GRC Analyst

2 weeks ago


Noida, India Information Security Full time

Essential Duties and Responsibilities:

Lead the development and implementation of an ISMS based on ISO 27001 and NIST CSF, risk and compliance. Conduct risk assessments to identify and prioritize information security risks and prepare gap analysis report. Develop and implement security controls to mitigate identified risks. Manage and support in internal / external audit for the certification process for ISO 27001 and NIST Cybersecurity. Perform risk assessments, compliance monitoring, policy development, and incident response Monitor and maintain the ISMS compliance to ensure that it is effective and compliant. Investigate and respond to information security incidents and plan mitigation actions.

Qualifications and Requirements:

Bachelor's degree in computer science, information security, or a related field. 2-3 years of experience in information security, with a focus on ISO 27001 and NIST CSF, PCI DSS. Certified ISO 27001 Lead Implementer and/or Lead Auditor, NIST CSF Practitioner. Strong understanding of information security best practices and standards Excellent communication and interpersonal skills Ability to work independently and as part of a team.

Preferred Qualifications:

Master's degree in computer science, information security, or a related field Experience in managing information security projects Experience in conducting audits and assessments Knowledge of other information security frameworks and standards, such as PCI DSS and SOC 2

About Company:

The Company has its headquarters in Atlanta (GA), and has domestic operations in Los Angeles (CA), San Diego (CA), Walnut Creek (CA), Hemet (CA), Pittsburgh (PA), Miami (FL), Park City (UT), Herndon (VA), Columbus (OH), Dallas (TX) and Portland (MI). The Company also has offices in seven other countries – Australia, New Zealand, Singapore, China, Japan, Brazil, Canada and India.


  • GRC Analyst

    2 weeks ago


    Noida, India EbixCash Full time

    Department: Information Security Summary: The GRC Analysts is responsible for leading and managing the implementation of ISO 27001 and NIST Cybersecurity Framework (CSF), PCI DSS across the organization. This includes developing and implementing an Information Security Management System (ISMS), conducting risk assessments, developing and implementing...

  • GRC Analyst

    2 weeks ago


    noida, India EbixCash Full time

    Department: Information Security Summary: The GRC Analysts is responsible for leading and managing the implementation of ISO 27001 and NIST Cybersecurity Framework (CSF), PCI DSS across the organization. This includes developing and implementing an Information Security Management System (ISMS), conducting risk assessments, developing and implementing...

  • GRC Analyst

    2 weeks ago


    Noida, India EbixCash Full time

    Department: Information Security Summary: The GRC Analysts is responsible for leading and managing the implementation of ISO 27001 and NIST Cybersecurity Framework (CSF), PCI DSS across the organization. This includes developing and implementing an Information Security Management System (ISMS), conducting risk assessments, developing and implementing...


  • Noida, India EbixCash Full time

    Department: Information Security Summary: The GRC Analysts is responsible for leading and managing the implementation of ISO 27001 and NIST Cybersecurity Framework (CSF), PCI DSS across the organization. This includes developing and implementing an Information Security Management System (ISMS), conducting risk assessments, developing and implementing...

  • GRC Analyst

    4 days ago


    Noida, India EbixCash Full time

    Department: Information SecuritySummary:The GRC Analysts is responsible for leading and managing the implementation of ISO 27001 and NIST Cybersecurity Framework (CSF), PCI DSS across the organization. This includes developing and implementing an Information Security Management System (ISMS), conducting risk assessments, developing and implementing security...


  • noida, India Adobe Full time

    Our Company Changing the world through digital experiences is what Adobe’s all about. We give everyone—from emerging artists to global brands—everything they need to design and deliver exceptional digital experiences! We’re passionate about empowering people to create beautiful and powerful images, videos, and apps, and transform how companies...


  • Noida, India Adobe Full time

    Our Company Changing the world through digital experiences is what Adobe’s all about. We give everyone—from emerging artists to global brands—everything they need to design and deliver exceptional digital experiences! We’re passionate about empowering people to create beautiful and powerful images, videos, and apps, and transform how companies...

  • GRC Analyst

    2 weeks ago


    noida, India Information Security Full time

    Essential Duties and Responsibilities: Lead the development and implementation of an ISMS based on ISO 27001 and NIST CSF, risk and compliance. Conduct risk assessments to identify and prioritize information security risks and prepare gap analysis report. Develop and implement security controls to mitigate identified risks. Manage and...


  • Noida, Uttar Pradesh, India Adobe Full time

    JOB LEVELP30EMPLOYEE ROLEIndividual Contributor1. Contribute under the supervision and mentorship of the TechGRC Manager and drive technology compliance activities across Adobe products.2. Perform Information Security related assessments to cover domains like User Access management, Network, OS & Application Security, Vulnerability Management, Encryption,...


  • noida, India Anicalls (Pty) Ltd Full time

    • 10+ years of SAP Security administration, Development, testing, and deployment Experience• Experience in S4 HANA, C4C, GRC, PO, and B4HANA systems role designOther: Testing Required• Lead the integration of the security components (security technology, operations, and management) as defined in the detailed design/requirements• Manage the...

  • RSA Archer Technical

    1 month ago


    noida, India Anicalls (Pty) Ltd Full time

    • RSA Archer - Technical Analyst• Primary responsibilities for the individual in this role will be• Understand and assure that quality security and compliance requirements are met.• Coordinate the creation of user stories and product backlog items with product owner Agile development• Partnering with the product owner to ensure system...


  • Noida, India Adobe Full time

    JOB LEVELP30EMPLOYEE ROLEIndividual Contributor1.      Contribute under the supervision and mentorship of the TechGRC Manager and drive technology compliance activities across Adobe products.2.      Perform Information Security related assessments to cover domains like User Access management, Network, OS & Application Security,...


  • Noida, India Wipro Full time

    Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster...


  • Noida, India BirlaSoft Full time

    . Must Have: - ·Minimum 10 -15 years of hands-on experience as a Business Analyst or Solution Expert/Consultant. ·Minimum 10 years of IT related experience in Banking, Finance and Risk Management. ·Good knowledge of any of Banking and Finance area (Core Banking, Personal & Commercial Banking, Cards & Payments). ·Experienced and knowledge of...


  • noida, India BirlaSoft Full time

    Must Have: - ·Minimum 10 -15 years of hands-on experience as a Business Analyst or Solution Expert/Consultant. ·Minimum 10 years of IT related experience in Banking, Finance and Risk Management. ·Good knowledge of any of Banking and Finance area (Core Banking, Personal & Commercial Banking, Cards & Payments). ·Experienced and knowledge of...