Overview

Security Analyst Jobs in Kakinada, Andhra Pradesh, India at SourceHOV

Title: Security Analyst

Company: SourceHOV

Location: Kakinada, Andhra Pradesh, India

Type: Full Time

Category: IT/Tech, Security

About Exela:

– Exela Technologies, Inc. (“Exela”) is a global business process automation (“BPA”) leader combining industry-leading enterprise software and services with decades of experience. Our BPA suite of solutions are deployed across banking, healthcare, insurance and other industries to support mission critical environments. Exela is a leader in workflow automation, attended and un-attended cognitive automation, digital mail rooms, print communications, and payment processing with deployments across the globe.

Exela partners with customers to improve user experience and quality through operational efficiency. Exela serves over 3,700 customers across more than 50 countries, through a secure, cloud- enabled global delivery model. We are 18,000 employees strong across the Americas, European Asia. Our client list includes 60% of the Fortune® 100, along with many of the world’s largest retail chains, banks, law firms, healthcare insurance payers and providers and telecom companies.

Job Title:

GRC Security Analyst

Department:  Cybersecurity/Information Security/IT

Job Summary:

The GRC Security Analyst is responsible for supporting the organization’s cybersecurity risk management and compliance programs. This role involves conducting risk assessments, implementing and monitoring security controls, and ensuring compliance with relevant regulations and industry standards. The ideal candidate will possess a strong understanding of cybersecurity concepts, risk management frameworks, and regulatory requirements.

Key Responsibilities:

Conduct risk assessments (e.g., threat modeling, vulnerability assessments, business impact analysis) to identify and evaluate cybersecurity risks.

Document and maintain risk registers and threat registries.

Assist in the development and implementation of risk mitigation strategies and controls.

Monitor and track the effectiveness of implemented controls.

Ensure compliance with relevant cybersecurity regulations and frameworks (e.g., ISO 27001, NIST Cybersecurity Framework, GDPR, CCPA).

Conduct compliance audits and gap assessments.

Develop and maintain compliance documentation, including policies, procedures, and standards.

Assist with the preparation for and response to audits and assessments.

Assist in the implementation and maintenance of security controls, such as access controls, data loss

prevention

, and incident response procedures.

Monitor security alerts and investigate security incidents.

Conduct security awareness training and promote a security-conscious culture within the organization.

Prepare and present reports on cybersecurity risks, compliance status, and audit findings to management.

Communicate effectively with stakeholders across the organization, including technical and non-technical personnel.

Maintain accurate records and documentation related to all GRC activities

Required Skills &

Qualifications:

Bachelor’s degree in Cybersecurity, Computer Science, Information Systems, or a related field.

1-5 years of experience in cybersecurity, risk management, or compliance.

Strong understanding of cybersecurity concepts, threats, and vulnerabilities.

Knowledge of cybersecurity frameworks and standards (e.g., ISO 27001, PCI DSS, GDPR, NIST Cybersecurity Framework).

 

Upload your CV/resume or any other relevant file. Max. file size: 800 MB.