Cyber Risk Governance Analyst

4 weeks ago


Hyderabad, India GHX Full time

Provide professional expertise and advise IT and senior leadership in matters relating to technology-related compliance with all applicable laws, regulations, industry standards and corporate compliance requirements. Assess changes in the regulatory, business and technology environment and recommend and implement or guide appropriate changes to IT policies, controls, and processes to address security and technology issues.

Manage and coordinate IT audit activities by working with IT leaders, team members, external auditors, regulators, and other organizations that review and assess IT processes and controls.

Lead and execute cybersecurity risk management activities include internal compliance and risk management activities as well as third-party vendor security oversight and response to customer security inquiries.

Responsibilities

Provide professional expertise and advise leadership in complying with all applicable laws, regulations, and accreditations, including Health Insurance Portability and Accountability Act (HIPAA), Payment Card Industry Data Security Standard (PCI-DSS), FedRAMP, HITRUST, ISO 27001, and EU General Data Protection Regulation (GDPR).Facilitate, oversee, and provide point of contact for all IT audits, assessments, and other reviews of processes and technology. Work with teams to coordinate schedules for activity. Work with IT teams to deliver requested evidence, documentation, conduct interviews, walk through processes, test controls, and negotiate issues. Manage and monitor development and execution of action plans by reviewing and evaluating reports for trends, working with leadership to prioritize findings, and track progress toward agreed upon timeframes. Ensure issues are appropriately documented, relevant, and understood.Perform IT risk and controls assurance assessments of internal and third-party technology-related processes and solutions, working with IT leaders, security architects, Procurement, and other subject matter experts.Perform recurring assessments of information security and technology functions to measure maturity against industry standard baselines, identifying improvement areas, registering risks, and assisting with action plans to move processes to a higher level of maturity.Develop and maintain operational metrics to ensure information security and technology risk and the performance of the IT risk and compliance program is measured sufficiently to enable success.Mentor and coach team members through risk assessments, including scoping of an assessment, resolving conflict, and prioritization of issues. Perform peer review of work product and deliverables.Continuously look to optimize processes, technology and capabilities through tactical and strategic development.Other duties as assigned.

Knowledge and Skills

Strong analytical skills;Demonstration of ability to solve problems using best practices and systematic approachRelationship builder; able to create and maintain a trusted network on all levels;Good communication, influencing and negotiating skills;Written and oral communication skills including the ability to communicate complex technical issues to non-technical staff;Project management and organizational skills;Tactful and diplomatic when engaging with all levels of management always maintaining a
professional demeanor.

Required Experience

5+ years direct experience with information security, IT controls assurance and IT audit facilitationWorking knowledge of industry standards such as NIST Cybersecurity Framework, FedRAMP, NIST SP 800-53, ISO 27001, Sarbanes-Oxley, SOC1, SOC2, HIPAA, HITRUST and other similar frameworks.

Preferred Experience

Experience in cloud-based environments for production applications, including Amazon Web Services, Microsoft Azure, GCP or other large scale cloud deployment;Understanding of attack vectors and methodologies;Ability to weigh business risks and enforce appropriate information security measures;CISSP, CISM, CISA, CCSA or equivalent certification preferred;Proficient in the use of Microsoft Office (Excel and PowerPoint), Power BI and Power Automate.

Key Differentiator

Experience leading FedRAMP implementation
  • Governance, Risk

    1 day ago


    Hyderabad, India Baker Hughes Full time

    Would you like to innovate with the latest energy technology? Do you enjoy being part of a successful team? Join our Digital Technology team We operate at the heart of the digital transformation of our business. From Digital Engineering to enabling employee success, the Digital Technology team is driven to provide the best products and...

  • Governance, Risk

    11 hours ago


    hyderabad, India Baker Hughes Full time

    Would you like to innovate with the latest energy technology? Do you enjoy being part of a successful team? Join our Digital Technology team We operate at the heart of the digital transformation of our business. From Digital Engineering to enabling employee success, the Digital Technology team is driven to provide the best products...


  • hyderabad, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience: 4-6 years30 days joiners preferred.Mandatory Skills:CrowdstrikeCyberArkLogrhythmMimecastRapid7,SecureAuthMimecast (Ataata)FischerResponsibilitiesCyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data. Their job involves identifying potential...


  • hyderabad, India Atyeti Inc Full time

    Role: Analyst I/ Senior / Lead Analyst - Applications Programming (Individual Contributor)Experience: 6- 14 YearsLocation: Hyderabad, Chennai, Mumbai (10+ years)Skills : Threat Assessment, Management, Evaluation, Detection, Hunting.Job Description*The Evaluation Analyst plays an essential role in the Cyber Threat Defense Framework. The CTEP Evaluation...


  • Hyderabad, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience: 4-6 years30 days joiners preferred.Mandatory Skills: CrowdstrikeCyberArkLogrhythmMimecastRapid7, SecureAuthMimecast (Ataata)Fischer Responsibilities Cyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data. Their job involves identifying...


  • Hyderabad, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience: 4-6 years30 days joiners preferred.Mandatory Skills: CrowdstrikeCyberArkLogrhythmMimecastRapid7, SecureAuthMimecast (Ataata)Fischer Responsibilities Cyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data. Their job involves identifying...


  • hyderabad, India Genpact Full time

    Sr Security Analyst Location: Hyderabad Experience: 4-6 years 30 days joiners preferred. Mandatory Skills: Crowdstrike CyberArk Logrhythm Mimecast Rapid7, SecureAuth Mimecast (Ataata) Fischer Responsibilities Cyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data. Their job...


  • hyderabad, India Atyeti Inc Full time

    Role: Analyst I/ Senior / Lead Analyst - Applications Programming (Individual Contributor) Experience: 6- 14 Years Location: Hyderabad, Chennai, Mumbai (10+ years) Skills : Threat Assessment, Management, Evaluation, Detection, Hunting. Job Description* The Evaluation Analyst plays an essential role in the Cyber Threat Defense Framework. The CTEP...


  • hyderabad, India GHX Full time

    Provide professional expertise and advise IT and senior leadership in matters relating to technology-related compliance with all applicable laws, regulations, industry standards and corporate compliance requirements. Assess changes in the regulatory, business and technology environment and recommend and implement or guide appropriate changes to IT policies,...

  • Cyber Sec Analyst

    2 months ago


    hyderabad, India Anicalls (Pty) Ltd Full time

    • Designs, tests, and implements secure operating systems, networks, security monitoring, tuning and management of I.T. security systems and applications, incident response, digital forensics, loss prevention, and eDiscovery actions.• Conducts risk and vulnerability assessment at the network, system, and application level. Conducts threat modeling...


  • Hyderabad, India Atyeti Inc Full time

    Role: Analyst I/ Senior / Lead Analyst - Applications Programming (Individual Contributor)Experience: 6- 14 YearsLocation: Hyderabad, Chennai, Mumbai (10+ years)Skills : Threat Assessment, Management, Evaluation, Detection, Hunting.Job Description*The Evaluation Analyst plays an essential role in the Cyber Threat Defense Framework. The CTEP Evaluation...


  • hyderabad, India MAI Labs Full time

    Company Description:MAI Labs is a technology company based in Hyderabad, India, that is redefining technology's possibilities. With a global reach, MAI Labs is known for spearheading revolutionary tech solutions, from building tools like MyIPR to safeguard ideas, to powering blockchain solutions with Kalp and shaping the future of investment with SmartDubai....


  • Hyderabad, India MAI Labs Full time

    Company Description:MAI Labs is a technology company based in Hyderabad, India, that is redefining technology's possibilities. With a global reach, MAI Labs is known for spearheading revolutionary tech solutions, from building tools like MyIPR to safeguard ideas, to powering blockchain solutions with Kalp and shaping the future of investment with SmartDubai....


  • hyderabad, India MAI Labs Full time

    Company Description: MAI Labs is a technology company based in Hyderabad, India, that is redefining technology's possibilities. With a global reach, MAI Labs is known for spearheading revolutionary tech solutions, from building tools like MyIPR to safeguard ideas, to powering blockchain solutions with Kalp and shaping the future of investment with...


  • Hyderabad, India MAI Labs Full time

    Company Description:MAI Labs is a technology company based in Hyderabad, India, that is redefining technology's possibilities. With a global reach, MAI Labs is known for spearheading revolutionary tech solutions, from building tools like MyIPR to safeguard ideas, to powering blockchain solutions with Kalp and shaping the future of investment with SmartDubai....

  • Analyst

    5 days ago


    Hyderabad, India e2open Full time

    Title: Security Operation Analyst Location: Hyderabad Job Descriptions The Cyber Security Analyst be responsible for handling security events/alerts and providing rapid response with the understanding of network infrastructure and security tools. In addition to this, the analyst will be responsible for executing a cyber threat hunting program to identify,...


  • Hyderabad/ Secunderabad, India timesjobs Full time

    JOB DETAILS1) A strong technical background and a passion for security, particularly Penetration testing2) Penetration testing experience, including Web apps testing, infrastructure testing, wireless network testing and ideally iOS & other mobile testing3) Experience of reverse engineering, malware analysis &/or exploit development4) Familiarity with...


  • Hyderabad/ Secunderabad, India timesjobs Full time

    JOB DETAILS1) A strong technical background and a passion for security, particularly Penetration testing2) Penetration testing experience, including Web apps testing, infrastructure testing, wireless network testing and ideally iOS & other mobile testing3) Experience of reverse engineering, malware analysis &/or exploit development4) Familiarity with...


  • hyderabad, India LivePerson, Inc Full time

    Overview: A GRC (Governance, Risk & Compliance) Analyst is a key member of the Global Security Team supporting the execution of LivePerson’s global GRC program. The purpose of this position is to provide information security and compliance knowledge for support and implementation of the information security GRC program. Responsibilities require...


  • Hyderabad, India LivePerson, Inc Full time

    Overview: A GRC (Governance, Risk & Compliance) Analyst is a key member of the Global Security Team supporting the execution of LivePerson’s global GRC program. The purpose of this position is to provide information security and compliance knowledge for support and implementation of the information security GRC program. Responsibilities require...