Search Jobvertise Jobs
Jobvertise

GRC Analyst
Location:
US-OK-Oklahoma City
Email this job to a friend

Report this Job

Report this job





Incorrect company
Incorrect location
Job is expired
Job may be a scam
Other







Apply Online
or email this job to apply later

Responsibilities

  • Perform the development and implementation of the system-wide risk management function of the information security program to ensure information security risks are identified and monitored.
  • Identify threats and risk exposures, assess and manage risks, monitor the implementation of corresponding mitigating controls and update the risk register
  • Internally assess, evaluate and make recommendations to management regarding the adequacy of the security controls for the companies information and technology systems
  • Execute information security assessment, business continuity assessment, risk assessments pertaining to IT environment
  • Execute technical risk assessments around applications, control testing on premise and for Cloud environment etc.
  • Execute activities like data discovery, privacy & security impact analysis and propose process and technical solutions to the client
  • Manage and track all Technology related risks for timely closure
  • Conduct reviews and monitor compliance with approved business processes and control frameworks
  • Perform the system-wide information security compliance program, ensuring IT activities, processes, and procedures meet defined requirements, policies and regulations.
  • Assist with creating policies and practices and develop knowledge base, reusable components for GRC advisory services
  • Coordinate the creation, review and implementation of policies and procedures
  • Coordinate rollout and training of new or updated policies and directives when required
  • Ensure all security and GRC projects are tracked and completed in time
  • Interact in both oral and written communications with all levels of IT staff in matters related to information security and security awareness materials.
  • Liaise with service delivery areas to ensure Security incident and privilege access management processes are effective and have been implemented in the Service Delivery areas.
  • Respond to security incidents, providing timely reports during the incident and response.
  • Coordinate activities for fulfilling requirements of internal and external audits or assessments. Track all information technology and security related audits including scope of audits, timelines, auditing agencies and outcomes. Work with auditors as appropriate to keep audit focus in scope, maintain excellent relationships with audit entities to ensure compliance with applicable security policies. Provide guidance, evaluation and advocacy on audit responses
  • Prepare relevant reports for Management and Board (IT Governance Committee)

Requirements

Minimum Qualifications

  • 2 years experience in information security auditing and / or GRC experience.
  • Knowledge of information security risk management frameworks and compliance practices.
  • In depth understanding of ISO27001 and GDPR requirements.
  • Experience responding to, analyzing, and communicating information security incidents is preferable.
  • Excellent interpersonal, communication, and presentation skills, including formal report writing experience

Partner One Capital

Apply Online
or email this job to apply later


 
Search millions of jobs

Jobseekers
Employers
Company

Jobs by Title | Resumes by Title | Top Job Searches
Privacy | Terms of Use


* Free services are subject to limitations