Search Jobvertise Jobs
Jobvertise

Remote - urgent Requirement on GRC Security Analyst
Location:
US-Remote
Jobcode:
3588912
Email this job to a friend

Report this Job

Report this job





Incorrect company
Incorrect location
Job is expired
Job may be a scam
Other







Apply Online
or email this job to apply later

Hi,Hope you are doing great,I have urgent Requirement on GRC Security AnalystRole: GRC Security AnalystVisa : anyLocation: Remote, CA, United StatesDuration: 6+ monthsExperience: 7+Interview : Phone and skype We need a mid-senior level Governance, Risk and Compliance (GRC) Security Analyst Essential Duties and Responsibilities :1. Performing control assessments against cybersecurity framework 2. Perform review of policies and supporting procedures/processes3. Perform assessments of adherence to standards4. Work closely with management on security practices 5. Assess 3rd party vendors for adherence to standards6. Develop routine reports in accordance with GRC metrics 7. Stay on top of changes in the industry as it relates to security 8. Other security-related projects that may be assigned according to skillsRequired Knowledge and Attributes :1. Strong preference of consulting background2. Demonstrated experience working in a team environment3. Strong analytical skills4. Great time management5. Demonstrated effective collaboration, comprehension and communicationRequired Education and Experience :1. Bachelor's degree in Computer Engineering, Computer Science, or Information Systems Management or equivalent work experience in the field of Cybersecurity 2. Possess current security certifications (e.g., CISM, SANS, CRISC, GSEC, etc3. Strong 3-5 years of experience in building an Information Security Risk Management program4. Understanding and familiarity with information system standards5. Understanding and familiarity with cybersecurity frameworks (NIST, ISO, SANS Top 20, HiTrust, COBIT, etc ) 6. Assist in maturing the Information Security Risk Management Program by helping to define an IS risk register which includes identifying threats and risks to the organization7. Meet with business stakeholders to identify top security risks8. Assist in performing IS self-assessments to ensure systems and applications are complying with corporate policies, applicable regulatory and legal requirements , and leading industry practices9. Assist in developing and driving the implementation of security best practices and standards to mature the overall IS Risk Management Program which includes defining security system and application standards of control10. Provide solutions to identified issues and risks11. Works with the CISO to determine the acceptable level of risk for enterprise computing platforms12. Liaise with key business divisions such as HR, IM, Communications, Finance, Security Services, Engineering, Risk Management, Maintenance, and others to identify new applications and service providers in use and the associated security controls to secure the data13. Assist in performing Third Party Risk Assessments for new and existing vendor tools, on premise implementations, and third parties with access to the environment14. Assist in maturing the Third Party Risk Management program by defining security controls based on tiers of vendors 15. Articulating identified risks to the business for remediation, mitigation and sign off16. Investigates incidents and events that include potential PHI/PII and other data breaches, data leakage, brand reputational risks, malware propagation, system compromises etc17. Mature the Data Loss Prevention Program by defining DLP rulesets in existing tools and review outputs to determine the appropriate action required18. Assist with maturing the Data Governance Program which includes defining a Data Classification and Handling Program , identifying Data Owners, and assisting with the design and implementation of a Data Classification, Digital Rights Management and Data Loss Prevention tools19. Assist in developing and maintaining Key Performance Indicators (KPIs) and Key Risk Indicators (KRIs) for the Data Governance Security Program and initiatives20. Assist in the management and maintenance of the enterprise-wide IM Security Awareness Program which includes phishing simulations, computer-based training, proactive communications on latest threats, workshops and newsletters21. Assist in developing enterprise and functional team specific presentations to promote a security mindset22. Work with the CISO to ensure the Information Security team stays abreast of new regulatory, legal and/or compliance data security requirements23. Ensure compliance with applicable legal and regulatory requirements 24. Strong documentation and communications skills25. Good communication (oral and written) skills26. Proficiency with Microsoft suite of products ( Teams, Word, Outlook, and Excel required; Access and PowerPoint preferred )27. Proven success in the past

ShiftCode Analytics Inc.

Apply Online
or email this job to apply later


 
Search millions of jobs

Jobseekers
Employers
Company

Jobs by Title | Resumes by Title | Top Job Searches
Privacy | Terms of Use


* Free services are subject to limitations