Average salary: Rs1,944,665 /yearly

More stats

Search Results: 732 vacancies

 ...Below Are The Job Requirements : 1.Develop And Configure Various Solutions And Applications Within Archer GRC Related To 3rd Party Risk Catalog, Assessments And Engagements, Audit Planning And Tracking, Compliance Security. 22 Years+ Strong Administration And Configuration... 

Nityo Infotech

Hyderabad
1 day ago
Company Description ShieldByte Infosec Pvt. Ltd. is a leading cyber security company based in Mumbai, India. We specialize in Cyber Security, Data Privacy, and Information Security Consulting and compliance audit services. With a global reach, we serve clients in over 20 countries...

ShieldByte Infosec Pvt. Ltd.

Mumbai
1 day ago
 ...that positively impact the environment. Come be part of something special - start your journey today!  WHAT YOU WILL BE DOING The GRC Specialist leads the development and implementation of processes and solutions for assessing risk and managing complex regulatory and industry... 

Veolia Water Technologies & Solutions

Bangalore
6 days ago
 ...Looking for GRC Analyst NP : Immediate to 30 Days Experience Level: 4 to 6 years Responsibilities 1. Develop and ensure compliance of company-wide best practices for IT security. 2. Research security enhancements and make recommendations to management.... 

Quantiphi

Mumbai
8 days ago
 ...NP : 15Days/30days/Serving Location : Banglore CWR: NO Below are the details – ~ Primary & Secondary mandate skill required – GRC Knowledge Working knowledge of Risk and Compliance with compliance standard like SOX, iso27001,PCI-DSS,NIST etc… Open to look at... 

Alp Consulting Ltd.

Bangalore
20 days ago
Job Responsibilities: Conduct ISMS Internal audits, Advocate controls, and guide teams to implement them. (27001:2022) Develop and maintain audit checklists and documents. Overlook Vulnerability management Perform Configuration audits, and create security baselines...

CodeMax IT Solutions Pvt Ltd

Margao
21 hours ago
 ...regulatory requirements, ensuring documented and sustainable compliance that aligns with business objectives. Implements processes, such as GRC (governance, risk and compliance), to automate and continuously monitor information security controls, exceptions, risks, testing.... 

Avp Hr Solutions Private Limited

Mumbai
6 days ago
 ...even better, too. Join us and build an exceptional experience for yourself, and a better working world for all.  GDS Consulting SAP GRC Access Control Senior Consultant As part of our EY-GDS GRC Technology team, you’ll contribute technically to GRC Technology SAP GRC... 

Ernst & Young

Noida
7 days ago
 ...Exp : 12yrs to 20yrs • In-depth understanding of SAP Security & Authorizations across ECC, BI/BW, GRC, S/4 HANA & Fiori, HANA Database • Well versed with Security concepts of various business processes (FI, CO, MM, SD, QM etc) • In-depth understanding of SAP role... 

Live Connections

Chennai
5 days ago
 ...Dear Professionals, Greetings from Mazenet Solution! We are looking for a freelance trainer to deliver training on " Brainwave GRC " Mode of Training: Online Training Month:  May First week( tentatively) TOC:  Available Commercial  : Expected... 

Mazenet solution

Chennai
2 days ago
KEY RESPONSIBILITIES & JOB DESCRIPTION Review of Business continuity policy and procedure with implementation across organization In depth knowledge along with carrying of Business Impact analysis (BIA) for critical process from people, process and technology Developing...

Airtel Digital

Gurgaon
7 days ago
 ...professional services experience, including business development • Minimum 4+ years of experience in the areas SAP Security and Controls/GRC • Understanding of SAP Functional knowledge in FI/CO/MM/PP/PS/WM/QM Modules • Implementation of SAP Security and Controls (minimum... 

Deloitte

Delhi
14 days ago

Rs 6 - 8 lakhs p.a.

 ...circulars, rules and regulations. Experience : CS / CA / MBA with 5 - 10 yrs experience in Financial Services Industry Location: Surat Head Office GRC,Legal Compliance Designation: GRC Legal - Manager Vacancies: 1 Experience: 5.0 Year(s) - 10.0 Year(s)... 

RECEX Pvt. Ltd.

Surat
1 day ago
 ...Position- GRC Specialist Work experience: 6 to 12 years Location : Bengaluru Key skills : NIST-CSF, ISO27001, SOC2, PCI-DSS Essential Duties And Responsibilities Participate in governance, risk and compliance related assessments, policy and procedures, awareness... 

Knack Consulting Services Pvt Ltd.

Bangalore
20 days ago
 ...knowledge, digital operations services, and expertise in data, technology, and AI. Inviting applications for the role of Consultant, SAP GRC ! SAP GRC provides technical leadership in the assessment, design, and implementation of SAP GRC security and IT risk solutions.... 

Genpact

Kolkatta
4 days ago
 ...Dear Candidates, We are hiring for the position of Sap Security & GRC at LTI Mindtree Experience: 5-11/12 yrs. Location: Pan India Notice period: 15–60 days. : 1. Knowledge of Sap  R/3, BI, BPC , S4 HANA security design for operational and technical support... 

LTIMindtree Limited

Bangalore
22 days ago
In Coral, we provide implementation support to clients in Cyber Security, Privacy, Business Continuity and Enterprise Risk Management, We assist clients in achieving international best practices, such as: ISO 27001 SOC 2 HITRUST HIPAA GDPR ISO 9001 ...

Coral eSecure Private Limited

New Delhi
5 days ago
 ...lowers the barrier to entry while raising the bar for security and service. We are looking for a proven, high energy, results oriented GRC professional, where you will be a key advisor for our clients, analyzing business requirements to design and implement ideal security... 

NopalCyber

Hyderabad
12 days ago
Location - Mumbai CTC - 25% hike Work Model - Work Office Job Description: · Candidate must have fundamental understanding of ISMS Framework. · Candidate should have a security certification like ISO 27001 LA, LI, PCI DSS Implementer. · Candidate should have ...

Black Box

Mumbai
21 days ago
 ...better, too. Join us and build an exceptional experience for yourself, and a better working world for all.  EY - GDS Consulting – GRC Technology – SAP GRC Access Control – Staff As part of our EY-GDS GRC Technology team, you’ll contribute technically to GRC... 

Ernst & Young

Noida
7 days ago