Join with Us

('To explore career opportunities at QRC, please send your resume at hrd@qrcsolutionz.com')

Job description :

Major Responsibilities as Team Lead GRC
  1. Preparing Organizations on Security governance, risk assessment, Incident Response, Disaster Recovery & Business Continuity, privacy laws
  2. Helping organizations to define and document Information Security Strategy, Cyber Security Strategy, Goals, Timelines.
  3. Preparation of Information Security/Cyber Security Policy, Procedures, Guidelines, related SOP
  4. Provide consultation to build effective cybersecurity & resiliency program.
  5. Review various security frameworks and standards like PCI-DSS, , ISO 27001,Security Guidelines and Standards. .
  6. Prepare annual plan to conduct Information Security Risk Assessments, Cyber Security Reviews
  7. Conduct the Information Security Risk Assessments, Cyber Security Reviews.
  8. Business Continuity and Disaster Recovery Planning.

Qualification and Experience
  1. Experience: 5-8 yrs
  2. Certifications Required – CISA or Equivalent Information Security Certifications

5-8 Yrs
Apply Now
LinkedIn Youtube

We use cookies to enhance your user experience. By continuing to browse, you hereby agree to the use of cookies. Know more Privacy Policy & Cookies Policy.

X