Security GRC Senior Analyst

  • Anywhere
  • Posted 4 months ago

Anonymous Company

A company is looking for a Security GRC Senior Analyst. Key Responsibilities: Develop and maintain Information Security Policies and standards Define and operationalize routine program metrics and report to key stakeholders Administer the GRC platform, hold meetings to update security risk

Job Summary

A company is looking for a Security GRC Senior Analyst.

Key Responsibilities:
  • Develop and maintain Information Security Policies and standards
  • Define and operationalize routine program metrics and report to key stakeholders
  • Administer the GRC platform, hold meetings to update security risk register, and prepare monthly reports on security risks

Qualifications:
  • Bachelor’s degree in Information Security, Computer Science, or related field
  • Minimum 4 years of cybersecurity experience or related IT experience
  • One of the certifications preferred: CISSP, CISM, GIAC, CISA, CRISC
  • Experience with GRC tools, risk assessment, and control frameworks
  • Experience writing Security Policies and working knowledge of security domains