Posted By

user_img

Dhruv Patil

Co-Founder at Big Bang HR Advisors

Last Login: 23 April 2024

56

JOB VIEWS

11

APPLICATIONS

1

RECRUITER ACTIONS

Posted in

IT & Systems

Job Code

1141617

Team Lead - Grievances/Risks & Compliances - BFSI/BPO/KPO

6 - 15 Years.Navi Mumbai
Posted 1 year ago
Posted 1 year ago

Grievances,Risks & Compliances- Team Lead

Education :

- Graduation (from any background depending on the domain) Experience

- Minimum 2 years relevant experience in Information Security and Risk Management

Certification : Certified in ISO 27001 LA Certified in ISO 22301 LA


Key Contact :


- Walk-in's

- Online Portals

Purpose Responsibilities :

- Handling ISO 27001:2013 certification audits (Internal and External)

- Implement Information security guidelines formulated by security steering committee

- Front end all the internal and external audits for the organization

- Ensure process Quality for all the processes as per ISO 9001 standards

- Risk Management - evaluate and eliminate all the possible threats, risks in the organization

- Managing Risk assessment for the organization effectively

- Provide security and privacy consultations as and when required by the organization

- Implementing ISO 22301, developing BCMS framework and certification.

Audits :

- Conducting periodic Quality Management, Information Security & BCMS audits for the organization.

- Ensuring effectiveness of all controls identified and listed as per ISO standards.

- Facilitating the external audits for the organization. Trainings:

- Conducting ISO 9001, 27001 & 22301 trainings for the employees.

- Create security, data privacy and protection awareness among employees. Documents/Reports:

- Preparation of Internal and External audit report after the respective audits.

- Maintain and track security and data privacy policies and procedures.

- Designing, implementing and maintaining all the process related documents.

- Collation & tracking of incident reports.

- Develop Security incident handling procedures.

- Implement new tools for security analysis.

- Review security and privacy policies and procedure for effectively executing the above

- Conducting tests relating to ISO 22301 (TT, BCM Drills etc.) and bringing out improvement at weak areas

- Documentation for ISO 9001, ISO 27001 & ISO 22301

Didn’t find the job appropriate? Report this Job

Posted By

user_img

Dhruv Patil

Co-Founder at Big Bang HR Advisors

Last Login: 23 April 2024

56

JOB VIEWS

11

APPLICATIONS

1

RECRUITER ACTIONS

Posted in

IT & Systems

Job Code

1141617

UPSKILL YOURSELF

My Learning Centre

Explore CoursesArrow