Mphasis Job Openings for Fresher Candidates – Software Jobs

1370
Are you B.E/B.Tech Fresher Register now for Interview calls
Recruiters are waiting for Your CV Upload Now

Mphasis Openings for Freshers and Experience Candidates. The Candidates who are interested to get job in Mphasis can apply before apply link expire. Selected candidates will be assigned as Chief Risk Officer Positions in Hyderabad, Chennai, Bangalore, Pune, Noida, Mumbai Location. Check complete job description & Eligibility below before applying for Mphasis.

Chief Risk Officer Position openings in Mphasis | B.E/B.Tech Candidates can Apply

Company Name : Mphasis

Qualification : BE/B.Tech

Job Designation : Chief Risk Officer

Experience : 0-2 Years

Job Location : Hyderabad,Bangalore,Chennai,Mumbai,Noida,Pune

Pay Scale : 3.2 Lakhs Per Year

Type of Employment : Full Time,Permanent

Job Category : Walkin

Functional Area :  IT Software – Application Programming, Maintenance

Industry : IT-Software, Software Services

Job Description :

Job Profile: Officer – Chief Risk Office

Target Audience: 2019 and 2020 Batch B.E. /B Tech graduates (Candidates from 2020 batch who have completed the degree and have all semester mark sheets and PDC)

Locations of work: Mumbai, Bangalore, Chennai, Pune, Noida and Hyderabad

Joining: Aug-Sep, 2020. Candidate to work from home initially due to Covid-19 Lockdown, hence good network connectivity is required

Degree and Subject: CS, IT and other circuital branches

Academic Eligibility Criteria: Min. 60%/6 CGPA in graduation

Pre-requisites:
• Candidate must be an Indian citizen
• Minimum 60% marks in graduation and no current backlogs
• Excellent oral and written English Communication skills
• Good oral and written English Communication skills
• The students need to be flexible to get allocated to any Mphasis operating location
• Good analytical skills
• Ready to work in 24/7 support model.
• Good basics on Cyber / Information Security
• Basic knowledge of conducting Security audits / reviews

Preferred:
• Ethical Hacking (CEH), Security+, CCNA (Security), ISO 27001, MCSE, Red Hat, any other Security related certifications
• Proficiency with MS-Excel/PowerPoint
• Qualitative approach towards aligned delivery requirements

Roles and Responsibilities:
• To work as first point of contact for all Cyber / Information Security & Compliance, Data Privacy, Business Continuity and Technology related requirements for the assigned vertical
• Oversee and manage security and compliance issues of process/account to adhere to the Mphasis security & client security requirements
• Coordinate development and implementation of the security assurance program at a project/Unit level
• Implement corporate-wide training and communication programs to ensure that all employees and affiliated parties are educated on the Standards of Conduct and the Corporate Compliance Program
• Coordinate with other departments and facilitate conduct of inquiries and/or investigations when deemed necessary
• Perform reviews on audit controls and measurements and conduct Risk Assessments to ensure correct practices are established and adhered to
• Facilitate internal/external audits to ensure nil/minimum non-compliance
• Report at pre-defined intervals to the appropriate stakeholders on the status of compliance program
• Respond appropriately to Business, Chief Risk Office – Investigations Team, if a violation or deviation is uncovered
• Understand, establish, and monitor adherence to the Business Continuity Plan
• Undertake and close the BCP testing activities in close coordination with the delivery SPOC/BCMS team
• Proficiency in Stakeholder management and senior leadership communication/reporting
• Proficiency in Client engagement
• Establish value added analytics and initiatives within the function
• Technically sound and proficient to identify and help remediate technical failures in coordination with internal stakeholders
• Self-driven with project management skills to lead internal projects and be the face for the function at an account / location level

CTC Details: Annual Compensation Rupees 325,000 (Rupees three lakh twenty-five thousand only) Per Annum. The CTC during initial three months only will be Rupees 250,000 Per Annum.

Training agreement: Selected candidates must sign Training agreement at the time of joining to stay with the company for minimum 24 Months from the date of joining. In case of default an amount of INR 100,000 in full will be recovered from the employee.

Selection Process:

– Aptitude test
– Online Communication Skill Assessment
– HR Interview
– Business Interview

(Topics for preparation will be shared with candidates who clear the communication test. Candidates can prepare on the topics for the HR and Business interview. 2-3 rounds of interview at business level are expected)

Apply Mode : Online

Apply Link : Mphasis – Chief Risk Officer Job Recruitment

For more Jobs Refer this Link: Click Here

About Company : Mphasis applies next-generation technology to help enterprises transform businesses globally. Customer centricity is foundational to Mphasis and is reflected in the Mphasis’ Front2BackTM Transformation approach. Front2BackTM uses the exponential power of cloud and cognitive to provide hyper-personalized digital experience to clients and their end customers. Mphasis’ Service Transformation approach helps ‘shrink the core’ through the application of digital technologies across legacy environments within an enterprise, enabling businesses to stay ahead in a changing world. Mphasis’ core reference architectures and tools, speed and innovation with domain expertise and specialization are key to building strong relationships with marquee clients.