Sr. GRC Cybersecurity Analyst

4 weeks ago


Chicago, United States Komatsu Full time

Komatsu is an indispensable partner to the construction, mining, forestry, forklift, and industrial machinery markets, maximizing value for customers through innovative solutions. With a diverse line of products supported by our advanced IoT technologies, regional distribution channels, and a global service network, we tap into the power of data and technology to enhance safety and productivity while optimizing performance. Komatsu supports a myriad of markets, including housing, infrastructure, water, pipeline, minerals, automobile, aerospace, electronics and medical, through its many brands and subsidiaries, including TimberPro, Joy, P&H, Montabert, Modular Mining Systems, Hensley Industries, NTC, and Gigaphoton.

Job Overview

We have a newly created opportunity for a Sr. GRC Cybersecurity Analyst to join our IT Team. This role is working on-site and can be based out of our headquarters office in Milwaukee, WI or Chicago, IL. In this role you will have responsibility for assessing cyber risks that could affect the integrity/confidentiality of data, systems, or services of the company, recommending appropriate mitigation solutions, driving security initiatives to strengthen organization security posture, developing security policies, standards, and procedures, ensuring that Komatsu complies with industry regulations, laws, and internal policies, analyzing vulnerability remediation efforts, and evangelizing cybersecurity governance, risk and compliance to the broader business. You will partner closely with our Technical Security, Audit, and Legal teams.  

Key Job Responsibilities
  • Perform internal risks assessments and recommend appropriate security controls. 
  • Collaborate with cross-functional teams to integrate security controls into the development and implementation of new systems, applications, and processes. 
  • Analyze technical controls to ensure that security and compliance requirements are met. 
  • Make recommendations to enhance or improve our cybersecurity posture and drive implementation efforts. 
  • Verify documented processes, procedures, and standards to validate maintenance of secure configurations. 
  • Develop automation to drive compliance for required security tools. 
  • Track enterprise compliance across multiple security frameworks such as CIS, SOC 2 and NIST and maintain up-to-date records of requirements and corresponding mitigating controls. 
  • Drive any improvement plans and remediation activities following a cybersecurity incident. 
  • Develop key performance metrics to track and ensure compliance with established policies and standards. 
  • Participate in the development of security and privacy awareness training in conjunction with other members of the Security Compliance group. 
  • Support the entire vulnerability lifecycle, from discovery to assessment, reporting, remediation tracking, and validation. 
  • Serve as a liaison between IT and internal audit teams 
  • Provide assistance for ediscovery and/or forensic requests 
Qualifications/Requirements
  • Bachelor’s Degree in Computer Science, Information Systems, other related fields. 
  • 5+ years of experience in Information Security and/or Data Privacy Compliance positions 
  • Knowledge and understanding of CIS, NIST, ISO27K and SOC-2 information security standards. 
  • Excellent communication, interpersonal skills, especially the translation of cybersecurity and privacy concepts to both executive and IT or developer-level audiences.  
  • Ability to maintain security documentation and manuals 
  • Strong understanding of security fundamentals and general security technologies  
  • Experience with vulnerability management programs  
  • Ability to communicate with all levels of the business verbally and in writing  
  • Knowledge of data privacy regulatory requirements (CCPA, GDPR, POPI, LGDP, etc.) 
  • Industry certifications such as CISSP, CISM, CISA or CRISC a plus. 
Additional Information

Komatsu is an Equal Opportunity Workplace and an Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or protected veteran status.



  • Chicago, United States Komatsu Full time

    Komatsu is an indispensable partner to the construction, mining, forestry, forklift, and industrial machinery markets, maximizing value for customers through innovative solutions. With a diverse line of products supported by our advanced IoT technologies, regional distribution channels, and a global service network, we tap into the power of data and...


  • Chicago, Illinois, United States Komatsu Full time

    Komatsu is an indispensable partner to the construction, mining, forestry, forklift, and industrial machinery markets, maximizing value for customers through innovative solutions. With a diverse line of products supported by our advanced IoT technologies, regional distribution channels, and a global service network, we tap into the power of data and...


  • Chicago, Illinois, United States Komatsu Full time

    Komatsu is an indispensable partner to the construction, mining, forestry, forklift, and industrial machinery markets, maximizing value for customers through innovative solutions. With a diverse line of products supported by our advanced IoT technologies, regional distribution channels, and a global service network, we tap into the power of data and...

  • Grc Security Analyst

    4 weeks ago


    Chicago, United States Aspen Dental Full time

    The Aspen Group (TAG) is one of the largest and most trusted retail healthcare business support organizations in the U.S. and has supported over 20,000 healthcare professionals and team members at more than 1,300 health and wellness offices across 48 states in four distinct categories: dental care, urgent care, medical aesthetics, and animal health. Working...

  • GRC Security Analyst

    2 weeks ago


    Chicago, United States TAG - The Aspen Group Full time

    The Aspen Group (TAG) is one of the largest and most trusted retail healthcare business support organizations in the U.S. and has supported over 20,000 healthcare professionals and team members at more than 1,300 health and wellness offices across 48 states in four distinct categories: dental care, urgent care, medical aesthetics, and animal health. Working...


  • Chicago, United States JLL Full time

    JLL supports the Whole You, personally and professionally. JLL Job Posting Details Job Requisition Cybersecurity GRC Architect Job Family Information Technology Start Date 3/25/2024 Description JLL supports the Whole You, personally and professionally. **About the role**: This role is responsible for enhancing our cybersecurity governance, risk, and...

  • GRC Security Analyst

    4 weeks ago


    Chicago, United States InRule Technology Full time

    At InRule Technology, we revolutionize the way organizations in more than 40 countries worldwide make mission-critical decisions by infusing cutting-edge technology into their processes. Some of the largest banks, insurance companies, healthcare organizations, and governments rely on InRule to deliver frictionless, intuitive solutions that provide the power...

  • GRC Security Analyst

    2 months ago


    Chicago, United States InRule Technology, Inc. Full time

    Job DescriptionJob DescriptionAt InRule Technology, we revolutionize the way organizations in more than 40 countries worldwide make mission-critical decisions by infusing cutting-edge technology into their processes. Some of the largest banks, insurance companies, healthcare organizations, and governments rely on InRule to deliver frictionless, intuitive...

  • GRC Security Analyst

    4 weeks ago


    Chicago, United States InRule Technology, Inc. Full time

    Job DescriptionJob DescriptionAt InRule Technology, we revolutionize the way organizations in more than 40 countries worldwide make mission-critical decisions by infusing cutting-edge technology into their processes. Some of the largest banks, insurance companies, healthcare organizations, and governments rely on InRule to deliver frictionless, intuitive...


  • Chicago, United States JLL Full time

    JLL supports the Whole You, personally and professionally. JLL Job Posting Details Job Requisition Cybersecurity Training and GRC Specialist Job Family Information Technology Start Date 3/25/2024 Description JLL supports the Whole You, personally and professionally. **About the role**: This role is responsible for leading the Cybersecurity Awareness...


  • Chicago, United States InRule Full time

    At InRule Technology, we revolutionize the way organizations in more than 40 countries worldwide make mission-critical decisions by infusing cutting-edge technology into their processes. Some of the largest banks, insurance companies, healthcare organizations, and governments rely on InRule to deliver frictionless, intuitive solutions that provide the power...


  • Chicago, United States InRule Technology, Inc. Full time

    Job DescriptionJob DescriptionAt InRule Technology, we revolutionize the way organizations in more than 40 countries worldwide make mission-critical decisions by infusing cutting-edge technology into their processes. Some of the largest banks, insurance companies, healthcare organizations, and governments rely on InRule to deliver frictionless, intuitive...


  • Chicago, United States InRule Technology, Inc. Full time

    Job DescriptionJob DescriptionAt InRule Technology, we revolutionize the way organizations in more than 40 countries worldwide make mission-critical decisions by infusing cutting-edge technology into their processes. Some of the largest banks, insurance companies, healthcare organizations, and governments rely on InRule to deliver frictionless, intuitive...


  • Chicago, United States InRule Technology, Inc. Full time

    Job DescriptionJob DescriptionAt InRule Technology, we revolutionize the way organizations in more than 40 countries worldwide make mission-critical decisions by infusing cutting-edge technology into their processes. Some of the largest banks, insurance companies, healthcare organizations, and governments rely on InRule to deliver frictionless, intuitive...


  • Chicago, Illinois, United States Jones Lang Lasalle Ip Inc. Full time

    JLL supports the Whole You, personally and professionally.Our people at JLL are shaping the future of real estate for a better world by combining world class services, advisory and technology to our clients. We are committed to hiring the best, most talented people in our industry; and we support them through professional growth, flexibility, and...

  • GRC Analyst

    1 month ago


    Chicago, United States 1872 Consulting Full time

    GRC Analyst - Information Governance Focus Chicago, IL - 3 days onsite in the loop, 2 days WFH Summary The GRC Analyst focuses on information governance, compliance assessments, DLP, records/data retention, technical projects related to records/data management, insider threat and other similar areas. You will play a key role in optimizing data management...

  • GRC Analyst

    3 weeks ago


    Chicago, United States 1872 Consulting Full time

    GRC Analyst - Information Governance Focus Chicago, IL - 3 days onsite in the loop, 2 days WFH Summary The GRC Analyst focuses on information governance, compliance assessments, DLP, records/data retention, technical projects related to records/data management, insider threat and other similar areas. You will play a key role in optimizing data management...

  • IT GRC Specialist

    1 week ago


    Chicago, United States Request Technology Full time

    ***We are unable to sponsor as this is a permanent full-time role******Hybrid 3 days onsite 2 days remote***A prestigious company is looking for an IT Security GRC Specialist. This specialist will be the SME for information security GRC and will perform key risk management functions within the security governance department. They will do 3rd party vendor...

  • IT GRC Specialist

    2 weeks ago


    Chicago, United States Request Technology, LLC Full time

    ***We are unable to sponsor as this is a permanent full-time role******Hybrid 3 days onsite 2 days remote***A prestigious company is looking for an IT Security GRC Specialist. This specialist will be the SME for information security GRC and will perform key risk management functions within the security governance department. They will do 3rd party vendor...

  • IT GRC Specialist

    2 days ago


    Chicago, United States Request Technology, LLC Full time

    ***We are unable to sponsor as this is a permanent full-time role******Hybrid 3 days onsite 2 days remote***A prestigious company is looking for an IT Security GRC Specialist. This specialist will be the SME for information security GRC and will perform key risk management functions within the security governance department. They will do 3rd party vendor...