Senior GRC Security Analyst

1 month ago


Chicago, United States Hirewell Full time

Join our innovative team at a pioneering industry leader revolutionizing the way we build We celebrate diversity, championing it as a driving force for excellence in all our endeavors. As an equal opportunity employer, we're proud to foster an environment where every voice is valued, every idea celebrated.


re you ready to dive into the dynamic world of Cyber Security? We're on the lookout for a passionate Cyber Security GRC Senior Analyst to help us fortify our cyber defenses and shape the future of security. This is your chance to be a pivotal force in our mission to safeguard our digital assets while propelling us towards new heights of innovation and sustainability.


Position Overview:


As a Cyber Security GRC Senior Analyst, you'll play a crucial role in sculpting and executing our cyber security GRC program. From shaping policies to driving compliance initiatives, you'll be at the forefront of our cyber security strategy, directly impacting our organizational resilience and growth.


Your Responsibilities:

  • Spearhead the development and operationalization of cutting-edge cyber security policies, standards, and controls to mitigate risks and ensure compliance with regulatory standards.
  • Craft and implement a robust cyber security risk management program, identifying and mitigating risks across the organization through collaborative engagement with business and IT stakeholders.
  • Champion security awareness initiatives, equipping our team with the knowledge and tools to navigate the cyber landscape effectively.
  • Lead efforts in data classification and drive the implementation of a comprehensive data loss prevention program.
  • Actively participate in incident response simulations, penetration testing, and compliance activities, keeping us ahead of emerging threats.
  • Stay ahead of the curve by monitoring and analyzing emerging cyber security trends, providing insights and recommendations to relevant stakeholders.


Qualifications for Success:

  • Bring at least 3 years of hands-on experience in cyber security GRC to the table.
  • Hold a Bachelor's Degree or higher in an Information Technology discipline; however, we're open to considering equivalent combinations of education and experience.
  • Possess professional certifications such as CRISC, CISM, CGEIT, or GRCP, demonstrating your commitment to excellence in the field.
  • Command expertise in industry frameworks such as NIST, ISO, MITRE, and OWASP, coupled with a strong grasp of data privacy regulations like CCPA and GDPR.
  • Showcase exceptional analytical prowess and problem-solving skills, coupled with stellar communication abilities to collaborate effectively with stakeholders.
  • Thrive in a fast-paced environment, delivering results amidst competing priorities with unwavering passion and dedication.


Success Metrics:

  • Within 90 days, kickstart the assessment and documentation of cyber security risks, laying the groundwork for a resilient security framework.
  • By the six-month mark, establish a robust cyber risk management program and initiate the development of cyber security policies and standards.
  • Within one year, effectively track cyber security risks, establish key performance indicators (KPIs), and drive impactful remediation efforts.


Are you ready to make a difference in the world of cyber security while being part of a vibrant, forward-thinking team? Join us and let's build a safer, more sustainable future together


  • GRC Security Analyst

    16 hours ago


    Chicago, United States InRule Technology Full time

    At InRule Technology, we revolutionize the way organizations in more than 40 countries worldwide make mission-critical decisions by infusing cutting-edge technology into their processes. Some of the largest banks, insurance companies, healthcare organizations, and governments rely on InRule to deliver frictionless, intuitive solutions that provide the power...


  • Chicago, United States InRule Technology Full time

    At InRule Technology, we revolutionize the way organizations in more than 40 countries worldwide make mission-critical decisions by infusing cutting-edge technology into their processes. Some of the largest banks, insurance companies, healthcare organizations, and governments rely on InRule to deliver frictionless, intuitive solutions that provide the power...

  • GRC Security Analyst

    4 weeks ago


    Chicago, United States InRule Technology, Inc. Full time

    Job DescriptionJob DescriptionAt InRule Technology, we revolutionize the way organizations in more than 40 countries worldwide make mission-critical decisions by infusing cutting-edge technology into their processes. Some of the largest banks, insurance companies, healthcare organizations, and governments rely on InRule to deliver frictionless, intuitive...


  • Chicago, United States Request Technology, LLC Full time

    Senior GRC SpecialistSalary: $120k-$135k + 10% bonusLocation: Chicago, IL or Austin, TXHybrid: 3 days in-office, 2 days remote***We are unable to provide sponsorship for this role*** QualificationsBachelor's degreeStrong knowledge on Security frameworks and technologies such as ISO 27001, NIST, SOCTechnical writing experience4+ years of Information Security...

  • GRC Analyst

    3 days ago


    Chicago, United States 1872 Consulting Full time

    GRC Analyst - Information Governance Focus Chicago, IL - 3 days onsite in the loop, 2 days WFH Summary The GRC Analyst focuses on information governance, compliance assessments, DLP, records/data retention, technical projects related to records/data management, insider threat and other similar areas. You will play a key role in optimizing data management...


  • Chicago, United States Request Technology, LLC Full time

    ***We are unable to sponsor for this permanent full-time role******Position is bonus eligible***Prestigious Global Firm is currently seeking a GRC Security Risk Specialist. Candidate will work on the Governance, Risk Compliance team, leads and executes the programs within the GRC team, is a subject matter expert for Information Security (consulting to...


  • Chicago, United States GoHealth Full time

    GoHealth Intro: As a leading health insurance marketplace, Go Health’s mission is to improve access to healthcare in America. For customers, enrolling in a health insurance plan is confusing and difficult, and seemingly small differences between plans can lead to significant out-of-pocket costs or lack of access to critical medicines and even providers. We...


  • Chicago, United States #TeamGoHealth Full time

    Senior Analyst, Governance Risk and Compliance GoHealth Intro: As a leading health insurance marketplace, Go Health’s mission is to improve access to healthcare in America. For customers, enrolling in a health insurance plan is confusing and difficult, and seemingly small differences between plans can lead to significant out-of-pocket costs or lack of...

  • GRC Specialist

    4 days ago


    Chicago, United States TalentFish Full time

    Job Title: GRC SpecialistPrimary Location: Chicago, IL (3 days on-site)Position Type: Direct HireOverviewTalentFish is casting a line for a GRC Specialist. This is a Direct Hire role in Chicago, IL (on-site 3 days).What You Bring to the Role. Bachelor's degree or five (5) years of work experience in IT Security is required.Four (4) years of Information...

  • GRC Specialist

    3 days ago


    Chicago, United States TalentFish LLC Full time

    Job Title: GRC Specialist Primary Location: Chicago, IL (3 days on-site) Position Type: Direct Hire Overview TalentFish is casting a line for a GRC Specialist. This is a Direct Hire role in Chicago, IL (on-site 3 days). What You Bring to the Role. Bachelor's degree or five (5) years of work experience in IT Security is required.Four (4) years of Information...

  • GRC Specialist

    5 days ago


    Chicago, United States TalentFish Full time

    Job Title: GRC SpecialistPrimary Location: Chicago, IL (3 days on-site)Position Type: Direct HireOverviewTalentFish is casting a line for a GRC Specialist. This is a Direct Hire role in Chicago, IL (on-site 3 days).What You Bring to the Role. Bachelor's degree or five (5) years of work experience in IT Security is required.Four (4) years of Information...

  • GRC Specialist

    5 days ago


    Chicago, United States TalentFish Full time

    Job Title: GRC SpecialistPrimary Location: Chicago, IL (3 days on-site)Position Type: Direct HireOverviewTalentFish is casting a line for a GRC Specialist. This is a Direct Hire role in Chicago, IL (on-site 3 days).What You Bring to the Role. Bachelor's degree or five (5) years of work experience in IT Security is required.Four (4) years of Information...


  • Chicago, United States #TeamGoHealth Full time

    Senior Analyst, Governance Risk and Compliance GoHealth Intro: As a leading health insurance marketplace, Go Health’s mission is to improve access to healthcare in America. For customers, enrolling in a health insurance plan is confusing and difficult, and seemingly small differences between plans can lead to significant out-of-pocket costs or lack of...


  • Chicago, Illinois, United States GoHealth Full time

    GoHealth Intro: As a leading health insurance marketplace, Go Health's mission is to improve access to healthcare in America. For customers, enrolling in a health insurance plan is confusing and difficult, and seemingly small differences between plans can lead to significant out-of-pocket costs or lack of access to critical medicines and even providers. We...


  • Chicago, Illinois, United States GoHealth Full time

    GoHealth Intro: As a leading health insurance marketplace, Go Health's mission is to improve access to healthcare in America. For customers, enrolling in a health insurance plan is confusing and difficult, and seemingly small differences between plans can lead to significant out-of-pocket costs or lack of access to critical medicines and even providers. We...


  • Chicago, United States Hirewell Full time

    Join our innovative team at a pioneering industry leader revolutionizing the way we build! We celebrate diversity, championing it as a driving force for excellence in all our endeavors. As an equal opportunity employer, we're proud to foster an environment where every voice is valued, every idea celebrated.Are you ready to dive into the dynamic world of...


  • Chicago, United States Titan Security Group Full time

    Report all operational matters directly to the Corporate Operations Manager and members of senior management. Ensure all required reporting and contractual compliance requirements are met. Prepares the Operations team reports by collecting, analyzing Operations, Operations Manager, Manager, Security, Analyst, Security Officer, Manufacturing

  • Senior Data Architect

    2 weeks ago


    North Chicago, Illinois, United States AbbVie Full time

    Job Description AbbVie’s Genomics Research Center (GRC) is a center of excellence for genetics and genomics that supports the R&D pipeline from Discovery through Development. The GRC goal is to develop world class genetics and genomics research focused on finding the right therapeutic targets, helping AbbVie scientists better understand human disease...


  • Chicago, United States GoHealth Full time

    GoHealth Intro: As a leading health insurance marketplace, Go Health’s mission is to improve access to healthcare in America. For customers, enrolling in a health insurance plan is confusing and difficult, and seemingly small differences between plans can lead to significant out-of-pocket costs or lack of access to critical medicines and even providers. We...


  • Chicago, United States Valuation Reporting Analyst Full time

    Seeking a Valuations Systems Platform Analyst/Administrator for a direct hire opportunity in Chicago. Based in Chicago, Illinois, the Valuation Reporting Analyst will serve as a key member of our Client’s Global Business Enablement team, with the primary role of supporting the technology underlying their proprietary valuation model. The Valuation Reporting...