logo

JobNob

Your Career. Our Passion.

GRC - Snr Analyst


Stats Perform


Location

Bangalore | India


Job description

The Cybersecurity Governance, Risk, Compliance (GRC) Senior Analyst position is responsible for managing risks related to information security, privacy, governance, vendor security assurance, policy, and compliance. Contributes to preserving the high standards of confidentiality, integrity, and availability of EagleView mission-critical information.

Conducts Cybersecurity risk assessments, evaluates controls, and provides feedback to management and process owners on the design and effectiveness of control processes. Implements and maintains on-going programs and processes to test the design and operational effectiveness of security controls.

Â

Responsible for ensuring IT assurance and compliance related activities are completed in accordance with industry standards and regulatory requirements. The position reports to the Manager, GRC, and is responsible for executing the key functions of information risk management, security compliance, governance, and information security assurance.

Primary Responsibilities:

Skills/Requirements

Required Knowledge, Skills and Experience:

5 years of hands-on experience supporting one of more of the following programs:

Preferred Knowledge, Skills and Experience:


Job tags



Salary

All rights reserved