Current jobs related to GRC Security Manager - Austin - Request Technology, LLC


  • Austin, Texas, United States META Full time

    Job Title: GRC Security Program ManagerWe are seeking a highly experienced GRC Security Program Manager to join our team at Meta. As a key member of our Governance, Risk, and Compliance (GRC) team, you will be responsible for leading the development and implementation of our security program, ensuring that our products and services meet the highest standards...


  • Austin, Texas, United States Kirkland & Ellis Full time

    About Kirkland & EllisKirkland & Ellis is a leading law firm that values collaboration, talent empowerment, service, inclusion, respect, and gratitude. Our team is united in our ambition to move forward and achieve excellence. We invest in the brightest talent and encourage a diversity of perspectives and strengths to create dynamic teams that operate at the...


  • Austin, United States Kirkland & Ellis Full time

    About Kirkland & Ellis At Kirkland & Ellis, we are united in our ambition and drive to move forward. We share core values that help us achieve excellence: collaboration, talent empowerment, service, inclusion, respect and gratitude. Our people are our greatest asset, and we invest in the brightest talent and encourage a diversity of perspectives and...


  • Austin, United States Kirkland & Ellis Full time

    About Kirkland & Ellis At Kirkland & Ellis, we are united in our ambition and drive to move forward. We share core values that help us achieve excellence: collaboration, talent empowerment, service, inclusion, respect and gratitude. Our people are our greatest asset, and we invest in the brightest talent and encourage a diversity of perspectives and...


  • Austin, Texas, United States Forhyre Full time

    Job Title: ServiceNow GRC/SecOps SpecialistWe are seeking a highly skilled Technical Architect to design and implement the structure of our IT systems, ensuring seamless operations and compliance with regulatory requirements.As a key member of our team, you will be responsible for leading ServiceNow engagements, delivering process design, technical design,...


  • Austin, United States Texas Department of Aging & Disability Services Full time

    Job Description: As a Cybersecurity Analyst III at the Texas Department of Family and Protective Services (DFPS) you will have at least three years of related experience and be responsible for developing and implementing effective governance frameworks, risk management strategies, and compliance programs to mitigate potential risks and ensure adherence to...


  • Austin, Texas, United States Request Technology, LLC Full time

    Job Title: Security Governance SpecialistRequest Technology, LLC is seeking a highly skilled Security Governance Specialist to join our team.Job Summary:The Security Governance Specialist will serve on our Governance, Risk, and Compliance (GRC) team, leading and executing assigned services within the GRC team. This individual will be a subject matter expert...


  • Austin, United States Texas Department of Aging & Disability Services Full time

    Job Description: The Governance Manager will Oversee and/or establishes goals and objectives for governance teams including the Cybersecurity Training and Awareness Team, Archer GRC (Governance, Risk, and Compliance) Information System Management team, and the Cyber Impact Assessment Team; This position will develop and approve schedules, priorities, and...


  • Austin, Texas, United States Request Technology, LLC Full time

    Job SummaryThe Security Governance Specialist II serves on the Governance, Risk, and Compliance (GRC) team at Request Technology, LLC, leading and executing assigned services within the GRC team. This subject matter expert provides information security consulting to technical and non-technical management and the user community, performing key risk management...


  • Austin, Texas, United States HEALTH AND HUMAN SERVICES COMMISSION Full time

    Job SummaryThe Governance Manager will oversee and establish goals and objectives for governance teams, including the Cybersecurity Training and Awareness Team, Archer GRC Information System Management team, and the Cyber Impact Assessment Team.Key ResponsibilitiesDevelop and approve schedules, priorities, and standards for achieving goals of these teams,...


  • Austin, Texas, United States HEALTH AND HUMAN SERVICES COMMISSION Full time

    Job SummaryThe Governance Manager will oversee and establish goals and objectives for governance teams, including the Cybersecurity Training and Awareness Team, Archer GRC Information System Management team, and the Cyber Impact Assessment Team.Key ResponsibilitiesDevelop and approve schedules, priorities, and standards for achieving goals of these teams,...


  • Austin, Texas, United States Hard Rock Digital Full time

    About Hard Rock DigitalHard Rock Digital is a pioneering team dedicated to revolutionizing the online sportsbook, casino, and social casino experience. We're a passionate group of innovators, driven by a shared vision to deliver exceptional products and services that exceed our customers' expectations.Job Title: Security Program ManagerWe're seeking a highly...


  • Austin, Texas, United States Couchbase Full time

    About the Role:The Internal Auditor is a vital member of the Governance, Risk, and Compliance (GRC) team at Couchbase, contributing significantly to the protection of our assets and ensuring adherence to regulatory standards. This position is essential in fostering a culture of continuous improvement as the company expands.Key Responsibilities:1. Oversee the...


  • Austin, Texas, United States Visa Full time

    Job DescriptionVisa Technology & Operations LLC, a leading financial technology company, is seeking a highly skilled Cyber Security Analyst to join its Cybersecurity Governance Risk and Compliance (GRC) team in Austin, TX.Key Responsibilities:Provide oversight, coordination, and delivery of activities that support successful internal audits, external audits,...


  • Austin, Texas, United States NXP Semiconductors N.V. Full time

    Policy Formulation and Oversight: - Formulate, assess, and revise security policies, guidelines, and protocols to ensure alignment with leading industry practices and compliance mandates. - Collaborate with diverse teams to guarantee effective dissemination and enforcement of policies across NXP. Training Program Design: - Create, develop, and implement...


  • Austin, Texas, United States Securitas Security Services USA Full time

    Job SummaryWe are seeking a highly skilled Regional Security Specialist to join our team at Securitas Security Services USA. As a key member of our security services team, you will be responsible for managing the security services and related operations provided to assigned accounts.Key ResponsibilitiesManage security services and related operations for...

  • Audit Specialist

    1 month ago


    Austin, Texas, United States Couchbase Full time

    About the Role:The Internal Auditor is a pivotal member of our Governance, Risk, and Compliance (GRC) team, tasked with protecting our resources, ensuring adherence to regulations, and fostering ongoing enhancements to facilitate the company's ambitious growth trajectory.Key Responsibilities:1. Manage the Information Security Management System (ISMS) audit...


  • Austin, Texas, United States Texas Department of Aging & Disability Services Full time

    Job Overview: As a Cybersecurity Governance Analyst at the Texas Department of Aging & Disability Services, you will leverage your expertise in governance frameworks, risk assessment methodologies, and compliance protocols to enhance the agency's cybersecurity posture. Your role will involve collaborating with various departments to ensure that risk...


  • Austin, Texas, United States Next Gen Security, Inc. Full time

    Job SummaryWe are seeking a highly motivated and experienced Account Manager to join our dynamic team at NextGen Security, LLC. As a key member of our sales team, you will be responsible for managing existing client relationships and developing new business opportunities in the security industry.Key ResponsibilitiesManage existing customer accounts and...


  • Austin, Texas, United States Marksman Security Full time

    Position Overview:Marksman Security is actively seeking a skilled Client Security Operations Manager to join our team.Key Responsibilities:Are You the Right Fit?We are looking for a dedicated and client-oriented professional who excels in a demanding security setting. This role requires expertise in account management and a commitment to providing...

GRC Security Manager

3 months ago


Austin, United States Request Technology, LLC Full time

***We are unable to sponsor for this permanent full-time role***

***Position is bonus eligible***

Prestigious Global Firm is currently seeking a GRC Security Manager. Candidate will be responsible for leading the Governance, Risk Compliance (GRC) team and the programs within the group. The position is hands-on personnel and program manager role and performs key risk management functions within the Security Governance department. Primary functions include management of client responses, Policy & Standards, Security Vendor Risk program management, Security Awareness, Controls Assurance, Compliance Management, and GRC tool management.

Responsibilities:

Program management: Lead the GRC program roadmap, status reporting on initiatives, metrics, and delivery of the program services.

Policy management: Lead in the creation and maintenance of security policies, standards, processes, and guidelines. Evaluate exception requests and make approval recommendations to management.

Security training and awareness: Lead and mature the security awareness and phishing program. This includes roadmap development, plan, coordinate, measure, and evaluate cyber training / education courses, methods, and techniques based on instructional needs.

Program assessments: Manage and support the 3rd Party Security Vendor Risk Management program, management of SOC2 reporting and ISO27001 certification, and assessments or security requests from clients.

Risk management: Manage control testing, issues management (findings, remediation plans, and exception requests), risk register and reporting.

Governance: Analyze and stay current with regulations that impact information security / privacy program.

Qualifications:

Bachelor's degree is highly preferred

Certified Information Systems Security Professional (CISSP), Certified Information Security Auditor (CISA), Certified Information Security Manager (CISM), or other relevant training and certifications are preferred.

Seven (7) + years of direct experience (Information Security/Governance) is required.

Four (4) + years of Information Security experience required. Candidates containing hands on technical experience are preferred.

Four (4) + years of management experience required.

Strong knowledge on Security frameworks and technologies such as ISO 27001, NIST, SOC2, SIG are required.

Strong knowledge of risk management principles and practices is required.

Technical writing experience is required.

Business Intelligence/Analytics (Qlik, Tableau, PowerBI) is preferred.

Prior IT Security experience in the legal industry experience is preferred.

Experience with instructional content, educational writing, and technical writing strongly preferred.

Three (3) + years of experience managing timelines and being self-directed preferred.

Governance, Risk, and Compliance (GRC) tool management is preferred.

Client focus, including tact and diplomacy is required.

Interview, gather, and understand content from subject-matter experts

Ability to perform as primary Security Subject Matter Expert (SSME) in a senior or lead capacity.

Ability to facilitate and lead project and vendor risk assessments with relative independence and provide guidance on secure design and operation.

Ability to independently complete and assist in completing client security questionnaires and security assessments concerning the Firm s security program and controls.

Ability to communicate an effective security awareness message throughout the organization.

Demonstrate ability to create and maintain security policy, standard, guideline, and procedure documents.

Demonstrate ability to effectively communicate deeply technical topics at an appropriate level of detail to varied audiences - including IT Subject Matter Experts, senior management and non-technical users

Additional skills mapped to Knowledge, Skills, and Abilities (KSAs) based on NIST SP 800-181.

Technologies/Software

Broad awareness of and exposure to diverse security tools and their capabilities, including commercial and open-source options.

Strong knowledge of security administration and role-based security controls.

Strong knowledge and use of GRC platforms.

Strong knowledge of Access/Identity Management technologies.

Strong knowledge of BI/Analytics tools.

Knowledge of host and network-based anti-malware technologies.

Knowledge of authentication technologies and interactions between diverse authentication platforms, both on-site and remote.

Knowledge of client and server firewalling technologies and capabilities.

Knowledge of security event management (SIEM), event correlation and analysis technologies.

Knowledge of data encryption technologies.

Strong knowledge of Intrusion Detection and Intrusion Prevention technical capabilities.

Knowledge of web filtering and email SPAM prevention techniques.

Knowledge of vulnerability assessment and forensic investigations tools.

Knowledge of mobile device security and Mobile Device Management solutions.

Certified Information Systems Security Professional (CISSP), Certified Information Security Auditor (CISA), Certified Information Security Manager (CISM), or other relevant training and certifications are preferred.