Sr GRC Analyst

  • Anywhere
  • Posted 4 months ago

Anonymous Company

A company is looking for a Senior GRC Analyst. Key Responsibilities: Keep abreast of regulatory and industry developments and advise leadership on potential impacts Drive internal control effectiveness through crafting control matrix and internal control monitoring Conduct regular risk

Job Summary

A company is looking for a Senior GRC Analyst.

Key Responsibilities:
  • Keep abreast of regulatory and industry developments and advise leadership on potential impacts
  • Drive internal control effectiveness through crafting control matrix and internal control monitoring
  • Conduct regular risk assessments and work with relevant departments to identify, evaluate, and mitigate risks

Qualifications:
  • 4+ years of experience in cyber security, technology risk, GRC, and/or technical compliance roles
  • Bachelor’s degree or equivalent military experience with at least 5 years of Risk Assurance/Compliance and or Information Security experience
  • Strong understanding of security concepts, policy and data management, risk management, and business resiliency
  • Strong understanding and practical experience working with ISO 27001, ISO 27701, NIST cyber framework, or others such as HITRUST and NIST SP800-53, NIST SP800-171, and CMMC
  • A solid grasp of audit, security, financial, and operational internal control methodologies and terminology

Job Overview