Governance, Risk and Compliance (GRC) Analyst Job Vacancy in Greenway Health Bengaluru, Karnataka – Updated today

Are you looking for a New Job or Looking for better opportunities?
We got a New Job Opening for

Full Details :
Company Name :
Greenway Health
Location : Bengaluru, Karnataka
Position :

Job Description : Job Summary:

The GRC Security Analyst will plan and implement policies, procedures, standards, and controls to govern the protection of corporate information systems, networks, and data. The GRC security analysts will stay up-to-date on the latest cybersecurity intelligence, including hackers’ methodologies, in order to modify standards and controls that govern cybersecurity across the corporation.

Essential Duties & Responsibilities:

Performing control assessments against corporate cybersecurity framework
Perform review of policies and supporting procedures/processes
Perform assessments of adherence to standards
Work closely with management on security practices
Assess 3rd party vendors for adherence to standards
Develop routine reports in accordance with GRC metrics
Stay on top of changes in the industry as it relates to security.
Other security-related projects that may be assigned according to skills

Education:

Bachelor’s Degree, ideally in Computer Engineering, Computer Science, or Information Systems Management or equivalent work experience in the field of Cybersecurity
Possess current security certifications (e.g., Security+, CISSP, CEH, SANS) or be willing to obtain within 1 year of assignment.

Skills / Knowledge:

3 – 5 years experience in building an Information Security Risk Management program
Understanding and familiarity with information system standards
Understanding and familiarity with cybersecurity frameworks (ISO, NIST, HiTrust, COBIT, etc…)
Assist in maturing the Information Security Risk Management Program by helping to define an IS risk register which includes identifying threats and risks to the organization
Meet with business stakeholders to identify top security risks
Assist in performing IS self-assessments to ensure systems and applications are complying with corporate policies, applicable regulatory and legal requirements, and leading industry practices
Assist in developing and driving the implementation of security best practices and standards to mature the overall IS Risk Management Program which includes defining security system and application standards of control
Provide solutions to identified issues and risks
Works with the Information Security team and leadership to determine the acceptable level of risk for enterprise computing platforms.
Liaise with key functional teams such as HR, IT, Marketing, Finance, Product Management, Development, General Counsel, and the Business to identify new applications and service providers in use and the associated security controls to secure the data.
Assist in performing Third Party Risk Assessments for new and existing vendor tools, on premise implementations, and third parties with access to the environment.
Assist in maturing the Third Party Risk Management program by defining security controls based on tiers of vendors.
Articulating identified risks to the business for remediation, mitigation and sign off.
Investigates incidents and events that include potential HIPAA and other data breaches, data leakage, brand reputational risks, malware propagation, system compromises etc.
Mature the Data Loss Prevention Program by defining DLP rule sets in existing tools such as Varonis, CASB, Next Generation Firewalls etc. and review outputs to determine the appropriate action required.
Assist with maturing the Data Governance Program which includes defining a Data Classification and Handling Program, identifying Data Owners, and assisting with the design and implementation of a Data Classification and Rights Management tool.
Assist in developing and maintaining Key Performance Indicators (KPIs) and Key Risk Indicators (KRIs) for the Data Governance Security Program and initiatives.
Assist in the management and maintenance of the enterprise wide IS Security Awareness Program which includes phishing simulations, computer based training, proactive communications on latest threats, workshops and newsletters.
Assist in developing enterprise and functional team specific presentations to promote a security mindset
Work with the CISO to ensure the Information Security team stays abreast of new regulatory, legal and/or compliance data security requirements.
Ensure compliance with HIPAA and applicable legal and regulatory requirements.
Strong documentation and communications skills

Work Environment:

While at work, this position is primarily a sedentary job and requires that the associate can work in an environment where they will consistently be seated for the majority of the work day
This role requires that one can sit and regularly type on a key board the majority of their work day
This position requires the ability to observe a computer screen for long periods of time to observe their own and others’ work, as well as in-coming and out-going communications via the computer and/ or mobile devices.
The role necessitates the ability to listen and speak clearly to customers and other associates
The work environment is an open room with other associates and noise from others will be part of the regular work day

This post is listed Under  Healthcare
Disclaimer : Hugeshout works to publish latest job info only and is no where responsible for any errors. Users must Research on their own before joining any company

Similar Posts

Leave a Reply

Your email address will not be published. Required fields are marked *