CrawlJobs Logo
Briefcase Icon
Category Icon

Security Consultant - GRC Jobs (On-site work)

7 Job Offers

Filters
New
Senior Consultant – IT Infrastructure & Security Audit
Save Icon
Join a growing technology risk team in Riyadh as a Senior IT Infrastructure & Security Audit Consultant. You will perform critical audits on networks, data centers, and security controls, identifying risks and providing remediation advice. This role requires proven IT audit experience and strong ...
Location Icon
Location
Saudi Arabia , Riyadh
Salary Icon
Salary
Not provided
welovesalt.com Logo
Salt
Expiration Date
Until further notice
Operations Security Consultant
Save Icon
Lead security operations and incident response for global clients from Chennai. This senior role requires 8-12 years' expertise in SOC, QRadar SIEM, and frameworks like NIST & GDPR. Preferred CISSP certification with cloud or mainframe technical skills. Join an inclusive team dedicated to operati...
Location Icon
Location
India , Chennai
Salary Icon
Salary
Not provided
https://www.soprasteria.com Logo
Sopra Steria
Expiration Date
Until further notice
Cyber Security ITRM Consultant
Save Icon
Seeking an experienced Cyber Security ITRM Consultant in Chennai to develop and maintain our IT Risk Management framework. You will conduct risk assessments, threat modeling, and ensure compliance with standards like ISO 27001 and NIST. Ideal candidates have 8-12 years' expertise in GRC platforms...
Location Icon
Location
India , Chennai
Salary Icon
Salary
Not provided
https://www.soprasteria.com Logo
Sopra Steria
Expiration Date
Until further notice
New
Senior Associate Security Consultant
Save Icon
Join NTT DATA as a Senior Associate Security Consultant in Bangkok. Conduct security assessments, penetration tests, and vulnerability scans to protect client systems. Utilize tools for OWASP/SANS and ensure compliance with ISO 27001, NIST, and PCI:DSS. Grow your cybersecurity career in a diverse...
Location Icon
Location
Thailand , Bangkok
Salary Icon
Salary
Not provided
nttdata.com Logo
NTT DATA
Expiration Date
Until further notice
Principal Security Consultant
Save Icon
Lead a team of security consultants in Singapore, designing integrated electronic security systems for high-profile projects. Utilize your expertise in surveillance, access control, and risk management to deliver proportionate security solutions. This role offers a key opportunity to protect crit...
Location Icon
Location
Singapore , Singapore
Salary Icon
Salary
Not provided
cundall.com Logo
Cundall
Expiration Date
Until further notice
New
Senior Associate Security Consultant
Save Icon
Join our team in Bangkok as a Senior Associate Security Consultant. You will conduct security assessments, penetration tests, and vulnerability scans for clients. This role requires a relevant degree, certifications like CISSP or CEH, and experience with security architecture and frameworks. Grow...
Location Icon
Location
Thailand , Bangkok
Salary Icon
Salary
Not provided
nttdata.com Logo
NTT DATA
Expiration Date
Until further notice
New
Junior Associate Security Consultant
Save Icon
Launch your cybersecurity career as a Junior Associate Security Consultant in Quarry Bay. You will conduct vulnerability assessments, penetration tests, and assist clients with security solutions and compliance (ISO 27001, NIST). This role offers a supportive, inclusive environment to grow your e...
Location Icon
Location
Hong Kong , Quarry Bay
Salary Icon
Salary
Not provided
nttdata.com Logo
NTT DATA
Expiration Date
Until further notice
Explore Security Consultant - GRC jobs and discover a dynamic career at the intersection of technology, risk, and business strategy. A Security Consultant specializing in Governance, Risk, and Compliance (GRC) is a pivotal professional who designs, implements, and oversees the frameworks that protect an organization's information assets while ensuring they meet legal, regulatory, and internal policy obligations. Unlike purely technical roles, GRC consultants focus on the overarching policies, processes, and controls that create a resilient security posture. They act as translators between technical teams and business leadership, ensuring cybersecurity initiatives align with organizational objectives and risk appetite. Professionals in these roles typically bear a wide range of responsibilities. They conduct comprehensive risk assessments to identify and prioritize vulnerabilities within people, processes, and technology. A core function is developing and maintaining governance frameworks, such as those based on ISO 27001, NIST CSF, or industry-specific regulations like GDPR, HIPAA, or PCI-DSS. They are responsible for drafting and updating security policies, standards, and procedures. Furthermore, GRC consultants manage compliance audits, working with internal and external auditors to provide evidence and remediate findings. They often lead third-party risk management programs, evaluating the security posture of vendors and partners. A significant part of the role involves fostering a culture of security awareness through training programs and communicating risk to executive stakeholders to inform strategic decision-making. To succeed in Security Consultant - GRC jobs, individuals require a balanced mix of technical knowledge and soft skills. A solid understanding of IT infrastructure, cloud security (Azure, AWS, GCP), and common security technologies is essential to assess controls effectively. However, expertise in risk management methodologies, audit principles, and regulatory landscapes is paramount. Typical requirements include strong analytical and problem-solving abilities to interpret complex regulations and apply them practically. Excellent communication and presentation skills are non-negotiable, as the role demands explaining technical risks in business terms to board members and collaborating with technical teams on implementation. Professional certifications such as CISSP, CISM, CRISC, CISA, or ISO 27001 Lead Auditor are highly valued and often expected. A proactive, detail-oriented mindset and the ability to manage multiple projects under deadlines are key traits for thriving in this profession. The demand for skilled GRC consultants continues to grow as cyber threats evolve and regulatory pressures increase. Pursuing Security Consultant - GRC jobs offers a career path with significant impact, allowing professionals to shape organizational security from the top down and become trusted advisors in the digital age.

Filters

×
Countries
Category
Location
Work Mode
Salary