Your browser does not support javascript! Please enable it, otherwise web will not work for you.

Senior GRC Analyst @ Talentco Hr Services

Home > IT Operations / EDP / MIS

 Senior GRC Analyst

Job Description

Company Description Cybertouch Pvt Ltd was founded in 2016. It is based in Mumbai, India. The company specializes in Cyber Crime Investigation, Ethical Hacking Training, Mobile Application Development, Mobile Device Forensics. Its clientele include numerous companies and organizations in the public as well as private sector. Contact Number: +hidden_mobile Email ID: hidden_email / hidden_email Role: Senior GRC Analyst Office Location: Mumbai, India Job Location: Riyadh, Saudi Arabia KSA (Onsite) Role Description This is a full-time on-site role for a Senior Governance, Risk and Compliance (GRC) Analyst located in Mumbai. The Senior GRC Analyst will be responsible for developing and implementing cyber security policies, conducting risk assessments, analyzing and communicating findings to key stakeholders, and ensuring compliance with relevant regulations and industry standards. The Senior GRC Analyst will also collaborate with cross-functional teams to. identify, evaluate, and mitigate cyber security risks. Skills: Network Security, Project management, Information Security, Regulatory compliance, Forensics, ISO27001. PCI-DSS, Identity access Management, Risk management, Vulnerability management, Policy development, Incident response, Privacy Indicator. Qualifications required for GRC Analyst 1) 2-6 years of proven experience in Governance/ Risk and Compliance. 2) Excellent knowledge of Information Security Frameworks and Standards compliance such as ISO 27001, and PCI-DSS. 3) Experience conducting Risk Assessments, Audits, Gap Analysis to identify vulnerabilities. 4) Good experience with User Access, Change Management, Developing policy and procedure. 5) Should be able to understand and explain technical vulnerabilities. 6) Designing data security policies and Implementing security measures to protect data from unauthorized access, disclosure, alteration, or destruction. 7) Provide subject matter training for your focus areas, motivate and inspire team members through effective and timely feedback and recognition for high performance. 8) Professional Certifications such as CISSP, CISM, CRISC, ISO 27k, or similar is a plus. 9) Willing to work on-site in client locations in the Middle East (Saudi Arabia). 10) Bachelor's in Computer Science / IT/ BE / BTech / MTech / MCA / MBA / InfoSec is a must. 11) Ability to work independently and as a part of a team, with strong analytical and problem-solving skills 12) Excellent written and verbal communication skills in English and Arabic

Employement Category:

Employement Type: Full time
Industry: Others
Role Category: IT Operations / EDP / MIS
Functional Area: Not Applicable
Role/Responsibilies: Senior GRC Analyst

+ View Contactajax loader


Keyskills:   Network Security Project management Information Security Regulatory compliance Identity access Management Risk management Vulnerability management Policy development Forensics ISO27001 PCIDSS Incident response Privacy Indicator

 Fraud Alert to job seekers!

₹ Not Specified

Similar positions

Research Analyst

  • Demographic Hr
  • 3 to 7 Yrs
  • Chennai
  • 1 month ago
₹ Not Specified

Lead Data Analyst

  • Demographic Hr
  • 6 to 11 Yrs
  • Noida, Gurugram
  • 1 month ago
₹ Not Specified

Senior Python Developer - 5+ years

  • Unified Excellence Llp
  • 8 to 12 Yrs
  • Pune
  • 1 month ago
₹ Not Specified

Remote Data Science Analyst (Python)

  • Unified Excellence Llp
  • 2 Yrs
  • All India
  • 1 month ago
₹ Not Specified

Talentco Hr Services