Information Security GRC Analyst 3

2 weeks ago


Noida, India Adobe Full time

Our Company

Changing the world through digital experiences is what Adobe’s all about. We give everyone—from emerging artists to global brands—everything they need to design and deliver exceptional digital experiences We’re passionate about empowering people to create beautiful and powerful images, videos, and apps, and transform how companies interact with customers across every screen. 

We’re on a mission to hire the very best and are committed to creating exceptional employee experiences where everyone is respected and has access to equal opportunity. We realize that new ideas can come from everywhere in the organization, and we know the next big idea could be yours

1.Contribute under the supervision and mentorship of the TechGRC Manager and drive technology compliance activities across Adobe products.

2.Perform Information Security related assessments to cover domains like User Access management, Network, OS & Application Security, Vulnerability Management, Encryption, SDLC, Backup Management, Disaster Recovery, Physical Security, Training & Awareness etc.

compliance reports to summarize the compliance objectives, key findings, and work with teams to remediate key findings

the liaising with external auditors and customers to help them gain comfort with regard to Adobe’s security compliance program

in Compliance testing as and when required. Identify internal controls issues, ensure they are well-defined and root causes are identified

and maintain compliance dashboards to provide a holistic view of the compliance posture of the organization

7.Collaborate and co-ordinate activities with the Tech GRC team based across different geos.

candidate should be willing to travel for approximately 10-20% of time.

This role calls for an individual who understands all aspects of performance which impacts both internal and external Compliance posture. It requires an individual to showcase in-depth knowledge and decision making skills based on risk to build long term sustainable process paths to improve our Compliance and Security posture.

What you need to Succeed

1.Bachelors / master’s Degree with a focus in Information Technology / Computer Science or related field

2.Minimum 5 years of related compliance and security assessments experience

3.Knowledge of Compliance frameworks ( ISO, SOC 2, ISO, Meity etc.)

4.Knowledge of common IT systems (Operating Systems, network devices, applications), Core IT processes / services such as SDLC, Identity and Access management, Vulnerability Management, Backup and DR processes will be useful

on experience with AWS & Azure environments

interpersonal, verbal and written communication skills. It is important that the candidate is a team-player and possesses strong organizational and planning skills.

8.Ability to connect and communicate with both business and IT technical staff including IT and Business management.

9.Requires the ability to multi-task, be focussed, and tackle problems analytically


  • GRC Analyst

    2 weeks ago


    Noida, India Information Security Full time

    Essential Duties and Responsibilities: Lead the development and implementation of an ISMS based on ISO 27001 and NIST CSF, risk and compliance. Conduct risk assessments to identify and prioritize information security risks and prepare gap analysis report. Develop and implement security controls to mitigate identified risks. Manage and support...

  • GRC Analyst

    2 weeks ago


    noida, India Information Security Full time

    Essential Duties and Responsibilities: Lead the development and implementation of an ISMS based on ISO 27001 and NIST CSF, risk and compliance. Conduct risk assessments to identify and prioritize information security risks and prepare gap analysis report. Develop and implement security controls to mitigate identified risks. Manage and...


  • noida, India Adobe Full time

    Our Company Changing the world through digital experiences is what Adobe’s all about. We give everyone—from emerging artists to global brands—everything they need to design and deliver exceptional digital experiences! We’re passionate about empowering people to create beautiful and powerful images, videos, and apps, and transform how companies...


  • Noida, Uttar Pradesh, India Adobe Full time

    JOB LEVELP30EMPLOYEE ROLEIndividual Contributor1. Contribute under the supervision and mentorship of the TechGRC Manager and drive technology compliance activities across Adobe products.2. Perform Information Security related assessments to cover domains like User Access management, Network, OS & Application Security, Vulnerability Management, Encryption,...


  • Noida, India Adobe Full time

    JOB LEVELP30EMPLOYEE ROLEIndividual Contributor1.      Contribute under the supervision and mentorship of the TechGRC Manager and drive technology compliance activities across Adobe products.2.      Perform Information Security related assessments to cover domains like User Access management, Network, OS & Application Security,...

  • GRC Analyst

    2 weeks ago


    Noida, India EbixCash Full time

    Department: Information Security Summary: The GRC Analysts is responsible for leading and managing the implementation of ISO 27001 and NIST Cybersecurity Framework (CSF), PCI DSS across the organization. This includes developing and implementing an Information Security Management System (ISMS), conducting risk assessments, developing and implementing...

  • GRC Analyst

    2 weeks ago


    noida, India EbixCash Full time

    Department: Information Security Summary: The GRC Analysts is responsible for leading and managing the implementation of ISO 27001 and NIST Cybersecurity Framework (CSF), PCI DSS across the organization. This includes developing and implementing an Information Security Management System (ISMS), conducting risk assessments, developing and implementing...

  • GRC Analyst

    2 weeks ago


    Noida, India EbixCash Full time

    Department: Information Security Summary: The GRC Analysts is responsible for leading and managing the implementation of ISO 27001 and NIST Cybersecurity Framework (CSF), PCI DSS across the organization. This includes developing and implementing an Information Security Management System (ISMS), conducting risk assessments, developing and implementing...


  • Noida, India EbixCash Full time

    Department: Information Security Summary: The GRC Analysts is responsible for leading and managing the implementation of ISO 27001 and NIST Cybersecurity Framework (CSF), PCI DSS across the organization. This includes developing and implementing an Information Security Management System (ISMS), conducting risk assessments, developing and implementing...

  • GRC Analyst

    4 days ago


    Noida, India EbixCash Full time

    Department: Information SecuritySummary:The GRC Analysts is responsible for leading and managing the implementation of ISO 27001 and NIST Cybersecurity Framework (CSF), PCI DSS across the organization. This includes developing and implementing an Information Security Management System (ISMS), conducting risk assessments, developing and implementing security...

  • Information Security

    4 weeks ago


    Noida, India Nangia & Co LLP Full time

    Designation- Information Security- Location- Mumbai, Noida, NCR**Company Description**: Nangia & Co LLP and Nangia Andersen LLP stand as leading professional services firms, collectively contributing over four decades of invaluable expertise to the success of a diverse clientele. Our esteemed list of clients encompasses some of the largest Indian business...


  • noida, India Anicalls (Pty) Ltd Full time

    • 10+ years of SAP Security administration, Development, testing, and deployment Experience• Experience in S4 HANA, C4C, GRC, PO, and B4HANA systems role designOther: Testing Required• Lead the integration of the security components (security technology, operations, and management) as defined in the detailed design/requirements• Manage the...


  • Noida, India E2logy Software Solutions Private Limited Full time

    Conductregular audits and assessments of the organizations informationsystems and networks to identify vulnerabilities and securitygaps.Developand implement security policies procedures and controls inaccordance with ISO 27001 standards to ensure compliance andmitigaterisks.PerformVulnerability Assessment and Penetration Testing (VAPT) on systemsapplications...


  • Noida, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...

  • ServiceNow-GRC/IRM

    3 weeks ago


    Greater Noida, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...


  • Noida, India Capgemini Full time

    **Job Description**: - Must have 6 Year s extensive experience in SAP GRC and R 3 security - Responsible for integration of SoD conform processes and authorization validation - Should have experience on security area related to user and role design administration and analysis - Design and implement new authorization concepts along with business departments...


  • Coimbatore/Tamil Nadu/Hyderabad/Kerala/Chennai/Pondicherry/Bangalore/Noida/Gurgaon/Gurugram/Andhra P, India QBrainX Full time

    Title : ServiceNow GRC Consultant Experience Level : 1 to 4 years Job location : Coimbatore (Work from office from day 1) No of opening : 5 Immediate Joiners preferred or Who can be available to join within 15 to 20 days is preferred. Job Overview : We are seeking a motivated ServiceNow GRC Associate to join our team. This is an excellent opportunity for...


  • Coimbatore/Tamil Nadu/Hyderabad/Kerala/Chennai/Pondicherry/Bangalore/Noida/Gurgaon/Gurugram/Andhra P, IN QBrainX Full time

    Title : ServiceNow GRC ConsultantExperience Level : 1 to 4 yearsJob location : Coimbatore (Work from office from day 1)No of opening : 5Immediate Joiners preferred or Who can be available to join within 15 to 20 days is preferred.Job Overview :We are seeking a motivated ServiceNow GRC Associate to join our team. This is an excellent opportunity for someone...


  • Noida/Hyderabad, India Talentiser Full time

    About the job : Role : Head of Cyber Security & IT Services Location : Noida /Hyderabad (WFO)-Hybrid Job Responsibilities : We are seeking a skilled and experienced professional to join our dynamic team as the Head of Cyber Security. As a mid-sized software company, we are looking for a candidate who can lead our information security efforts with a...


  • noida, India Anicalls (Pty) Ltd Full time

    • Assist with forensic analysis of systems, network devices, and suspicious files for intrusion, improper-use, and HR-related incidents.• Document all activities during an incident and provide status updates to senior analysts and IT Security Manager during the life cycle of the incident.• Analyze security tool events/alerts and the system, network,...