Current jobs related to IT GRC/Security Manager - Chicago - Request Technology, LLC


  • Chicago, United States InRule Technology, Inc. Full time

    Job DescriptionJob DescriptionAt InRule Technology, we revolutionize the way organizations in more than 40 countries worldwide make mission-critical decisions by infusing cutting-edge technology into their processes. Some of the largest banks, insurance companies, healthcare organizations, and governments rely on InRule to deliver frictionless, intuitive...


  • Chicago, United States Health Care Service Corporation Full time

    About the RoleWe are seeking a highly skilled GRC Compliance Specialist to join our team at Health Care Service Corporation. As a key member of our IT Governance, Risk, and Compliance (GRC) program, you will play a vital role in ensuring the effective management of risk and compliance across our organization.Key ResponsibilitiesReview and revise contractual...

  • GRC Analyst

    2 weeks ago


    Chicago, United States Health Care Service Corporation Full time $53,500 - $118,100

    At HCSC, our employees are the cornerstone of our business and the foundation to our success. We empower employees with curated development plans that foster growth and promote rewarding, fulfilling careers.If the following job requirements and experience match your skills, please ensure you apply promptly.Join HCSC and be part of a purpose-driven company...


  • Chicago, United States Addison Group Full time

    Purpose of the Role: The SAP Technical Manager will lead an SAP Security and ABAP development team managing resource planning and prioritization of workload.The SAP Technical Manager will lead and perform SAP security configurations and role design, SAP GRC support and improvements, annual SOX audit governance, risk analysis reporting and remediation...

  • GRC Consultant

    4 weeks ago


    Chicago, United States Wipro Full time

    About Wipro : Wipro Limited (NYSE: WIT, BSE: 507685, NSE: WIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients’ most complex digital transformation needs. We leverage our holistic portfolio of capabilities in consulting, design, engineering, operations, and emerging technologies to...

  • GRC Consultant

    1 month ago


    Chicago, United States Wipro Full time

    About Wipro : Wipro Limited (NYSE: WIT, BSE: 507685, NSE: WIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients most complex digital transformation needs. We leverage our holistic portfolio of capabilities in consulting, design, engineering, operations, and emerging technologies to help...


  • Chicago, Illinois, United States Northern Trust Full time

    About Northern TrustNorthern Trust is a leading global financial institution with a rich history dating back to 1889. As a Fortune 500 company, we have established ourselves as a trusted provider of innovative financial services and guidance to the world's most successful individuals, families, and institutions.We are committed to upholding our core values...

  • GRC Consultant

    1 month ago


    Chicago, United States Wipro Full time

    About Wipro :Wipro Limited (NYSE: WIT, BSE: 507685, NSE: WIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients’ most complex digital transformation needs.We leverage our holistic portfolio of capabilities in consulting, design, engineering, operations, and emerging technologies to help...

  • GRC Consultant

    1 month ago


    Chicago, United States Wipro Full time

    About Wipro :Wipro Limited (NYSE: WIT, BSE: 507685, NSE: WIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients’ most complex digital transformation needs.We leverage our holistic portfolio of capabilities in consulting, design, engineering, operations, and emerging technologies to help...


  • Chicago, Illinois, United States InRule Technology, Inc. Full time

    Senior Security GRC Analyst at InRule Technology, Inc.InRule Technology, a prominent innovator in delivering cutting-edge solutions for diverse industries globally, is seeking a dedicated Senior Security GRC Analyst. This role is essential in advancing our sophisticated AI Decisioning platform, which seamlessly combines declarative logic, non-declarative...


  • Chicago, United States Robert Half Full time

    This Cyber Security position aims to hire a senior manager or director level professional who is capable of overseeing multiple divisions within our parent company. The desirable candidate should be comfortable working in a "player/coach" capacity, having hands-on technical skills alongside the ability to lead and manage teams. The role involves governance,...


  • Chicago, Illinois, United States Kirkland & Ellis Full time

    About Kirkland & EllisWe are a leading global law firm with a long history of excellence. Our core values of collaboration, talent empowerment, service, inclusion, respect, and gratitude guide us in achieving exceptional service to our clients and fostering a culture of innovation and inclusion.Job Title: Security Governance Specialist IIWe are seeking a...


  • Chicago, Illinois, United States The AZEK Company Full time

    Senior Analyst, Cyber Security Governance, Risk & ComplianceCompany OverviewThe AZEK Company is a premier manufacturer of cutting-edge, sustainable building materials, committed to transforming the utilization of recycled resources. Our pursuit of excellence propels us to design high-quality solutions for both residential and commercial sectors,...


  • Chicago, Illinois, United States The AZEK Company Full time

    Senior Analyst, Cyber Security Governance, Risk & ComplianceCompany OverviewThe AZEK Company stands at the forefront of sustainable building product manufacturing, committed to innovating with recycled materials. Our dedication to quality drives us to create superior residential and commercial solutions that are transforming the industry.We pride ourselves...


  • Chicago, United States Northern Trust Corporation Full time

    About Northern Trust: Northern Trust, a Fortune 500 company, is a globally recognized, award-winning financial institution that has been in continuous operation since 1889. Northern Trust is proud to provide innovative financial services and guidance to the world’s most successful individuals, families, and institutions by remaining true to our...


  • Chicago, Illinois, United States Northern Trust Corporation Full time

    About Northern Trust Corporation:Northern Trust Corporation, a leading global financial institution, has been in continuous operation since 1889.The company is proud to provide innovative financial services and guidance to the world's most successful individuals, families, and institutions by remaining true to its enduring principles of service, expertise,...


  • Chicago, Illinois, United States Northern Trust Corporation Full time

    About Northern TrustNorthern Trust is a leading global financial institution with a rich history dating back to 1889. As a Fortune 500 company, we provide innovative financial services and guidance to the world's most successful individuals, families, and institutions.Job SummaryWe are seeking a highly skilled GRC/IRM Product Owner to join our team. As a key...


  • Chicago, Illinois, United States Northern Trust Corporation Full time

    About Northern TrustNorthern Trust is a leading global financial institution with a rich history dating back to 1889. As a Fortune 500 company, we provide innovative financial services and guidance to the world's most successful individuals, families, and institutions.Job SummaryWe are seeking a highly skilled ServiceNow GRC/IRM Product Owner to join our...


  • Chicago, Illinois, United States Expedia , Inc. Full time

    If you require assistance during the recruitment process due to a disability, please contact our Recruiting Accommodations Team through the Accommodation Request form. This form is exclusively for individuals with disabilities who need support or adjustments in applying and interviewing for a position.Position: Head of Security Compliance ManagementAt...


  • Chicago, United States The AZEK Company Full time

    Sr. Analyst, Cyber Security Governance, Risk & ComplianceThe AZEK Company Location Chicago, IL; Wilmington, OH or Scranton, PA.The AZEK Company () is a $1.2+ billion, and growing, industry-leading manufacturer of beautiful, low-maintenance building products, and is highly committed to accelerating the use of recycled materials. We use our expertise in...

IT GRC/Security Manager

4 months ago


Chicago, United States Request Technology, LLC Full time

***Hybrid, 3 days onsite, 2 days remote***

***We are unable to sponsor as this is a permanent full-time role***

A prestigious company is looking for an IT Security/GRC Manager. This manager will be a hands-on manager in enterprise GRC for applications, Infrastructure, 3rd party security, vendor risk management, and program management. This manager will manage a team of 2-4 individuals. This role will require experience with SOC2 reporting, ISO27001, NIST, technical writing, etc.

Responsibilities:

• Lead the GRC program roadmap, status reporting on initiatives, metrics, and delivery of the program services.

• Lead in the creation and maintenance of security policies, standards, processes, and guidelines. Evaluate exception requests and make approval recommendations to management.

• Lead and mature the security awareness and phishing program. This includes roadmap development, plan, coordinate, measure, and evaluate cyber training / education courses, methods, and techniques based on instructional needs.

• Manage and support the 3rd Party Security Vendor Risk Management program, management of SOC2 reporting and ISO27001 certification, and assessments or security requests from clients.

• Manage control testing, issues management (findings, remediation plans, and exception requests), risk register and reporting.

• Analyze and stay current with regulations that impact information security / privacy program.

Qualifications

• Bachelor's degree

• Certified Information Systems Security Professional (CISSP), Certified Information Security Auditor (CISA), Certified Information Security Manager (CISM), or other relevant training and certifications are preferred.

• Seven (7) + years of direct experience (Information Security/Governance)

• Four (4) + years of Information Security experience required. Candidates containing hands on technical experience.

• Four (4) + years of management experience required.

• Strong knowledge on Security frameworks and technologies such as ISO 27001, NIST, SOC2, SIG are required.

• Strong knowledge of risk management principles and practices is required.

• Technical writing experience is required.

• Business Intelligence/Analytics (Qlik, Tableau, PowerBI) is preferred.

• Experience with instructional content, educational writing, and technical writing strongly preferred.

• Governance, Risk, and Compliance (GRC) tool management is preferred.

• Ability to perform as primary Security Subject Matter Expert (SSME) in a senior or lead capacity.

• Ability to facilitate and lead project and vendor risk assessments with relative independence and provide guidance on secure design and operation.

• Demonstrate ability to effectively communicate deeply technical topics at an appropriate level of detail to varied audiences - including IT Subject Matter Experts, senior management and non-technical users

• Additional skills mapped to Knowledge, Skills, and Abilities (KSAs) based on NIST SP 800-181.

Technologies/Software

• Strong knowledge of security administration and role-based security controls.

• Strong knowledge and use of GRC platforms.

• Strong knowledge of Access/Identity Management technologies.

• Strong knowledge of BI/Analytics tools.

• Knowledge of host and network-based anti-malware technologies.

• Knowledge of authentication technologies and interactions between diverse authentication platforms, both on-site and remote.

• Knowledge of client and server firewalling technologies and capabilities.

• Knowledge of security event management (SIEM), event correlation and analysis technologies.

• Knowledge of data encryption technologies.

• Strong knowledge of Intrusion Detection and Intrusion Prevention technical capabilities.

• Knowledge of web filtering and email SPAM prevention techniques.

• Knowledge of vulnerability assessment and forensic investigations tools.

• Knowledge of mobile device security and Mobile Device Management solutions.