Risk Compliance and Governance Analyst

3 weeks ago


Mumbai, India Wipro Full time

Role Purpose

The purpose of the role is to analyse security requirements anddesign security solutions towards protecting organization’s security assets. Do Analyse Risk and Compliance assurance to protect sensitiveinformation Identify Risk and compliance issues at all levels as per theupdates Analyse common compliance frameworks and ensurepolicies, processes and standards are in place Perform quarterly audit, sample testing and report risks Communicate assurance findings to the clients in a timely manner Monitor remediation on assurance findings and ensure closure ofall open points Ensure all required controls are implemented, documented andmonitored so as to ensure full audit compliance. Coordinate with IT team members to ensure IT audit findings areaddressed in a timely manner. Provide timely and accurate reporting and documentation tomanagement on all key parameters as needed. Perform annual SOC preparedness audit to ensure that system setup are secure and maintain privacy of customer data Suggest corrective measures to cyber security issues and providetimely support and future recommendations Stakeholder Interaction Stakeholder Type Stakeholder Identification Purpose of Interaction Internal CRS practice team Reporting and updates IT team To understand IT systems and audit Internal Legal Team For discussing legal Practices External Customer Data analysis and reporting Display Lists the competencies required to perform this role effectively: Functional Competencies/ Skill Domain/Industry Knowledge – Awareness and knowledge ofCorporate IT Security ~ Contractual IT Governance & Compliance ~Data Protection ~ Privacy ~ IT General Controls ~ Internal &External IT – Expert Leveraging Technology – In-depth knowledge of and mastery overecosystem technology that commands expert authority respect –Master Technical knowledge – Complete understanding of risk andcompliance audits((ISO27001, SOX, HIPAA, GLBA, PCI DSS, SSAE16 etc.)- Expert Competency Levels Foundation Knowledgeable about the competency requirements. Demonstrates (inparts) frequently with minimal support and guidance. Competent Consistently demonstrates the full range of the competency withoutguidance. Extends the competency to difficult and unknown situations aswell. Expert Applies the competency in all situations and is serves as a guide toothers as well. Master Coaches others and builds organizational capability in the competencyarea. Serves as a key resource for that competency and is recognisedwithin the entire organization. Behavioural Competencies Strategic perspective Technology Acumen Communication and Presentation Skills Problem Solving approach Managing Complexity Client centricity Deliver No. Performance Parameter Measure 1. Adherence to established risk and compliance framework % deviation from audit, release audit scores, closure on auditpoints, cyber health of the organization, audit timelines 2. Disaster recovery Number of risks identified and mitigated, Timely communication to theclient GRC Process

  • mumbai, India Wipro Full time

    Role Purpose The purpose of the role is to analyse security requirements anddesign security solutions towards protecting organization’s security assets. Do Analyse Risk and Compliance assurance to protect sensitiveinformation Identify Risk and compliance issues at all levels as per theupdates Analyse common compliance frameworks and ensurepolicies,...


  • Mumbai, India HudsonRPO Full time

    NEED CANDIDATES ONLY FROMMANUFACTURING / CHEMICAL INDUSTRYBACKGROUNDInterestedCandidates Can Share / Refer Resumes To Candidates Can Share /Refer Resumes ToGovernanceFramework Establish andmaintain a robust governance framework aligned with industry bestpractices and organizational objectives.Develop and implement governance policies charters andframeworks....


  • Ghansoli, Navi Mumbai, Maharashtra, India Bigbang HR Advisors Full time

    GRC- Sr Project Analyst/Lead - Navi Mumbai (Governances Risk & Compliances) (BPO/KPO International Mandatory) Work from Office US Shift Experience in Incident Management would be added advantage Experience in Operational Risk Management **Salary**: ₹400,000.00 - ₹900,000.00 per year Schedule: - Day shift Ability to commute/relocate: - Ghansoli,...


  • mumbai, India Hunt and badge consulting pvt ltd Full time

    Job Description : The Manager - Governance, Risk, Audit, and Compliance Manager will play a pivotal role in ensuring the organization's adherence to regulatory requirements, effective risk management, and robust internal controls through comprehensive audit procedures.Tasks and Responsibilities :Regulatory Compliance :- Monitor changes in relevant laws,...


  • Mumbai, India Hunt and badge consulting pvt ltd Full time

    Job Description : The Manager - Governance, Risk, Audit, and Compliance Manager will play a pivotal role in ensuring the organization's adherence to regulatory requirements, effective risk management, and robust internal controls through comprehensive audit procedures.Tasks and Responsibilities :Regulatory Compliance :- Monitor changes in relevant...


  • Mumbai, India Hunt and badge consulting pvt ltd Full time

    Job Description :The Manager - Governance, Risk, Audit, and Compliance Manager will play a pivotal role in ensuring the organization's adherence to regulatory requirements, effective risk management, and robust internal controls through comprehensive audit procedures.Tasks and Responsibilities :Regulatory Compliance :- Monitor changes in relevant laws,...


  • Mumbai, India Hunt and badge consulting pvt ltd Full time

    Job Description : The Manager - Governance, Risk, Audit, and Compliance Manager will play a pivotal role in ensuring the organization's adherence to regulatory requirements, effective risk management, and robust internal controls through comprehensive audit procedures.Tasks and Responsibilities :Regulatory Compliance :- Monitor changes in relevant...


  • Mumbai, India Hunt and badge consulting pvt ltd Full time

    Job Description :The Manager - Governance, Risk, Audit, and Compliance Manager will play a pivotal role in ensuring the organization's adherence to regulatory requirements, effective risk management, and robust internal controls through comprehensive audit procedures.Tasks and Responsibilities :Regulatory Compliance :- Monitor changes in relevant laws,...


  • Mumbai, Maharashtra, India Hunt and badge consulting pvt ltd Full time

    Job Description :The Manager - Governance, Risk, Audit, and Compliance Manager will play a pivotal role in ensuring the organization's adherence to regulatory requirements, effective risk management, and robust internal controls through comprehensive audit procedures.Tasks and Responsibilities :Regulatory Compliance :- Monitor changes in relevant laws,...


  • mumbai, India Citi Full time

    Serves as a senior compliance risk analyst for Independent Compliance Risk Management (ICRM)’s Compliance Testing and Monitoring team responsible for assessing compliance risks and controls implemented by Citi’s first and second line of defense. The Compliance Risk Management Sr. Analyst performs risk-based testing of Citi’s compliance risks in order...


  • Mumbai, India Citi Full time

    Serves as a senior compliance risk analyst for Independent Compliance Risk Management (ICRM)’s Compliance Testing and Monitoring team responsible for assessing compliance risks and controls implemented by Citi’s first and second line of defense. The Compliance Risk Management Sr. Analyst performs risk-based testing of Citi’s compliance risks in order...

  • IT Risk

    19 hours ago


    mumbai, India JIGSERV Digital Full time

    Role Details : The IT Risk & Control Governance Lead is a mid/ senior role within the bank responsible for overseeing and managing all aspects of IT risk and controls governance. This position requires a deep understanding of IT risk management, compliance, and regulatory requirements, as well as the ability to develop and implement effective governance...

  • IT Risk

    2 weeks ago


    Mumbai, India JIGSERV Digital Full time

    Role Details : The IT Risk & Control Governance Lead is a mid/ senior role within the bank responsible for overseeing and managing all aspects of IT risk and controls governance. This position requires a deep understanding of IT risk management, compliance, and regulatory requirements, as well as the ability to develop and implement effective governance...

  • IT Risk

    2 weeks ago


    Mumbai, India JIGSERV Digital Full time

    Role Details :The IT Risk & Control Governance Lead is a mid/ senior role within the bank responsible for overseeing and managing all aspects of IT risk and controls governance. This position requires a deep understanding of IT risk management, compliance, and regulatory requirements, as well as the ability to develop and implement effective governance...

  • IT Risk

    6 days ago


    Mumbai, India JIGSERV Digital Full time

    Role Details : The IT Risk & Control Governance Lead is a mid/ senior role within the bank responsible for overseeing and managing all aspects of IT risk and controls governance. This position requires a deep understanding of IT risk management, compliance, and regulatory requirements, as well as the ability to develop and implement effective governance...

  • IT Risk

    2 weeks ago


    Mumbai, Maharashtra, India JIGSERV Digital Full time

    Role Details :The IT Risk & Control Governance Lead is a mid/ senior role within the bank responsible for overseeing and managing all aspects of IT risk and controls governance. This position requires a deep understanding of IT risk management, compliance, and regulatory requirements, as well as the ability to develop and implement effective governance...

  • IT Risk

    7 days ago


    Mumbai, India JIGSERV Digital Full time

    Role Details :The IT Risk & Control Governance Lead is a mid/ senior role within the bank responsible for overseeing and managing all aspects of IT risk and controls governance. This position requires a deep understanding of IT risk management, compliance, and regulatory requirements, as well as the ability to develop and implement effective governance...


  • Mumbai, India iimjobs Full time

    Job Purpose- The person appointed will be part of the Information Security Team and responsible for developing, implementing, and managing the Information Security GRC program to ensure compliance with regulatory requirements, industry standards, and organizational policies.- Initiate, run and manage information security governance, risk management, audits,...

  • Team Lead

    3 weeks ago


    mumbai, India Travelex Full time

    Role purpose Why does this role exist in the organisation? Working in the Compliance and Risk Team. You will be working as a Team Lead in delivering the day-to-day operations of a wide range of compliance processes being delivered from the service centre. This is a generalist role where you would be expected to get involved with all areas of the...

  • Team Lead

    3 weeks ago


    Mumbai, India Travelex Full time

    Role purpose Why does this role exist in the organisation? Working in the Compliance and Risk Team. You will be working as a Team Lead in delivering the day-to-day operations of a wide range of compliance processes being delivered from the service centre. This is a generalist role where you would be expected to get involved with all areas of the...