See more Collapse

GRC Security Risk Specialist

2 months ago


Austin, United States Request Technology, LLC Full time

***We are unable to sponsor for this permanent full-time role***

***Position is bonus eligible***

Prestigious Global Firm is currently seeking a GRC Security Risk Specialist. Candidate will work on the Governance, Risk Compliance team, leads and executes the programs within the GRC team, is a subject matter expert for Information Security (consulting to technical / non-technical management and the user community), and performs key risk management functions within the Security Governance department. Primary functions include life-cycle management of client responses, Policy & Standards life-cycle management, Security Vendor Risk program management, Security Awareness, Controls Assurance, and GRC platform and program management.

Responsibilities:

  • Respond to security assessments, questionnaires and audits from clients and third-party business partners in a timely manner. Document and perform assessments as needed.
  • Technical writing for policies, standards and communications. Lead in the creation and maintenance of security policies, standards, processes guidelines and support documentation.
  • Lead, evaluate, and supports the processes necessary to assure that Information Technology (IT) systems meet the organization's cyber security and risk requirements.
  • Ensures appropriate treatment of risk, compliance, and assurance from internal and external perspectives.
  • Serve as a subject matter expert for Information Security consulting to technical / non-technical management and staff.
  • Manage and support the 3rd Party Security Vendor Risk Management program and lifec-ycle.
  • Manage the exception request process and consult as needed.
  • Lead the Security Awareness program. This includes road-map development, measurement, and evaluation of cyber training/education courses and methods based on instructional needs.
  • Management and support of the GRC technology platforms.
  • Conduct evaluations of an IT program or its individual components to determine compliance with published standards.

Qualifications:

  • Bachelor's degree or five (5) years of work experience in IT Security is required.
  • Certified Information Systems Security Professional (CISSP), Certified Information Security Auditor (CISA), Certified Information Security Manager (CISM), or other relevant training and certifications are preferred.
  • Strong knowledge on Security frameworks and technologies such as ISO 27001, NIST, SOC, SIG is required
  • Prior IT Security experience in the legal industry experience is preferred.
  • Technical writing experience is required. Experience with instructional content, educational writing, and technical writing strongly preferred.
  • Four (4) years of Information Security experience required. Those containing hands on technical experience are preferred.
  • Three or more years of experience managing timelines and being self-directed preferred.
  • Governance, Risk, and Compliance (GRC) tool management (Administrative and/or Engineering) is preferred.
  • Client focus, including tact and diplomacy is required.
  • Interview, gather, and understand content from subject-matter experts
  • Maintain accurate records and manage client security and risk requests
  • Ability to perform as primary Security Subject Matter Expert (SME).
  • Ability to facilitate and lead project and vendor risk assessments with relative independence and provide guidance on secure design and operation.
  • Ability to independently complete and assist in completing client security questionnaires and security assessments concerning the Firm s security program and controls.
  • Demonstrate the ability to create and maintain security policy, standard, guideline and procedure documents.
  • Demonstrate the ability to communicate effectively technical topics at an appropriate level of detail to varied audiences - including IT Subject Matter Experts, senior management and non-technical users.
  • Communicates succinctly and effectively
  • Strong organization and problem-solving skills required
  • Strong project and time management skills required
  • Strong reading comprehension skills required
  • Strong analytical ability with excellent written and verbal communication skills required
  • Strong PC skills with Microsoft (i.e. Word, Excel, PowerPoint) required
  • Ability to work independently and as a group member is required
  • SharePoint administration is preferred for team intranet site management
  • Broad awareness of and exposure to diverse security tools and their capabilities, including commercial and open-source options.
  • Strong knowledge of risk management principles and practices.
  • Strong knowledge of security administration and role-based security controls.
  • Strong knowledge and use of GRC platforms.
  • Knowledge of host and network-based anti-malware technologies.
  • Knowledge of authentication technologies and interactions between diverse authentication platforms, both on-site and remote.
  • Knowledge of client and server firewalling technologies and capabilities.
  • Knowledge of security event management (SIEM), event correlation and analysis technologies.
  • Knowledge of data encryption technologies.
  • Strong knowledge of Intrusion Detection and Intrusion Prevention technical capabilities.
  • Knowledge of web filtering and email SPAM prevention techniques.
  • Knowledge of vulnerability assessment and forensic investigations tools.
  • Knowledge of mobile device security and Mobile Device Management solutions.
  • Knowledge of Privileged Access Management technologies.

Preferred Skills:

  • Certified Information Systems Security Professional (CISSP), Certified Information Security Auditor (CISA), Certified Information Security Manager (CISM), or other relevant training and certifications are preferred.


We have other current jobs related to this field that you can find below


  • Austin, United States Request Technology, LLC Full time

    ***We are unable to sponsor for this permanent full-time role******Position is bonus eligible***Prestigious Global Firm is currently seeking a GRC Security Risk Specialist. Candidate will work on the Governance, Risk Compliance team, leads and executes the programs within the GRC team, is a subject matter expert for Information Security (consulting to...


  • Austin, United States Request Technology, LLC Full time

    ***We are unable to sponsor for this permanent full-time role******Position is bonus eligible***Prestigious Global Firm is currently seeking a GRC Security Manager. Candidate will be responsible for leading the Governance, Risk Compliance (GRC) team and the programs within the group. The position is hands-on personnel and program manager role and performs...

  • Grc Security Analyst

    2 weeks ago


    Austin, United States NeueHealth Full time

    Back to Career Site We are transforming healthcare to be value-driven, creating a seamless, consumer-centric care experience that maximizes value for all. We believe that all health consumers are entitled to high quality, coordinated healthcare. We uniquely align the interests of health consumers, providers, and payors to make high-quality healthcare...


  • Austin, United States Siri info solution Full time

    Hi, We needs SAP GRC Security Consultant Fulltime position with TCS. It is a highly critical position and need to close urgently. Please let me know if you are interested ASAP. Regards Manu Sharma Senior Lead Recruiter Pay: $165,000.00 - $170,000.00 per year **Benefits**: - 401(k) - Dental insurance - Health insurance Schedule: - Day shift Ability...


  • Austin, United States Wipro Technologies Full time

    Consultant, Risk and Compliance We’re seeking to hire a talented individual with deep experience designing and deploying Risk and Compliance solutions to join our growing practice. The successful candidate will join a team that delivers Risk and Compliance services at some of America’s best-known brands. What We Need You to Bring A deep desire to serve...


  • Austin, Texas, United States Wipro Full time

    Consultant, Risk and Compliance We're seeking to hire a talented individual with deep experience designing and deploying Risk and Compliance solutions to join our growing practice. The successful candidate will join a team that delivers Risk and Compliance services at some of America's best-known brands. What We Need You to Bring A deep desire to serve...

  • SAP GRC Consultant

    2 weeks ago


    Austin, Texas, United States Centraprise Full time

    Position: SAP GRC ConsultantLocation: Austin, TXDuration: Fulltime Permanent Day 1 OnsiteUSC, GC ,GC-Ead workable for this fulltime role Position Description:Years of exp Required: 8-10 YearsRoles & Responsibilities 1. SAP GRC Access Control (experienced in multiple implementations)2. SAP Role Design along with troubleshooting issues in current roles3. User...

  • SAP GRC Consultant

    2 weeks ago


    Austin, United States Centraprise Full time

    Position: SAP GRC ConsultantLocation: Austin, TXDuration: Fulltime Permanent Day 1 OnsiteUSC, GC ,GC-Ead workable for this fulltime role Position Description:Years of exp Required: 8-10 YearsRoles & Responsibilities1. SAP GRC Access Control (experienced in multiple implementations)2. SAP Role Design along with troubleshooting issues in current roles3. User...

  • SAP GRC Consultant

    2 weeks ago


    Austin, United States Centraprise Full time

    Position: SAP GRC ConsultantLocation: Austin, TXDuration: Fulltime Permanent Day 1 OnsiteUSC, GC ,GC-Ead workable for this fulltime role Position Description:Years of exp Required: 8-10 YearsRoles & Responsibilities 1. SAP GRC Access Control (experienced in multiple implementations)2. SAP Role Design along with troubleshooting issues in current roles3. User...


  • Austin, United States Wipro Limited Full time

    Overview: **Consultant, Risk and Compliance** **What We Need You to Bring** - A deep desire to serve clients in a dynamic consulting environment and to build long lasting client relationships. - Demonstrated knowledge in several of the following GRC domains, including: - Risk Management - Policy and Standards Management - Audit Management - Compliance and...


  • Austin, United States Dutech Full time

    Job Description: Understands business objectives and problems, identifies alternative solutions, performs studies and cost/benefit analysis of alternatives. Analyzes user requirements, procedures, and problems to automate processing or to improve existing computer system: Confers with personnel of organizational units involved to analyze current operational...


  • Austin, United States Marvell Full time

    About Marvell Marvell’s semiconductor solutions are the essential building blocks of the data infrastructure that connects our world. Across enterprise, cloud and AI, automotive, and carrier architectures, our innovative technology is enabling new possibilities. At Marvell, you can affect the arc of individual lives, lift the trajectory of entire...


  • Austin, United States Texas Department of Aging & Disability Services Full time

    Job Description: The Governance Manager will Oversee and/or establishes goals and objectives for governance teams including the Cybersecurity Training and Awareness Team, Archer GRC (Governance, Risk, and Compliance) Information System Management team, and the Cyber Impact Assessment Team; This position will develop and approve schedules, priorities, and...

  • GRC Senior Consultant

    2 weeks ago


    Austin, Texas, United States eTeam Full time

    Hands-on maintenance and administration of SAP Applications (SAP BRIM Application Components). Managing, Monitoring, Sustaining, Troubleshooting and supporting existing SAP Applications. Proactively identify and communicate potential problems and issues to Applications team. Collaborate with various cross- functional teams to configure Integrations....


  • Austin, United States STATE OFFICE OF RISK MANAGEMENT Full time

    GENERAL DESCRIPTION By statute, the Executive Director of the Office serves as the state risk management specialist and is responsible for supervising the development and administration of a system of risk management for the state. The Office’s performance measures include the goal to manage costs for covered state entities arising from the risk of loss...

  • Security Compliance

    2 weeks ago


    Austin, United States Ontic Technologies Full time

    Who We Are Ontic makes software that corporate and government security professionals use to proactively manage threats, mitigate risks, and make businesses stronger. Built by security and software professionals, the Ontic Platform connects and unifies critical data, business processes, and collaborators in one place, consolidating security intelligence and...


  • Austin, United States Smart IMS Full time

    Texas Parks and Wildlife Department requires the services of 1 Security Administrator Specialist, hereafter referred to as Candidate(s), who meets the general qualifications of Security Administrator Specialist, Security and the specifications outlined in this document for the Texas Parks and Wildlife Department. All work products resulting from the project...


  • Austin, United States Smart IMS Full time

    The Department of Information Resources (DIR) requires the services of (1) Security Administrator - Specialist hereafter referred to as Worker, who meets the general qualification of Security Administrator Specialist and the specifications outlined in this document for Texas Parks and Wildlife Department. This includes all 3 rd party hosted risks that are...


  • Austin, United States Wipro Full time

    Wipro Limited (NYSE: WIT, BSE: 507685, NSE: WIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients' most complex digital transformation needs. We leverage our holistic portfolio of capabilities in consulting, design, engineering, operations, and emerging technologies to help clients...

  • Security Specialist

    1 week ago


    Austin, United States Security Industry Specialists, Inc. Full time

    About this position: - Department: Operations - Location (City/State): Austin, TX - Employment Type: Full Time About us: Security Industry Specialists, Inc. (SIS) provides security solutions to some of the most recognized companies and brands in the world. We deliver services that consistently exceed those of our peers. We accomplish this through...