Assoc SAP Analyst IS Security

Assoc SAP Analyst IS Security

Assoc SAP Analyst IS Security

Assoc SAP Analyst IS Security

URL to Apply- https://www.naukri.com/job-listings-assoc-sap-analyst-is-security-ingram-micro-i-pvt-ltd-chennai-2-to-4-years-070121501462?src=jobsearchDesk&sid=16103728578098142_5&xp=15&px=2

Ingram Micro3.8(322 Reviews)

Company Logo

2 - 4 years

Not Disclosed

Chennai

Job description

Job Description

Support global activities as they relate to analysis, follow-up and mining of data related to Compliance audits not limited to Payment Credit Card Industry (PCI) compliance, SOX, ISO 27001.

In addition, the Analyst will work with all Ingram Micro departments to coordinate the timelines, gathering approvals, checking completeness and in certain cases be responsible for storage of evidence that will be used as input to the Report on Compliance and Self-Assessment Questionnaires and compliancy processes. Interpret compliance requirements and translate them into meaningful action items for Ingram teams and projects. Serve as the initial point of approval for acceptability of PCI evidence.

Track status of all deliverables and audits assigned to ensure that all deficiencies are being addressed and are on track. Anticipate issues and escalate to management as appropriate Execute operational activities to support audit and compliance activities including technical validation processes.

Provide analytical support to Compliance team and act as a liaison to reporting departments. Undertake research as needed when Compliance or Audit questions arise. Execute operational activities to support audit and compliance activities including technical validation processes.

Support Global IS compliance to security standards as they relate to and not limited to SOX, SOC, PCI, ISO 27001 requirements. Support Internal and External Audit activities

Education and Technical Expertise: A Bachelor?s degree in Computer Science, Engineering, or related Science and Math discipline with an IS or Business emphasis is required. 2- 4 years of experience with compliance projects

Understands key security concepts such as access management, vulnerability and patch management, security information event management, and encryption Strong understanding of TCP/ IP and other network protocols

Understanding of the basic audit best practices, standards and methodologies Ability to formulate detailed technical documentation preferred Security Certification such as CISSP, CISM, QSA or CISA preferred

Experience using MS Excel, Word, PowerPoint and Visio Must possess a valid passport and be legally allowed to leave and return to originating country.

RoleSystem Analyst

Industry TypeIT-Software, Software Services

Functional AreaIT Software - ERP, CRM

Employment TypeFull Time, Permanent

Role CategoryProgramming & Design

Education

UG :Any Graduate in Any Specialization

PG :CA in CA

Key Skills

Patch managementComputer scienceCismCisaAccess managementSOCAnalyticalISO 27001VisioTechnical documentation