This role requires a mix of deep...
-
Senior GRC Consultant
4 days ago
Mumbai, Maharashtra, India VaporVM Full timeWe are seeking a highly skilled Senior Security Engineer (GRC & Advisory) to join our Cybersecurity & Advisory Services team. The ideal candidate will play a pivotal role in driving security governance, risk management, and compliance initiatives, while providing strategic advisory services to clients. This role requires a mix of deep technical...
-
GRC Consultant
3 days ago
Mumbai, Maharashtra, India Cubical Operations LLP Full timeJob Title: GRC Consultant (ISMS / ISO 27001 / IT Audit)Experience: 2+ YearsLocation: Mumbai (On-site)Notice Period: Immediate Joiners PreferredEmployment Type: Full-timeJob Description:We are seeking a highly motivated and detail-oriented GRC Consultant with over 2 years of experience in Information Security Management Systems (ISMS), ISO 27001...
-
Internal Auditor
2 days ago
Mumbai, Maharashtra, India KPMG Assurance and Consulting Services LLP Full time US$ 90,000 - US$ 1,20,000 per yearJob Title: Associate Consultant/Consultant/ Assistant ManagerFunction: Governance, Risk and Compliance Services (GRCS)Following are some of our key service offerings:Risk Based Internal Audit including IFC (Internal Financial Controls)Enterprise Risk ManagementRisk AssessmentCorporate Governance Advisory Review and AssessmentRevenue AssuranceControl...
-
Sr GRC Consultant
2 days ago
Mumbai, Maharashtra, India TechDefence Labs Full time US$ 90,000 - US$ 1,20,000 per yearJob Role: Sr GRC/GRC AnalystRoles and Responsibilities:This individual's primary day to day responsibilities is mentioned below (but are not limited to these):Plan and conduct end-to-end cybersecurity risk assessments for ICT assets (networks, servers, applications, endpoints, cloud), including threat/vulnerability identification, likelihood/impact analysis,...
-
GRC Consultant
1 day ago
Mumbai, Maharashtra, India Cubical Operations LLP Full time ₹ 1,04,000 - ₹ 1,30,878 per yearJob Title:GRC Consultant (ISMS / ISO 27001 / IT Audit)Experience:2+ YearsLocation:Mumbai (On-site)Notice Period:Immediate Joiners PreferredEmployment Type:Full-timeJob Description:We are seeking a highly motivated and detail-orientedGRC Consultantwith over 2 years of experience inInformation Security Management Systems (ISMS),ISO 27001 implementation/audits,...