It Analyst Ii Grc Risk Analyst

Year    Bangalore, Karnataka, India

Job Description


Join one of the world leaders in global agriculture engineering Technology. AGCO\'s consistent efforts to deliver smart farming solutions leveraging technology and engineering prowess has helped create innovative global platforms like Precision AG Technologies.

In Support of AGCO\'s Farmer First purpose and clear intent of developing innovative technological solutions, we are opening a new digital capability centre located in Bengaluru, India,

The centre would focus on augmenting AGCO\'s global IT and Digital capability and investment in high-quality technology, innovation, and R&D talent.

The teams will be an integral part of AGCO\'s global ecosystem. They will work as part of a global cross-function and cross-cultural team, working together to deliver AGCO\'s purpose to provide Farmer-focused solutions to sustainably feed our world\xe2\x80\x8b\xe2\x80\x8b and our vision to be the Trusted partner for industry-leading, smart farming solutions\xe2\x80\x8b.

"So if you are interested in working for a diverse organization that provides global opportunities, has a vision and purpose to help solve one of the biggest problems of our time and who is on the forefront of innovation, please apply today!"\'

Who We Are Looking For:

AGCO is looking to hire candidates for the position of GRC Analyst II \xe2\x80\x9cCybersecurity Analyst\xe2\x80\x9d.

The Cybersecurity Risk Analyst plays a cross-functional cybersecurity role in Enterprise Security, Operational Technology, and Product Security. The GRC Analyst II is a highly integrated role that will develop relationships with teams across the enterprise to influence and achieve cybersecurity goals related to governance, risk, and compliance. Using best practices, your days will involve leading risk activities across product, enterprise, and manufacturing teams, reviewing and ensuring policies and standards are met, and staying abreast of the latest regulatory trends. You will serve the enterprise as a subject-matter-expert (SME) in governance, risk, and compliance. You will help develop models and lead teams through threat modeling exercises and the resulting risk analysis using industry-leading best practices for qualitative and quantitative modeling. This role will enjoy a varied daily agenda that prioritizes data-driven decisions.

What You Will Do:

  • Assist in maintaining an active crosswalk mapping between all policies and standards and the NIST Cybersecurity Framework (CSF), ISO 21434, etc.
  • Define threat modeling strategies that the GRC team can coach and lead teams to execute across teams within enterprise, product, and manufacturing sectors
  • Serve as an independent voice for the GRC team
  • Innovate, research, and assist in leading risk analysis efforts across various project teams, following a standard threat analysis and risk assessment model
  • Conduct regularly defined risk register reviews, following up with project leads on identified risks and next steps, escalating areas of high risk appropriately
  • Maint the exceptions request process, including documenting and highlighting risks, providing reports, and follow-up with current exceptions
  • Assist in defining the annual program calendar for all GRC activities, including compliance audits, risk reviews, and general assessments
  • Maintain clear reporting and documentation across projects to aid decision-making, tracking, and KPI/KRI development
  • Lead the development of standards and control checks to determine various team and project compliance with policies and standards
What You Will Bring:
  • Experience developing or maintaining cybersecurity policies or risk management frameworks
  • Experience within enterprise environments, cloud computing, product security, or manufacturing security
  • Willingness to raise risks clearly and in productive fashions
  • Familiarity with NIST Cybersecurity Framework, ISO standards, or other common benchmarks
  • Experience with various risk methodologies (FAIR, NIST RMF, ISO3100, Loss Exceedance Curves)
  • Ability to evaluate cybersecurity risk and business value across a wide variety of scenarios
Desired Qualifications:
  • Experience working in an Agile, Scrum, or SAFe environment
  • Appropriate cybersecurity or risk management certificates, including CRISC, CISSP, GTSRT, etc.
  • Experience working with GRC tools, managing policy documentation, and/or actively assessing cybersecurity risk
Who You Are:
  • Bachelor\'s degree or minimum of 5+ years\' industry experience in an information technology or GRC role
  • Strong written and verbal communication skills with a collaborative mindset
  • Have an understanding and ability to adopt an attacker mindset with a clear analytic focus
  • Willingness to learn new technologies or methodologies quickly
  • Comfortable working in a fast-paced, global organization with dispersed teams
  • Familiarity with agriculture or manufacturing
What We Offer You:

GLOBAL DIVERSITY - Diversity means many things to us, different brands, cultures, nationalities, genders, generations - even variety in our roles. You make us unique!

ENTERPRISING SPIRIT- Every role adds value. We\'re committed to helping you develop and grow to realize your potential.

POSITIVE IMPACT - Make it personal and help us feed the world.

INNOVATIVE TECHNOLOGIES - You can combine your love for technology with manufacturing excellence - and work alongside teams of people worldwide who share your enthusiasm.

MAKE THE MOST OF YOU - Benefits include health care and wellness plans and flexible and virtual work option\xe2\x80\xa6\xe2\x80\xa6\xe2\x80\xa6.

Please note that this job posting is not designed to cover or contain a comprehensive listing of all required activities, duties, responsibilities, or benefits and may change at any time with or without notice.

AGCO is proud to be an Equal Opportunity Employer

AGCO

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD3067027
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Bangalore, Karnataka, India
  • Education
    Not mentioned
  • Experience
    Year