Cyber Security Analyst

Wipro Ltd. Minneapolis , MN 55415

Posted 1 week ago

Wipro Limited (NYSE: WIT, BSE: 507685, NSE:

WIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients' most complex digital transformation needs. We leverage our holistic portfolio of capabilities in consulting, design, engineering, operations, and emerging technologies to help clients realize their boldest ambitions and build future-ready, sustainable businesses. A company recognized globally for its comprehensive portfolio of services, strong commitment to sustainability and good corporate citizenship, we have over 250,000 dedicated employees serving clients across 66 countries.

We deliver on the promise of helping our customers, colleagues, and communities thrive in an ever-changing world. A PROUD HISTORY OF OVER 75 YEARS FY22 REVENUE 10.4 BN USD WE'RE PRESENT IN 66 COUNTRIES OVER 1,400 ACTIVE GLOBAL CLIENTS Role : IT security Analyst Location : Remote, USA Job Description: Assists with the development and execution of Information Risk Governance department operations, methodology, technologies and tools.

Helps drive continuous improvement efforts in alignment with direction provided by leadership and industry standards. Provides staff with professional and technical expertise and guidance to ensure that project objectives and scope are satisfied. This includes assisting staff members and contractors in the development and negotiation of recommendations and responses, evaluating the performance of the team, and providing guidance regarding department and company policies and procedures Creates, reviews, and approves pertinent work papers and communications of assessment results.

Work papers should comply with department and professional standards for content and quality. Manages the execution and delivery of IT risk assessments including scoping assessments, creates detailed assessment procedures and related testing and reporting in accordance with professional and departmental standards. Serves as a key resource on complex and/or critical issues.

Successfully identifies, addresses, manages and/or escalates risks and issues within a project to the segment lead. Translates highly complex concepts in ways that can be understood by a variety of audiences Leads special projects undertaken by the department and/or the Company Wipro is an Equal Employment Opportunity employer and makes all employment and employment-related decisions without regard to a person's race, sex, national origin, ancestry, disability, sexual orientation, or any other status protected by applicable law. GRC Consulting


icon no score

See how you match
to the job

Find your dream job anywhere
with the LiveCareer app.
Mobile App Icon
Download the
LiveCareer app and find
your dream job anywhere
App Store Icon Google Play Icon
lc_ad

Boost your job search productivity with our
free Chrome Extension!

lc_apply_tool GET EXTENSION

Similar Jobs

Want to see jobs matched to your resume? Upload One Now! Remove
Cyber Security Analyst
New!

Twinn Intelligence Group

Posted Today

VIEW JOBS 6/28/2024 12:00:00 AM 2024-09-26T00:00 Work requirementS The  Cyber Security Analyst shall coordinate with external partners and internal cybersecurity personnel to track, task, an Twinn Intelligence Group Chantilly Va

Cyber Security Analyst

Wipro Ltd.