GRC Lead – 2 to 7 years

Urgent

Job Overview

  • Date Posted
    26 June 2023
  • Location
  • Expiration date
    1 June 2024
  • Experience
    7 Year
  • Gender
    Any

Job Description

Company – SecMyIT Infosec Solutions Pvt Ltd

Job Location – Pune

Work Experience – 2-7  Years of experience in security risk management

Responsibilities –

  • This role is responsible for initiating, running, an managing information security governance, risk management, audits and compliance with relevant regulations
  • Successful candidate is expected to plan, inflate, coordinate, and run the Governance, Risk, and Compliance activities, as well producing the reports and presenting them to the management, coordinating the resolution of outstanding security and IT audit issues, and tracking the overall risk and audit point, to keep the company’s security risk at acceptable level

Skills required –

  • Bachelor’s degree in technical discipline or equivalent work experience in IT/Auditor or security
  • 2-7  Years of experience in security risk management
  • Professionalism, problem-solving, customer facing and handing skills, time management
  • Working knowledge of risk and securely frameworks, standards, and best practices (e.g. HIPAA, COBIT, NIST,ISO
  • 27001)

Reason To Join –

  • Friendly work environment.
  • No Pressure
  • Immediate Joining available

Contact below E-mail to book the appointment for interview.

Email CV on contact@secmyit.com