9 Servicenow Grc Consultant jobs in India
ServiceNow GRC Consultant
Job Viewed
Job Description
oles & Responsibilities:
- Expected to be an SME, collaborate and manage the team to perform.
- Responsible for team decisions.
- Engage with multiple teams and contribute on key decisions.
- Provide solutions to problems for their immediate team and across multiple teams.
- Design and develop applications based on business process and application requirements.
- Collaborate with stakeholders to gather and analyze requirements.
- Ensure compliance with governance and risk standards.
- Conduct testing and debugging of applications to ensure functionality and performance.
- Provide technical guidance and support to the development team.
Professional & Technical Skills:
- Must To Have Skills: Proficiency in ServiceNow Governance, Risk, and Compliance (GRC).
- Strong understanding of application design principles and best practices.
- Experience in designing and developing applications based on business requirements.
- Knowledge of governance and risk standards and their implementation in applications.
- Experience with ServiceNow platform and its various modules.
Job No Longer Available
This position is no longer listed on WhatJobs. The employer may be reviewing applications, filled the role, or has removed the listing.
However, we have similar jobs available for you below.
SAP GRC Consultant
Posted 6 days ago
Job Viewed
Job Description
TCS is Hiring for SAP GRC Consultant for Bangalore & Hyderabad Location
Experience: 4 to 14 years
Mode of interview : Virtual
Location: Bangalore & Hyderabad
Job description :
- Should be an expert in performing SAP Security related activities like User Management, Role Management.
- Must have a strong understanding of the GRC 10.1 AC components Access Risk Analysis, Access Request Management, and Emergency Access Management and be an expert with Hands-on in GRC administration activities.
- Must be an expert in understanding the requirements and performing Role Design Changes.
- Should have experience working on various Audit and compliance reports in Security and GRC.
- Knowledge on handling User Access reviews and Role Approver Reviews.
- Comprehensive Experience of Impact and gap analysis & Corrective action plans to support priority tickets for the End users.
- Must be comfortable and experienced in Training the end users and preparing end user training material.
- Understand and evaluate the Security changes in the business requirements and Create Technical Security design documents.
- Knowledge of Change Control processes, testing and release documentation.
- Collaborate with team members to find solutions for complex problems and promote continuous improvement on services
Senior GRC Consultant
Posted 6 days ago
Job Viewed
Job Description
Company Profile:
3Columns is a specialist cybersecurity firm delivering a wide range of services from Security Assurance, Security Governance, Professional services and Managed Services. Solutions include Managed Security Services, Offensive Security Services, Cyber Security Consulting, and professional services to assist customer deploy all the required controls. The core service delivered by the SOC is Managed Detection & Response and Incident Response.
About the Role:
3Columns is seeking a Senior GRC/ Cybersecurity Consultant to join the team. They will be responsible for delivering outcome-based engagements to a variety of clients, and proactively improving the Governance, Risk & Compliance capabilities within the organizations they are engaged with. The Senior Security Consultant will lead small to large projects to assist clients in developing and implementing cybersecurity risk mitigation strategies to support the business and help drive the success of organizational business strategies. The successful applicant will become an integral part of each client's cybersecurity strategy, developing strong relationships, and becoming a trusted partner within each organization.
Skills and Experience
- Strong understanding of ISO27001, NIST and ASD8
- Ability to apply and audit cybersecurity frameworks such as ISO/IEC 27001,31000, ASD8 and NIST.
- Ability to take organizations on their Cyber security journey
- Good understanding of GDPR and PCI-DSS, ISM, RFFR, SOC2
- Ability to develop and utilize the company’s methodologies to provide effective cybersecurity and risk advice.
- Ability to articulate business implications and accurately calculate risks of findings in relation to the business.
- Ability to develop and deliver training and/or speaking material for public and/or private events.
- Proactively researching emerging security risks and controls.
Business Skills
- Excellent written and verbal skills to clearly explain concepts in non-technical terms.
- Consulting Skills with wide range of audience
- Strong communication and writing skills.
- Ability to translate IT and technical risks into business risk for the C-Level and Board.
- Strong understanding of commercial arrangements for small to large projects and able to demonstrate the value of service offerings to clients.
- Identifying and articulating security advice aimed at employees, managers and executives.
Personal Skills
- Must be forward-thinking in terms of vision for the business and team culture.
- Must have experinece in working with consulting company and with multiple customers and projects at the same time.
- Come up with innovative ideas to deliver services to the customer
- Ability to speak about security and recommend security controls to experienced security professionals and executives confidently and accurately.
- The ability to work as part of the team.
- Flexibility and motivation to work across various types of engagements.
- The ability to multitask and service multiple clients at once.
- Is detail-orientated, self-motivated and can work independently.
Certifications
You will a proven track record in an Information Security, IT Audit, Risk or Compliance field. You will also be a strategic and innovative thinker with strong organizational skills and an understanding of a range of industries and sectors. Candidates will hold or be studying towards one or some of the following certifications or equivalent:
- ISO 27001 Lead Auditor or Lead Implementer.
- CISSP ( Desirable , not mandatory)
- CISA
- CISM ( Desirable , not mandatory)
- CDPSE ( Desirable , not mandatory)
- Associate PCI DSS QSA ( Desirable , not mandatory)
Past Experience
- Previous or current experience working in a client-facing role is highly regarded.
- Understanding of PCI-DSS framework.
- Experience working with, presenting to, liaising with C level and board members
- Your experience & qualifications
Please Note:- Anyone with less than 5 years of experience in GRC consulting space will not be considered for this role.
GRC Consultant / Sr. Consultant
Posted 6 days ago
Job Viewed
Job Description
Job Title: GRC Consultant / Sr. Consultant
Location: Coimbatore, Tamil Nadu
Experience: Minimum 2 years
Employment Type: Full-time
About the Role:
We are seeking experienced Governance, Risk & Compliance (GRC) Consultants to join our dynamic team in Coimbatore . You will play a critical role in helping our clients design, implement, and enhance their GRC frameworks, processes, and tools. If you have hands-on experience in GRC platforms (e.g., RSA Archer, MetricStream, ServiceNow GRC, etc.), compliance frameworks (ISO 27001, SOC 2, NIST, etc.), and a strong understanding of enterprise risk, this role is for you.
Responsibilities:
For GRC Consultant (2+ years):
- Assist in implementing and configuring GRC platforms like RSA Archer, ServiceNow GRC, or MetricStream.
- Work with client teams to gather requirements, document processes, and support GRC tool integration.
- Support risk assessments, control testing, and compliance reporting.
- Collaborate with internal and external stakeholders to ensure GRC policies and procedures are effectively followed.
- Assist in audits, documentation, and evidence gathering.
- Maintain up-to-date knowledge of regulations and compliance standards (e.g., ISO 27001, NIST, GDPR, SOC 2).
For Sr. GRC Consultant (4+ years or proven advanced experience):
- Lead end-to-end GRC implementations and manage client engagements independently.
- Customize and optimize GRC tools based on client-specific requirements.
- Conduct risk and control assessments, gap analysis, and maturity assessments.
- Provide guidance on regulatory requirements and industry best practices.
- Mentor junior consultants and act as a project point of contact.
- Support pre-sales, proposal creation, and solutioning for prospective clients.
Key Skills & Qualifications:
- Bachelor’s or master’s degree in information security, Computer Science, or related field.
- 2–6 years of experience in GRC, InfoSec, or Risk Management.
- Strong knowledge of at least one GRC platform (RSA Archer, MetricStream, ServiceNow GRC, etc.).
- Familiarity with regulatory and compliance frameworks: ISO 27001, NIST, HIPAA, SOC 2, PCI-DSS, etc.
- Good communication, documentation, and client-handling skills.
- Relevant certifications (preferred):
- ISO 27001 Lead Implementer / Auditor
- CISA / CISM / CRISC
- RSA Archer Certified Professional or similar
SAP Security & GRC Consultant
Posted 6 days ago
Job Viewed
Job Description
LTIMindtree Hiring!
SAP Security & GRC Consultant
Experience - 5+
Location - Pan India
E-Mail Id -
Job description
SAP Security Job Description Senior Level
We are seeking experienced professionals for the role of SAP Security Specialist. Only candidates with a minimum of 5 years’ experience in SAP S/4HANA Security will be considered.
Key Requirements:
- Proven experience with end-to-end SAP S/4HANA Security implementation.
- In-depth knowledge of SOX audit requirements and segregation of duties (SoD) issues.
- Mandatory expertise in SAP Fiori and S/4HANA Security.
- Proficient in working with SAP tables including AGR, USH, and USR.
- Ability to define scope and gather business requirements for SAP security roles; capable of both conceptual and detailed design.
- Strong understanding of standard SAP business processes, associated risks, and SoD, with the ability to educate stakeholders.
- Experience in SAP role design and user administration, including testing and documentation.
- Competence in analyzing and resolving all Fiori-related authorization issues.
- Skilled in collaborating with internal and external audit teams; able to participate in SAP audit discussions, address queries, and resolve related issues.
- Proficiency in MS Office applications.
- Advanced knowledge in security authorization and extensive understanding of authorizations within S/4HANA and Fiori environments.
- Demonstrated ability to resolve Fiori authorization issues using tools such as SU53, iwfnd/error_log, and STAUTHTRACE.
- Active involvement in Go-Live activities, including user build, role assignment, data upload, and error analysis.
- Capable of working independently, managing multiple projects efficiently, and meeting deadlines.
- Strong documentation skills, with the ability to deliver effective end-user training.
- SAP Security GRC certification is considered an advantage.
Candidates must exhibit strong problem-solving abilities, proactive communication, and professionalism.
Cyber Security GRC Consultant ( Hybrid: Pune)
Posted 6 days ago
Job Viewed
Job Description
Cybersecurity GRC , this position plays an vital role to support the implementation and management of governance, risk, and compliance initiatives that safeguard the organization's information assets. This role involves assisting in the execution of cybersecurity policies, conducting risk assessments, participating in audits, and evaluating third-party risk. You will contribute to aligning business objectives with security best practices and regulatory standards such as ISO 27001, NIST, and ITGC. The position requires a foundational understanding of security frameworks and a collaborative approach to strengthening the organization’s cyber risk posture.
Key Responsibilities
- Assist in the design, implementation, and maintenance of cybersecurity GRC frameworks (ISO 27001, NIST, COBIT, etc.)
- Support the implementation of GRC frameworks (ISO 27001, NIST, COBIT) across various functions.
- Assist in drafting and updating cybersecurity policies, procedures, and control documentation.
- Conduct and document basic IT/cybersecurity risk assessments and internal control reviews.
- Maintain portions of the risk register and support the tracking of mitigation plans and KRIs.
- Assist in internal/external audit activities, including control testing and evidence collection.
- Perform initial third-party risk reviews and support due diligence documentation.
- Track audit findings and help monitor remediation efforts to closure.
- Contribute to compliance with global cybersecurity regulations (SOX, GDPR, DPDP, PCI-DSS).
- Help prepare GRC dashboards and reports for internal stakeholders.
- Collaborate with IT, legal, privacy, and compliance teams to support GRC initiatives.
- Stay current on regulatory changes and industry standards impacting cybersecurity.
- Support security awareness campaigns and participate in user training initiatives.
- Work with GRC tools (e.g., Archer, ServiceNow GRC, or Excel-based trackers) to manage workflows and data.
Primary Skills:
- Governance, Risk & Compliance (GRC)
- Information Security Policies & Standards
- IT Risk Assessment
- ISO 27001 / NIST / SOC 2
- Regulatory Compliance (SOX, GDPR, PCI-DSS, DPDP)
- ITGC & Control Testing
- Internal Audit Support
- Risk Register Maintenance
- Documentation & Reporting
- Third-Party Risk Support
- Cybersecurity Awareness Support
Secondary Skills
- Audit Remediation Tracking
- Vendor Due Diligence Support
- Data Privacy & Protection Awareness
- SLA / Contract Review (Basic Level)
- KPI/KRI Reporting (Support Role)
- Change Risk Assessment Participation
- Business Continuity (BCP/DR) Awareness
- Familiarity with emerging regulations (DORA, DPDP, etc.)
- GRC Tools (e.g., Archer, ServiceNow GRC, Excel Trackers)
Desired Qualifications
- Bachelor’s degree in Information Technology, Cybersecurity, Computer Science, or a related field
- 1–5 years of experience in GRC, IT audit, risk management, cybersecurity, or compliance roles.
- Foundational knowledge of IT control and compliance frameworks (ISO 27001, NIST, SOC 2, COBIT).
- Understanding of regulatory environments and compliance needs (e.g., GDPR, SOX, PCI-DSS, DPDP).
- Strong analytical, documentation, and communication skills.
- Willingness to learn and adapt in a fast-paced cybersecurity environment.
- Certifications like ISO 27001 Foundation, CISA (beginner level), or CompTIA Security+ are a plus.
SAP Security Consultant (GRC)
Posted 6 days ago
Job Viewed
Job Description
Avensys is a reputed global IT professional services company headquartered in Singapore. Our service spectrum includes enterprise solution consulting, business intelligence, business process automation and managed services. Given our decade of success, we have evolved to become one of the top trusted providers in Singapore and service a client base across banking and financial services, insurance, information technology, healthcare, retail and supply chain.
Role Overview:
We are seeking an experienced SAP Security Consultant with hands-on expertise in SAP GRC (Governance, Risk, and Compliance) and SAP Security administration. The consultant will be responsible for designing, implementing, and maintaining SAP security frameworks, user roles, and access controls while ensuring compliance with corporate policies and regulatory requirements
Required Skills & Experience:
- 8+ years of hands-on experience in SAP Security and GRC modules (Access Control, Process Control, Risk Management).
- Strong knowledge of SAP authorization concepts , roles, profiles, and authorization objects.
- Experience with SoD conflict analysis, mitigation, and remediation .
- Familiarity with SAP modules such as S/4HANA, ECC, Fiori, SuccessFactors, Ariba, Concur .
- Hands-on experience in user administration, role design, and compliance reporting .
- Exposure to SAP GRC workflows and automated provisioning processes
Key Responsibilities:
- Design, configure, and maintain SAP GRC Access Control (AC), Process Control (PC), and Risk Management modules.
- Conduct user access reviews, segregation of duties (SoD) analysis, and remediation .
- Develop and manage roles, profiles, and authorizations for SAP modules such as S/4HANA, ECC, Fiori, SuccessFactors, Ariba, or Concur.
- Implement and maintain security policies, procedures, and best practices across SAP landscapes.
- Support SAP system audits by providing access reports, risk analysis, and documentation.
- Collaborate with functional teams to understand business processes and implement compliant security solutions.
- Monitor, troubleshoot, and resolve SAP security and access-related issues .
- Participate in SAP upgrades, patches, and migrations ensuring security compliance is maintained
WHAT’S ON OFFER
You will be remunerated with an excellent base salary and entitled to attractive company benefits. Additionally, you will get the opportunity to enjoy a fun and collaborative work environment, alongside a strong career progression.
To submit your application, please apply online or email your UPDATED CV to
Your interest will be treated with strict confidentiality.
CONSULTANT DETAILS:
Consultant Name : Swathi
Avensys Consulting Pte Ltd
EA Licence 12C5759
Privacy Statement: Data collected will be used for recruitment purposes only. Personal data provided will be used strictly in accordance with the relevant data protection law and Avensys' privacy policy
GRC Service Now Consultant
Posted 6 days ago
Job Viewed
Job Description
We’re Hiring: GRC ServiceNow Senior (Acon, Consultant) at LTIMindtree!
Are you passionate about ServiceNow GRC and eager to make an impact in risk and compliance management? Join our Managed Services team and work on exciting projects that transform business processes across industries.
What you’ll do:
Design and implement ServiceNow GRC solutions
Collaborate with cross-functional teams
Drive automation and continuous improvement
Location: Pune & Bangalore
Timings: 11:30 AM – 8:30 PM
Be part of a global network, unlock opportunities, and grow your career with us!
Apply now or refer someone who fits this role.
Be The First To Know
About the latest Servicenow grc consultant Jobs in India !
SAP GRC - Access Control Consultant
Posted 6 days ago
Job Viewed
Job Description
Job description
Job Details:-
Required Role: SAP S/4HANA Security and GRC
Total Experience: 4yrs to 9yrs
Job Location: Mumbai/ Ahmedabad
Notice Period: Max 60 Days**
Must-Have:
- Experience of S/4 HANA and SAP ECC – Security and GRC 10.0
- Must be able to design and configure roles and authorization within S/4HANA as well as GRC 10.0
- Able to address security audit compliance
- Able to drive team independently
Urgent looking for GRC consultant II Need 1+ years experience II Loc : Mumbai II Salary upto 14LP...
Posted 6 days ago
Job Viewed
Job Description
GRC Consultants | 1-5 Years |Currently open (Immediate Joiners)
Please note, we are focusing on candidates who are based in Mumbai to avoid relocation
requirements.
Job Title: GRC Consultant
Location: Mumbai (Should be comfortable traveling in Mumbai)
Salary upto 14LPA
Job Description:
We are seeking a highly skilled and motivated GRC Consultant to play a pivotal role in
delivering projects for the implementation of the Governance, Risk, and Compliance
framework. The ideal candidate will take ownership of risk management, compliance
monitoring, and contribute to strategic enhancements for clients.
Key Responsibilities:
● Take a lead role in the ongoing development and enhancement of the GRC
framework.
● Drive the implementation of policies and procedures as required by various
information security/privacy/data security frameworks.
● Implement frameworks such as ISO 27001, ISO 22301, etc., and achieve client
certification.
Risk Management:
● Lead the identification, assessment, and management of risks across diverse
business units.
● Conduct thorough risk assessments and provide strategic recommendations.
● Understand compliance requirements with laws and regulations concerning
information security and privacy.
Training and Leadership:
● Conduct training and awareness sessions for end users and client SPOCs on
information and cybersecurity requirements.
Qualifications:
● Bachelor’s degree in IT or a related field.
● Excellent communication and leadership abilities.
● Candidates with a cybersecurity background only.
● Minimum 2 yrs experience in cybersecurity
Application Process:
If you are interested or know someone who might be a great fit, please share your profile via email at or whatsapp on
Thanks&Regards,
Yasmin Gori