logo

JobNob

Your Career. Our Passion.

Information Security Supply Chain Risk Management - Manager


Grant Thornton INDUS


Location

Bangalore | India


Job description

Role Description

The Ideal Candidate

  • is a self-starter, with the ability to drive tasks to completion independently and learn new skills on the job as program requirements evolve.
  • possesses strong business judgment, deep analytical thinking, is comfortable managing multiple responsibilities within a fast-paced environment, and has worked collaboratively with others to develop, implement, and communicate business improvement and innovative strategies.
  • possesses strong verbal and written communication skills, a solution-oriented approach, and relationship-building skills are important attributes to succeed in this role.
  • global view of their business and think in terms of immediate problem solving but also automating, expanding, and scaling solutions broadly.
  • thinks strategically at a global level and effectively develop key processes, procedures and communications that facilitate cross-functional implementation of risk management processes and risk reporting.

Skills

Responsibilities:

  • Develop the information security risk management framework and risk appetite
  • Collaborate and partner with Enterprise Risk Management function to gain alignment and advance the program
  • Perform information security risk assessments across a variety of platforms and applications
  • Perform information security supplier/vendor risk assessments. Utilize the best methods for identifying potential supplier risks.
  • Prepare risk reports, facilitate risk treatment by proposing remediation/mitigating controls and recommendations to business stakeholders; prepare risk register to monitor and track risks.
  • Assess exposure to risk, measure operational risk against ERM frameworks, assist in establishing policies and procedures to minimize risk, identify ways to protect the organization from data loss and reputational damage
  • Support iterative review of assessment results, working with appropriate stakeholders across the lines of defense
  • Perform and facilitate the collection, review, and assimilation of risk assessment data and reporting into concise and meaningful reports/dashboards for leadership
  • Remain up to date with emerging threats, best practices and relevant legislation
  • Work and communicate hand-in-hand with both external and internal stakeholders on critical issues that are directly impacting the business.
  • Contribute to the development of scalable models and tools that speed up both decision making and accuracy for the organization.
  • Meet with stakeholders to gather and integrate feedback and evangelize the program
  • Create metrics and measure progress and compliance. Take leading role in drafting and presenting deep-dive documents, including responses to senior executives.
  • Provide supply chain security assessment remediation oversight.
Experience

Other details

  • Experience with information security risk management framework, assessment, audit and controls based on industry standard frameworks (i.e. NIST; ISO; COSO; HiTrust, FAIR)
  • Experience with regulatory requirements (i.e. PCI; GDPR; HIPPA; Privacy; CCPA; etc.)
  • Experience using GRC tools and technologies in support of the assessment/audit process (RSA Archer, Security Scorecard, Bitsight, etc.)
  • Experience gathering information from a range of different sources to help identify weaknesses in security controls
  • Expert with security control design, development, implementation, and monitoring
  • Demonstrated experience across multiple information security domains preferred

Qualifications

  • Bachelor's degree in Computer Science, Engineering or related field or equivalent work experience
  • CISA, CRISC, CISM, or CISSP certifications (one or more) preferred
  • Demonstrated advanced verbal and written communication skills
  • Excellent organization skills and be a self-motivated learner
  • Hands-on experience conducting Information Security risk assessments and supplier risk assessments


Job tags



Salary

All rights reserved