Executive – Compliance & Audit Regulations

Role & Responsibilities

  • Proactively assesses potential items of risk and opportunities of vulnerability in the network.
  • Protects system by defining access privileges, control structures, and resources. Recognizes problems by identifying abnormalities; reporting violations.
  • Implements security improvements by assessing current situation; evaluating trends; anticipating requirements.
  • Determines security violations and inefficiencies by conducting periodic audits.
  • Upgrades system by implementing and maintaining security controls.
  • Keeps users informed by preparing performance reports; communicating system status.
  • Maintains quality service by following organization standards.
  • Maintains technical knowledge by attending educational workshops; reviewing publications.
  • Liaison with the department leads and managers and provide direction to related governance functions(such as Physical Security/Facilities, Risk Management, IT, HR, Legal and Compliance) throughout the organization as necessary, on information security matters such as routine security activities plus emerging security risks and control technologies.
  • Assist in designing, implementation, operation and maintenance of the Information Security Management System based on the ISO / ISMS Process, including certification wherever applicable.
  • Routine line management and leadership of staff within the Information Security Management function.
  • Prepare SOP and guide the process towards implementation of necessary information security policies, standards, procedures and guidelines, in conjunction with the Security Committee.
  • Document and guide on operation related compliance monitoring and improvement activities to ensure compliance both with internal security policies etc. and applicable laws and regulations.
  • Prepare documents, SOP’s and implement suitable information security awareness, training and educational activities.
  • Guide the operations function on information security risk assessments and controls selection activities.

Key Requirements

  • 0.6 – 2 years experience in ISO / ISMS compliance and audits.
  • Solid knowledge of information security principles and practices.
  • Working experience with intrusion detection systems and understanding of advanced security protocols and standards.

No. of Openings: 1

Contact us

We're helping some of the most respected names in healthcare deliver measurably better outcomes. Let us show you what personally Human & AI integrated solution can do for your organization. While filling the form, please fill in the information more specifically that you are looking for.

Thank you for your query! We will get back to you shortly!!