Grc Consultant Job in Atos

Grc Consultant

Apply Now
Job Summary

We are looking for Consultant with Implementation experience of ISO Standards. Not looking for Monitoring/Audit experience. Must have Skill: GRC experience Experience in Implementation in any one of the following ISO 27001 Or ISO 31000 Or ISO 20000 with certification PCI DSS (Good to have) Risk assessment/Risk Management / Gap assessment Excellent communication and presentation skills. Able to effectively interact with various clients/sales teams and manage clients. Role & Responsibilities: Experienced in managing cyber security services like Cyber Risk & Compliance consulting. Experience in setting up end to end Cyber Security frameworks, Compliance Standard implementation, including knowledge in testing (VAPT, Web & mobiles appsec, secure code review) Should be adept at conducting gap analysis, risk assessments, Impact assessments, governance and strategy development, Have worked with organizations to develop and implement various industry security standards like, IS0 27001, ISO 20000, PCI DSS, SOC2, GDPR, Privacy standards etc... Should be able to understand and explain technical vulnerabilities Basic knowledge on Active directory, firewalls, SCCM, MacAfee security products, DLP, Secure coding practices and product security Specific Duties and Responsibilities Include: To manage cyber security projects across EMEA region for cyber security services like Cyber security testing & cyber consulting Maintaining margins Business development like having presales discussions with various teams Assist in Business development of various security standards.

Experience Required :

Fresher

Vacancy :

2 - 4 Hires

Similar Jobs for you

See more recommended jobs