Jobs

GRC & Security Engineer

Location: Bengaluru,Karnataka,India

About ColorTokens

Over the last three decades, organizations globally have spent billions of dollars in cybersecurity, focussing specifically on “perimeter” security. Perimeter solutions such as firewalls and user access (ZTNA) focus on keeping the bad actors out. However, with perimeters dissolving with remote work and cloud migration, they continues to lose effectiveness making them easy to breach. Perimeter security provides no protection within the organization’s internal networks which carry up to 85% of all traffic. Lack of internal controls provide ample real estate for attackers to lurk and carry out damaging attacks.

This is where ColorTokens comes in. With its industry-recognized Zero Trust Microsegmentation platform, ColorTokens delivers deep visibility and granular security control across the entire enterprise. Security teams can create a Zero Trust Architecture based on principle of least-privilege  from data center, to cloud, to OT and IoT infrastructure by “seeing” and controlling every traffic flow. Our unique platform enables fast and seamless implementation delivering measurable risk reduction even in the most complex organizations.

Our culture

We foster an environment that values customer focus, innovation, collaboration, mutual respect, and informed decision-making. We believe in alignment and empowerment so you can own and drive projects autonomously.

Self-starters and high-motivated individuals will enjoy the rewarding experience of solving complex challenges that protect some of world’s impactful organizations – be it a children’s hospital, or a city, or the defense department of an entire country.

ColorTokens is seeking an experienced and highly motivated GRC & Security Engineer to join our dynamic team. In this role, you will be required to navigate complex compliance frameworks and bolster the security posture.

KEY RESPONSIBILITIES:

Compliance Implementation: Lead and oversee the implementation of various compliance frameworks, including NIST 800-53, SOC2, ISO27001, FedRAMP etc.

Risk Assessment: Conduct comprehensive risk assessments to identify vulnerabilities, threats, and risks within the organization and recommend mitigation strategies.

Policy Development: Collaborate with relevant stakeholders to develop and enhance security policies, procedures, and standards to align with regulatory requirements and industry good practices.

Audit and Assessment: Plan, coordinate, and execute compliance audits, assessments, and evaluations. Ensure compliance with established standards and regulations.

Documentation: Create and maintain detailed documentation, including compliance reports, security plans, and evidence repositories, to support compliance efforts.

Security Consulting: Provide expert advice and guidance internally on security and compliance matters. Serve as a subject matter expert on GRC topics.

Continuous Learning: Stay abreast of evolving compliance requirements, emerging threats, and industry trends to provide up-to-date guidance.

QUALIFICATIONS:

·         Bachelor's degree in Computer Science, Information Security, or a related field. Advanced degrees or certifications (e.g., CISSP, CISA, CISM, CRISC) are highly desirable.

·         Upto 10 years of experience in GRC and information security, with a focus on compliance implementation, preferably in a consulting role.

·         Extensive experience with implementing NIST 800-53, SOC2, ISO27001, FISMA, and FedRAMP/StateRamp compliance frameworks.

·         Strong knowledge of NIST cybersecurity frameworks and controls.

·         Excellent project management skills with the ability to manage multiple projects simultaneously.

·         Exceptional communication and presentation skills, both written and verbal.

·         Strong analytical and problem-solving skills.

·         A commitment to maintaining the highest standards of integrity and professionalism.

Apply to this job

Cyber Security Jobs by Category

Cyber Security Salaries