Grc Nist

Year    Pune, Maharashtra, India

Job Description


Description\xe2\x98\x85 We are looking forward to hiring a \xe2\x80\x9cGRC NIST\xe2\x80\x9d who thrives on for challenges. With an environment of extraordinary innovation and unprecedented growth, this is an exciting opportunity for a self-starter who enjoys working in a fast-paced, quality-oriented, and team environment Job Responsibilities

  • Govern other security function and report to customer on the deliverables, Plan
  • Develop KPI/Metrics for IT and Security functions and monitor the same and report to customer
  • Develop Policies, Process, SOPs
  • Risk management program( Creating policy, Process, Risk register, Risk identification, Risk assessment, Risk evaluation/Risk treatment/Risk management cadence call)
  • TPRM program (Creating policy, Process, Risk register, Work with business and share them the TP risk dashboard, Reported Risk dashboard to CXO group)
  • MBR/QBR presentation for customer showing the maturity and status of the cyber security program
  • Security training and awareness (Phishing campaigns)
Location: Pune, Maharashtra, India Experience: 8-10 years Notice period: Immediate to max 30 days Job Types: Full-time, Permanent Salary: \xe2\x82\xb92,400,000.00 - \xe2\x82\xb93,000,000.00 per month Benefits:
  • Health insurance
Schedule:
  • Day shift
Experience:
  • Cybersecurity: 7 years (Required)
  • total work: 7 years (Required)
Work Location: In person

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD3228454
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Pune, Maharashtra, India
  • Education
    Not mentioned
  • Experience
    Year