GRC Executive – Mumbai – 0 to 3 Years Experience

1 August 2024
Urgent

Job Overview

  • Date Posted
    1 August 2024
  • Location
  • Expiration date
    1 October 2024
  • Experience
    Fresher
  • Gender
    Any

Job Description

ShieldByte Infosec Pvt. Ltd is looking for enthusiastic IT freshers to join our team as GRC Executives. This is an immediate opening for individuals who are eager to start their careers in Governance, Risk Management, and Compliance (GRC) within the IT sector.

Responsibilities:

  • Assist in the implementation and management of GRC processes and frameworks
  • Support risk assessments and compliance audits
  • Monitor and report on GRC metrics and key performance indicators
  • Collaborate with other IT and security teams to ensure alignment with GRC policies
  • Maintain and update documentation related to GRC activities
Job Requirements

• Bachelor’s degree in IT, Computer Science, or a related field
• 0-3 years of experience or internship in IT or GRC
• Basic understanding of GRC concepts and frameworks
• Strong analytical and communication skills
• Ability to work independently and as part of a team

Preferred Qualifications

• Certifications or coursework in GRC or related fields
• Familiarity with IT security and risk management principles

About the Company

ShieldByte Infosec Pvt. Ltd is dedicated to providing comprehensive cybersecurity and risk management solutions. We offer a dynamic work environment where you can grow and advance your career in IT and GRC.