Expoint - all jobs in one place

Finding the best job has never been easier

Limitless High-tech career opportunities - Expoint

EY Risk Consulting - eGRC Internal Audit 
India, Kerala, Thiruvananthapuram 
258035381

17.07.2024


Your key responsibilities

Leveraging your knowledge of Archer IRM, you will team across competencies and sectors to develop and deploy innovative IRM solutions for our clients. You will lead on-shore and off-shore consultants in project delivery and business development activities, as well as serve as the primary contact to our clients for IRM engagements.


Skills and attributes for success

  • You will leverage your Archer IRM experience and strong project management skills, to effectively lead and motivate client engagement teams to technology enable and automate risk management and compliance processes.
  • Advise clients on core Archer IRM use case offerings and the development of Archer IRM strategies and roadmaps.
  • Foster relationships with client personnel at appropriate levels
  • Drive high-quality work products on your team within expected timeframes and budget
  • Advise clients on architecture and integrations of Archer IRM with other tools in the technology landscape, including vulnerability detection systems, threat intelligence, risk quantification, issue, and project tracking, etc.
  • Architect and design solutions within Archer IRM to either expand upon core Archer IRM use cases or develop custom solutions to meet the needs of various GRC functions.
  • Support and execute the IT Software Development Life Cycle (SDLC), including documenting process design and business requirements, designing, and architecting solutions, configuring Archer IRM, designing and executing testing, planning, and facilitating user acceptance testing, and support migration and deployment to production.
  • Advise clients on effective use of GRC technology as part of a broader ecosystem of upstream and downstream processes.
  • Advise clients and apply leading practices in delivering sustainable and effective solutions within Archer IRM and assist clients in transitioning solution ownership to client personnel.
  • Support sales and development of new market opportunities by participating in development of proposals, presentations, Archer IRM demos, and internal solutions to bring to market.
  • Consistently deliver quality client services, execute engagement quality, and risk management processes, monitor progress, manage risk, and make certain that key stakeholders are kept informed about progress and expected outcomes; stay abreast of current business and industry trends relevant to our clients’ businesses.
  • Demonstrate in-depth technical capabilities, professional knowledge, and ability to assimilate new knowledge.
  • Foster an innovative and inclusive team-oriented work environment. You’ll play an active role in counselling and mentoring junior consultants within the firm.


To qualify for the role, you must have

  • A bachelor's degree in Computer Science, Information Systems, Business, Finance, Engineering, or a related field and 5 years of experience developing and implementing Integrated Risk Management solutions in Archer and ServiceNow GRC.
  • Certifications from Archer and Service Now in GRC space (eg: Certified Archer Professional, Certified Archer Consultant).
  • Experience implementing the Archer GRC and Service Now GRC product, including integrations with other systems using API or Data Feed Manager functionality.
  • Exposure and experience with Governance Risk and Compliance principals and processes, including control frameworks, controls assessments, policies and procedures, cyber security risk management processes.
  • Familiarity with Microsoft Office products and a proficiency in data management tools such as SQL, Microsoft Excel.
  • Willingness to travel to meet client obligations

Ideally, you should also have

  • Prior experience as a consultant or client-serving professional.
  • Familiarity with Waterfall and Agile project delivery methodology.
  • Familiarity with reporting tools (e.g., Spotfire, PowerBI, Tableau).
  • Familiarity with integrations, including SQL, SOAP, XSLT, etc.
  • An understanding of and implementation experience with a variety of GRC tools (e.g., Archer IRM, ServiceNow IRM, Enablon, SAP GRC etc.)
  • CISSP, CISA, CRISC or other relevant certification desired.
  • Big Four experience is a plus with IT risk, compliance, or security management experience.


What we look for

  • A passionate GRC Technology professional with commercial acumen, technical experience and enthusiasm to learn new things in this fast-moving environment with consulting skills.
  • Opportunities to work with EY Consulting practice in Middle East with leading businesses across a range of industries.
  • Willing to travel to Middle East locations.

Our focus is education and coaching alongside practical experience to ensure your personal development. We value our employees, and you will be able to control your own development with an individual progression plan. You will quickly grow into a responsible role with challenging and stimulating assignments. Moreover, you will be part of an interdisciplinary environment that emphasizes high quality and knowledge exchange. Plus, we offer:

Support, coaching and feedback from some of the most engaging colleagues around
Opportunities to develop new skills and progress your career The freedom and flexibility to handle your role in a way that’s right for you



EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.