drjobs
Info Security GRC Analyst
drjobs Info Security GRC Analyst العربية

Employer Active

1 Vacancy
The job posting is outdated and position may be filled
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs

Job Location

drjobs

Bengaluru - India

Monthly Salary

drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Vacancy

1 Vacancy

Job Description

Req ID : 2565939
Info Security GRC Analyst

Location: Bengaluru

Duration: Full Time

Responsibilities of Info Security GRC Analyst

  • Monitor risk remediation activities exceeding the risk appetite.
  • Develop and implement risk mitigation strategies and action plans.
  • Report to boards and working groups on a regular basis providing advice and resolving conflicting goals
  • Stay abreast of relevant laws regulations and industry standards affecting the organization.
  • Monitor control implementation & effectiveness. Track control attestations and exceptions Evaluating the implementation and effectiveness of a control.
  • Participate in security incident investigations documenting findings and recommending corrective actions.
  • Support Intl GRC management and entity management reporting needs.
  • Analyze security metrics data to identify trends patterns and anomalies that may indicate areas of concern or opportunities for improvement.
  • Report to management on overall Resilience status as measured against risk appetite/tolerance.
  • Coordinate with 1LOD to assess/monitor SLA performance for outsourced security services and report back on root cause for non compliance.

Requirements for Info Security GRC Analyst

  • Minimum of 5 years of experience in Information Security roles.
  • Preferably 2 years of experience in Governance Risk and Compliance (GRC) roles.
  • Proven understanding of regulatory frameworks and compliance standards.
  • Handson experience with risk assessment methodologies and tools.
  • Familiarity with information security principles and best practices.
  • Experience in developing and implementing GRC policies and procedures.
  • Strong analytical and problemsolving skills.
  • Excellent understanding of IT risk management concepts.
  • Proficient in using GRC tools and platforms.
  • Experience working within a global technology or fintech organization
  • Bachelors degree in information security or related field.
  • Industryrecognized certifications such as; CISSP CISA or CRISC are preferred.

Employment Type

Full Time

Company Industry

Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.