Sr.IT Risk Governance Compliance Manager(Local to NY/NJ)

  • Full-time

Company Description

ajna infotech has built its reputation by assisting customers in meeting their business objectives for business critical IT initiatives. We at ajna infotech are dedicated to formulating forward-oriented solutions by continuously identifying emerging challenges, anticipating client needs and understanding technological progress. By nurturing the Total Solutions Provider capability and sustaining leadership through constant learning, we remain the consensus choice of companies worldwide. We wish to remain a winner in the IT industry that grows every moment.

Our Business Objective aims at delivering Highest Standards of Quality Software Products and Services Promptness and Adherence to Schedules, Cost-Effectiveness and Customer Support. Our Business mission is to consistently provide our customers with reliable, innovative, winning and proven solutions by applying the latest in software technology, methods, and tools by creating a workplace of choice that foster excellence and invocation, build intellectual net worth and result in absolute professionalism.

Read More



Job Description

Greetings from Ajna!!!

We have immediate requirement for Sr. IT Governance Risk Compliance Manager with our direct client in Brooklyn, NY, United States.

Job Title : Sr. IT Governance Risk Compliance Manager
Location : Brooklyn, NY, United States
Working Hours : 7hr/day



SCOPE OF SERVICES:    
•    Establish and oversee an integrated risk/threat management program through the lens of GRC (Governance Risk Compliance).
•    Be very experienced in Threat Management to identify Threat and Risk Intersects.
•    Understand Software and Data Security from a security testing perspective.
•    GRC Manager will be expected to perform intermediate Security Architecture and Threat mitigation duties.
•    Identify legal, regulatory and contractual requirements and organizational policies and standards related to information systems to determine their potential impact C.
•    Create and maintain an integrated Risk Register.
•    Assemble risk scenarios to estimate the likelihood and impact of significant events to the organization.
•    Analyze risk scenarios to determine their impact on business objectives.
•    Develop a Cloud Risk Assessment with specific policies for cloud apps.
•    Correlate identified risk scenarios to relevant business processes to assist in identifying risk ownership.
•    Develop Risk Appetite across all CITY Agencies with individual agency baselines.
•    Assist and co-manage with the Director of IT Risk, the full lifecycle of GRC.
•    Manage a Third Party GRC program to include Security Control Workflow, vendor compliance and assessment.

 MANDATORY SKILLS/EXPERIENCE:
•    Minimum 8 years of experience managing risk compliance.
•    Hands on experience with Application Security controls including design, dynamic scans, static code analysis for control flow and analysis.
•    Knowledge of CASB, IAP and Auditing Web Applications and Web Architecture
•    Must be an Excel expert – Designing complex risk base models and building complex formulas (some Excel programing).
•    Knowledge of GRC platforms that enable the build of strategic monitoring and tactical foundation elements such as an integrated repository.
•    Knowledge of POST/GET request and client centric technologies (Angular JS)
•    Knowledge on attack vectors and vulnerabilities
•    Scripting languages – Powershell, BASH etc.
•    Excel Model building (developing complex formulas for risk and graphs

Thanks,
Sarvar Khan

Additional Information

All your information will be kept confidential according to EEO guidelines.