logo

JobNob

Your Career. Our Passion.

IT Cyber Security Analyst-GRC


Kezan consulting


Location

Sahibzada Ajit Singh Nagar | India


Job description

Job Title: IT Cyber Security Analyst

Location: Mohali

Experience: 5 years

Immediate Joiner Preferred

Note: Must have experience in Governance Risk and Compliance Management (GRC)

Budget As per Market

Position Overview:

We are looking for a highly skilled and experienced IT Cyber Security Analyst to join our team in Mohali. The ideal candidate should have a strong background in Governance Risk and Compliance Management (GRC) and be ready to make an immediate impact. If you are passionate about cybersecurity and possess the necessary qualifications and experience we encourage you to apply.

Key Responsibilities:

Governance Risk and Compliance (GRC): Lead and manage the organizations GRC efforts ensuring compliance with industry regulations and standards. Develop and implement effective governance policies and risk mitigation strategies.

Security Analysis: Conduct indepth security assessments risk analyses and vulnerability assessments. Identify potential threats and develop strategies to mitigate security risks.

Incident Response: Respond to and investigate security incidents breaches and violations promptly. Implement incident response plans to minimize impact and prevent recurrence.

Security Frameworks: Develop and maintain security policies procedures and guidelines based on industry best practices and cybersecurity frameworks such as NIST and ISO 27001.

Security Awareness: Promote a culture of cybersecurity awareness among employees through training and awareness programs.

Network and Data Security: Ensure the security of network infrastructure data and systems. Implement and monitor security controls and measures.

Security Auditing: Conduct security audits and assessments to identify vulnerabilities and recommend remediation actions.

Monitoring and Detection: Continuously monitor network traffic and security alerts. Utilize intrusion detection systems (IDS) and other tools to identify and respond to potential threats.

Qualifications:

5 years of proven experience in IT cybersecurity with a strong focus on GRC.

Bachelors degree in a relevant field; advanced certifications such as CISSP CISM or CISA preferred.

Extensive knowledge of cybersecurity principles best practices and industry standards.

Experience in managing and implementing security policies controls and frameworks.

Excellent problemsolving and criticalthinking skills.

Strong communication and interpersonal abilities.

Ability to work effectively both independently and as part of a team.

governance, risk, and compliance,governance, risk, and compliance management (grc),cisa,cism,monitoring and detection,cissp,security awareness,security frameworks,security auditing,network infrastructure,security analysis,incident response,network and data security


Job tags



Salary

All rights reserved