Risk Assessment Manager

  • Information Technology
  • Full time
  • 3 years ago
  • India

Job Information

  • icon
    Salary INR - Indian Rupee 30,000 - 50,000 / Monthly
  • icon
    Shift Normal
  • icon
    Number of vacancies* 2 openings
  • icon
    Job level* Executive
  • icon
    Job experience* 5+ years
  • icon
    Job qualification* B.Tech/BE - Bachelor of Engineering

Job Description

Responsibilities:

  • Perform/Review risk/theme based assessment or conduct mock audits for aspects related to Information Security, Business Continuity, Data Privacy etc. in line with contractual/internal business requirements. Timely submission/review of findings of risk assessments carried out by self or others and drive their proper & effective closure in stipulated time.
  • Sales support activities (response o RFP/RFI etc.) for areas related to Information Security etc. and queries pertaining to Enterprise Risk Management, DTA, DPA etc.
  • Lead and land useful support for external/customer audits & presentations and their governance for smooth audit experience through proactive internal/mock audits satisfactorily meeting contractual obligations.
  • Create awareness information security risks & others among practitioners and establish Risk & Compliance governance, inculcating Risk Management culture with business and functional teams.
  • Monitor & track closure of findings of audit/assessment (Internal/external/customer/mock) through structured root cause analysis and trigger process improvements with a focus on reducing of aging of findings and their effective preventive

Skills and Competencies:

  • Should have exposure to risk assessments and should have an ability to establish proper & effective Risk Governance & Compliance
  • Self-driven and organised individual with good communication, strong interpersonal and stakeholder management skills (prefer individuals with Risk and Compliance / Internal audit background).
  • Good problem-solving, analytical and Presentation skills with excellent familiarity with MS Excel and MS PowerPoint software
  • Go-getter ; Ability to work independently and assertively
  • Domain knowledge of Cybersecurity and Risk Services preferred
  • Certification, like Lead Auditor in ISO 27001, CISA, CISM, CRISC etc., in area of information security is must
Job alerts

Receive emails for the latest jobs matching your search criteria